www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-11T14:33:19+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch La sécurité antivol d'Apple \\ ralentit les escrocs iPhone<br>Apple\\'s Anti-Theft Security Slows Down iPhone Crooks The new iOS update includes Stolen Device Protection which limits what users can do on their iPhones when away from known locations (such as home or work), to prevent criminals from making unauthorized changes.]]> 2024-01-23T21:00:00+00:00 https://www.darkreading.com/endpoint-security/apple-adds-device-security-to-protect-from-thieves- www.secnews.physaphae.fr/article.php?IdArticle=8442301 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Subway met une enquête de verrouillage sur le menu<br>Subway Puts a LockBit Investigation on the Menu The foot-long sandwich purveyor is looking into LockBit 3.0 claims that it stole reams of data from the proprietary "SBS" network.]]> 2024-01-23T20:45:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/subway-lockbit-investigation-on-menu www.secnews.physaphae.fr/article.php?IdArticle=8442266 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SEC dit que SIM Swap to Blame pour le compte X violé<br>SEC Says SIM Swap to Blame for Breached X Account Crypto hackers gained control of a phone number associated with the government agency\'s account after MFA was disabled in July.]]> 2024-01-23T19:50:00+00:00 https://www.darkreading.com/endpoint-security/sec-sim-swap-to-blame-breached-x-account www.secnews.physaphae.fr/article.php?IdArticle=8442248 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions à risque comme \\ 'Parrot \\' Les compromis sur le serveur Web prennent la fuite<br>Millions at Risk As \\'Parrot\\' Web Server Compromises Take Flight The cyberattackers behind the traffic redirection system (TDS) inject websites with malicious scripts, have control over thousands of servers worldwide, and have ramped up efforts to avoid detection.]]> 2024-01-23T19:06:00+00:00 https://www.darkreading.com/endpoint-security/millions-at-risk-parrot-web-server-compromises www.secnews.physaphae.fr/article.php?IdArticle=8442229 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La directrice de la CISA, Jen Easterly, a ciblé dans l'incident de Swatting<br>CISA Director Jen Easterly Targeted in Swatting Incident A phone call to authorities claimed that a shooting had taken place on Easterly\'s block.]]> 2024-01-23T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-director-jen-easterly-targeted-in-swatting-incident www.secnews.physaphae.fr/article.php?IdArticle=8442230 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'université israélienne soutenue par Google lance un cours de cyber-analyste<br>Google-Backed Israeli University Launches Cyber-Analyst Course Backed by PwC Next, the program offers tailored cybersecurity training in an effort to better defend the nation against increased attacks.]]> 2024-01-23T16:15:00+00:00 https://www.darkreading.com/cybersecurity-operations/google-backed-israeli-university-launches-cyber-analyst-course www.secnews.physaphae.fr/article.php?IdArticle=8442193 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Magecart ajoute les détaillants du Moyen-Orient à une longue liste de victimes<br>Magecart Adds Middle East Retailers to Long List of Victims Cybercriminals who conspire to put credit-card skimmers on e-commerce sites have hit some large vendors in the region.]]> 2024-01-23T15:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/magecart-adds-middle-east-retailers-to-long-list-of-victims www.secnews.physaphae.fr/article.php?IdArticle=8442169 False None None 3.0000000000000000 Dark Reading - Informationweek Branch AWS SES armé des comptes ancre une attaque furtive massive<br>Weaponized AWS SES Accounts Anchor Massive Stealth Attack In today\'s cloud, it seems, every convenience for customers is equally convenient to those who\'d abuse these services for malicious purposes.]]> 2024-01-23T15:00:00+00:00 https://www.darkreading.com/cloud-security/cybercriminals-abuse-aws-ses-send-verified-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8440364 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Apprendre des approches pionnières de l'Ukraine \\ de la cybersécurité<br>Learning From Ukraine\\'s Pioneering Approaches to Cybersecurity Ukraine\'s tactical and strategic cybersecurity approach in the intense warfare environment offers a blueprint for organizations aiming to fortify their cyber defenses.]]> 2024-01-23T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/learning-ukraines-pioneering-approaches-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8442144 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Déplacez rapidement et brisez l'entreprise avec l'IA<br>Move Fast and Break the Enterprise With AI The tantalizing promise of true artificial intelligence, or at least decent machine learning, has whipped into a gallop large organizations not built for speed.]]> 2024-01-23T14:30:00+00:00 https://www.darkreading.com/cyber-risk/move-fast-and-break-the-enterprise-with-ai www.secnews.physaphae.fr/article.php?IdArticle=8442145 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Vextrio \\' TDS: La plus grande opération de cybercriminalité sur le Web?<br>\\'VexTrio\\' TDS: The Biggest Cybercrime Operation on the Web? The traffic distribution system supports tens of thousands of malicious domains and cyberattack campaigns that reach far and wide globally.]]> 2024-01-23T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/vextrio-tds-biggest-cybercrime-operation-web www.secnews.physaphae.fr/article.php?IdArticle=8442120 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Programme d'IA sur le point de faire progresser la cybersécurité à Abu Dhabi<br>AI Program Poised to Advance Cybersecurity in Abu Dhabi The nation\'s new AI council will be responsible for developing policies and strategies related to research, infrastructure, and investments in AI.]]