www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T13:06:25+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch L'API Microsoft Graph apparaît comme un outil d'attaquant supérieur pour tracer le vol de données<br>Microsoft Graph API Emerges as a Top Attacker Tool to Plot Data Theft Weaponizing Microsoft\'s own services for command-and-control is simple and costless, and it helps attackers better avoid detection.]]> 2024-05-02T10:00:00+00:00 https://www.darkreading.com/cloud-security/microsoft-graph-api-emerges-as-top-attacker-tool-to-plot-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8492295 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Dunequixote \\' montre que les méthodes de cyberattaque furtives évoluent.Les défenseurs peuvent-ils suivre?<br>\\'DuneQuixote\\' Shows Stealth Cyberattack Methods Are Evolving. Can Defenders Keep Up? A recent campaign targeting Middle Eastern government organizations plays standard detection tools like a fiddle. With cyberattackers getting more creative, defenders must start keeping pace.]]> 2024-05-02T05:00:00+00:00 https://www.darkreading.com/threat-intelligence/dunequixote-shows-stealth-cyberattack-methods-are-evolving www.secnews.physaphae.fr/article.php?IdArticle=8492172 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch J & J spin-off CISO sur la maximisation de la cybersécurité<br>J&J Spin-Off CISO on Maximizing Cybersecurity How the CISO of Kenvue, a consumer healthcare company spun out from Johnson & Johnson, combined tools and new ideas to build out the security program.]]> 2024-04-25T14:31:25+00:00 https://www.darkreading.com/identity-access-management-security/jj-spin-off-ciso-maximize-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8489058 False Tool,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Russie \\'s Fancy Bear Pummels Windows Print Spooler Bogue<br>Russia\\'s Fancy Bear Pummels Windows Print Spooler Bug The infamous Russian threat actor has created a custom tool called GooseEgg to exploit CVE-2022-38028 in cyber-espionage attacks against targets in Ukraine, Western Europe, and North America.]]> 2024-04-23T13:21:39+00:00 https://www.darkreading.com/endpoint-security/russia-fancy-bear-pummels-windows-print-spooler-bug www.secnews.physaphae.fr/article.php?IdArticle=8487418 False Tool,Threat APT 28 3.0000000000000000 Dark Reading - Informationweek Branch L'outil open source recherche des signaux dans les journaux cloud Noisy AWS<br>Open Source Tool Looks for Signals in Noisy AWS Cloud Logs Permiso Security announced Cloud Console Cartographer during Black Hat Asia to help defenders look inside Amazon Web Services events logs for signs of cyberattacks.]]> 2024-04-18T02:00:00+00:00 https://www.darkreading.com/cloud-security/open-source-tool-looks-signals-in-noisy-aws-cloud-logs www.secnews.physaphae.fr/article.php?IdArticle=8484720 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Couvoir la fraude vocale à l'ère de l'IA<br>Countering Voice Fraud in the Age of AI Caller ID spoofing and AI voice deepfakes are supercharging phone scams. Fortunately, we have tools to help organizations and people protect against the devious combination.]]> 2024-04-17T23:47:49+00:00 https://www.darkreading.com/vulnerabilities-threats/countering-voice-fraud-in-the-age-of-ai www.secnews.physaphae.fr/article.php?IdArticle=8484721 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvel outil protège les organisations de nxdomain attaques<br>New Tool Shields Organizations From NXDOMAIN Attacks Akamai joins a growing list of security vendors aiming to strengthen companies\' DNS defenses.]]> 2024-04-12T20:39:19+00:00 https://www.darkreading.com/remote-workforce/akamai-boosts-dns www.secnews.physaphae.fr/article.php?IdArticle=8480965 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité des infrastructures critiques: observations des lignes de front<br>Critical Infrastructure Security: Observations From the Front Lines Attacks on critical infrastructure are ramping up - but organizations now have the knowledge and tools needed to defend against them.]]> 2024-04-12T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-infrastructure-security-observations-from-front-lines www.secnews.physaphae.fr/article.php?IdArticle=8480751 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Cagey Phishing Campaign fournit plusieurs rats pour voler des données Windows<br>Cagey Phishing Campaign Delivers Multiple RATs to Steal Windows Data Various anti-detection features, including the use of the ScrubCrypt antivirus-evasion tool, fuel an attack that aims to take over Microsoft Windows machines.]]> 2024-04-10T14:45:00+00:00 https://www.darkreading.com/remote-workforce/cagey-phishing-attack-delivers-multiple-rats-to-steal-windows-data www.secnews.physaphae.fr/article.php?IdArticle=8479381 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux outils JAMF donnent aux contrôles de sécurité et de conformité de l'entreprise<br>New Jamf Tools Give Enterprise IT Security and Compliance Controls The device management company introduced a Fleet Hardening Score and Privilege Escalation (the good kind) to its endpoint security platform for Apple devices.]]