www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T18:56:01+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Sonicwall émet un patch pour l'exploitation de la chaîne dans les appareils SMA<br>SonicWall Issues Patch for Exploit Chain in SMA Devices Three vulnerabilities in SMA 100 gateways could facilitate root RCE attacks, and one of the vulnerabilities has already been exploited in the wild.]]> 2025-05-08T19:43:42+00:00 https://www.darkreading.com/endpoint-security/sonicwall-patch-exploit-chain-sma-devices www.secnews.physaphae.fr/article.php?IdArticle=8673395 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Jouer au groupe de ransomwares utilisé Windows Zero-Day<br>Play Ransomware Group Used Windows Zero-Day Previously, Microsoft reported that Storm-2460 had also used the privilege escalation bug to deploy ransomware on organizations in several countries.]]> 2025-05-07T20:08:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/play-ransomware-group-windows-zero-day www.secnews.physaphae.fr/article.php?IdArticle=8672929 False Ransomware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Exploitable facilement \\' La vulnérabilité de Langflow nécessite un correctif immédiat<br>\\'Easily Exploitable\\' Langflow Vulnerability Requires Immediate Patching The vulnerability, which has a CVSS score of 9.8, is under attack and allows threat actors to remotely execute arbitrary commands on servers running the agentic AI builder.]]> 2025-05-06T20:26:35+00:00 https://www.darkreading.com/vulnerabilities-threats/easily-exploitable-langflow-vulnerability-patching www.secnews.physaphae.fr/article.php?IdArticle=8672451 False Vulnerability,Threat,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch CISA avertit 2 vulnérabilités Sonicwall sous exploitation active<br>CISA Warns 2 SonicWall Vulnerabilities Under Active Exploitation The vulnerabilities affect SonicWall\'s SMA devices for secure remote access, which have been heavily targeted by threat actors in the past.]]> 2025-05-06T14:45:09+00:00 https://www.darkreading.com/threat-intelligence/two-sonicwall-vulnerabilities-under-exploitation www.secnews.physaphae.fr/article.php?IdArticle=8672348 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants augmentent les efforts de ciblage des secrets des développeurs<br>Attackers Ramp Up Efforts Targeting Developer Secrets Software teams need to follow security best practices to eliminate the leak of secrets, as threat actors increase their scanning for configuration and repository files.]]> 2025-05-02T16:29:28+00:00 https://www.darkreading.com/threat-intelligence/attackers-targeting-developer-secrets www.secnews.physaphae.fr/article.php?IdArticle=8670652 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Malgré des arrestations, Spandred Spider continue un piratage de haut niveau<br>Despite Arrests, Scattered Spider Continues High-Profile Hacking While law enforcement has identified and arrested several alleged members, the notorious threat group continues to wreak havoc.]]> 2025-05-02T15:59:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/despite-arrests-scattered-spider-continues-hacking www.secnews.physaphae.fr/article.php?IdArticle=8670632 False Threat,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Lorsque les acteurs de la menace se comportent comme des prestataires de services gérés<br>When Threat Actors Behave Like Managed Service Providers How one unreasonable client got lucky during a cyber incident, despite their unreasonable response to the threat.]]> 2025-05-01T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/threat-actors-behave-managed-service-providers www.secnews.physaphae.fr/article.php?IdArticle=8670131 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les phishers profitent de la panne de courant ibérien avant qu'elle ne soit même<br>Phishers Take Advantage of Iberian Blackout Before It\\'s Even Over Opportunistic threat actors targeted Portuguese and Spanish speakers by spoofing Portugal\'s national airline in a campaign offering compensation for delayed or disrupted flights.]]> 2025-04-30T15:18:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/phishers-take-advantage-iberian-blackout www.secnews.physaphae.fr/article.php?IdArticle=8670004 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch IA, Automation et Dark Web Fuel évoluant un paysage de menace<br>AI, Automation, and Dark Web Fuel Evolving Threat Landscape Attackers are leveraging the benefits of new technology and the availability of commodity tools, credentials, and other resources to develop sophisticated attacks more quickly than ever, putting defenders on their heels.]]> 2025-04-28T14:20:12+00:00 https://www.darkreading.com/remote-workforce/ai-automation-dark-web-fuel-evolving-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8669034 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: Cybercrime pertes fusée à 16,6 milliards de dollars en 2024<br>FBI: Cybercrime Losses Rocket to $16.6B in 2024 The losses are 33% higher than the year before, with phishing leading the way as the most-reported cybercrime last year, and ransomware was the top threat to critical infrastructure, according to the FBI Internet Crime Report.]]> 2025-04-24T16:46:08+00:00 https://www.darkreading.com/remote-workforce/fbi-cybercrime-losses-16b-2024 www.secnews.physaphae.fr/article.php?IdArticle=8667269 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Industrial-Scale \\' Asian Scam Centers se développent à l'échelle mondiale<br>\\'Industrial-Scale\\' Asian Scam Centers Expand Globally The convergence of cybercrime, financial fraud, and organized crime poses a significant threat, especially where these syndicates excel at operating under the radar.]]> 2025-04-24T01:00:00+00:00 https://www.darkreading.com/threat-intelligence/industrial-scale-asian-scam-centers www.secnews.physaphae.fr/article.php?IdArticle=8666897 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cookie Bite \\' Entra ID Attack expose Microsoft 365<br>\\'Cookie Bite\\' Entra ID Attack Exposes Microsoft 365 A proof-of-concept (PoC) attack vector exploits two Azure authentication tokens from within a browser, giving threat actors persistent access to key cloud services, including Microsoft 365 applications.]]