> 2024-01-23T14:00:00+00:00 https://www.darkreading.com/application-security/abu-dhabi-forms-ai-council-to-advance-tech-ambitions www.secnews.physaphae.fr/article.php?IdArticle=8442170 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Amy Farrow rejoint InfoBlox en tant que directeur de l'information<br>Amy Farrow Joins Infoblox As Chief Information Officer 2024-01-22T23:50:00+00:00 https://www.darkreading.com/cybersecurity-operations/amy-farrow-joins-infoblox-as-chief-information-officer www.secnews.physaphae.fr/article.php?IdArticle=8441876 False None None 2.0000000000000000 Dark Reading - Informationweek Branch F5 accueille Samir Sherif en tant que nouveau directeur de la sécurité de l'information<br>F5 Welcomes Samir Sherif As New Chief Information Security Officer 2024-01-22T23:42:00+00:00 https://www.darkreading.com/cybersecurity-operations/f5-welcomes-samir-sherif-as-new-chief-information-security-officer www.secnews.physaphae.fr/article.php?IdArticle=8441877 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La National Cybersecurity Alliance annonce la semaine de la confidentialité des données 2024<br>National Cybersecurity Alliance Announces 2024 Data Privacy Week 2024-01-22T23:32:00+00:00 https://www.darkreading.com/cyber-risk/national-cybersecurity-alliance-announces-2024-data-privacy-week- www.secnews.physaphae.fr/article.php?IdArticle=8441878 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Godzilla web shell attaque Stomp sur la faille critique de l'Apache activemq<br>Godzilla Web Shell Attacks Stomp on Critical Apache ActiveMQ Flaw Thousands of vulnerable servers may be open to cyberattacks exploiting the max-severity CVE-2023-46604 bug.]]> 2024-01-22T22:52:00+00:00 https://www.darkreading.com/threat-intelligence/godzilla-web-shell-attacks-stomp-critical-apache-activemq-flaw www.secnews.physaphae.fr/article.php?IdArticle=8441858 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les espions chinois ont exploité le bug de VMware critique pendant près de 2 ans<br>Chinese Spies Exploited Critical VMware Bug for Nearly 2 Years Even the most careful VMware customers may need to go back and double check that they weren\'t compromised by a zero-day exploit for CVE-2023-34048.]]> 2024-01-22T22:08:00+00:00 https://www.darkreading.com/endpoint-security/chinese-spies-exploited-critical-vmware-bug-2-years www.secnews.physaphae.fr/article.php?IdArticle=8441859 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft est victime de la blizzard \\ 'Midnight Blizzard \\' à minuit \\ '<br>Microsoft Falls Victim to Russia-Backed \\'Midnight Blizzard\\' Cyberattack Russian state-sponsored threat actor Nobelium used a basic password-spray attack to breach Microsoft corporate email accounts, including for execs.]]> 2024-01-22T21:58:00+00:00 https://www.darkreading.com/threat-intelligence/microsoft-falls-victim-russian-midnight-blizzard-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8441839 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de Scarcruft de la Corée du Nord se préparent à cibler les pros de la cybersécurité<br>North Korea\\'s ScarCruft Attackers Gear Up to Target Cybersecurity Pros Based on fresh infection routines the APT is testing, it\'s looking to harvest threat intelligence in order to improve operational security and stealth.]]> 2024-01-22T20:30:00+00:00 https://www.darkreading.com/threat-intelligence/north-koreasc-arcruft-attackers-target-cybersecurity-pros www.secnews.physaphae.fr/article.php?IdArticle=8441819 False Threat APT 37 3.0000000000000000 Dark Reading - Informationweek Branch Consultant en informatique allemand a une amende à des milliers de personnes pour avoir signalé une sécurité<br>German IT Consultant Fined Thousands for Reporting Security Failing The company, Modern Solutions, had misconfigured a cloud database, but argues the contractor could only have found the password through insider knowledge.]]> 2024-01-22T20:27:00+00:00 https://www.darkreading.com/remote-workforce/german-it-consultant-charged-in-court-after-discovering-vulnerability- www.secnews.physaphae.fr/article.php?IdArticle=8441820 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Israël, République tchèque renforce le cyber-partenariat au milieu de la guerre du Hamas<br>Israel, Czech Republic Reinforce Cyber Partnership Amid Hamas War The agreement to enable future sharing of information and experience is part of a spate of inter-country threat intelligence agreements that Israel is signing, as war-related attacks ramp up.]]> 2024-01-22T17:31:00+00:00 https://www.darkreading.com/cybersecurity-operations/israel-czech-republic-reinforce-cyber-partnership-hamas-war www.secnews.physaphae.fr/article.php?IdArticle=8441756 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Lutter contre la désinformation pendant la saison électorale<br>Battling Misinformation During Election Season Dissemination of false information, often with the intent to deceive, has become a pervasive issue amplified by artificial intelligence (AI) tools.]]> 2024-01-22T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/battling-misinformation-during-election-season www.secnews.physaphae.fr/article.php?IdArticle=8441679 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch L'enquête montre une augmentation de l'intelligence (artificielle)<br>Survey Shows a Surge in (Artificial) Intelligence A new Omdia survey shows a rapid increase in generative AI adoption for security]]> 2024-01-22T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/survey-shows-surge-in-artificial-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8441680 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Top 3 priorités pour les CISO en 2024<br>Top 3 Priorities for CISOs in 2024 A changing regulatory and enforcement environment means the smart CISO might need to shift how they work this year.]]> 2024-01-19T22:20:00+00:00 https://www.darkreading.com/cybersecurity-operations/top-3-priorities-for-cisos-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8440797 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de ransomware utilise TeamViewer pour obtenir un accès initial aux réseaux<br>Ransomware Actor Uses TeamViewer to Gain Initial Access to Networks Attackers have increasingly leveraged the widely used remote access tool, installed on hundreds of millions of endpoints, to break into victim environments.]]