> 2024-04-09T23:30:40+00:00 https://www.darkreading.com/endpoint-security/new-jamf-tools-give-enterprise-it-security-and-compliance-controls www.secnews.physaphae.fr/article.php?IdArticle=8478979 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch La plus grosse erreur que les équipes de sécurité font lors de l'achat d'outils<br>The Biggest Mistake Security Teams Make When Buying Tools Security teams often confuse tool purchasing with program management. They should focus on what a security program means to them, and what they are trying to accomplish.]]> 2024-04-03T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/biggest-mistake-security-teams-make-when-buying-tools www.secnews.physaphae.fr/article.php?IdArticle=8475337 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Beefs Up Defenses en Azure AI<br>Microsoft Beefs Up Defenses in Azure AI Microsoft adds tools to protect Azure AI from threats such as prompt injection, as well as give developers the capabilities to ensure generative AI apps are more resilient to model and content manipulation attacks.]]> 2024-04-01T22:18:59+00:00 https://www.darkreading.com/application-security/microsoft-adds-tools-for-protecting-against-prompt-injection-other-threats-in-azure-ai www.secnews.physaphae.fr/article.php?IdArticle=8474272 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Hallucinations LLM omniprésentes élargir la surface d'attaque du développeur de code<br>Pervasive LLM Hallucinations Expand Code Developer Attack Surface The tendency of popular AI-based tools to recommend nonexistent code libraries offers a bigger opportunity than thought to distribute malicious packages.]]> 2024-03-28T20:36:19+00:00 https://www.darkreading.com/application-security/pervasive-llm-hallucinations-expand-code-developer-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8472225 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch AWS CISO: faites attention à la façon dont l'IA utilise vos données<br>AWS CISO: Pay Attention to How AI Uses Your Data Amazon Web Services CISO Chris Betz explains why generative AI is both a time-saving tool as well as a double-edged sword.]]> 2024-03-22T20:00:00+00:00 https://www.darkreading.com/cloud-security/aws-ciso-cloud-customers-need-secure-ai-workloads www.secnews.physaphae.fr/article.php?IdArticle=8468737 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Détecter les menaces de nuage avec CloudGrappler<br>Detecting Cloud Threats With CloudGrappler The open-source tool from Permiso can help security teams identify threat actors lurking within their AWS and Azure environments.]]> 2024-03-20T12:49:56+00:00 https://www.darkreading.com/cloud-security/detecting-cloud-threats-with-cloudgrappler www.secnews.physaphae.fr/article.php?IdArticle=8467317 False Tool,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Chatgpt déverse les secrets dans une nouvelle attaque POC<br>ChatGPT Spills Secrets in Novel PoC Attack Research is latest in a growing body of work to highlight troubling weaknesses in widely used generative AI tools.]]> 2024-03-13T21:59:23+00:00 https://www.darkreading.com/cyber-risk/researchers-develop-new-attack-for-extracting-secrets-from-chatgpt-other-genai-tools www.secnews.physaphae.fr/article.php?IdArticle=8463417 False Tool ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Gemini AI de Google \\ vulnérable à la manipulation du contenu<br>Google\\'s Gemini AI Vulnerable to Content Manipulation Like ChatGPT and other GenAI tools, Gemini is susceptible to attacks that can cause it to divulge system prompts, reveal sensitive information, and execute potentially malicious actions.]]> 2024-03-12T10:00:00+00:00 https://www.darkreading.com/cyber-risk/google-gemini-vulnerable-to-content-manipulation-researchers-say www.secnews.physaphae.fr/article.php?IdArticle=8462551 False Tool ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch La police sud-coréenne déploie un outil de détection Deepfake lors des élections<br>South Korean Police Deploy Deepfake Detection Tool in Run-up to Elections The nation\'s battle with political deepfakes may be a harbinger for what\'s to come in elections around the world this year.]]> 2024-03-08T20:06:07+00:00 https://www.darkreading.com/threat-intelligence/south-korean-police-deepfake-detection-tool-run-up-elections www.secnews.physaphae.fr/article.php?IdArticle=8460974 False Tool,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord frappe les bugs de screenconnect pour laisser tomber \\ 'toddleshark \\' malware<br>North Korea Hits ScreenConnect Bugs to Drop \\'ToddleShark\\' Malware North Korea\'s latest espionage tool is tough to pin down, with random generators that throw detection mechanisms off its scent. The DPRK is using the recent critical bugs in ConnectWise ScreenConnect, a remote desktop tool, to deliver the bug.]]> 2024-03-05T19:46:08+00:00 https://www.darkreading.com/remote-workforce/north-korea-screenconnect-bugs-toddleshark-malware www.secnews.physaphae.fr/article.php?IdArticle=8459472 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Critical TeamCity Bugs met en danger la chaîne d'approvisionnement des logiciels<br>Critical TeamCity Bugs Endanger Software Supply Chain Customers should immediately patch critical vulnerabilities in on-prem deployments of the CI/CD pipeline tool JetBrains TeamCity that could allow threat actors to gain admin control over servers.]]