> 2025-04-22T16:46:51+00:00 https://www.darkreading.com/remote-workforce/cookie-bite-entra-id-attack-exposes-microsoft-365 www.secnews.physaphae.fr/article.php?IdArticle=8666238 False Threat,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Fog \\' Hackers Troll Victims with Doge Ransom Notes<br>\\'Fog\\' Hackers Troll Victims With DOGE Ransom Notes Since January, threat actors distributing the malware have notched up more than 100 victims.]]> 2025-04-21T21:20:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fog-hackers-doge-ransom-notes www.secnews.physaphae.fr/article.php?IdArticle=8665857 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'insaisissable comète \\' Les attaquants utilisent le zoom pour escroquer les victimes<br>\\'Elusive Comet\\' Attackers Use Zoom to Swindle Victims The threat actor uses sophisticated social engineering techniques to infect a victim\'s device, either with an infostealer or remote access Trojan (RAT).]]> 2025-04-21T20:40:39+00:00 https://www.darkreading.com/remote-workforce/elusive-comet-zoom-victims www.secnews.physaphae.fr/article.php?IdArticle=8665837 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le ransomware pourrait-il survivre sans crypto-monnaie?<br>Could Ransomware Survive Without Cryptocurrency? Threat actors would be at least temporarily derailed, experts say. But the real issue ladders back to organizations\' weak cyber hygiene.]]> 2025-04-18T20:04:40+00:00 https://www.darkreading.com/cyber-risk/ransomware-would-adapt-without-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=8664609 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chinese APT Mustang Panda fait ses débuts 4 nouveaux outils d'attaque<br>Chinese APT Mustang Panda Debuts 4 New Attack Tools The notorious nation-state-backed threat actor has added two new keyloggers, a lateral movement tool, and an endpoint detection and response (EDR) evasion driver to its arsenal.]]> 2025-04-18T17:26:09+00:00 https://www.darkreading.com/cloud-security/chinese-apt-mustang-panda-4-attack-tools www.secnews.physaphae.fr/article.php?IdArticle=8664575 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Apple zéro-jours sous \\ 'Attaque sophistiquée, \\' mais les détails manquant<br>Apple Zero-Days Under \\'Sophisticated Attack,\\' but Details Lacking The technology giant said two zero-day vulnerabilities were used in attacks on iOS devices against "specific targeted individuals," which suggests spyware or nation-state threat activity.]]> 2025-04-18T13:01:45+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-zero-days-sophisticated-attacks www.secnews.physaphae.fr/article.php?IdArticle=8664521 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Plusieurs groupes exploitent la faille NTLM dans Microsoft Windows<br>Multiple Groups Exploit NTLM Flaw in Microsoft Windows The attacks have been going on since shortly after Microsoft patched the vulnerability in March.]]> 2025-04-16T21:25:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/multiple-group-exploiting-ntlm-flaw www.secnews.physaphae.fr/article.php?IdArticle=8663758 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates liés à la Chine pondent des portes de briques sur les réseaux européens sur les réseaux européens<br>China-Linked Hackers Lay Brickstorm Backdoors on Euro Networks Researchers discovered new variants of the malware, which is tied to a China-nexus threat group, targeting Windows environments of critical infrastructure networks in Europe.]]> 2025-04-16T20:58:10+00:00 https://www.darkreading.com/vulnerabilities-threats/china-linked-hackers-brickstorm-backdoors-european-networks www.secnews.physaphae.fr/article.php?IdArticle=8663759 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Téléphones Android pré-téléchargés avec des portefeuilles de cryptographie utilisateur cible de logiciels malveillants<br>Android Phones Pre-Downloaded With Malware Target User Crypto Wallets The threat actors lace pre-downloaded applications with malware to steal cryptocurrency by covertly swapping users\' wallet addresses with their own.]]> 2025-04-16T20:57:30+00:00 https://www.darkreading.com/threat-intelligence/android-pre-downloaded-malware-crypto-wallets www.secnews.physaphae.fr/article.php?IdArticle=8664175 False Malware,Threat,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Outil de présentation alimenté par l'IA exploité dans les attaques de phishing<br>AI-Powered Presentation Tool Leveraged in Phishing Attacks Researchers at Abnormal Security said threat actors are using a legitimate presentation and graphic design tool named "Gamma" in phishing attacks.]]> 2025-04-15T20:01:22+00:00 https://www.darkreading.com/threat-intelligence/ai-powered-presentation-tool-leveraged-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8663231 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Hertz est victime des attaques de Cleo Zero-Day<br>Hertz Falls Victim to Cleo Zero-Day Attacks Customer data such as birth dates, credit card numbers and driver\'s license information were stolen when threat actors exploited zero-day vulnerabilities in Cleo-managed file transfer products.]]> 2025-04-15T18:37:46+00:00 https://www.darkreading.com/vulnerabilities-threats/hertz-falls-victim-cleo-zero-day-attacks www.secnews.physaphae.fr/article.php?IdArticle=8663197 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Acteur de menace soutenu par la Chine \\ 'unc5174 \\' en utilisant des outils open source dans des attaques furtives<br>China-Backed Threat Actor \\'UNC5174\\' Using Open Source Tools in Stealthy Attacks Sysdig researchers detailed an ongoing campaign from China-backed threat actor UNC5174, which is using open source hacking tools to stay under the radar.]]> 2025-04-15T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-threat-actor-unc5174-open-source-stealthy-attacks www.secnews.physaphae.fr/article.php?IdArticle=8663108 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Menage Intel Firm propose la crypto en échange de comptes Web sombres<br>Threat Intel Firm Offers Crypto in Exchange for Dark Web Accounts Prodaft is currently buying accounts from five Dark Web forums and offers to pay extra for administrator or moderator accounts. The idea is to infiltrate forums to boost its threat intelligence.]]> 2025-04-14T20:25:04+00:00 https://www.darkreading.com/threat-intelligence/threat-intel-firm-crypto-dark-web-accounts www.secnews.physaphae.fr/article.php?IdArticle=8662824 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le bug de Fortinet Zero-Day peut conduire à une exécution de code arbitraire<br>Fortinet Zero-Day Bug May Lead to Arbitrary Code Execution A threat actor posted about the zero-day exploit on the same day that Fortinet published a warning about known vulnerabilities under active exploitation.]]