www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-17T00:01:31+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Santander est victime d'une violation de données impliquant un fournisseur tiers<br>Santander Falls Victim to Data Breach Involving Third-Party Provider The company reports that customers based in Chile, Spain, and Uruguay were the primary victims of the breach, alongside some former employees of the global bank.]]> 2024-05-16T21:12:05+00:00 https://www.darkreading.com/cyberattacks-data-breaches/santander-falls-victim-to-data-breach-involving-third-party-provider www.secnews.physaphae.fr/article.php?IdArticle=8501218 False Data Breach None None Dark Reading - Informationweek Branch Avis d'une violation de données<br>Notice of a Data Breach 2024-05-15T21:13:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/notice-of-a-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8500498 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Les données militaires britanniques vivent un rappel des risques tiers dans le secteur de la défense<br>UK Military Data Breach a Reminder of Third-Party Risk in Defense Sector An attacker accessed personal information of over 225,000 active, reserve, and former UK military members from third-party payroll processing system.]]> 2024-05-08T23:15:13+00:00 https://www.darkreading.com/cyberattacks-data-breaches/breach-of-uk-military-personnel-data-a-reminder-of-third-party-risk-in-defense-sector www.secnews.physaphae.fr/article.php?IdArticle=8496215 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Home Depot martelé par violation de données de la chaîne d'approvisionnement<br>Home Depot Hammered by Supply Chain Data Breach SaaS vendor to blame for exposing employee data that was ultimately leaked on Dark Web forum, according to the home improvement retailer.]]> 2024-04-08T21:13:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/home-depot-hammered-by-supply-chain-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8478330 False Data Breach,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Japon en ligne BREAL: Nettoyez l'étalement technologique post-fusion<br>Japan on Line Breach: Clean Up Post-Merger Tech Sprawl A Japanese ministry blames a shared Active Directory between merged tech companies Line and South Korea\'s Naver for a massive data breach last November.]]> 2024-03-06T23:15:18+00:00 https://www.darkreading.com/cybersecurity-operations/japan-line-breach-clean-up-post-merger-tech-sprawl www.secnews.physaphae.fr/article.php?IdArticle=8460057 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch U-Haul rapporte que 67K clients touchés par la violation de données<br>U-Haul Reports 67K Customers Impacted by Data Breach In the notice letter sent out to affected individuals, U-Haul notes that credit card information was not accessed in the breach.]]> 2024-02-27T22:04:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/67k-customers-impacted-by-data-breach-according-to-u-haul www.secnews.physaphae.fr/article.php?IdArticle=8456104 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises s'inquièteront les utilisateurs finaux de la prochaine violation majeure<br>Enterprises Worry End Users Will be the Cause of Next Major Breach Respondents in Dark Reading\'s Strategic Security Survey believe that the primary cause of their organization\'s next major data breach would involve social engineering, negligent users, and insecure remote workers.]]> 2024-02-16T21:00:00+00:00 https://www.darkreading.com/remote-workforce/enterprises-worry-end-users-will-be-the-cause-of-next-major-breach www.secnews.physaphae.fr/article.php?IdArticle=8451115 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Keenan & amp;Associates rapporte une violation de données exposant les numéros de sécurité sociale de plus de 1,5 M<br>Keenan & Associates Reports Data Breach Exposing Social Security Numbers of More Than 1.5M 2024-01-29T22:47:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/keenan-associates-reports-data-breach-exposing-social-security-numbers-of-more-than-1-5m www.secnews.physaphae.fr/article.php?IdArticle=8444570 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Une violation de données massive à VF frappe 35 millions de fourgonnettes, les clients de la vente au détail<br>Massive Data Breach at VF Hits 35M Vans, Retail Customers A month on from a retail conglomerate\'s data breach, it\'s still not clear exactly what the hackers stole, but impacted brands include Dickies, Northface, Timberland, Vans, and more.]]> 2024-01-19T20:56:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/massive-data-breach-vf-35m-vans-retail-customers www.secnews.physaphae.fr/article.php?IdArticle=8440764 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Quelle est la meilleure façon de communiquer après une violation de données?<br>What\\'s the Best Way to Communicate After a Data Breach? So you\'ve had a data breach, and now you need to take the next step. Here\'s a guide for communicators dealing with security incidents from Ashley Sawatsky of Rootly.]]