> 2024-01-19T21:30:00+00:00 https://www.darkreading.com/endpoint-security/ransomware-actor-teamviewer-initial-access-networks www.secnews.physaphae.fr/article.php?IdArticle=8440778 False Ransomware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Une violation de données massive à VF frappe 35 millions de fourgonnettes, les clients de la vente au détail<br>Massive Data Breach at VF Hits 35M Vans, Retail Customers A month on from a retail conglomerate\'s data breach, it\'s still not clear exactly what the hackers stole, but impacted brands include Dickies, Northface, Timberland, Vans, and more.]]> 2024-01-19T20:56:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/massive-data-breach-vf-35m-vans-retail-customers www.secnews.physaphae.fr/article.php?IdArticle=8440764 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Troisième vulnérabilité ivanti exploitée dans la nature, rapporte CISA<br>Third Ivanti Vulnerability Exploited in the Wild, CISA Reports Though reports say this latest Ivanti bug is being exploited, it\'s unclear exactly how threat actors are using it.]]> 2024-01-19T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/third-ivanti-vulnerability-exploited-in-the-wild-cisa-reports www.secnews.physaphae.fr/article.php?IdArticle=8440748 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les cisos luttent pour le statut C-suite alors même que les attentes montent en flèche<br>CISOs Struggle for C-Suite Status Even As Expectations Skyrocket An IANS survey shows that CISOs shoulder more and more legal and regulatory liability for data breaches, but few are getting the recognition or support they need.]]> 2024-01-19T18:05:00+00:00 https://www.darkreading.com/cybersecurity-operations/cisos-struggle-csuite-status-expectations-skyrocket www.secnews.physaphae.fr/article.php?IdArticle=8440719 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft: Iran \\'s Mint Sandstorm apt explose les éducateurs, les chercheurs<br>Microsoft: Iran\\'s Mint Sandstorm APT Blasts Educators, Researchers The Charming Kitten-related cyber-espionage group is posing as legitimate journalists and researchers to get intel on the Israel-Hamas war.]]> 2024-01-19T17:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-iran-mint-sandstorm-apt-blasts-educators-researchers www.secnews.physaphae.fr/article.php?IdArticle=8440720 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Manquer la marque de cybersécurité avec les huit essentiels<br>Missing the Cybersecurity Mark With the Essential Eight Australia\'s Essential Eight Maturity Model still doesn\'t address key factors needed to protect today\'s cloud and SaaS environments.]]> 2024-01-19T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/missing-cybersecurity-mark-with-essential-eight www.secnews.physaphae.fr/article.php?IdArticle=8440703 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch iPhone, les capteurs de lumière ambiante Android permettent un espionnage furtif<br>iPhone, Android Ambient Light Sensors Allow Stealthy Spying Ambient light sensors on smart-device screens can effectively be turned into a camera, opening up yet another path to snooping on unwitting victims.]]> 2024-01-19T16:36:00+00:00 https://www.darkreading.com/endpoint-security/iphone-android-ambient-light-sensors-stealthy-spying www.secnews.physaphae.fr/article.php?IdArticle=8440704 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Carte routière de la CISA \\: tracer un cours pour le développement de l'IA de confiance<br>CISA\\'s Road Map: Charting a Course for Trustworthy AI Development The agency aims to build a more robust cybersecurity posture for the nation.]]> 2024-01-19T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-s-ai-road-map-charting-a-course-for-trustworthy-ai-development www.secnews.physaphae.fr/article.php?IdArticle=8440673 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises nigérianes sont confrontées à un ransomware croissant en tant que commerce<br>Nigerian Businesses Face Growing Ransomware-as-a-Service Trade Infosec advocacy group warns that poor patching practices and reliance on cracked software increases risk.]]> 2024-01-19T11:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nigerian-businesses-face-growing-ransomware-as-a-service-trade www.secnews.physaphae.fr/article.php?IdArticle=8440601 False Patching None 3.0000000000000000 Dark Reading - Informationweek Branch La première étape pour sécuriser les outils AI / ML est de les localiser<br>First Step in Securing AI/ML Tools Is Locating Them Security teams need to start factoring for these tools when thinking about the software supply chain. After all, they can\'t protect what they don\'t know they have.]]> 2024-01-19T09:30:00+00:00 https://www.darkreading.com/application-security/first-step-in-ai-ml-security-is-finding-them www.secnews.physaphae.fr/article.php?IdArticle=8440779 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Google: Coldriver apt de Russie \\ se déchaîne \\ 'spica \\' malware<br>Google: Russia\\'s ColdRiver APT Unleashes Custom \\'Spica\\' Malware Just in time for the US election season, one of the Kremlin\'s favorite hack-and-leak spy groups - Star Blizzard - has developed its very first custom backdoor.]]> 2024-01-18T23:00:00+00:00 https://www.darkreading.com/ics-ot-security/russia-coldriver-apt-unleashes-custom-spica-malware www.secnews.physaphae.fr/article.php?IdArticle=8440442 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA donne aux défenseurs l'avantage de la défense des entreprises<br>AI Gives Defenders the Advantage in Enterprise Defense A panel of CISOs acknowledged that artificial intelligence has boosted the capabilities of threat actors, but enterprise defenders are actually benefiting more from the technology.]]> 2024-01-18T23:00:00+00:00 https://www.darkreading.com/cyber-risk/ai-gives-defenders-the-advantage-in-enterprise-defense www.secnews.physaphae.fr/article.php?IdArticle=8440749 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de la menace s'associent pour une augmentation des e-mails de phishing après les vacances<br>Threat Actors Team Up for Post-Holiday Phishing Email Surge Just like you and me, cyberattackers returned from winter break and immediately started sending thousands of emails.]]