> 2025-04-14T17:20:30+00:00 https://www.darkreading.com/vulnerabilities-threats/fortinet-zero-day-arbitrary-code-execution www.secnews.physaphae.fr/article.php?IdArticle=8662779 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Chinois Apts exploite edr \\ 'écart de visibilité \\' pour le cyber-espionnage<br>Chinese APTs Exploit EDR \\'Visibility Gap\\' for Cyber Espionage Blind spots in network visibility, including in firewalls, IoT devices, and the cloud, are being exploited by Chinese state-backed threat actors with increasing success, according to new threat intelligence. Here\'s how experts say you can get eyes on it all.]]> 2025-04-14T16:34:17+00:00 https://www.darkreading.com/threat-intelligence/chinese-apt-exploit-edr-visibility-gap-cyber-espionage www.secnews.physaphae.fr/article.php?IdArticle=8662763 False Threat,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le Maroc enquête sur la fuite de données de l'agence de sécurité sociale<br>Morocco Investigates Social Security Agency Data Leak A threat actor has claimed responsibility for the alleged politically motivated attack and has uploaded the stolen data to a Dark Web forum.]]> 2025-04-14T06:00:00+00:00 https://www.darkreading.com/threat-intelligence/morocco-investigates-social-security-agency-data-leak www.secnews.physaphae.fr/article.php?IdArticle=8662558 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace de loup-garou en papier cible les lecteurs flash avec de nouveaux logiciels malveillants<br>Paper Werewolf Threat Actor Targets Flash Drives With New Malware The threat actor, also known as Goffee, has been active since at least 2022 and has changed its tactics and techniques over the years while targeting Russian organizations.]]> 2025-04-11T19:42:08+00:00 https://www.darkreading.com/threat-intelligence/paper-werewolf-targets-flash-drives-new-malware www.secnews.physaphae.fr/article.php?IdArticle=8661855 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Zero-day dans la plate-forme de partage de fichiers Centrestack sous attaque<br>Zero-Day in CentreStack File Sharing Platform Under Attack Gladinet\'s platform is widely used among managed service providers, and a critical deserialization flaw could put MSP customers in jeopardy.]]> 2025-04-10T21:15:36+00:00 https://www.darkreading.com/vulnerabilities-threats/zero-day-centrestack-platform-under-attack www.secnews.physaphae.fr/article.php?IdArticle=8661517 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de la menace utilisent \\ 'Bombing Spam \\' Technique pour cacher des motifs malveillants<br>Threat Actors Use \\'Spam Bombing\\' Technique to Hide Malicious Motives Darktrace researchers detailed "spam bombing," a technique in which threat actors bombard targets with spam emails as a pretense for activity like social engineering campaigns.]]> 2025-04-10T13:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/threat-actors-spam-bombing-malicious-motives www.secnews.physaphae.fr/article.php?IdArticle=8661372 False Spam,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Google fusionne les offres de sécurité dans une suite cohésive<br>Google Merges Security Offerings Into a Cohesive Suite Google Unified Security brings together threat detection, AI-powered security, secure browser features, and Mandiant services, the company said at its Cloud Next conference.]]> 2025-04-09T22:40:04+00:00 https://www.darkreading.com/cloud-security/google-merges-security-offerings-cohesive-suite www.secnews.physaphae.fr/article.php?IdArticle=8661373 False Threat,Cloud,Conference None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates liés à la Chine continuent de harceler des groupes ethniques avec des logiciels espions<br>China-Linked Hackers Continue Harassing Ethnic Groups With Spyware Threat actors are trolling online forums and spreading malicious apps to target Uyghurs, Taiwanese, Tibetans, and other individuals aligned with interests that China sees as a threat to its authority.]]> 2025-04-09T18:19:23+00:00 https://www.darkreading.com/vulnerabilities-threats/china-continues-harassing-ethnic-groups-spyware www.secnews.physaphae.fr/article.php?IdArticle=8661207 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft laisse tomber une autre mise à jour de patch massive<br>Microsoft Drops Another Massive Patch Update A threat actor has already exploited one of the flaws in a ransomware campaign with victims in the US and other countries.]]> 2025-04-08T22:01:15+00:00 https://www.darkreading.com/application-security/microsoft-drops-another-massive-patch-update www.secnews.physaphae.fr/article.php?IdArticle=8661021 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les organisations britanniques récupèrent des projets numériques avec une menace imminente de cyber-warfare<br>UK Orgs Pull Back Digital Projects With Looming Threat of Cyberwarfare Artificial intelligence poses a significant concern when it comes to nation-state cyberthreats and AI\'s ability to supercharge attacks.]]> 2025-04-08T19:39:28+00:00 https://www.darkreading.com/threat-intelligence/uk-orgs-pull-back-digital-projects-cyberwarfare www.secnews.physaphae.fr/article.php?IdArticle=8661003 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 2 bogues Android Zero-Day sous Exploit actif<br>2 Android Zero-Day Bugs Under Active Exploit Neither security issue requires user interaction; and one of the vulnerabilities was used to unlock a student activist\'s device in an attempt to install spyware.]]> 2025-04-08T16:17:21+00:00 https://www.darkreading.com/vulnerabilities-threats/android-zero-day-bugs-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8660988 False Vulnerability,Threat,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks commence le déploiement de la sécurité unifiée<br>Palo Alto Networks Begins Unified Security Rollout Cortex Cloud integrates Prisma Cloud with CDR to provide a consolidated security posture management and real-time threat detection and remediation.]]> 2025-04-07T22:14:51+00:00 https://www.darkreading.com/cloud-security/palo-alto-networks-begins-unified-security-rollout www.secnews.physaphae.fr/article.php?IdArticle=8660938 False Threat,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Toddycat APT cible le bug Eset pour charger des logiciels malveillants silencieux<br>ToddyCat APT Targets ESET Bug to Load Silent Malware Researchers found the threat actor attempting to use the now-patched flaw to load and execute a malicious dynamic link library on infected systems.]]