> 2024-03-04T23:05:43+00:00 https://www.darkreading.com/application-security/critical-teamcity-bugs-endanger-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8459026 False Tool,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Fortress Information Security déploie l'outil de notification et d'authenticité de correctifs automatisés<br>Fortress Information Security Deploys Automated Patch Notification and Authenticity Tool 2024-02-26T22:20:45+00:00 https://www.darkreading.com/ics-ot-security/fortress-information-security-deploys-automated-patch-notification-and-authenticity-tool www.secnews.physaphae.fr/article.php?IdArticle=8455594 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch UAC-0184 cible l'entité ukrainienne en Finlande avec Remcos Rat<br>UAC-0184 Targets Ukrainian Entity in Finland With Remcos RAT The IDAT Loader malware was used to deliver the cyber espionage tool, employing steganography, a seldom-seen technique in real-world attacks.]]> 2024-02-26T19:57:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uac-0184-targets-ukrainian-entity-finland-remcos-rat www.secnews.physaphae.fr/article.php?IdArticle=8455530 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue critique RMM Connectwise Posée pour l'exploitation Avalanche<br>Critical ConnectWise RMM Bug Poised for Exploitation Avalanche Two days after disclosure, most instances of the remote desktop tool remain unpatched, while cyberattackers have started in-the-wild exploitation - and researchers warn it could get ugly, fast.]]> 2024-02-21T20:59:32+00:00 https://www.darkreading.com/remote-workforce/critical-connectwise-rmm-bug-poised-exploitation-avalanche www.secnews.physaphae.fr/article.php?IdArticle=8453358 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: convergence CIO, 10 mesures de sécurité critiques, & amp;Ivanti Fallout<br>CISO Corner: CIO Convergence, 10 Critical Security Metrics, & Ivanti Fallout Also in this issue: Mideast investment, new FCC breach notification rules, and how Dark Reading readers use GenAI tools in their cybersecurity apparatus.]]> 2024-02-17T00:05:10+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-cio-convergence-critical-security-metrics-ivanti-fallout www.secnews.physaphae.fr/article.php?IdArticle=8451158 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Islamique à but non lucratif infiltré pendant 3 ans avec une porte dérobée silencieuse<br>Islamic Nonprofit Infiltrated for 3 Years With Silent Backdoor Saudi Arabia charity was under surveillance with the modified reverse proxy tool, researchers discovered.]]> 2024-02-13T15:21:51+00:00 https://www.darkreading.com/cyberattacks-data-breaches/islamic-nonprofit-infiltrated-three-years-silent-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8449618 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'coyote \\' Le malware commence sa chasse, s'attaquant à 61 applications bancaires<br>\\'Coyote\\' Malware Begins Its Hunt, Preying on 61 Banking Apps Brazil, the world\'s center for banking Trojan malware, has produced one of its most advanced tools yet. And as history shows, Coyote may soon expand its territory.]]> 2024-02-08T21:14:16+00:00 https://www.darkreading.com/threat-intelligence/coyote-malware-preying-61-banking-apps www.secnews.physaphae.fr/article.php?IdArticle=8448171 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les gouvernements du monde, les géants de la technologie signent la responsabilité des logiciels espions<br>World Govs, Tech Giants Sign Spyware Responsibility Pledge France, the UK, the US, and others will work on a framework for the responsible use of tools like NSO Group\'s Pegasus, and Shadowserver Foundation gains £1 million investment.]]> 2024-02-06T20:08:17+00:00 https://www.darkreading.com/endpoint-security/world-govs-sign-spyware-responsibility-pledge www.secnews.physaphae.fr/article.php?IdArticle=8447409 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues Microsoft Azure Hdinsight exposent les mégadonnées aux violations<br>Microsoft Azure HDInsight Bugs Expose Big Data to Breaches Security holes in a big data tool could lead to big data compromise.]]> 2024-02-06T14:00:00+00:00 https://www.darkreading.com/cloud-security/microsoft-azure-hdinsight-bugs-expose-big-data-to-breaches www.secnews.physaphae.fr/article.php?IdArticle=8447277 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cherryloader \\' Les logiciels malveillants permettent une exécution sérieuse de privilèges<br>\\'CherryLoader\\' Malware Allows Serious Privilege Execution A sporty, modular downloader allows hackers to cherry-pick their exploits - in this case, two powerful tools for gaining admin access in a Windows system.]]