> 2023-12-21T00:58:00+00:00 https://www.darkreading.com/cybersecurity-operations/best-way-communicate-after-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8426437 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.: ESO Solutions informe 2,7 millions de personnes de violation de données qui ont divulgué leur SSNS<br>Console & Associates, P.C.: ESO Solutions Notifies 2.7M People of Data Breach That Leaked Their SSNs 2023-12-20T22:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/console-associates-p-c-eso-solutions-notifies-2-7m-people-of-data-breach-that-leaked-their-ssns www.secnews.physaphae.fr/article.php?IdArticle=8426360 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.: Comcast Xfinity rapporte une violation de données exposant des informations confidentielles de 35 millions de clients<br>Console & Associates, P.C.: Comcast Xfinity Reports Data Breach Exposing Confidential Information of 35M Customers 2023-12-19T22:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/console-associates-p-c-comcast-xfinity-reports-data-breach-exposing-confidential-information-of-35m-customers www.secnews.physaphae.fr/article.php?IdArticle=8425772 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Israël reproche à l'Iran pour la violation des données hospitalières<br>Israel Blames Iran for Hospital Data Breach Israeli intelligence said a cyber unit of Hezbollah also was involved in the cyberattack.]]> 2023-12-19T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israel-blames-iran-for-hospital-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8425526 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch 23andMe: la violation des données était une attaque de compensation<br>23andMe: Data Breach Was a Credential-Stuffing Attack The DNA testing company believes that the attack has now been contained and is notifying impacted individuals.]]> 2023-12-04T20:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/23andme-files-credential-stuffing-attack-with-sec www.secnews.physaphae.fr/article.php?IdArticle=8419107 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch L'ancien Uber Ciso s'exprime, après 6 ans, sur la violation de données, Solarwinds<br>Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds Joe Sullivan, spared prison time, weighs in on the lessons learned from the 2016 Uber breach and the import of the SolarWinds CISO case.]]> 2023-11-28T19:57:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/6-years-of-silence-former-uber-ciso-speaks-out-on-data-breach-solarwinds www.secnews.physaphae.fr/article.php?IdArticle=8417612 False Data Breach,Legislation Uber,Uber 3.0000000000000000 Dark Reading - Informationweek Branch Idaho National Nuclear Lab ciblé dans une violation de données majeure<br>Idaho National Nuclear Lab Targeted in Major Data Breach The laboratory operates a major test reactor, tests advanced nuclear energy concepts, and conducts research involving hydrogen production and bioenergy.]]> 2023-11-22T16:53:00+00:00 https://www.darkreading.com/ics-ot/idaho-national-nuclear-lab-targeted-in-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8416023 False Data Breach,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Idaho National Nuclear Lab Targeted in Major Data Breach The laboratory operates a major test reactor, tests advanced nuclear energy concepts, and conducts research involving hydrogen production and bioenergy.]]> 2023-11-22T16:53:00+00:00 https://www.darkreading.com/ics-ot-security/idaho-national-nuclear-lab-targeted-in-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8417429 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch AutoZone Files Moveit Data Breach Avis avec l'état du Maine<br>AutoZone Files MOVEit Data Breach Notice With State of Maine The company temporarily disabled the application and patched the vulnerability, though affected individuals should still remain vigilant.]]> 2023-11-21T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/autozone-moveit-data-breach-state-of-maine www.secnews.physaphae.fr/article.php?IdArticle=8415586 False Data Breach,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch La condamnation d'appel d'appel d'Uber \\ est une violation de données 2016<br>Uber\\'s Ex-CISO Appeals Conviction Over 2016 Data Breach Joe Sullivan\'s lawyers have claimed his conviction on two felony charges is based on tenuous theories and criminalizes the use of bug bounty programs.]]> 2023-10-12T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/former-uber-ciso-appeals-conviction-over-2016-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8394724 False Data Breach Uber 3.0000000000000000 Dark Reading - Informationweek Branch PurFoods Mom\\'s Meals signale une violation de données révélant les numéros de sécurité sociale de plus de 1,2 million de consommateurs<br>PurFoods Mom\\'s Meals Reports Data Breach Exposing Social Security Numbers of Over 1.2 Million Consumers 2023-08-29T21:28:00+00:00 https://www.darkreading.com/attacks-breaches/purfoods-mom-s-meals-reports-data-breach-exposing-social-security-numbers-of-over-1-2-million-consumers www.secnews.physaphae.fr/article.php?IdArticle=8376452 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Voici ce qui pourrait manquer dans votre plan de réponse aux violations<br>Here\\'s What Your Breach Response Plan Might Be Missing The best way to withstand a data breach is to be prepared. Here are four elements that are easily overlooked in breach response plans.]]