> 2025-04-07T20:43:35+00:00 https://www.darkreading.com/vulnerabilities-threats/toddycat-apt-eset-bug-silent-malware www.secnews.physaphae.fr/article.php?IdArticle=8660818 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les licenciements CISA sont une perturbation momentanée, pas une menace<br>CISA Layoffs Are a Momentary Disruption, Not a Threat Layoffs may cause short-term disruptions, but they don\'t represent a catastrophic loss of cybersecurity capability - because the true cyber operations never resided solely within CISA to begin with.]]> 2025-04-04T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-layoffs-momentary-disruption-not-threat www.secnews.physaphae.fr/article.php?IdArticle=8660265 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de menaces lié à la Chine exploite Ivanti Bug<br>China-Linked Threat Group Exploits Ivanti Bug The vendor had originally assessed the flaw as low risk but now says it is a critical issue that enables remote code execution.]]> 2025-04-03T20:14:04+00:00 https://www.darkreading.com/vulnerabilities-threats/china-linked-threat-group-exploits-ivanti-bug www.secnews.physaphae.fr/article.php?IdArticle=8660117 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Comment un état d'esprit d'interdiction peut aider à gagner la guerre contre les cyberattaques<br>How an Interdiction Mindset Can Help Win War on Cyberattacks The US military and law enforcement learned to outthink insurgents. It\'s time for cybersecurity to learn to outsmart and outmaneuver threat actors with the same framework.]]> 2025-04-02T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-interdiction-mindset-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8659844 False Threat,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Comme CISA réduisait la cisa, où les entreprises peuvent-elles obtenir du soutien?<br>As CISA Downsizes, Where Can Enterprises Get Support? In this roundtable, cybersecurity experts - including two former CISA executives - weigh in on alternate sources for threat intel, incident response, and other essential cybersecurity services.]]> 2025-04-01T20:13:12+00:00 https://www.darkreading.com/cybersecurity-operations/roundtable-cisa-downsizes-where-can-enterprises-look-support www.secnews.physaphae.fr/article.php?IdArticle=8659698 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Google \\ 'ImageRunner \\' Bogue Activé l'escalade de privilège<br>Google \\'ImageRunner\\' Bug Enabled Privilege Escalation Tenable released details of a Google Cloud Run flaw that prior to remediation allowed a threat actor to escalate privileges.]]> 2025-04-01T14:00:00+00:00 https://www.darkreading.com/cloud-security/google-imagerunner-bug-enabled-privilege-escalation www.secnews.physaphae.fr/article.php?IdArticle=8659618 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Lazarus apt saute dans le train de Clickfix dans les attaques récentes<br>Lazarus APT Jumps on ClickFix Bandwagon in Recent Attacks A continuation of the North Korean nation-state threat\'s campaign against employment seekers uses the social engineering attack to target CeFi organizations with the GolangGhost backdoor.]]> 2025-04-01T13:21:21+00:00 https://www.darkreading.com/cyberattacks-data-breaches/lazarus-apt-clickfix-bandwagon-attacks www.secnews.physaphae.fr/article.php?IdArticle=8659619 False Threat APT 38 2.0000000000000000 Dark Reading - Informationweek Branch CISA met en garde contre les logiciels malveillants de renouvellement connectés à Ivanti Vuln<br>CISA Warns of Resurge Malware Connected to Ivanti Vuln Threat actors are exploiting a vulnerability in Ivanti Connect Secure first disclosed by the vendor in January.]]> 2025-03-31T17:57:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisa-warns-resurge-malware-ivanti-vuln www.secnews.physaphae.fr/article.php?IdArticle=8659443 False Malware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Tendance micro ouverts Sources AI Tool Cybertron<br>Trend Micro Open Sources AI Tool Cybertron The cybersecurity artificial intelligence (AI) model and agent will help organizations improve threat detection and incident response.]]> 2025-03-31T15:40:30+00:00 https://www.darkreading.com/cybersecurity-operations/trend-micro-cybertron-open-source-ai www.secnews.physaphae.fr/article.php?IdArticle=8659621 False Tool,Threat,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch L'outil Evilginx (toujours) contourne le MFA<br>Evilginx Tool (Still) Bypasses MFA Based on the open source NGINX Web server, the malicious tool allows threat actors to steal user credentials and session tokens.]]> 2025-03-28T20:15:41+00:00 https://www.darkreading.com/endpoint-security/evilginx-bypasses-mfa www.secnews.physaphae.fr/article.php?IdArticle=8658958 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La PM en Malaisie refuse de payer une demande de ransomware de 10 millions de dollars<br>Malaysia PM Refuses to Pay $10M Ransomware Demand The attack hit the Kuala Lumpur airport over the weekend, and it remains unclear who the threat actors are and what kind of information they may have stolen.]]> 2025-03-28T17:16:05+00:00 https://www.darkreading.com/cyberattacks-data-breaches/malaysia-refuses-10m-ransom-airport-cyber-breach www.secnews.physaphae.fr/article.php?IdArticle=8658930 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Au-delà de Stix: intelligence cyber-menace de niveau supérieur<br>Beyond STIX: Next-Level Cyber-Threat Intelligence While industry experts continue to analyze, interpret, and act on threat data, the complexity of cyber threats necessitates solutions that can quickly convert expert knowledge into machine-readable formats.]]> 2025-03-26T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/beyond-stix-next-level-cyber-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8658346 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Google patchs à la hâte Chrome Zero-Day exploité par APT<br>Google Hastily Patches Chrome Zero-Day Exploited by APT Researchers at Kaspersky discovered cyber-espionage activity that used the vulnerability in a one-click phishing attack to deliver malware.]]