> 2024-01-18T22:46:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actors-post-holiday-phishing-email-surge www.secnews.physaphae.fr/article.php?IdArticle=8440443 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Citrix découvre 2 vulnérabilités, toutes deux exploitées dans la nature<br>Citrix Discovers 2 Vulnerabilities, Both Exploited in the Wild These vulnerabilities are the second and third for Citrix but are not expected to be as detrimental as "CitrixBleed."]]> 2024-01-18T22:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/citrix-discovers-two-vulnerabilities-both-exploited-in-the-wild www.secnews.physaphae.fr/article.php?IdArticle=8440444 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch CyberCrooks Target Docker Conteneurs avec un nouveau générateur de page de page<br>Cybercrooks Target Docker Containers With Novel Pageview Generator Cyberattackers are exploiting Docker instances to drop the bot-tastic 9hits Web traffic generator and "earn" valuable credits that can be turned into cash.]]> 2024-01-18T20:17:00+00:00 https://www.darkreading.com/cloud-security/cybercrooks-target-docker-containers-pageview-generator- www.secnews.physaphae.fr/article.php?IdArticle=8440412 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les élections bangladais entrent en croix DDOS<br>Bangladeshi Elections Come into DDoS Crosshairs A government app experiencing slowdowns on election day could be just the tip of the vote-meddling iceberg for the Asian country. But who\'s behind it?]]> 2024-01-18T17:13:00+00:00 https://www.darkreading.com/ics-ot-security/bangladeshi-elections-ddos-crosshairs www.secnews.physaphae.fr/article.php?IdArticle=8440365 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Avec des attaques contre la reprise, les primes de cyber-assurance sont également prêtes à monter<br>With Attacks on the Upswing, Cyber-Insurance Premiums Poised to Rise Too Insurers doubled premiums in late 2021 to offset losses from ransomware claims. With attacks rising again, organizations can anticipate a new round of increases.]]> 2024-01-18T16:45:00+00:00 https://www.darkreading.com/cyber-risk/cyberattacks-rise-likely-ending-insurance-rate-declines www.secnews.physaphae.fr/article.php?IdArticle=8440350 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau nouveau macOS MacOs Backdoor sur les sites Web chinois<br>Stealthy New macOS Backdoor Hides on Chinese Websites Modified malware from the Khepri open source project that shares similarities with the ZuRu data stealer harvests data and drops additional payloads.]]> 2024-01-18T15:44:00+00:00 https://www.darkreading.com/vulnerabilities-threats/stealthy-backdoor-found-hiding-in-pirated-macos-apps www.secnews.physaphae.fr/article.php?IdArticle=8440331 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch L'Agence nigériane des forces de l'ordre a conseillé de recycler les cybercriminels africains<br>Nigerian Law Enforcement Agency Advised to Retrain African Cybercriminals Local Nigerian cybersecurity expert tells Economic and Financial Crimes Commission to educate and not jail so-called Yahoo boys.]]> 2024-01-18T15:35:00+00:00 https://www.darkreading.com/cybersecurity-operations/nigerian-law-enforcement-agency-advised-to-retrain-african-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8440620 False None Yahoo 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'chaes \\' Le code d'infostealer contient des notes d'amour de chasse à la menace cachée<br>\\'Chaes\\' Infostealer Code Contains Hidden Threat Hunter Love Notes Analysis of the infostealer malware version 4.1 includes hidden ASCII art and a shout-out thanking cybersecurity researchers.]]> 2024-01-18T15:15:00+00:00 https://www.darkreading.com/threat-intelligence/chaes-infostealer-code-threat-hunter-love-notes www.secnews.physaphae.fr/article.php?IdArticle=8440332 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Construire une IA qui respecte notre vie privée<br>Building AI That Respects Our Privacy Until laws can move at the speed of innovation, we\'ll see a discrepancy between the protections offered and the risks associated with technology.]]> 2024-01-18T15:00:00+00:00 https://www.darkreading.com/cyber-risk/building-ai-that-respects-our-privacy www.secnews.physaphae.fr/article.php?IdArticle=8440308 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Verrouillez la chaîne d'approvisionnement du logiciel avec \\ 'sécurisé par conception \\'<br>Lock Down the Software Supply Chain With \\'Secure by Design\\' As zero days and complex networks create gaps for cyberattacks, software developers and agencies such as CISA look to secure by design for building in defenses.]]> 2024-01-17T23:00:00+00:00 https://www.darkreading.com/application-security/lock-down-the-software-supply-chain-with-secure-by-design www.secnews.physaphae.fr/article.php?IdArticle=8440245 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Infosec 101: Pourquoi la prévention des pertes de données est importante pour la défense d'entreprise<br>InfoSec 101: Why Data Loss Prevention is Important to Enterprise Defense Data is the most valuable asset for any organization, and protecting it is crucial to maintaining business continuity.]]> 2024-01-17T23:00:00+00:00 https://www.darkreading.com/endpoint-security/infosec-101-why-data-loss-prevention-important-enterprise-defense www.secnews.physaphae.fr/article.php?IdArticle=8440246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mimecast annonce un nouveau PDG<br>Mimecast Announces New CEO 2024-01-17T22:13:00+00:00 https://www.darkreading.com/cloud-security/mimecast-announces-new-ceo www.secnews.physaphae.fr/article.php?IdArticle=8440060 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité du sel offre un moteur de gouvernance de posture de l'API<br>Salt Security Delivers API Posture Governance Engine 2024-01-17T22:06:00+00:00 https://www.darkreading.com/application-security/salt-security-delivers-api-posture-governance-engine www.secnews.physaphae.fr/article.php?IdArticle=8440061 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ESET lance un nouveau service de détection et de réponse gérée (MDR) pour les petites et moyennes entreprises<br>ESET Launches New Managed Detection and Response (MDR) Service for Small and Midsize Businesses 2024-01-17T21:55:00+00:00 https://www.darkreading.com/cloud-security/eset-launches-new-managed-detection-and-response-mdr-service-for-small-and-midsize-businesses- www.secnews.physaphae.fr/article.php?IdArticle=8440041 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Intel 471 nomme le vétéran de la technologie, Sonja Tsiridis, directeur de la technologie<br>Intel 471 Appoints Technology Veteran, Sonja Tsiridis, Chief Technology Officer 2024-01-17T21:52:00+00:00 https://www.darkreading.com/cybersecurity-operations/intel-471-appoints-technology-veteran-sonja-tsiridis-chief-technology-officer www.secnews.physaphae.fr/article.php?IdArticle=8440042 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 80 millions de dollars en crypto disparaissent dans un enfer de malware drainer en tant que service<br>$80M in Crypto Disappears into Drainer-as-a-Service Malware Hell "Infernal Drainer" campaign represents a dangerous evolution in crypto-drainers, credibly spoofing Coinbase and maintaining a vast infrastructure-for-rent biz.]]