www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T03:28:22+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Milliards d'appareils Android ouverts à \\ 'stream stream \\' attaque<br>Billions of Android Devices Open to \\'Dirty Stream\\' Attack Microsoft has uncovered a common vulnerability pattern in several apps allowing code execution; at least four of the apps have more than 500 million installations each; and one, Xiaomi\'s File Manager, has at least 1 billion installations.]]> 2024-05-02T21:59:01+00:00 https://www.darkreading.com/cloud-security/billions-android-devices-open-dirty-stream-attack www.secnews.physaphae.fr/article.php?IdArticle=8492625 False Vulnerability,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Sauvegarde de votre main-d'œuvre mobile<br>Safeguarding Your Mobile Workforce Establishing a robust BYOD security strategy is imperative for organizations aiming to leverage the benefits of a mobile-first workforce while mitigating associated risks.]]> 2024-05-02T14:00:00+00:00 https://www.darkreading.com/endpoint-security/safeguarding-your-mobile-workforce www.secnews.physaphae.fr/article.php?IdArticle=8492414 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch 13.4m Kaiser Insurance Membres touchés par la fuite de données aux annonceurs en ligne<br>13.4M Kaiser Insurance Members Affected by Data Leak to Online Advertisers Tracking code used for keeping tabs on how members navigated through the healthcare giant\'s online and mobile sites was oversharing a concerning amount of information.]]> 2024-04-29T19:46:08+00:00 https://www.darkreading.com/cyberattacks-data-breaches/13-4m-kaiser-insurance-members-affected-by-data-leak-to-online-advertisers www.secnews.physaphae.fr/article.php?IdArticle=8490831 False Mobile,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications de clavier chinois ouvrent les personnes 1B à l'écoute<br>Chinese Keyboard Apps Open 1B People to Eavesdropping Eight out of nine apps that people use to input Chinese characters into mobile devices have weakness that allow a passive eavesdropper to collect keystroke data.]]> 2024-04-25T21:59:15+00:00 https://www.darkreading.com/endpoint-security/most-chinese-keyboard-apps-vulnerable-to-eavesdropping www.secnews.physaphae.fr/article.php?IdArticle=8488735 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Bodfather Banking Trojan engendre des échantillons de 1,2k dans 57 pays<br>Godfather Banking Trojan Spawns 1.2K Samples Across 57 Countries Mobile malware-as-a-service operators are upping their game by automatically churning out hundreds of unique samples on a whim.]]> 2024-04-25T18:01:42+00:00 https://www.darkreading.com/endpoint-security/godfather-banking-trojan-spawns-1k-samples-57-countries www.secnews.physaphae.fr/article.php?IdArticle=8488669 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques de bombardements MFA suspectées ciblent les utilisateurs d'iPhone Apple<br>Suspected MFA Bombing Attacks Target Apple iPhone Users Several Apple device users have experienced recent incidents where they have received incessant password reset prompts and vishing calls from a number spoofing Apple\'s legitimate customer support line.]]> 2024-03-28T15:03:01+00:00 https://www.darkreading.com/cloud-security/mfa-bombing-attacks-target-apple-iphone-users www.secnews.physaphae.fr/article.php?IdArticle=8472070 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Apple Security Bug ouvre l'iPhone, iPad à RCE<br>Apple Security Bug Opens iPhone, iPad to RCE CVE-2024-1580 allows remote attackers to execute arbitrary code on affected devices.]]> 2024-03-26T20:42:26+00:00 https://www.darkreading.com/endpoint-security/apple-security-bug-opens-iphone-ipad-rce www.secnews.physaphae.fr/article.php?IdArticle=8470974 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Kaspersky identifie trois nouvelles menaces de logiciels malveillants Android<br>Kaspersky Identifies Three New Android Malware Threats 2024-03-20T18:56:01+00:00 https://www.darkreading.com/endpoint-security/kaspersky-identifies-three-new-android-malware-threats www.secnews.physaphae.fr/article.php?IdArticle=8467470 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs d'Android India \\ sont frappés par la campagne de logiciels malveillants en tant que service<br>India\\'s Android Users Hit by Malware-as-a-Service Campaign Hackers are seeking sensitive personal information on user devices, including banking data and SMS messages.]]