> 2023-08-29T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/what-your-breach-response-plan-might-be-missing www.secnews.physaphae.fr/article.php?IdArticle=8376240 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Les sociétés financières victimes de cyberattaques MOVEit font désormais face à des poursuites judiciaires<br>Financial Firms Breached in MOVEit Cyberattacks Now Face Lawsuits TD Ameritrade, Charles Schwab named in new class action data breach lawsuit, following last week\'s filing against Prudential.]]> 2023-08-28T19:01:00+00:00 https://www.darkreading.com/attacks-breaches/financial-firms-breached-in-moveit-cyberattacks-now-face-lawsuits www.secnews.physaphae.fr/article.php?IdArticle=8375823 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch La police de Londres a été avertie de rester vigilante face à une violation majeure des données<br>London Police Warned to Stay Vigilant Amid Major Data Breach Hackers hit a third-party contractor\'s IT systems, but they didn\'t steal any addresses or financial details, officials say.]]> 2023-08-28T17:50:00+00:00 https://www.darkreading.com/attacks-breaches/london-police-warned-to-stay-vigilant-amid-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8375803 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Genworth Financial fait l'objet d'une enquête pour violation de données<br>Genworth Financial Under Investigation for Data Breach 2023-08-25T20:07:00+00:00 https://www.darkreading.com/attacks-breaches/-genworth-financial-under-investigation-for-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8374641 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch L'enquête sur les violations de données de Tesla révèle à l'intérieur du travail<br>Tesla Data Breach Investigation Reveals Inside Job The carmaker also reported it\'s taken legal action against the former employees involved in the data breach, which involved more than 75,000 names.]]> 2023-08-21T19:35:00+00:00 https://www.darkreading.com/attacks-breaches/tesla-data-breach-investigation-reveals-inside-job www.secnews.physaphae.fr/article.php?IdArticle=8372857 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Les victimes de violation des données d'assurance intentent une poursuite au cours du cabinet d'avocats<br>Insurance Data Breach Victims File Class-Action Suit Against Law Firm This time, it\'s the law firm that got breached, then sued for what victims claim was inadequate protection and compensation for theft of personal data.]]> 2023-08-16T21:01:00+00:00 https://www.darkreading.com/attacks-breaches/class-action-lawsuit-follows-major-law-firm-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8370929 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité des officiers et des civils du PSNI est compromis dans une violation de données majeure<br>Safety of Officers & Civilians of PSNI Compromised in Major Data Breach A mistake snowballs into a serious political issue as the safety of police officers in Northern Ireland is compromised in an accidental data leak.]]> 2023-08-09T18:55:00+00:00 https://www.darkreading.com/attacks-breaches/safety-of-officers-civilians-psni-compromised-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8368017 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Colorado Dept. of Higher Education a frappé avec une violation de données massive<br>Colorado Dept. of Higher Education Hit With Massive Data Breach Last week, the department uncovered a data breach that occurred back in June stemming from what it deems to be a cybersecurity ransomware incident.]]> 2023-08-07T14:45:00+00:00 https://www.darkreading.com/attacks-breaches/colorado-dept-higher-education-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8366818 False Ransomware,Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Valic Retirement Services Company éprouve des violations de données PBI exposant environ 798 000 numéros de sécurité sociale<br>VALIC Retirement Services Company Experiences PBI Data Breach Exposing Approximately 798,000 Social Security Numbers 2023-08-02T20:29:00+00:00 https://www.darkreading.com/attacks-breaches/valic-retirement-services-company-experiences-pbi-data-breach-exposing-approximately-798-000-social-security-numbers www.secnews.physaphae.fr/article.php?IdArticle=8364914 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Orgs face à un enregistrement de 4,5 millions de dollars par incident de violation de données<br>Orgs Face Record $4.5M Per Data Breach Incident Cl0p stands to make $100M on the MOVEit campaign, and according to a just-released survey, more than half of businesses are willing to pass data breach costs onto customers.]]