> 2025-03-26T11:27:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/google-patches-chrome-zero-day-exploited-apt www.secnews.physaphae.fr/article.php?IdArticle=8658347 False Malware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le dépôt de faillite 23andMe peut mettre des données sensibles en danger<br>23andMe Bankruptcy Filing May Put Sensitive Data at Risk Security experts worry the company\'s Chapter 11 status and aim to sell its assets could allow threat actors to exploit and misuse the genetic information it collected.]]> 2025-03-25T09:16:09+00:00 https://www.darkreading.com/cyber-risk/23andme-bankruptcy-filing-sensitive-data-at-risk www.secnews.physaphae.fr/article.php?IdArticle=8658098 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch China-Nexus apt \\ 'tisser<br>China-Nexus APT \\'Weaver Ant\\' Caught in Yearslong Web Shell Attack The persistent threat actor was caught using sophisticated Web shell techniques against an unnamed telecommunications company in Asia.]]> 2025-03-24T18:16:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-nexus-apt-weaver-ant-caught-yearslong-web-shell-attack www.secnews.physaphae.fr/article.php?IdArticle=8657901 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Oracle nie la réclamation de la violation d'Oracle Cloud de 6M Records<br>Oracle Denies Claim of Oracle Cloud Breach of 6M Records A threat actor posted data on Breachforums from an alleged supply-chain attack that affected more than 140K tenants, claiming to have compromised the cloud via a zero-day flaw in WebLogic, researchers say.]]> 2025-03-24T15:29:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/oracle-denies-claim-oracle-cloud-breach-6m-records www.secnews.physaphae.fr/article.php?IdArticle=8657835 False Vulnerability,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Rencontrez le courtier à accès discret surcharge de la cybercriminalité de l'État russe<br>Meet the Low-Key Access Broker Supercharging Russian State Cybercrime Raspberry Robin breaks into organizations and sells access to Russian threat actors, including the military cyber unit behind attempted coups, assassinations, and influence operations throughout Europe.]]> 2025-03-24T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/access-broker-russian-state-cybercrime www.secnews.physaphae.fr/article.php?IdArticle=8658085 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La race du Moyen-Orient est-elle de numériser une menace pour les infrastructures?<br>Is the Middle East\\'s Race to Digitize a Threat to Infrastructure? As the region continues with its ambitious road map, cybersecurity must be woven into every step of the process.]]> 2025-03-24T06:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/middle-easts-race-digitize-threat-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8657697 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi il est si difficile d'arrêter la hausse du trafic TDS malveillant<br>Why It\\'s So Hard to Stop Rising Malicious TDS Traffic Cybersecurity vendors say threat actors\' abuse of traffic distribution systems (TDS) is becoming more complex and sophisticated - and much harder to detect and block.]]> 2025-03-20T18:40:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/why-hard-stop-rising-malicious-tds-traffic www.secnews.physaphae.fr/article.php?IdArticle=8657020 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le secteur de la défense ukrainienne sous attaque via Dark Crystal Rat<br>Ukraine Defense Sector Under Attack Via Dark Crystal RAT The UNC-200 threat group, active since last summer, has been utilizing the Signal messaging app to social engineer targets into downloading an infostealing remote access Trojan.]]> 2025-03-20T16:41:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ukraine-defense-sector-attack-dark-crystal-rat www.secnews.physaphae.fr/article.php?IdArticle=8657001 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les groupes de l'État-nation abusent l'exploit de raccourci Microsoft Windows<br>Nation-State Groups Abuse Microsoft Windows Shortcut Exploit Trend Micro uncovered a method that nation-state threat actors are using to target victims via the Windows .Ink shortcut file extension.]]> 2025-03-19T20:29:20+00:00 https://www.darkreading.com/cyber-risk/nation-state-groups-abuse-microsoft-windows-shortcut-exploit www.secnews.physaphae.fr/article.php?IdArticle=8656778 False Threat,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Le bug de chat de chatpt exploité activement met en danger les organisations<br>Actively Exploited ChatGPT Bug Puts Organizations at Risk A server-side request forgery vulnerability in OpenAI\'s chatbot infrastructure can allow attackers to direct users to malicious URLs, leading to a range of threat activity.]]> 2025-03-18T15:28:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/actively-exploited-chatgpt-bug-organizations-risk www.secnews.physaphae.fr/article.php?IdArticle=8656493 False Vulnerability,Threat ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Clickfix Attack compromet plus de 100 sites de concessionnaires automobiles<br>ClickFix Attack Compromises 100+ Car Dealership Sites The ClickFix attack tactic seems to be gaining traction among threat actors.]]> 2025-03-17T21:49:37+00:00 https://www.darkreading.com/cyberattacks-data-breaches/compromised-car-dealership-websites-clickfix-breach www.secnews.physaphae.fr/article.php?IdArticle=8656326 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le Danemark met en garde contre l'augmentation du cyber-espionnage contre le secteur des télécommunications<br>Denmark Warns of Increased Cyber Espionage Against Telecom Sector A new threat assessment from the Danish Civil Protection Authority (SAMSIK) warned of cyberattacks targeting the telecommunications sector after citing a wave of incidents hitting European organizations the past few years.]]> 2025-03-17T21:14:26+00:00 https://www.darkreading.com/threat-intelligence/denmark-warns-increased-cyber-espionage-telecom-sector www.secnews.physaphae.fr/article.php?IdArticle=8656329 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilité Apache Tomcat RCE sous le feu avec un exploit en 2 étapes<br>Apache Tomcat RCE Vulnerability Under Fire With 2-Step Exploit The researchers who discovered the initial assault warned that the simple, staged attack is just the beginning for advanced exploit sequences that will test cyber defenses in new and more difficult ways.]]