> 2024-03-20T18:05:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-target-android-users-in-india-through-maas-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467471 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'pixpirate \\' rat déclenche invisiblement les transferts de câbles des appareils Android<br>\\'PixPirate\\' RAT Invisibly Triggers Wire Transfers From Android Devices A multitooled Trojan cuts apart Brazil\'s premier wire transfer app. Could similar malware do the same to Venmo, Zelle, or PayPal?]]> 2024-03-13T10:00:00+00:00 https://www.darkreading.com/application-security/pixpirate-rat-invisibly-triggers-wire-transfers-android-devices www.secnews.physaphae.fr/article.php?IdArticle=8463087 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Apple Zero-Day Exploits contourner la sécurité du noyau<br>Patch Now: Apple Zero-Day Exploits Bypass Kernel Security A pair of critical bugs could open the door to complete system compromise, including access to location information, iPhone camera and mic, and messages. Rootkitted attackers could theoretically perform lateral movement to corporate networks, too.]]> 2024-03-06T19:15:07+00:00 https://www.darkreading.com/ics-ot-security/patch-now-apple-zero-day-exploits-bypass-kernel-security www.secnews.physaphae.fr/article.php?IdArticle=8459979 False Vulnerability,Threat,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Spoofed Zoom, Google &Les réunions Skype répartissent les rats d'entreprise<br>Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs A Russian-language campaign aims to compromise corporate users on both Windows and Android devices by mimicking popular online collaboration applications.]]> 2024-03-06T18:25:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/spoofed-zoom-google-skype-meetings-spread-corporate-rats www.secnews.physaphae.fr/article.php?IdArticle=8459959 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Rencontrer \\ 'xhelper, \\' l'application Android tout-en-un pour le blanchiment d'argent mondial<br>Meet \\'XHelper,\\' the All-in-One Android App for Global Money Laundering User-friendly apps allow anybody to serve as traffickers for cybercrime syndicates.]]> 2024-02-29T13:30:00+00:00 https://www.darkreading.com/threat-intelligence/xhelper-all-in-one-android-app-global-money-laundering www.secnews.physaphae.fr/article.php?IdArticle=8456672 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Kaspersky trouve que les attaques contre les appareils mobiles ont considérablement augmenté en 2023<br>Kaspersky Finds Attacks on Mobile Devices Significantly Increased in 2023 2024-02-27T22:55:46+00:00 https://www.darkreading.com/endpoint-security/kaspersky-finds-attacks-on-mobile-devices-significantly-increased-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8456103 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch New Wave of \\ 'anatsa \\' Banking Trojans cible les utilisateurs d'Android en Europe<br>New Wave of \\'Anatsa\\' Banking Trojans Targets Android Users in Europe Users have already downloaded droppers for the malware from Google\'s official Play store more than 100,000 times since last November.]]> 2024-02-20T22:48:25+00:00 https://www.darkreading.com/mobile-security/new-wave-of-anatsa-banking-trojan-attacks-targets-android-users-in-europe www.secnews.physaphae.fr/article.php?IdArticle=8452912 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe NSO ajoute \\ 'mms empreintes digitales \\' Attaque zéro cliquez sur Arsenal Spyware<br>NSO Group Adds \\'MMS Fingerprinting\\' Zero-Click Attack to Spyware Arsenal The purveyor of the infamous Pegasus mobile spyware now has a new method for obtaining critical information from target iPhones and other mobile devices.]]> 2024-02-19T14:00:00+00:00 https://www.darkreading.com/application-security/nso-group-adds-mms-fingerprinting-zero-click-attack-spyware-arsenal www.secnews.physaphae.fr/article.php?IdArticle=8452310 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch iOS, Android Malware vole des visages pour vaincre la biométrie avec des swaps IA<br>iOS, Android Malware Steals Faces to Defeat Biometrics With AI Swaps Southeast Asia is learning the hard way that biometric scans are nearly as easy to bypass as other kinds of authentication data, thanks to a creative banking Trojan.]]> 2024-02-15T22:03:54+00:00 https://www.darkreading.com/application-security/ios-malware-steals-faces-defeat-biometrics-ai-swaps www.secnews.physaphae.fr/article.php?IdArticle=8450576 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Apple avertit que les changements de téléchargement d'iPhone augmenteront les cyber-menaces<br>Apple Warns iPhone Sideloading Changes Will Increase Cyber Threats The tech giant says that being more open to comply with EU regulations brings risks such as malware, fraud, and scams.]]