> 2023-07-24T20:25:00+00:00 https://www.darkreading.com/attacks-breaches/orgs-record-4.5m-data-breach-incident www.secnews.physaphae.fr/article.php?IdArticle=8360918 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.Enquête sur les soins de santé HCA après le rapport de violation de données affectant environ 11 millions de patients<br>Console & Associates, P.C. Investigates HCA Healthcare After Report of Data Breach Affecting an Estimated 11M Patients 2023-07-12T19:25:00+00:00 https://www.darkreading.com/attacks-breaches/console-associates-p-c-investigates-hca-healthcare-after-report-of-data-breach-affecting-an-estimated-11m-patients www.secnews.physaphae.fr/article.php?IdArticle=8355516 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch 11m Patients de santé HCA touchés par la violation de données<br>11M HCA Healthcare Patients Impacted by Data Breach The hackers posted up for sale stolen HCA Healthcare data on Dark Web forum.]]> 2023-07-11T19:36:00+00:00 https://www.darkreading.com/attacks-breaches/11m-hca-healthcare-patients-impacted-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8354616 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Genworth Financial Reports Breach Fvassing SSNS appartenant à 2,7 millions de policiers et clients<br>Genworth Financial Reports Data Breach Leaking SSNs Belonging to 2.7M Policyholders and Customers 2023-06-26T21:51:00+00:00 https://www.darkreading.com/attacks-breaches/genworth-financial-reports-data-breach-leaking-social-security-numbers-belonging-to-as-many-as-2-7m-policyholders-and-customers www.secnews.physaphae.fr/article.php?IdArticle=8349485 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes pour parcourir avec succès et éthiquement une violation de données<br>3 Steps to Successfully & Ethically Navigate a Data Breach In this day of "not if, but when" for breaches, transparency and full disclosure are important to salvage a company\'s reputation and keep public trust.]]> 2023-06-26T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/3-steps-successfully-ethically-navigate-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8349364 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Exploiter le pouvoir de PKI pour lutter contre les violations de données<br>Harness the Power of PKI to Battle Data Breaches The average cost of a data breach is $4.35 million. Understand the power of public key infrastructure (PKI) and its role in encrypting data and battling breaches.]]> 2023-06-13T20:00:00+00:00 https://www.darkreading.com/cloud/harness-the-power-of-pki-to-battle-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8345000 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch DBIR: les attaques DOS dominent, mais les intrusions du système provoquent la plupart des douleurs<br>DBIR: DoS Attacks Dominate, But System Intrusions Cause Most Pain In the latest Verizon Data Breach Investigations Report, denial-of-service attacks are the most common type of security incident, but when it comes to breaches, nearly 40% of attackers compromise systems.]]> 2023-06-09T21:02:00+00:00 https://www.darkreading.com/attacks-breaches/dos-attacks-dominate-but-system-intrusions-cause-most-pain www.secnews.physaphae.fr/article.php?IdArticle=8343768 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Encore une autre violation de données de Toyota Cloud metardise des milliers de clients<br>Yet Another Toyota Cloud Data Breach Jeopardizes Thousands of Customers The newly found misconfigured cloud services are discovered just two weeks after an initial data breach affecting millions came to light.]]> 2023-05-31T21:08:00+00:00 https://www.darkreading.com/ics-ot/toyota-cloud-data-breach-jeopardizes-thousands-customers www.secnews.physaphae.fr/article.php?IdArticle=8341030 False Data Breach,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 130k + patients \\ 'numéros de sécurité sociale divulgués dans UHS de la violation de données du Delaware<br>130K+ Patients\\' Social Security Numbers Leaked in UHS of Delaware Data Breach 2023-05-26T19:47:00+00:00 https://www.darkreading.com/attacks-breaches/130k-patients-social-security-numbers-leaked-in-uhs-of-delaware-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8339708 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Des pirates nord-coréens derrière la violation des données de l'hôpital à Séoul<br>North Korean Hackers Behind Hospital Data Breach in Seoul Data on more than 830K people exposed in the 2021 cyberattack.]]> 2023-05-11T18:20:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-hackers-behind-hospital-data-breach-in-seoul www.secnews.physaphae.fr/article.php?IdArticle=8335719 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch La violation de données SYSCO expose les données du client et des employés<br>Sysco Data Breach Exposes Customer, Employee Data Food distribution company first learned of the cyberattack in March 2023.]]