> 2025-03-17T18:52:23+00:00 https://www.darkreading.com/vulnerabilities-threats/apache-tomcat-rce-vulnerability-exploit www.secnews.physaphae.fr/article.php?IdArticle=8656299 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace imite Booking.com dans le programme de phishing<br>Threat Actor Impersonates Booking.com in Phishing Scheme Microsoft detailed a sophisticated campaign that relies on a social engineering technique, "ClickFix," in which a phisher uses security verification like captcha to give the target a false sense of safety.]]> 2025-03-14T20:07:52+00:00 https://www.darkreading.com/threat-intelligence/threat-actor-booking-com-clickfix-phishing-scheme www.secnews.physaphae.fr/article.php?IdArticle=8655809 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace lié à Lockbit Ransomware cible les utilisateurs de Fortinet<br>Threat Actor Tied to LockBit Ransomware Targets Fortinet Users The Mora_001 group uses similar post-exploitation patterns and ransomware customization originated by LockBit.]]> 2025-03-14T17:25:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/actor-tied-lockbit-ransomware-targets-fortinet-users www.secnews.physaphae.fr/article.php?IdArticle=8655782 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Apple laisse tomber un autre bogue webkit zéro-jour<br>Apple Drops Another WebKit Zero-Day Bug A threat actor leveraged the vulnerability in an "extremely sophisticated" attack on targeted iOS users, the company says.]]> 2025-03-12T20:48:51+00:00 https://www.darkreading.com/mobile-security/apple-drops-another-webkit-zero-day-bug www.secnews.physaphae.fr/article.php?IdArticle=8655377 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nombre d'énormes jours Microsoft Zero-Days<br>Whopping Number of Microsoft Zero-Days Under Attack The number of zero-day vulnerabilities getting patched in Microsoft\'s March update is the company\'s second-largest ever.]]> 2025-03-11T21:25:02+00:00 https://www.darkreading.com/application-security/whopping-number-microsoft-zero-days-under-attack www.secnews.physaphae.fr/article.php?IdArticle=8655136 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Button Hot Butter Tag Tag Middle East, N. Afrique victimes<br>Hot Button Facebook Ads Tag Middle East, N. Africa Victims A Libya-linked threat actor has resurfaced, using the same old political phishing tricks to deliver AsyncRAT that have worked for years.]]> 2025-03-11T19:38:56+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hot-button-facebook-ads-middle-east-africa-victims www.secnews.physaphae.fr/article.php?IdArticle=8655106 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Exploit de voitures vous permet d'espionner les conducteurs en temps réel<br>Car Exploit Allows You to Spy on Drivers in Real Time Just like with any regular computer, researchers figured out how to crack into, force restart, and upload malware to an aftermarket in-vehicle infotainment system.]]> 2025-03-10T21:27:46+00:00 https://www.darkreading.com/vulnerabilities-threats/car-exploit-spy-drivers-real-time www.secnews.physaphae.fr/article.php?IdArticle=8655573 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Sidewinder \\' intensifie les attaques contre le secteur maritime<br>\\'SideWinder\\' Intensifies Attacks on Maritime Sector The likely India-based threat group is also targeting logistics companies in a continued expansion of its activities.]]> 2025-03-10T21:20:12+00:00 https://www.darkreading.com/cyberattacks-data-breaches/sidewinder-intensifies-attacks-maritime-sector www.secnews.physaphae.fr/article.php?IdArticle=8654930 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch APT \\ 'Blind Eagle \\' cible le gouvernement colombien<br>APT \\'Blind Eagle\\' Targets Colombian Government The South American-based advanced persistent threat group is using an exploit with a "high infection rate," according to research from Check Point.]]> 2025-03-10T19:38:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/apt-blind-eagle-targets-colombian-government www.secnews.physaphae.fr/article.php?IdArticle=8654919 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Spearwing \\' Raas Group ébouriant les plumes dans la scène cyber-menace<br>\\'Spearwing\\' RaaS Group Ruffles Feathers in Cyber Threat Scene The group is using the Medusa malware and taking up space once held by other notable ransomware groups like LockBot, increasing its victim list to 400 and demanding astoundingly high ransoms.]]> 2025-03-07T20:04:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/spearwing-raas-cyber-threat-scene www.secnews.physaphae.fr/article.php?IdArticle=8654631 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch MITER EMB3D pour la modélisation des menaces OT & ICS prend la fuite<br>MITRE EMB3D for OT & ICS Threat Modeling Takes Flight Manufacturers and infrastructure providers are gaining options to satisfy regulations and boost cyber safety for embedded and industrial control systems, as EMB3D, STRIDE, and ATT&CK for ICS gain traction.]]> 2025-03-07T19:37:21+00:00 https://www.darkreading.com/threat-intelligence/mitre-emb3d-ot-ics-threat-modeling www.secnews.physaphae.fr/article.php?IdArticle=8654632 False Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Acteur d'espionnage \\ 'Lotus Blossom \\' cible l'Asie du Sud-Est<br>Espionage Actor \\'Lotus Blossom\\' Targets South East Asia The threat actor, of unknown origin, is deploying a proprietary backdoor malware known as "Sagerunex" against critical infrastructure in Hong Kong, Philippines, Taiwan, and Vietnam.]]> 2025-03-06T02:53:22+00:00 https://www.darkreading.com/threat-intelligence/espionage-lotus-blossom-south-east-asia www.secnews.physaphae.fr/article.php?IdArticle=8654069 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le typhon APT du Typhoon de la Chine se déplace vers la chaîne d'approvisionnement des attaques de chaîne d'approvisionnement<br>China\\'s Silk Typhoon APT Shifts to IT Supply Chain Attacks The nation-state threat group has been breaching providers of remote management tools, identity management providers, and other IT companies to access networks of targeted entities, according to Microsoft.]]> 2025-03-05T21:15:32+00:00 https://www.darkreading.com/remote-workforce/china-silk-typhoon-it-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8654016 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 3 bogues VMware zéro-jour permettent d'échapper<br>3 VMware Zero-Day Bugs Allow Sandbox Escape The now-patched bugs are under active exploit and enable attackers to carry out a wide range of malicious activities, including escaping a virtual machine and gaining access to the underlying host.]]