> 2024-01-25T17:40:00+00:00 https://www.darkreading.com/endpoint-security/cherryloader-downloader-serious-privilege-execution www.secnews.physaphae.fr/article.php?IdArticle=8443069 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Lutter contre la désinformation pendant la saison électorale<br>Battling Misinformation During Election Season Dissemination of false information, often with the intent to deceive, has become a pervasive issue amplified by artificial intelligence (AI) tools.]]> 2024-01-22T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/battling-misinformation-during-election-season www.secnews.physaphae.fr/article.php?IdArticle=8441679 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch L'acteur de ransomware utilise TeamViewer pour obtenir un accès initial aux réseaux<br>Ransomware Actor Uses TeamViewer to Gain Initial Access to Networks Attackers have increasingly leveraged the widely used remote access tool, installed on hundreds of millions of endpoints, to break into victim environments.]]> 2024-01-19T21:30:00+00:00 https://www.darkreading.com/endpoint-security/ransomware-actor-teamviewer-initial-access-networks www.secnews.physaphae.fr/article.php?IdArticle=8440778 False Ransomware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch La première étape pour sécuriser les outils AI / ML est de les localiser<br>First Step in Securing AI/ML Tools Is Locating Them Security teams need to start factoring for these tools when thinking about the software supply chain. After all, they can\'t protect what they don\'t know they have.]]> 2024-01-19T09:30:00+00:00 https://www.darkreading.com/application-security/first-step-in-ai-ml-security-is-finding-them www.secnews.physaphae.fr/article.php?IdArticle=8440779 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Nouveaux outils de développeur nécessaires pour stimuler l'adoption de la clé passante<br>New Developer Tools Necessary to Boost Passkey Adoption There is a lot of interest for password-less technology to simplify online access and identity, but they need to be built first. Developer tools to help build passkeys into web applications pave the way.]]> 2024-01-10T21:00:00+00:00 https://www.darkreading.com/application-security/new-developer-tools-necessary-passkey-adoption www.secnews.physaphae.fr/article.php?IdArticle=8437879 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Outil de surveillance des cactus enrichi par une vulnérabilité critique d'injection SQL<br>Cacti Monitoring Tool Spiked by Critical SQL Injection Vulnerability Attackers can exploit the issue to access all data in Cacti database; and, it enables RCE when chained with a previous vulnerability.]]> 2024-01-08T23:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cacti-monitoring-tool-critical-sql-injection-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8436853 False Tool,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord fait ses débuts \\ 'spectralblur \\' malware au milieu de l'assaut macOS<br>North Korea Debuts \\'SpectralBlur\\' Malware Amid macOS Onslaught The post-exploitation backdoor is the latest in a string of custom tools aimed at spying on Apple users.]]> 2024-01-05T20:00:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-debuts-spectralblur-malware-amid-macos-onslaught www.secnews.physaphae.fr/article.php?IdArticle=8435266 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de menaces syriennes colporte un argent destructeur<br>Syrian Threat Group Peddles Destructive SilverRAT The Middle Eastern developers claim to be building a new version of the antivirus-bypassing remote access Trojan (RAT) attack tool.]]> 2024-01-05T19:19:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/syrian-threat-group-peddles-destructive-silverrat www.secnews.physaphae.fr/article.php?IdArticle=8435267 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Black Basta Buster \\' exploite le bogue du ransomware pour la récupération de fichiers<br>\\'Black Basta Buster\\' Exploits Ransomware Bug for File Recovery A tool now allows for victim files encrypted by the Black Basta cybercriminal gang to be fully or partially recoverable, depending on their size.]]> 2024-01-03T16:46:00+00:00 https://www.darkreading.com/cloud-security/black-basta-buster-exploits-ransomware-bug-file-recovery www.secnews.physaphae.fr/article.php?IdArticle=8433786 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Genai Tools imprègnera tous les domaines de l'entreprise<br>GenAI Tools Will Permeate All Areas of the Enterprise Many departments and groups see the benefits of using generative AI tools, which will complicate the security teams\' job of protecting the enterprise from data leaks and compliance and privacy violations.]]> 2023-12-22T23:30:00+00:00 https://www.darkreading.com/cloud-security/gen-ai-tools-will-permeate-all-areas-of-the-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8429318 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Comment l'IA façonne l'avenir de la cybercriminalité<br>How AI Is Shaping the Future of Cybercrime Cybercriminals are increasingly using AI tools to launch successful attacks, but defenders are battling back.]]