> 2023-05-10T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/sysco-data-breach-exposes-customer-employee-data www.secnews.physaphae.fr/article.php?IdArticle=8335391 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch 1M NextGen Patient Records compromis en violation de données<br>1M NextGen Patient Records Compromised in Data Breach BlackCat ransomware operators reportedly stole the sensitive data.]]> 2023-05-08T20:00:00+00:00 https://www.darkreading.com/application-security/1m-nextgen-healthcare-patient-records-stolen- www.secnews.physaphae.fr/article.php?IdArticle=8334408 False Ransomware,Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le \\ 'pourquoi \\' d'une violation de données est important<br>Why the \\'Why\\' of a Data Breach Matters The motivations of an attacker help establish what protections to put into place to protect assets.]]> 2023-05-08T16:29:00+00:00 https://www.darkreading.com/edge-articles/why-the-why-of-a-data-breach-matters www.secnews.physaphae.fr/article.php?IdArticle=8334312 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Le juge épargne l'ancienne peine d'emprisonnement de l'Uber Ciso au cours des accusations de violation de données 2016<br>Judge Spares Former Uber CISO Jail Time Over 2016 Data Breach Charges Tell other CISO\'s "you got a break," judge says in handing down a three-year probation sentence to Joseph Sullivan.]]> 2023-05-05T18:53:00+00:00 https://www.darkreading.com/attacks-breaches/judge-spares-former-uber-ciso-jail-time-over-2016-data-breach-charges www.secnews.physaphae.fr/article.php?IdArticle=8333852 False Data Breach Uber,Uber 2.0000000000000000 Dark Reading - Informationweek Branch T-mobile éprouve encore une autre violation de données<br>T-Mobile Experiences Yet Another Data Breach Hundreds of customers are at risk of identity theft after the mobile communication company faces its second breach of the year.]]> 2023-05-02T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/t-mobile-experiences-another-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8332941 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Major-violation des données du CFPB aux États-Unis causée par l'employé<br>Major US CFPB Data Breach Caused by Employee The sensitivity of the personal information involved in the breach has yet to be determined by agency officials, but it affects 256,000 consumers.]]> 2023-04-20T20:30:00+00:00 https://www.darkreading.com/attacks-breaches/major-us-cfpb-data-breach-employee www.secnews.physaphae.fr/article.php?IdArticle=8329787 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch La violation de données frappe le numérique occidental<br>Data Breach Strikes Western Digital The company behind digital storage brand SanDisk says its systems were compromised on March 26.]]> 2023-04-03T19:15:00+00:00 https://www.darkreading.com/attacks-breaches/security-breach-strikes-western-digital www.secnews.physaphae.fr/article.php?IdArticle=8324450 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch 36 millions de dollars de fraude BEC Tentative de contrefaçon par l'IA [$36M BEC Fraud Attempt Narrowly Thwarted by AI] With more than $36M nearly swindled away, an almost-successful BEC attempt in the commercial real estate space shows how sophisticated and convincing fraud attacks are becoming.]]> 2023-03-22T19:49:00+00:00 https://www.darkreading.com/risk/bec-fraud-attempt-thwarted-ai www.secnews.physaphae.fr/article.php?IdArticle=8320721 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Telerik Bug Exploited to Steal Federal Agency Data, CISA Warns 2023-03-15T19:37:00+00:00 https://www.darkreading.com/application-security/telerik-bug-exploited-steal-federal-agency-data-cisa-warns www.secnews.physaphae.fr/article.php?IdArticle=8318898 False Data Breach,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 10M JD Sports Customers\' Info Exposed in Data Breach 2023-01-30T21:17:00+00:00 https://www.darkreading.com/attacks-breaches/10m-jd-sports-customers-info-exposed-in-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8305633 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch On Data Privacy Day, Organizations Fail Data Privacy Expectations 2023-01-27T20:00:00+00:00 https://www.darkreading.com/omdia/on-data-privacy-day-organizations-fail-data-privacy-expectations www.secnews.physaphae.fr/article.php?IdArticle=8304977 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch New Survey Sheds Light on Why Enterprises Struggle to Thwart API Attacks 2023-01-12T20:15:00+00:00 https://www.darkreading.com/attacks-breaches/new-survey-sheds-light-on-why-enterprises-struggle-to-thwart-api-attacks www.secnews.physaphae.fr/article.php?IdArticle=8300653 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Bay Bridge Administrators, LLC Notifies Individuals of Data Breach 2023-01-10T22:03:00+00:00 https://www.darkreading.com/attacks-breaches/bay-bridge-administrators-llc-notifies-individuals-of-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8299664 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch San Fran\'s BART Investigates