> 2024-01-30T21:55:00+00:00 https://www.darkreading.com/endpoint-security/apple-warns-iphone-sideloading-increase-cyber-threats www.secnews.physaphae.fr/article.php?IdArticle=8444945 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Les logiciels espions Pegasus ciblent les journalistes togolais \\ 'Appareils mobiles<br>Pegasus Spyware Targets Togolese Journalists\\' Mobile Devices An investigation into 2021 intrusions uncovered multiple infections on the phones of journalists in the African country.]]> 2024-01-26T14:00:00+00:00 https://www.darkreading.com/endpoint-security/pegasus-spyware-togolese-journalists-mobile-devices www.secnews.physaphae.fr/article.php?IdArticle=8443428 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité antivol d'Apple \\ ralentit les escrocs iPhone<br>Apple\\'s Anti-Theft Security Slows Down iPhone Crooks The new iOS update includes Stolen Device Protection which limits what users can do on their iPhones when away from known locations (such as home or work), to prevent criminals from making unauthorized changes.]]> 2024-01-23T21:00:00+00:00 https://www.darkreading.com/endpoint-security/apple-adds-device-security-to-protect-from-thieves- www.secnews.physaphae.fr/article.php?IdArticle=8442301 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch iPhone, les capteurs de lumière ambiante Android permettent un espionnage furtif<br>iPhone, Android Ambient Light Sensors Allow Stealthy Spying Ambient light sensors on smart-device screens can effectively be turned into a camera, opening up yet another path to snooping on unwitting victims.]]> 2024-01-19T16:36:00+00:00 https://www.darkreading.com/endpoint-security/iphone-android-ambient-light-sensors-stealthy-spying www.secnews.physaphae.fr/article.php?IdArticle=8440704 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch L'Ukraine affirme que la vengeance a un piratage contre le fournisseur Internet de Moscou<br>Ukraine Claims Revenge Hack Against Moscow Internet Provider Reports say M9 Telecom servers were destroyed in retaliation for Russia-backed cyberattack against Kyivstar mobile phone operator.]]> 2024-01-10T03:00:00+00:00 https://www.darkreading.com/ics-ot-security/ukraine-claims-revenge-hack-against-moscow-internet-provider www.secnews.physaphae.fr/article.php?IdArticle=8437299 False Hack,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Opération Triangulation \\' Attaquant de logiciels espions contourne les protections de la mémoire iPhone<br>\\'Operation Triangulation\\' Spyware Attackers Bypass iPhone Memory Protections The Operation Triangulation attacks are abusing undocumented functions in Apple chips to circumvent hardware-based security measures.]]> 2023-12-29T16:17:00+00:00 https://www.darkreading.com/application-security/operation-triangulation-spyware-attackers-bypass-iphone-memory-protections www.secnews.physaphae.fr/article.php?IdArticle=8430865 True Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Chameleon Android Trojan offre un pontage biométrique<br>Chameleon Android Trojan Offers Biometric Bypass A more sophisticated version of a "work in progress" malware is impersonating a Google Chrome app to attack a wider swath of mobile users.]]> 2023-12-21T16:20:00+00:00 https://www.darkreading.com/endpoint-security/chameleon-android-trojan-offers-biometric-bypass www.secnews.physaphae.fr/article.php?IdArticle=8426879 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Smartphones qui vous aident à sortir de l'écosystème Android / iOS<br>Smartphones That Help You Bust Out of the Android/iOS Ecosystem If you are in the market for a smartphone but want to break away from the Apple-Google duopoly, look no further: these alternative smartphones are based on various Linux variants and custom hardware.]]> 2023-12-16T01:10:00+00:00 https://www.darkreading.com/endpoint-security/smartphones-avoid-android-ios www.secnews.physaphae.fr/article.php?IdArticle=8423475 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch L'attaque mobile de Kyivstar plonge des millions en Ukraine dans des commandes.<br>Kyivstar Mobile Attack Plunges Millions in Ukraine Into Comms Blackout The destructive attack, likely carried out by Russian actors, is the biggest hit on the country\'s basic infrastructure since the beginning of the war.]]