> 2023-12-21T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-ai-shaping-future-cybercrime www.secnews.physaphae.fr/article.php?IdArticle=8426818 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons d'utiliser des renseignements en temps réel pour vaincre les robots<br>3 Ways to Use Real-Time Intelligence to Defeat Bots Threat intelligence feedback loops are an increasingly vital tool in the escalating battle against bots.]]> 2023-12-20T15:00:00+00:00 https://www.darkreading.com/threat-intelligence/3-ways-real-time-intelligence-defeat-bots www.secnews.physaphae.fr/article.php?IdArticle=8426150 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques pro-hamas ont objectif \\ 'PEROGI \\' malware à plusieurs cibles du Moyen-Orient<br>Pro-Hamas Cyberattackers Aim \\'Pierogi\\' Malware at Multiple Mideast Targets Gaza Cybergang has created a new backdoor version stuffed with tools to spy on and attack targets.]]> 2023-12-15T18:51:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pro-hamas-attackers-hit-multiple-middle-eastern-targets www.secnews.physaphae.fr/article.php?IdArticle=8423330 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Nouveau acteur de menace \\ 'gambleforce \\' derrière des attaques d'injection SQL<br>New \\'GambleForce\\' Threat Actor Behind String of SQL Injection Attacks The fresh-faced cybercrime group has been using nothing but publicly available penetration testing tools in its campaign so far.]]> 2023-12-14T22:00:00+00:00 https://www.darkreading.com/cloud-security/gambleforce-threat-actor-sql-injection-attacks www.secnews.physaphae.fr/article.php?IdArticle=8422886 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les sociétés saoudiennes externalisent la cybersécurité au milieu des incidents \\ 'graves \\'<br>Saudi Companies Outsource Cybersecurity Amid \\'Serious\\' Incidents Saudi companies are seeking extra help in droves, because of a lack of tools and personnel.]]> 2023-12-01T15:42:00+00:00 https://www.darkreading.com/cybersecurity-operations/saudi-companies-outsource-cybersecurity-amid-serious-incidents www.secnews.physaphae.fr/article.php?IdArticle=8418350 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 8 conseils sur la mise en œuvre des outils d'IA sans compromettre la sécurité<br>8 Tips on Leveraging AI Tools Without Compromising Security AI tools can deliver quick and easy results and offer huge business benefits - but they also bring hidden risks.]]> 2023-11-30T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/8-tips-on-leveraging-ai-tools-without-compromising-security www.secnews.physaphae.fr/article.php?IdArticle=8418083 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Rundown of Security News d'Aws Re: Invent 2023<br>Rundown of Security News from AWS re:Invent 2023 Amazon Web Services announced enhancements to several of its security tools, including GuardDuty, Inspector, Detective, IAM Access Analyzer, and Secrets Manager, to name a few during its re:Invent event.]]> 2023-11-30T01:00:00+00:00 https://www.darkreading.com/cloud-security/rundown-of-security-news-from-aws-re-invent-2023 www.secnews.physaphae.fr/article.php?IdArticle=8418067 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les obus Web acquièrent une sophistication pour la furtivité, la persistance<br>Web Shells Gain Sophistication for Stealth, Persistence A favorite post-exploitation tool continues to gain sophistication, with one recent example adding disguised log-in pages, credential stealing, and information gathering via services such as VirusTotal.]]> 2023-11-22T19:52:00+00:00 https://www.darkreading.com/cloud/web-shells-sophistication-stealth-persistence www.secnews.physaphae.fr/article.php?IdArticle=8416072 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Web Shells Gain Sophistication for Stealth, Persistence A favorite post-exploitation tool continues to gain sophistication, with one recent example adding disguised log-in pages, credential stealing, and information gathering via services such as VirusTotal.]]> 2023-11-22T19:52:00+00:00 https://www.darkreading.com/cloud-security/web-shells-gain-sophistication-for-stealth-persistence www.secnews.physaphae.fr/article.php?IdArticle=8417424 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Détection et réponse qui évolue: une approche à 4 volets<br>Detection & Response That Scales: A 4-Pronged Approach Building a resilient incident response team requires more than a simple combination of tools and on-call rotations.]]> 2023-11-17T14:00:00+00:00 https://www.darkreading.com/endpoint/detection-response-that-scales-4-pronged-approach www.secnews.physaphae.fr/article.php?IdArticle=8413403 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité est un processus, pas un outil<br>Security Is a Process, Not a Tool Process failures are the root cause of most serious cybersecurity incidents. We need to treat security as a process issue, not try to solve it with a collection of tools.]]> 2023-11-13T08:00:00+00:00 https://www.darkreading.com/risk/security-is-a-process-not-a-tool www.secnews.physaphae.fr/article.php?IdArticle=8410831 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Quand les bons programmes de sensibilisation à la sécurité se trompent<br>When Good Security Awareness Programs Go Wrong Avoid making these mistakes when crafting a security awareness strategy at your organization.]]