Vice Society Data Breach Claims 2023-01-10T19:43:00+00:00 https://www.darkreading.com/ics-ot/san-fran-bart-investigates-vice-society-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8299629 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Five Guys Data Breach Puts HR Data Under a Heat Lamp 2023-01-04T22:01:56+00:00 https://www.darkreading.com/attacks-breaches/five-guys-data-breach-hr-data www.secnews.physaphae.fr/article.php?IdArticle=8297961 False Data Breach None 1.00000000000000000000 Dark Reading - Informationweek Branch Cisco Data Breach Attributed to Lapsus$ Ransomware Group 2022-09-12T19:05:42+00:00 https://www.darkreading.com/attacks-breaches/cisco-data-breach-lapsus-ransomware-group www.secnews.physaphae.fr/article.php?IdArticle=6862794 False Ransomware,Data Breach None None Dark Reading - Informationweek Branch Big Questions Remain Around Massive Shanghai Police Data Breach 2022-07-29T15:43:19+00:00 https://www.darkreading.com/cloud/questions-massive-shanghai-police-data-breach www.secnews.physaphae.fr/article.php?IdArticle=6014171 False Data Breach None None Dark Reading - Informationweek Branch Average Data Breach Costs Soar to $4.4M in 2022 2022-07-27T17:21:51+00:00 https://www.darkreading.com/risk/most-companies-pass-on-breach-costs-to-customers www.secnews.physaphae.fr/article.php?IdArticle=5972852 False Data Breach None None Dark Reading - Informationweek Branch Marriott Data Breach Exposes PII, Credit Cards 2022-07-06T17:57:00+00:00 https://www.darkreading.com/attacks-breaches/marriott-data-breach-pii-credit-cards www.secnews.physaphae.fr/article.php?IdArticle=5581769 False Data Breach None None Dark Reading - Informationweek Branch DBIR Makes a Case for Passwordless 2022-05-24T23:21:49+00:00 https://www.darkreading.com/tech-trends/dbir-case-for-passwordless www.secnews.physaphae.fr/article.php?IdArticle=4802455 False Data Breach None None Dark Reading - Informationweek Branch T-Mobile Hacked -- Again 2021-01-04T14:10:00+00:00 https://www.darkreading.com/attacks-breaches/t-mobile-hacked----again/d/d-id/1339819?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=2144359 False Data Breach None None Dark Reading - Informationweek Branch Iowa Hospital Alerts 60K Individuals Affected by June Data Breach 2020-11-19T18:30:00+00:00 https://www.darkreading.com/attacks-breaches/iowa-hospital-alerts-60k-individuals-affected-by-june-data-breach/d/d-id/1339497?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=2045728 False Data Breach None None Dark Reading - Informationweek Branch Are You One COVID-19 Test Away From a Cybersecurity Disaster? 2020-10-21T12:00:00+00:00 https://www.darkreading.com/operations/are-you-one-covid-19-test-away-from-a-cybersecurity-disaster/a/d-id/1339201?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1989513 False Ransomware,Data Breach None None Dark Reading - Informationweek Branch Barnes & Noble Warns Customers About Data Breach 2020-10-15T15:00:00+00:00 https://www.darkreading.com/attacks-breaches/barnes-and-noble-warns-customers-about-data-breach/d/d-id/1339192?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1979133 False Data Breach None None Dark Reading - Informationweek Branch Average Cost of a Data Breach in 2020: $3.86M 2020-08-24T10:00:00+00:00 https://www.darkreading.com/vulnerabilities---threats/advanced-threats/average-cost-of-a-data-breach-in-2020-$386m/a/d-id/1338660?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1879306 False Data Breach None None Dark Reading - Informationweek Branch SANS Security Training Firm Hit with Data Breach 2020-08-12T12:45:00+00:00 https://www.darkreading.com/attacks-breaches/sans-security-training-firm-hit-with-data-breach/d/d-id/1338647?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1856401 False Data Breach None None Dark Reading - Informationweek Branch 7.5M Banking Customers Affected in Dave Security Breach 2020-07-28T14:10:00+00:00 https://www.darkreading.com/attacks-breaches/75m-banking-customers-affected-in-dave-security-breach/d/d-id/1338464?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1829844 False Data Breach None None Dark Reading - Informationweek Branch CouchSurfing Investigates Potential Data Breach 2020-07-23T13:15:00+00:00 https://www.darkreading.com/attacks-breaches/couchsurfing-investigates-potential-data-breach/d/d-id/1338437?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1821183 False Data Breach None None Dark Reading - Informationweek Branch Twitter Says Biz Users Were Vulnerable to Data Breach 2020-06-23T15:35:00+00:00 https://www.darkreading.com/attacks-breaches/twitter-says-biz-users-were-vulnerable-to-data-breach/d/d-id/1338158?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1770482 False Data Breach,Vulnerability None None Dark Reading - Informationweek Branch Twitter Says Business Users Were Vulnerable to Data Breach 2020-06-23T15:35:00+00:00 https://www.darkreading.com/attacks-breaches/twitter-says-business-users-were-vulnerable-to-data-breach/d/d-id/1338158?