> 2024-01-17T21:24:00+00:00 https://www.darkreading.com/cloud-security/80m-crypto-disappears-drainer-malware-hell www.secnews.physaphae.fr/article.php?IdArticle=8440043 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Google Chrome Zero-Day Bug attaqué, permet l'injection de code<br>Google Chrome Zero-Day Bug Under Attack, Allows Code Injection The first Chrome zero-day bug of 2024 adds to a growing list of actively exploited vulnerabilities found in Chromium and other browser technologies.]]> 2024-01-17T21:15:00+00:00 https://www.darkreading.com/cloud-security/google-chrome-zero-day-bug-attack-code-injection www.secnews.physaphae.fr/article.php?IdArticle=8440044 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les experts réfléchissent à l'efficacité des avertissements officiels des cyber-escroqueries<br>Experts Ponder Effectiveness of Official Warnings of Cyber Scams Dubai Police and Ghana\'s Cyber Security Authority issue public warnings, but they\'re battling human nature and users\' inattention.]]> 2024-01-17T20:35:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/experts-ponder-effectiveness-official-warnings-cyber-scams www.secnews.physaphae.fr/article.php?IdArticle=8440025 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'punchmade Dev \\' Le rappeur cybercriminal lance une boutique en cas de crampe en espèces<br>\\'Punchmade Dev\\' Cybercrime Rapper Launches Cash-Scamming Web Shop For a small sum, users can reportedly buy Cash App credentials already loaded with thousands of dollars.]]> 2024-01-17T20:21:00+00:00 https://www.darkreading.com/cybersecurity-operations/punchmade-dev-cybercrime-rapper-launches-fraudulent-web-shop www.secnews.physaphae.fr/article.php?IdArticle=8440026 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA: AWS, Microsoft 365 Comptes sous Attaque active \\ 'AndroxGH0ST \\'<br>CISA: AWS, Microsoft 365 Accounts Under Active \\'Androxgh0st\\' Attack Cyberattackers are targeting Apache webservers and websites using the popular Laravel Web application framework in order to steal credentials for the apps.]]> 2024-01-17T18:07:00+00:00 https://www.darkreading.com/cloud-security/cisa-aws-microsoft-365-accounts-androxgh0st-attack www.secnews.physaphae.fr/article.php?IdArticle=8439995 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Q & AMP; A: Comment une entreprise évalue ses employés \\ 'Cybersecurity \\' fluincy \\ '<br>Q&A: How One Company Gauges Its Employees\\' Cybersecurity \\'Fluency\\' Cybersecurity compliance training is commonplace, but one Jordan-based company has taken an extra step in testing.]]> 2024-01-17T17:45:00+00:00 https://www.darkreading.com/cybersecurity-analytics/q-a-how-one-company-gauges-its-employees-cybersecurity-fluency www.secnews.physaphae.fr/article.php?IdArticle=8439974 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les infostateurs sophistiqués de macOS dépassent la détection intégrée d'Apple \\<br>Sophisticated MacOS Infostealers Get Past Apple\\'s Built-In Detection Emerging malware variants can evade various static-signature detection engines, including XProtect, as attackers rapidly evolve to challenge defense systems.]]> 2024-01-17T16:15:00+00:00 https://www.darkreading.com/endpoint-security/sophisticated-macos-infostealers-apple-built-in-detection www.secnews.physaphae.fr/article.php?IdArticle=8439956 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Près de 7 000 sites WordPress compromis par l'injecteur de Balada<br>Nearly 7K WordPress Sites Compromised by Balada Injector Nearly 200K WordPress sites could be vulnerable to the attack thanks to CVE-2023-6000, lurking in the PopUp Builder plug-in.]]> 2024-01-17T16:00:00+00:00 https://www.darkreading.com/application-security/7k-wordpress-sites-compromised-balada-injector www.secnews.physaphae.fr/article.php?IdArticle=8439934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Force en nombre: le cas de la cybersécurité de tout l'État<br>Strength in Numbers: The Case for Whole-of-State Cybersecurity WoS cybersecurity creates a united front for governments to defend against threat actors, harden security postures, and protect constituents who depend on services.]]> 2024-01-17T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/strength-in-numbers-the-case-for-whole-of-state-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8439907 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La réponse efficace des incidents repose sur des partenariats internes et externes<br>Effective Incident Response Relies on Internal and External Partnerships Dark Reading Research finds increased collaboration between security incident responders and groups within the HR, legal, and communications functions.]]> 2024-01-17T00:01:00+00:00 https://www.darkreading.com/cybersecurity-operations/effective-incident-response-relies-on-internal-and-external-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8439701 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Accenture et Sandboxaq collaborent pour aider les organisations à protéger les données<br>Accenture and SandboxAQ Collaborate to Help Organizations Protect Data 2024-01-16T22:31:00+00:00 https://www.darkreading.com/application-security/accenture-and-sandboxaq-collaborate-to-help-organizations-protect-data www.secnews.physaphae.fr/article.php?IdArticle=8439688 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SNYK acquiert Helios pour la visibilité de l'exécution<br>Snyk Acquires Helios for Runtime Visibility Developer-security company Snyk acquired Helois, a startup specializing in capturing security-relevant data from live applications.]]