> 2023-11-09T19:07:00+00:00 https://www.darkreading.com/edge-articles/when-good-security-awareness-programs-go-wrong www.secnews.physaphae.fr/article.php?IdArticle=8408666 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Enlèvement virtuel: les outils d'IA permettent des escroqueries d'extorsion IRL<br>Virtual Kidnapping: AI Tools Are Enabling IRL Extortion Scams With AI and publicly available data, cybercriminals have the resources they need to fake a real-life kidnapping and make you believe it.]]> 2023-11-06T21:35:00+00:00 https://www.darkreading.com/black-hat/virtual-kidnapping-ai-tools-enabling-irl-extortion-scams www.secnews.physaphae.fr/article.php?IdArticle=8406843 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les États-Unis mènent une alliance de 40 pays pour couper les paiements des ransomwares<br>US Leads 40-Country Alliance to Cut Off Ransomware Payments The parties within the International Counter Ransomware Initiative intend to use information-sharing tools and AI to achieve their goals of cutting off the financial resources of threat actors.]]> 2023-10-31T19:25:00+00:00 https://www.darkreading.com/endpoint/us-leads-alliance-cut-off-ransomware-attack-payments www.secnews.physaphae.fr/article.php?IdArticle=8403702 False Ransomware,Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Ce qui se cache dans l'obscurité: prendre le but de Shadow Ai<br>What Lurks in the Dark: Taking Aim at Shadow AI Generative artificial intelligence tools have unleashed a new era of terror to CISOs still battling longstanding shadow IT security risks.]]> 2023-10-27T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-lurks-in-the-dark-taking-aim-at-shadow-ai www.secnews.physaphae.fr/article.php?IdArticle=8401442 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch AppDome annonce des outils d'évaluation des attaques dans l'économie numérique \\'s Mobile XDR<br>Appdome Announces Attack Evaluation Tools in Digital Economy\\'s Mobile XDR 2023-10-12T21:17:00+00:00 https://www.darkreading.com/endpoint/appdome-announces-attack-evaluation-tools-in-digital-economy-s-mobile-xdr www.secnews.physaphae.fr/article.php?IdArticle=8394901 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Protéger les versions de l'IA 3 outils de sécurité AI / ML en tant que open source<br>Protect AI Releases 3 AI/ML Security Tools as Open Source The company released NB Defense, ModelScan, and Rebuff, which detect vulnerabilities in machine learning systems, on GitHub.]]> 2023-10-11T11:00:00+00:00 https://www.darkreading.com/dr-tech/protect-ai-releases-3-ai-ml-security-tools-as-open-source www.secnews.physaphae.fr/article.php?IdArticle=8394299 False Tool,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le fonctionnement derrière les logiciels espions mobiles de Predator est \\ 'échelle industrielle \\'<br>Operation Behind Predator Mobile Spyware Is \\'Industrial Scale\\' The Intellexa alliance has been using a range of tools for intercepting and subverting mobile and Wi-Fi technologies to deploy its surveillance tools, according to an investigation by Amnesty International and others.]]> 2023-10-09T19:47:00+00:00 https://www.darkreading.com/endpoint/operation-behind-predator-mobile-spyware-industrial-scale www.secnews.physaphae.fr/article.php?IdArticle=8393352 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch RIT est la première université à recevoir le soutien du Google Cybersecurity Clinics Fund<br>RIT Is the First University to Receive Support From the Google Cybersecurity Clinics Fund 2023-10-06T19:59:00+00:00 https://www.darkreading.com/operations/rit-is-the-first-university-to-receive-support-from-the-google-cybersecurity-clinics-fund www.secnews.physaphae.fr/article.php?IdArticle=8392358 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Exploite de l'annulation de l'EDR / XDR avec ces contre-mesures<br>Quash EDR/XDR Exploits With These Countermeasures With tools and hacker groups constantly evading defenses, expanding cybersecurity beyond endpoint security becomes crucial.]]> 2023-10-05T21:14:00+00:00 https://www.darkreading.com/dr-tech/quash-edr-xdr-exploits-with-these-countermeasures www.secnews.physaphae.fr/article.php?IdArticle=8392029 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Roman zenrat se précipite sur les systèmes via un faux outil de gestion de mot de passe<br>Novel ZenRAT Scurries Onto Systems via Fake Password Manager Tool Attackers exclusively target Windows users with an impersonation website that distributes information-stealing malware.]]> 2023-09-28T17:50:00+00:00 https://www.darkreading.com/endpoint/novel-zenrat-scurries-onto-systems-via-fake-password-manager-tool www.secnews.physaphae.fr/article.php?IdArticle=8389150 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Gold Melody \\' Le courtier d'accès joue sur les serveurs non corrigées \\ 'Strings<br>\\'Gold Melody\\' Access Broker Plays on Unpatched Servers\\' Strings A financially motivated threat actor uses known vulnerabilities, ordinary TTPs, and off-the-shelf tools to exploit the unprepared, highlighting the fact that many organizations still don\'t focus on the security basics.]]