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1770704 True Data Breach,Vulnerability None None Dark Reading - Informationweek Branch Canada\'s Fitness Depot Alerts Customers to Data Breach 2020-06-08T16:15:00+00:00 https://www.darkreading.com/attacks-breaches/canadas-fitness-depot-alerts-customers-to-data-breach/d/d-id/1338025?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1756815 False Data Breach None None Dark Reading - Informationweek Branch Web Application Attacks Double from 2019: Verizon DBIR 2020-05-19T14:55:00+00:00 https://www.darkreading.com/application-security/web-application-attacks-double-from-2019-verizon-dbir/d/d-id/1337860?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1719078 False Data Breach None None Dark Reading - Informationweek Branch Ransomware, Data Breach Follow Phishing Attack at Magellan Health 2020-05-13T12:30:00+00:00 https://www.darkreading.com/attacks-breaches/ransomware-data-breach-follow-phishing-attack-at-magellan-health/d/d-id/1337807?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1707138 False Data Breach None None Dark Reading - Informationweek Branch Half of Companies Have Suffered a Cybersecurity Issue Amid COVID-19 Crisis 2020-05-06T16:40:00+00:00 https://www.darkreading.com/vulnerabilities---threats/half-of-companies-have-suffered-a-cybersecurity-issue-amid-covid-19-crisis-/d/d-id/1337753?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1695191 False Data Breach None None Dark Reading - Informationweek Branch You\'re One Misconfiguration Away from a Cloud-Based Data Breach 2020-04-14T10:00:00+00:00 https://www.darkreading.com/cloud/youre-one-misconfiguration-away-from-a-cloud-based-data-breach/a/d-id/1337464?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1654411 False Data Breach None None Dark Reading - Informationweek Branch Princess Cruises Confirms Data Breach 2020-03-13T12:15:00+00:00 https://www.darkreading.com/attacks-breaches/princess-cruises-confirms-data-breach/d/d-id/1337311?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1595704 False Data Breach None None Dark Reading - Informationweek Branch Tesla, SpaceX Parts Manufacturer Suffers Data Breach 2020-03-02T12:45:00+00:00 https://www.darkreading.com/attacks-breaches/tesla-spacex-parts-manufacturer-suffers-data-breach/d/d-id/1337211?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1577086 False Data Breach None None Dark Reading - Informationweek Branch Clearview AI Customers Exposed in Data Breach 2020-02-27T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/clearview-ai-customers-exposed-in-data-breach/d/d-id/1337189?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1569667 False Data Breach None None Dark Reading - Informationweek Branch United Nations Data Breach Started with Microsoft SharePoint Bug 2020-01-30T13:10:00+00:00 https://www.darkreading.com/threat-intelligence/united-nations-data-breach-started-with-microsoft-sharepoint-bug/d/d-id/1336926?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1518948 False Data Breach None None Dark Reading - Informationweek Branch 2017 Data Breach Will Cost Equifax at Least $1.38 Billion 2020-01-15T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/2017-data-breach-will-cost-equifax-at-least-$138-billion-/d/d-id/1336815?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1501538 False Data Breach Equifax None Dark Reading - Informationweek Branch SOC 2s & Third-Party Assessments: How to Prevent Them from Being Used in a Data Breach Lawsuit 2019-12-05T14:00:00+00:00 https://www.darkreading.com/risk/soc-2s-and-third-party-assessments-how-to-prevent-them-from-being-used-in-a-data-breach-lawsuit/a/d-id/1336496?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1493659 False Data Breach None None Dark Reading - Informationweek Branch On the Border Warns of Data Breach 2019-11-26T14:55:00+00:00 https://www.darkreading.com/attacks-breaches/on-the-border-warns-of-data-breach/d/d-id/1336467?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1488129 False Data Breach,Malware None None Dark Reading - Informationweek Branch T-Mobile Prepaid Hit by Significant Data Breach 2019-11-25T15:15:00+00:00 https://www.darkreading.com/attacks-breaches/t-mobile-prepaid-hit-by-significant-data-breach/d/d-id/1336462?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1486319 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Target Seeks $74M in Data Breach Reimbursement from Insurance Company 2019-11-22T14:45:00+00:00 https://www.darkreading.com/attacks-breaches/target-seeks-$74m-in-data-breach-reimbursement-from-insurance-company/d/d-id/1336443?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1482114 False Data Breach None None Dark Reading - Informationweek Branch Magecart Hits Macy\'s: Retailer Discloses Data Breach 2019-11-19T10:50:00+00:00 https://www.darkreading.com/threat-intelligence/magecart-hits-macys-retailer-discloses-data-breach-/d/d-id/1336400?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1476095 False Data Breach None None Dark Reading - Informationweek Branch Click2Mail Suffers Data Breach 2019-10-11T17:10:00+00:00 https://www.darkreading.com/attacks-breaches/click2mail-suffers-data-breach/d/d-id/1336072?