> 2024-01-16T22:00:00+00:00 https://www.darkreading.com/application-security/snyk-acquires-helios-for-runtime-visibility www.secnews.physaphae.fr/article.php?IdArticle=8439712 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Savvy lance l'identité de sécurité d'abord pour lutter contre les combinaisons toxiques à l'origine du risque SaaS<br>Savvy Launches Identity-First Security Offering to Combat Toxic Combinations Driving SaaS Risk 2024-01-16T22:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/savvy-launches-identity-first-security-offering-to-combat-toxic-combinations-driving-saas-risk www.secnews.physaphae.fr/article.php?IdArticle=8439689 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les exploits d'Ivanti Zero-Day montent en flèche dans le monde;Pas encore de correctifs<br>Ivanti Zero-Day Exploits Skyrocket Worldwide; No Patches Yet Anyone who hasn\'t mitigated two zero-day security bugs in Ivanti VPNs may already be compromised by a Chinese nation-state actor.]]> 2024-01-16T21:25:00+00:00 https://www.darkreading.com/cloud-security/ivanti-zero-day-exploits-skyrocket-no-patches www.secnews.physaphae.fr/article.php?IdArticle=8439675 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le thermostat Smart Bosch ressent la chaleur du bug du micrologiciel<br>Bosch Smart Thermostat Feels the Heat From Firmware Bug The vulnerability in a popular hospitality industry gadget allows attackers to take over the device, pivot into the user\'s network, or brick the device entirely, rendering HVAC unusable.]]> 2024-01-16T19:55:00+00:00 https://www.darkreading.com/ics-ot-security/bosch-smart-thermostat-firmware-bug www.secnews.physaphae.fr/article.php?IdArticle=8439650 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Patch ASAP: le bogue atlassien critique maximum permet un RCE non authentifié<br>Patch ASAP: Max-Critical Atlassian Bug Allows Unauthenticated RCE Rated at a CVSS score of 10, the bug is as bad as it gets, allowing remote cyberattackers unfettered access to corporate environments.]]> 2024-01-16T18:05:00+00:00 https://www.darkreading.com/application-security/patch-max-critical-atlassian-bug-unauthenticated-rce www.secnews.physaphae.fr/article.php?IdArticle=8439622 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Afrique, le Moyen-Orient dirige les pairs en cybersécurité, mais lame à l'échelle mondiale<br>Africa, Middle East Lead Peers in Cybersecurity, But Lag Globally Both regions score above average compared to similar sized economies, but investing in updated technologies and patching processes would help cyber resilience globally.]]> 2024-01-16T18:00:00+00:00 https://www.darkreading.com/application-security/africa-middle-east-lead-peers-cybersecurity-lag-globally www.secnews.physaphae.fr/article.php?IdArticle=8439623 False Patching None 2.0000000000000000 Dark Reading - Informationweek Branch 178K + pare-feu Sonicwall vulnérable aux dossiers DOS, RCE<br>178K+ SonicWall Firewalls Vulnerable to DoS, RCE Attacks Two flaws discovered a year apart are ostensibly the same with slightly different exploit paths, exposing corporate networks to risk and potential intrusion.]]> 2024-01-16T16:43:00+00:00 https://www.darkreading.com/vulnerabilities-threats/78k-sonicwall-firewalls-vulnerable-dos-rce-attacks www.secnews.physaphae.fr/article.php?IdArticle=8439604 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Conseil de cybersécurité des EAU, lancement de l'Université de Khalifa Abu Dhabi Academy<br>UAE Cyber Security Council, Khalifa University Launch Abu Dhabi Academy The university will also join the Emirates\' National Cybersecurity Center of Excellence.]]> 2024-01-16T16:40:00+00:00 https://www.darkreading.com/cybersecurity-operations/uae-cyber-security-council-khalifa-university-launch-academy www.secnews.physaphae.fr/article.php?IdArticle=8439605 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La coalition anti-ransomware ne fait pas échouer sans ajustements clés<br>Anti-Ransomware Coalition Bound to Fail Without Key Adjustments International pledge to reject ransomware demands misses the most important way to combat cybercrime: prevention.]]> 2024-01-16T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/anti-ransomware-coalition-bound-fail-without-key-adjustments www.secnews.physaphae.fr/article.php?IdArticle=8439577 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Zero Trust, AI, les marchés des capitaux conduisent la consolidation dans la sécurité du cloud<br>Zero Trust, AI, Capital Markets Drive Consolidation in Cloud Security Companies that quickly shifted to cloud-native operations are looking for greater visibility and protection - and AI benefits - while an uncertain economic future has VCs looking toward safety.]]> 2024-01-15T18:00:00+00:00 https://www.darkreading.com/cloud-security/zero-trust-ai-and-capital-markets-drive-consolidation-in-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8439420 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch À mesure que le cloud d'entreprise grandit, il en va de même pour les défis<br>As Enterprise Cloud Grows, So Do Challenges Parenting teaches many lessons, including that difficulties get more complicated as you grow. Here\'s what to look for in a partner to share the "big-kid problems" of distributed cloud.]]> 2024-01-15T18:00:00+00:00 https://www.darkreading.com/cloud-security/as-enterprise-cloud-grows-so-do-challenges www.secnews.physaphae.fr/article.php?IdArticle=8439419 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: jetez à la dérive<br>Name That Toon: Cast Adrift Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-01-15T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/name-that-toon-cast-adrift www.secnews.physaphae.fr/article.php?IdArticle=8439256 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien secrétaire d'État Mike Pompeo rejoint le conseil d'administration de Cyabra<br>Former Secretary of State Mike Pompeo Joins Cyabra Board of Directors 2024-01-12T22:52:00+00:00 https://www.darkreading.com/application-security/former-secretary-of-state-mike-pompeo-joins-cyabra-board-of-directors www.secnews.physaphae.fr/article.php?IdArticle=8438416 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sec x Account Rack dessine l'indignation du Sénat<br>SEC X Account Hack Draws Senate Outrage Senators from both parties called the Securities and Exchange Commission\'s lack of MFA "inexcusable" and demand investigation into the regulator\'s cybersecurity lapse.]]