> 2023-12-12T21:36:00+00:00 https://www.darkreading.com/ics-ot-security/kyivstar-mobile-attack-ukraine-comms-blackout www.secnews.physaphae.fr/article.php?IdArticle=8421717 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Vulns dans Android WebView, les gestionnaires de mots de passe peuvent divulguer des informations d'identification de l'utilisateur<br>Vulns in Android WebView, Password Managers Can Leak User Credentials Black Hat researchers show top password managers on Android mobiles are prone to leak passwords when using WebView autofill function.]]> 2023-12-06T20:25:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/android-vulnerability-leaks-credentials-from-password-managers- www.secnews.physaphae.fr/article.php?IdArticle=8419675 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch La faille Bluetooth critique expose les appareils Android, Apple et Linux à la prise de contrôle<br>Critical Bluetooth Flaw Exposes Android, Apple & Linux Devices to Takeover Various devices remain vulnerable to the bug, which has existed without notice for years and allows an attacker to control devices as if from a Bluetooth keyboard.]]> 2023-12-06T17:11:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-bluetooth-flaw-exposes-android-apple-and-linux-devices-to-keystroke-injection-attack www.secnews.physaphae.fr/article.php?IdArticle=8419635 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch APPLE \\ 'Mode de verrouillage \\' Soubouche de contournement Clé Fonctionnalité de sécurité iPhone<br>Apple \\'Lockdown Mode\\' Bypass Subverts Key iPhone Security Feature Even the most severe security protections for mobile phones aren\'t all-encompassing or foolproof, as a tactic involving a spoof of lockdown mode shows.]]> 2023-12-05T22:46:00+00:00 https://www.darkreading.com/endpoint-security/apple-lockdown-mode-bypass-subverts-iphone-strongest-security-feature www.secnews.physaphae.fr/article.php?IdArticle=8419391 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Déluge de près de 300 fausses applications inonde le secteur bancaire iranien<br>Deluge of Nearly 300 Fake Apps Floods Iranian Banking Sector No Iranian bank customers are safe from financially motivated cybercriminals wielding convincing but fake mobile apps.]]> 2023-11-30T15:40:00+00:00 https://www.darkreading.com/endpoint-security/deluge-of-nearly-300-fake-apps-floods-iranian-banking-sector www.secnews.physaphae.fr/article.php?IdArticle=8418100 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch 1KOSMOS UNIFIES LES VÉRIFICATIONS D'IDENTIT<br>1Kosmos Unifies Identity Verification User Journeys Across Web and Mobile Platforms 2023-11-29T22:51:00+00:00 https://www.darkreading.com/application-security/1kosmos-unifies-identity-verification-user-journeys-across-web-and-mobile-platforms www.secnews.physaphae.fr/article.php?IdArticle=8417918 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Comment déjouer les attaques de logiciels malveillants qui peuvent tromper la protection antivirus<br>How to Outsmart Malware Attacks That Can Fool Antivirus Protection One of the main challenges for Android users is protecting themselves malicious applications that can damage devices or perform other harmful actions.]]> 2023-11-09T18:00:00+00:00 https://www.darkreading.com/endpoint/how-to-outsmart-malware-attacks-that-can-fool-antivirus-protection www.secnews.physaphae.fr/article.php?IdArticle=8408639 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Les logiciels espions conçus pour les mods télégrammes ciblent également les modules complémentaires WhatsApp<br>Spyware Designed for Telegram Mods Also Targets WhatsApp Add-Ons Researchers discovered spyware designed to steal from Android devices and from Telegram mods can also reach WhatsApp users.]]> 2023-11-03T14:05:00+00:00 https://www.darkreading.com/dr-global/spyware-designed-for-telegram-mods-also-targets-whatsapp-add-ons www.secnews.physaphae.fr/article.php?IdArticle=8405332 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Le fournisseur de logiciels espions cible les organisations égyptiennes avec une chaîne d'exploitation iOS rare<br>Spyware Vendor Targets Egyptian Orgs With Rare iOS Exploit Chain The Israeli company developed highly-targeted, mobile malware that would make any APT jealous.]]> 2023-09-29T18:43:00+00:00 https://www.darkreading.com/dr-global/spyware-vendor-egyptian-orgs-ios-exploit-chain www.secnews.physaphae.fr/article.php?IdArticle=8389607 False Malware,Mobile None 3.0000000000000000