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1397820 False Data Breach,Spam None None Dark Reading - Informationweek Branch Cost of Data Breach Hits $1.4M, Security Budgets Near $19M 2019-10-01T12:35:00+00:00 https://www.darkreading.com/vulnerabilities---threats/cost-of-data-breach-hits-$14m-security-budgets-near-$19m/d/d-id/1335959?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1373978 False Data Breach None None Dark Reading - Informationweek Branch 218M Words with Friends Players Compromised in Data Breach 2019-09-30T11:00:00+00:00 https://www.darkreading.com/attacks-breaches/218m-words-with-friends-players-compromised-in-data-breach/d/d-id/1335948?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1371236 False Data Breach None None Dark Reading - Informationweek Branch Sephora Offers Monitoring Services in Wake of Data Breach 2019-07-29T16:00:00+00:00 https://www.darkreading.com/threat-intelligence/sephora-offers-monitoring-services-in-wake-of-data-breach/d/d-id/1335373?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1231943 False Data Breach None None Dark Reading - Informationweek Branch With Data Breach Costs, Time is Money 2019-07-24T17:05:00+00:00 https://www.darkreading.com/attacks-breaches/with-data-breach-costs-time-is-money/d/d-id/1335336?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1221949 False Data Breach None None Dark Reading - Informationweek Branch Equifax to Pay Up to $700mn for Data Breach Damages 2019-07-22T18:23:00+00:00 https://www.darkreading.com/attacks-breaches/equifax-to-pay-up-to-$700mn-for-data-breach-damages/d/d-id/1335315?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1220068 False Data Breach Equifax None Dark Reading - Informationweek Branch Marriott Faces $124 Million GDPR Fine in UK 2019-07-09T12:02:00+00:00 https://www.darkreading.com/attacks-breaches/marriott-faces-$124-million-gdpr-fine-in-uk/d/d-id/1335189?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1195835 False Data Breach None None Dark Reading - Informationweek Branch Cloud Provider PCM Suffers Data Breach 2019-06-28T11:40:00+00:00 https://www.darkreading.com/attacks-breaches/cloud-provider-pcm-suffers-data-breach/d/d-id/1335085?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1178177 False Data Breach None None Dark Reading - Informationweek Branch Health Insurer Reports Data Breach That Began 9 Years Ago 2019-06-24T17:20:00+00:00 https://www.darkreading.com/attacks-breaches/health-insurer-reports-data-breach-that-began-9-years-ago/d/d-id/1335041?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1171482 False Data Breach None None Dark Reading - Informationweek Branch Apply Military Strategy to Cybersecurity at Black Hat Trainings Virginia 2019-06-21T09:00:00+00:00 https://www.darkreading.com/black-hat/apply-military-strategy-to-cybersecurity-at-black-hat-trainings-virginia/d/d-id/1335020?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1166960 False Data Breach None None Dark Reading - Informationweek Branch Incident Response: 3 Easy Traps & How to Avoid Them 2019-05-23T10:30:00+00:00 https://www.darkreading.com/perimeter/incident-response-3-easy-traps-and-how-to-avoid-them/a/d-id/1334746?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1121509 False Data Breach None None Dark Reading - Informationweek Branch Social Engineering Slams the C-Suite: Verizon DBIR 2019-05-08T15:45:00+00:00 https://www.darkreading.com/cloud/social-engineering-slams-the-c-suite-verizon-dbir/d/d-id/1334648?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1099139 False Data Breach None None Dark Reading - Informationweek Branch Yahoo Reaches $117.5M Breach Accord Following Failed Settlement 2019-04-09T11:00:00+00:00 https://www.darkreading.com/threat-intelligence/yahoo-reaches-$1175m-breach-accord-following-failed-settlement/d/d-id/1334379?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1091862 False Data Breach Yahoo None Dark Reading - Informationweek Branch Toyota Customer Information Exposed in Data Breach 2019-03-29T13:14:00+00:00 https://www.darkreading.com/attacks-breaches/toyota-customer-information-exposed-in-data-breach/d/d-id/1334291?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1087544 False Data Breach None None Dark Reading - Informationweek Branch Citrix Hacked by \'International Cybercriminals\' 2019-03-08T17:30:00+00:00 https://www.darkreading.com/application-security/citrix-hacked-by-international-cybercriminals/d/d-id/1334122?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1061189 False Data Breach None None Dark Reading - Informationweek Branch New Legislation Builds on California Data Breach Law 2019-02-22T11:20:00+00:00 https://www.darkreading.com/threat-intelligence/new-legislation-builds-on-california-data-breach-law/d/d-id/1333943?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple www.secnews.physaphae.fr/article.php?IdArticle=1037715 False Data Breach None None