> 2024-01-12T22:33:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/sec-x-account-crypto-hack-draws-senate-ire- www.secnews.physaphae.fr/article.php?IdArticle=8438417 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch CISA ajoute 9.8 \\ 'Critical \\' Microsoft SharePoint Bug à son catalogue KEV<br>CISA Adds 9.8 \\'Critical\\' Microsoft SharePoint Bug to its KEV Catalog It\'s a tale as old as time: an old, long-since patched vulnerability that remains actively exploited.]]> 2024-01-12T22:32:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-adds-critical-microsoft-sharepoint-bug-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8438418 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch GitLab publie des mises à jour pour aborder les vulnérabilités critiques<br>GitLab Releases Updates to Address Critical Vulnerabilities Two vulnerabilities are critical, and three others are determined to be of high, medium, and low severity.]]> 2024-01-12T22:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/gitlab-releases-updates-to-address-critical-vulnerabilities- www.secnews.physaphae.fr/article.php?IdArticle=8438419 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Compte Hyundai Mea X piraté, suivi d'une promotion cryptographique<br>Hyundai MEA X Account Hacked, Followed by Crypto Promotion Attackers hit more X accounts to promote Overworld Bitcoin registration.]]> 2024-01-12T20:45:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hyundai-mea-x-account-hacked-spreads-cryptocurrency-promotion www.secnews.physaphae.fr/article.php?IdArticle=8438386 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les incidents de cybersécurité augmentent constamment aux EAU<br>Cybersecurity Incidents Consistently Increase in UAE Malicious insider threats are increasingly becoming a cause for concern among businesses in the United Arab Emirates.]]> 2024-01-12T20:18:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cybersecurity-incidents-consistently-increase-in-uae www.secnews.physaphae.fr/article.php?IdArticle=8438387 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Votre budget de cybersécurité est un arrière-extrémité d'un cheval<br>Your Cybersecurity Budget Is a Horse\\'s Rear End Are historical budget constraints limiting your cybersecurity program? Don\'t let old saws hold you back. It\'s time to revisit your budget with revolutionary future needs front of mind.]]> 2024-01-12T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/your-cybersecurity-budget-is-horses-rear-end www.secnews.physaphae.fr/article.php?IdArticle=8438296 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI met en garde plus d'élections & quot; chaos & quot;en 2024<br>FBI Warns More Election "Chaos" in 2024 FBI Director Christopher Wray says to have confidence in the American election system but to expect ongoing information warfare, pointing to China as most formidable threat actor.]]> 2024-01-12T13:00:00+00:00 https://www.darkreading.com/cloud-security/fbi-warns-more-election-chaos-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8438273 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Mandiant, SEC perd le contrôle des comptes x sans 2fa<br>Mandiant, SEC Lose Control of X Accounts Without 2FA Crypto hacks on Mandiant and SEC X accounts are the predictable result of the social media platform\'s upcharge for basic cybersecurity protections, experts say.]]> 2024-01-12T03:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mandiant-sec-lose-control-x-accounts-without-2fa www.secnews.physaphae.fr/article.php?IdArticle=8438033 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'avenir de celui-ci: Info-Tech Live 2024 Conférence annoncée pour septembre<br>The Future of IT: Info-Tech LIVE 2024 Conference Announced for September Info-Tech Research Group has announced the return of Info-Tech LIVE for 2024, an event for IT leaders, exhibitors, and media to explore emerging technology trends and innovative insights.]]> 2024-01-11T23:14:00+00:00 https://www.darkreading.com/cybersecurity-operations/the-future-of-it-info-tech-live-2024-conference-announced-for-september- www.secnews.physaphae.fr/article.php?IdArticle=8438050 False Conference None 3.0000000000000000 Dark Reading - Informationweek Branch Prendre une page des scientifiques des données pour une meilleure sécurité<br>Taking a Page From Data Scientists for Better Security A security data lake approach can help your enterprise get a better handle on the massive proliferation of data.]]> 2024-01-11T23:00:00+00:00 https://www.darkreading.com/cloud-security/taking-a-page-from-data-scientists-for-better-security www.secnews.physaphae.fr/article.php?IdArticle=8438274 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Volt Typhoon augmente l'activité malveillante contre les infrastructures critiques<br>Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure The Chinese state-sponsored APT has compromised as many as 30% of Cisco legacy routers on a SOHO botnet that multiple threat groups use.]]> 2024-01-11T22:49:00+00:00 https://www.darkreading.com/cyber-risk/volt-typhoon-ramps-up-malicious-activity-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8438034 False Threat Guam 3.0000000000000000 Dark Reading - Informationweek Branch Le nouveau magasin GPT d'Openai \\ peut comporter des risques de sécurité des données<br>OpenAI\\'s New GPT Store May Carry Data Security Risks Third-party developers of custom GPTs (mostly) aren\'t able to see your chats, but they can access, store, and potentially utilize some other kinds of personal data you share.]]