> 2023-09-21T20:42:00+00:00 https://www.darkreading.com/threat-intelligence/-gold-melody-access-broker-unpatched-servers www.secnews.physaphae.fr/article.php?IdArticle=8386457 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises comptent sur plusieurs méthodes pour sécuriser les outils d'IA génératifs<br>Companies Rely on Multiple Methods to Secure Generative AI Tools To protect their own and their customers\' data, organizations are exploring different approaches to guard against unwanted effects of using AI.]]> 2023-09-19T22:00:00+00:00 https://www.darkreading.com/tech-talks/companies-rely-multiple-methods-secure-generative-ai www.secnews.physaphae.fr/article.php?IdArticle=8385728 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent de Google Looker Studio pour échapper au DMARC, Sécurité par e-mail<br>Attackers Abuse Google Looker Studio to Evade DMARC, Email Security Cyberattackers are tapping the legitimacy of the Web-based data-visualization tool in a campaign aimed at stealing credentials and defrauding hundreds of business users.]]> 2023-09-11T15:00:00+00:00 https://www.darkreading.com/endpoint/phishers-abuse-google-looker-studio-dmarc-email-security www.secnews.physaphae.fr/article.php?IdArticle=8381465 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates nord-coréens ciblent les chercheurs en sécurité - encore une fois<br>North Korean Hackers Target Security Researchers - Again This time, they\'re creating elaborate impostor profiles and using a fresh zero-day and a fake Windows tool to lure in the suspecting.]]> 2023-09-07T21:36:00+00:00 https://www.darkreading.com/threat-intelligence/north-korean-hackers-target-security-researchers-again www.secnews.physaphae.fr/article.php?IdArticle=8380218 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité pour les environnements cloud multicloud et hybrides<br>Security for Multicloud and Hybrid Cloud Environments In multicloud environments, security challenges are most common at the connecting points between different clouds. Internal cloud security skill sets and cloud-native security tools are also key.]]> 2023-09-07T19:00:00+00:00 https://www.darkreading.com/google-cloud-security/security-for-multicloud-and-hybrid-cloud-environments www.secnews.physaphae.fr/article.php?IdArticle=8380220 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Chef de la sécurité de la NFL: L'IA générative menace une préoccupation alors que la nouvelle saison démarre<br>NFL Security Chief: Generative AI Threats a Concern as New Season Kicks Off Deepfake videos and audio of NFL players and phishing communications via ChatGPT-like tools are a worry, the NFL\'s CISO says.]]> 2023-09-07T18:40:00+00:00 https://www.darkreading.com/attacks-breaches/generative-ai-threats-a-concern-for-nfl-security-chief-as-new-season-kicks-off www.secnews.physaphae.fr/article.php?IdArticle=8380180 False Tool ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch L'IA générative est-elle conforme aux 3 lois de la robotique d'Asimov \\?<br>Does Generative AI Comply With Asimov\\'s 3 Laws of Robotics? Putting the top 10 generative AI tools to the ethical test reveals more about humanity than artificial intelligence.]]> 2023-09-07T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/does-generative-ai-comply-asimov-3-laws-of-robotics- www.secnews.physaphae.fr/article.php?IdArticle=8380064 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch GhostSec Fakes Code source du prétendu outil de surveillance iranienne<br>GhostSec Leaks Source Code of Alleged Iranian Surveillance Tool GhostSec has made the source code for what it calls a powerful surveillance tool openly available in a 26GB file, but FANAP denies its legitimacy.]]> 2023-09-05T19:54:00+00:00 https://www.darkreading.com/dr-global/ghostsec-source-code-alleged-iranian-surveillance-tool www.secnews.physaphae.fr/article.php?IdArticle=8379285 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les entreprises peuvent faire face aux risques des outils génératifs d'IA<br>How Companies Can Cope With the Risks of Generative AI Tools To benefit from AI yet minimize risk, companies should be cautious about information they share, be aware of AI\'s limitations, and stay vigilant about business implications.]]> 2023-09-05T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-companies-can-cope-risk-generative-ai-tools www.secnews.physaphae.fr/article.php?IdArticle=8379224 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Bases de données MSSQL sous le feu à partir du ransomware Freeworld<br>MSSQL Databases Under Fire From FreeWorld Ransomware The sophisticated attacks, tracked as DB#JAMMER, run shell commands to impair defenses and deploy tools to establish persistence on the host.]]> 2023-09-01T18:44:00+00:00 https://www.darkreading.com/attacks-breaches/mssql-databases-under-fire-from-freeworld-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8377899 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware des groupes clés déjoué par un nouveau décrypteur<br>Key Group Ransomware Foiled by New Decryptor Researchers crack Key Group\'s ransomware encryption and release free tool for victim organizations to recover their data.]]