> 2025-03-04T22:29:43+00:00 https://www.darkreading.com/vulnerabilities-threats/vmware-zero-day-bugs-sandbox-escape www.secnews.physaphae.fr/article.php?IdArticle=8653594 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Acteur de menace \\ 'javaghost \\' cible les environnements AWS dans le schéma de phishing<br>Threat Actor \\'JavaGhost\\' Targets AWS Environments in Phishing Scheme Palo Alto Networks\' Unit 42 details how a threat actor is dodging detection with careful targeting and the use of Amazon\'s native email tools.]]> 2025-03-04T21:26:07+00:00 https://www.darkreading.com/cloud-security/threat-actor-javaghost-targets-aws-environments-phishing-scheme www.secnews.physaphae.fr/article.php?IdArticle=8653573 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Téléphone de la police serbe Hack Proteter \\ avec la chaîne d'exploitation Cellebrite<br>Serbian Police Hack Protester\\'s Phone With Cellebrite Exploit Chain Amnesty International said Serbian police used an exploit chain in tandem with legitimate mobile extraction dongle from vendor Cellebrite in an attack that brings up questions around ethical technology development.]]> 2025-03-04T21:06:38+00:00 https://www.darkreading.com/cyberattacks-data-breaches/serbian-police-hack-protester-phone-cellebrite-exploit-chain www.secnews.physaphae.fr/article.php?IdArticle=8653555 False Hack,Threat,Legislation,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch L'accord Snapattack de Cisco étend les capacités de Splunk \\<br>Cisco\\'s SnapAttack Deal Expands Splunk\\'s Capabilities The addition of SnapAttack, a startup incubated by Booz Allen Hamilton\'s Darklabs, will enhance Splunk with accelerated SIEM migration and proactive threat hunting.]]> 2025-02-28T23:15:07+00:00 https://www.darkreading.com/threat-intelligence/cisco-snapattack-deal-expands-splunk-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8652995 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 3 choses à savoir sur l'intoxication aux données de l'IA<br>3 Things to Know About AI Data Poisoning Data poisoning represents the next big existential cybersecurity threat - unless organizations can ensure their AI systems are safe and trustworthy.]]> 2025-02-27T19:07:13+00:00 https://www.darkreading.com/vulnerabilities-threats/3-things-about-ai-data-poisoning www.secnews.physaphae.fr/article.php?IdArticle=8651664 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Chinese APT utilise un bogue VPN pour exploiter le monde entier OT Orgs<br>Chinese APT Uses VPN Bug to Exploit Worldwide OT Orgs Companies critical to the aviation and aerospace supply chains didn\'t patch a known CVE, providing opportunity for foreign espionage.]]> 2025-02-27T14:29:30+00:00 https://www.darkreading.com/ics-ot-security/chinese-apt-vpn-bug-worldwide-ot-orgs www.secnews.physaphae.fr/article.php?IdArticle=8651637 False Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Anubis Threat Group recherche des victimes critiques de l'industrie<br>Anubis Threat Group Seeks Out Critical Industry Victims The threat group has a variety of tactics in its toolbox, including double extortion and ransomware-as-a-service.]]> 2025-02-26T21:15:54+00:00 https://www.darkreading.com/cyber-risk/anubis-threat-group-seeks-out-critical-industry-victims www.secnews.physaphae.fr/article.php?IdArticle=8651380 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les comptes Microsoft 365 sont pulvérisés par Mega-Botnet<br>Microsoft 365 Accounts Get Sprayed by Mega-Botnet The threat actors are exploiting non-interactive sign-ins, an authentication feature that security teams don\'t typically monitor.]]> 2025-02-25T21:52:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-365-accounts-sprayed-mega-botnet www.secnews.physaphae.fr/article.php?IdArticle=8650983 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Dispositifs non gérés: la menace négligée Cisos doit affronter<br>Unmanaged Devices: The Overlooked Threat CISOs Must Confront No matter the strategy, companies must approach securing unmanaged devices with sensitivity and respect for employee privacy.]]> 2025-02-25T15:00:00+00:00 https://www.darkreading.com/remote-workforce/unmanaged-devices-overlooked-threat-cisos-must-confront www.secnews.physaphae.fr/article.php?IdArticle=8650914 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La Lazarus de la Corée du Nord réalise le plus grand braquage cryptographique de l'histoire<br>North Korea\\'s Lazarus Pulls Off Biggest Crypto Heist in History Cyberattackers believed to be affiliated with the state-sponsored threat group pulled off the largest crypto heist reported to date, stealing $1.5 billion from exchange Bybit. It was carried out by interfering with a routine transfer between wallets.]]> 2025-02-25T10:16:39+00:00 https://www.darkreading.com/cyberattacks-data-breaches/north-korea-lazarus-crypto-heist www.secnews.physaphae.fr/article.php?IdArticle=8650949 False Threat APT 38 4.0000000000000000 Dark Reading - Informationweek Branch Le bug zero-day apparaît dans le bureau parallèle pour mac<br>Zero-Day Bug Pops Up in Parallels Desktop for Mac A patch bypass for a bug in the popular desktop emulator enables root-level privilege escalation and has no fix in sight.]]> 2025-02-24T22:36:32+00:00 https://www.darkreading.com/application-security/zero-day-bug-parallels-desktop-mac www.secnews.physaphae.fr/article.php?IdArticle=8650651 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Ghost Ransomware Targets Orgs in 70+ Countries The China-backed threat group often acts swiftly, going from initial access to compromise in just one day, a behavior atypical of cybercriminal groups.]]> 2025-02-20T19:26:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ghost-ransomware-targets-orgs-70-countries www.secnews.physaphae.fr/article.php?IdArticle=8649353 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch China-Linked Threat Group Targets Japanese Orgs\\' Servers Winnti once used a variety of malware but is now focused on SQL vulnerabilities and obfuscation, updated encryption, and new evasion methods to gain access.]]> 2025-02-18T22:17:55+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-linked-threat-group-japanese-orgs-servers www.secnews.physaphae.fr/article.php?IdArticle=8648918 False Malware,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft: New Variant of macOS Threat XCSSET Spotted in the Wild Microsoft is warning the modular and potentially wormable Apple-focused infostealer boasts new capabilities for obfuscation, persistence, and infection, and could lead to a supply chain attack.]]