> 2024-01-11T22:32:00+00:00 https://www.darkreading.com/cyber-risk/openai-new-gpt-store-data-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8438035 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Déplacez-vous, APTS: les cybercriminels ciblent désormais les infrastructures critiques aussi<br>Move Over, APTs: Cybercriminals Now Target Critical Infrastructure Too Danish energy sector attacks attributed to Russia\'s Sandworm APT turn out to be the work of a new concern: cyber opportunists.]]> 2024-01-11T22:25:00+00:00 https://www.darkreading.com/ics-ot-security/common-cybercriminals-begin-critical-infrastructure-targeting www.secnews.physaphae.fr/article.php?IdArticle=8438036 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs de l'Ivanti signalent deux vulnérabilités critiques à jour zéro<br>Ivanti Researchers Report Two Critical Zero-Day Vulnerabilities Patches will be available in late January and February, but until then, customers must take mitigation measures.]]> 2024-01-11T21:43:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ivanti-researchers-report-of-two-critical-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8438016 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les Émirats arabes unis font face<br>UAE Faces Fresh Plague of Phishing Scams, Poisoned Searches Dubai Police are issuing warnings about highly indexed websites that mimic popular online destinations, like the city\'s travel card top-up site.]]> 2024-01-11T19:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uae-phishing-scams-poisoned-searches www.secnews.physaphae.fr/article.php?IdArticle=8437989 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le démarrage critique met en œuvre les évaluations des cyber-risques avec le moteur d'analyse comparative et de priorisation des pairs<br>Critical Start Implements Cyber Risk Assessments With Peer Benchmarking and Prioritization Engine 2024-01-11T18:00:00+00:00 https://www.darkreading.com/cyber-risk/critical-start-implements-cyber-risk-assessments-with-peer-benchmarking-and-prioritization-engine-to-help-organizations-improve-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8437955 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les faux recruteurs fraudent les utilisateurs de Facebook via des offres à distance de travail<br>Fake Recruiters Defraud Facebook Users via Remote-Work Offers Scammers are targeting multiple brands with "job offers" on Meta\'s social media platform, that go as far as to offer what look like legitimate job contracts to victims.]]> 2024-01-11T17:45:00+00:00 https://www.darkreading.com/remote-workforce/fake-recruiters-defraud-facebook-users-remote-work-offers www.secnews.physaphae.fr/article.php?IdArticle=8437956 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Orca Security nomme RAF Chiodo en tant que directeur des revenus<br>Orca Security Appoints Raf Chiodo As Chief Revenue Officer 2024-01-11T17:41:00+00:00 https://www.darkreading.com/cybersecurity-careers/orca-security-appoints-raf-chiodo-as-chief-revenue-officer www.secnews.physaphae.fr/article.php?IdArticle=8437957 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Claroty accueille l'ancien directeur national des États-Unis Chris Inglis au conseil consultatif<br>Claroty Welcomes Former US National Cyber Director Chris Inglis to Advisory Board 2024-01-11T17:35:00+00:00 https://www.darkreading.com/ics-ot-security/claroty-welcomes-former-us-national-cyber-director-chris-inglis-to-advisory-board www.secnews.physaphae.fr/article.php?IdArticle=8437958 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le Soudan anonyme lance de la cyberattaque sur Chad Telco<br>Anonymous Sudan Launches Cyberattack on Chad Telco Hacktivists attack infrastructure, including routers, network administration systems, and devices.]]> 2024-01-11T15:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/anonymous-sudan-launches-cyberattack-on-chad-telco www.secnews.physaphae.fr/article.php?IdArticle=8437920 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Kenyan émet de nouvelles conseils pour protéger les données personnelles<br>Kenyan Issues New Guidance for Protecting Personal Data Kenya has a data privacy law. Now it\'s up to the government to spread awareness, and enforce compliance.]]> 2024-01-11T15:20:00+00:00 https://www.darkreading.com/cyber-risk/kenyan-issues-new-guidance-for-protecting-personal-data www.secnews.physaphae.fr/article.php?IdArticle=8437921 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les hôpitaux doivent traiter les données et la santé des patients avec des soins égaux<br>Hospitals Must Treat Patient Data and Health With Equal Care All companies are under the data privacy compliance gun - but healthcare companies have a target on their backs.]]> 2024-01-11T15:00:00+00:00 https://www.darkreading.com/cyber-risk/hospitals-must-treat-patient-data-health-equal-care www.secnews.physaphae.fr/article.php?IdArticle=8437900 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Guerre ou coût des affaires?Les cyber-assureurs hissent les exclusions<br>War or Cost of Doing Business? Cyber Insurers Hashing Out Exclusions Following a settlement over Merck\'s $700 million claims over NotPetya damages, questions remain about what constitutes an act of war for cyber-insurance policies.]]> 2024-01-11T14:30:00+00:00 https://www.darkreading.com/cyber-risk/war-or-not-cyber-insurers-still-hashing-out-exclusion www.secnews.physaphae.fr/article.php?IdArticle=8437901 False None NotPetya 3.0000000000000000 Dark Reading - Informationweek Branch 7 leçons tirées de la conception d'un def Con CTF<br>7 Lessons Learned From Designing a DEF CON CTF Practical advice for anyone interested in elevating their cyber capture-the-flag events.]]> 2024-01-11T01:00:00+00:00 https://www.darkreading.com/cloud-security/7-lessons-learned-from-designing-a-defcon-ctf www.secnews.physaphae.fr/article.php?IdArticle=8437878 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'attaquant cible le fil Hadoop, les serveurs de silex dans une campagne furtive<br>Attacker Targets Hadoop YARN, Flint Servers in Stealthy Campaign The adversary is exploiting two known misconfigurations in the big data technologies to drop a Monero cryptominer.]]> 2024-01-10T23:17:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacker-targets-hadoop-yarn-flint-servers-in-stealthy-campaign www.secnews.physaphae.fr/article.php?IdArticle=8437670 False None None 3.0000000000000000