> 2025-02-18T19:02:31+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-variant-macos-threat-xcsset www.secnews.physaphae.fr/article.php?IdArticle=8648905 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch How Banks Can Adapt to the Rising Threat of Financial Crime Banking fraud and financial crimes are growing more sophisticated every day. By understanding the threats and building strong collaborations, banks can protect themselves and their clients.]]> 2025-02-14T15:00:00+00:00 https://www.darkreading.com/cyber-risk/how-banks-adapt-rising-threat-financial-crime www.secnews.physaphae.fr/article.php?IdArticle=8648501 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chinese APT \\'Emperor Dragonfly\\' Moonlights With Ransomware Pivoting from prior cyber espionage, the threat group deployed its backdoor tool set to ultimately push out RA World malware, demanding $2 million from its victim.]]> 2025-02-13T21:32:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/chinese-apt-emperor-dragonfly-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8648423 False Ransomware,Malware,Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Apple Releases Urgent Patch for USB Vulnerability The vulnerability could allow a threat actor to disable the security feature on a locked device and gain access to user data.]]> 2025-02-11T21:41:57+00:00 https://www.darkreading.com/endpoint-security/apple-releases-urgent-patch-usb-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8648125 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch XE Group Shifts From Card Skimming to Supply Chain Attacks The likely Vietnam-based threat actor has been using two zero-days in VeraCore\'s warehouse management software in some of its latest cyberattacks.]]> 2025-02-10T21:58:30+00:00 https://www.darkreading.com/cyber-risk/xe-group-shifts-card-skimming-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8647943 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Analyst Burnout Is an Advanced Persistent Threat For too long, we\'ve treated our analysts as mere cogs in a machine, expecting them to conform to the limitations of our tools and processes. It\'s time to revolutionize security operations.]]> 2025-02-10T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/analyst-burnout-is-advanced-persistent-threat www.secnews.physaphae.fr/article.php?IdArticle=8647914 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 1-Click Phishing Campaign Targets High-Profile X Accounts In an attack vector that\'s been used before, threat actors aim to commit crypto fraud by hijacking highly followed users, thus reaching a broad audience of secondary victims.]]> 2025-02-03T15:45:46+00:00 https://www.darkreading.com/endpoint-security/one-click-phishing-campaign-high-profile-x-accounts www.secnews.physaphae.fr/article.php?IdArticle=8646573 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch PrintNightmare Aftermath: Windows Print Spooler is Better. What\\'s Next? While Microsoft has boosted the security of Windows Print Spooler in the three years since the disclosure of the PrintNightmare vulnerability, the service remains a spooky threat that organizations cannot afford to ignore.]]> 2025-01-29T22:10:29+00:00 https://www.darkreading.com/endpoint-security/windows-print-spooler-security-improves-in-wake-of-printnightmare-scare www.secnews.physaphae.fr/article.php?IdArticle=8644595 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Researchers Uncover Lazarus Group Admin Layer for C2 Servers The threat actor is using a sophisticated network of VPNs and proxies to centrally manage command and control servers from Pyongyang.]]> 2025-01-29T21:39:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/researchers-uncover-lazarus-admin-layer-c2-servers www.secnews.physaphae.fr/article.php?IdArticle=8644483 False Threat APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Unpatched Zyxel CPE Zero-Day Pummeled by Cyberattackers VulnCheck initially disclosed the critical command-injection vulnerability (CVE-2024-40891) six months ago, but Zyxel has yet to mention its existence or offer users a patch to mitigate threats.]]> 2025-01-29T19:54:26+00:00 https://www.darkreading.com/endpoint-security/unpatched-zyxel-cpe-zero-day-cyberattackers www.secnews.physaphae.fr/article.php?IdArticle=8644444 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Mirai Variant \\'Aquabot\\' Exploits Mitel Device Flaws Yet another spinoff of the infamous DDoS botnet is exploiting a known vulnerability in active attacks, while its threat actors are promoting it on Telegram for other attackers to use as well, in a DDoS-as-a-service model.]]> 2025-01-29T18:03:01+00:00 https://www.darkreading.com/endpoint-security/mirai-variant-aquabot-exploits-mitel-phone-flaws www.secnews.physaphae.fr/article.php?IdArticle=8644401 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch CrowdStrike Highlights Magnitude of Insider Risk The impetus for CrowdStrike\'s new professional services came from last year\'s Famous Chollima threat actors, which used fake IT workers to infiltrate organizations and steal data.]]> 2025-01-28T22:57:51+00:00 https://www.darkreading.com/insider-threats/crowdstrike-highlights-magnitude-of-insider-risk www.secnews.physaphae.fr/article.php?IdArticle=8644313 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Actively Exploited Fortinet Zero-Day Gives Attackers Super-Admin Privileges The firewall specialist has patched the security flaw, which was responsible for a series of attacks reported earlier this month that compromised FortiOS and FortiProxy products exposed to the public Internet.]]> 2025-01-28T11:46:57+00:00 https://www.darkreading.com/cloud-security/actively-exploited-fortinet-zero-day-attackers-super-admin-privileges www.secnews.physaphae.fr/article.php?IdArticle=8643940 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Apple Patches Actively Exploited Zero-Day Vulnerability The Apple iOS 18.3 update fixes 28 other vulnerabilities identified by the tech company, though there is little information on them.]]> 2025-01-27T22:30:27+00:00 https://www.darkreading.com/endpoint-security/apple-patches-actively-exploited-zero-day-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8643530 False Vulnerability,Threat None 2.0000000000000000