> 2023-09-01T17:51:00+00:00 https://www.darkreading.com/threat-intelligence/key-group-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=8377901 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 6 façons dont l’IA peut révolutionner la criminalistique numérique<br>6 Ways AI Can Revolutionize Digital Forensics Artificial intelligence tools can automate the analysis of logs, video, and other important but tedious aspects of investigations.]]> 2023-08-29T22:57:00+00:00 https://www.darkreading.com/dr-tech/6-ways-ai-can-revolutionize-digital-forensics www.secnews.physaphae.fr/article.php?IdArticle=8376476 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'jouer \\' groupe de ransomware ciblant les MSP dans le monde entier dans une nouvelle campagne<br>\\'Play\\' Ransomware Group Targeting MSPs Worldwide in New Campaign Attackers use remote monitoring and management tools at MSPs to gain unfettered access to target networks.]]> 2023-08-17T15:33:00+00:00 https://www.darkreading.com/cloud/-play-ransomware-group-targeting-msps-worldwide-in-new-campaign www.secnews.physaphae.fr/article.php?IdArticle=8371315 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch DARPA lance un concours de deux ans pour construire des outils d'IA pour réparer les vulnérabilités<br>DARPA Launches Two-Year Contest to Build AI Tools to Fix Vulnerabilities A challenge will be offered to teams to build tools using AI in order to solve open source\'s vulnerability challenges.]]> 2023-08-09T21:39:00+00:00 https://www.darkreading.com/threat-intelligence/darpa-launches-contest-tools-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8368091 False Tool,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouvel outil LLM cherche et corrige les vulnérabilités<br>New LLM Tool Seeks and Remediates Vulnerabilities Vicarius launched vuln_GPT, which it says will generate and execute scripts to ameliorate flaws such as the TETRA backdoor.]]> 2023-08-09T20:38:00+00:00 https://www.darkreading.com/dr-tech/new-vuln_gpt-llm-seeks-and-remediates-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8368076 False Tool,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Sweet Security débute la gestion de l'exécution pour le cloud<br>Sweet Security Debuts Runtime Management for Cloud Existing detection tools either provide limited functionality or aren\'t optimized for the cloud, Israeli startup claims.]]> 2023-08-09T16:26:00+00:00 https://www.darkreading.com/cloud/sweet-security-debuts-runtime-management-for-cloud www.secnews.physaphae.fr/article.php?IdArticle=8367962 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La base de données sur les risques d'IA aborde les risques de la chaîne d'approvisionnement de l'IA<br>AI Risk Database Tackles AI Supply Chain Risks The open source tool - a collaboration between Robust Intelligence, MITRE, and Indiana University - assesses heavily shared, public machine learning models for risk.]]> 2023-08-09T14:35:00+00:00 https://www.darkreading.com/emerging-tech/ai-risk-database-tackles-ai-supply-chain-risks www.secnews.physaphae.fr/article.php?IdArticle=8367920 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Bloodhound réécrit l'outil open source, lance l'édition communautaire<br>BloodHound Rewrites Open Source Tool, Launches Community Edition The open source ecosystem for offensive and defensive security technologies is flourishing, giving security teams access to a wide range of tools to do their jobs.]]> 2023-08-01T15:09:45+00:00 https://www.darkreading.com/dr-tech/bloodhound-open-source-community-edition www.secnews.physaphae.fr/article.php?IdArticle=8364736 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Protéger la propriété intellectuelle lorsqu'elle doit être partagée<br>Protecting Intellectual Property When It Needs to Be Shared Companies should use a variety of tools and strategies, both technical and policy, to protect their IP from third-party risk.]]> 2023-07-31T20:49:00+00:00 https://www.darkreading.com/edge-articles/protecting-intellectual-property-when-it-needs-to-be-shared www.secnews.physaphae.fr/article.php?IdArticle=8364024 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Systèmes ICS à ponction aérienne ciblés par des logiciels malveillants sophistiqués<br>Air-Gapped ICS Systems Targeted by Sophisticated Malware Researchers uncovered new worming second-stage tools used to locally exfiltrate data from air gapped ICS environments, putting threat actors one step away from transmission of the info to a C2.]]> 2023-07-31T19:33:00+00:00 https://www.darkreading.com/ics-ot/air-gapped-ics-systems-targeted-sophisticated-malware www.secnews.physaphae.fr/article.php?IdArticle=8364010 False Malware,Tool,Threat,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Cyclops lance à partir de furtivité avec un outil de recherche basé sur l'IA génératif<br>Cyclops Launches From Stealth With Generative AI-Based Search Tool The contextual cybersecurity search platform helps security teams gather information about the organization\'s environment and security posture.]]> 2023-07-28T01:00:00+00:00 https://www.darkreading.com/dr-tech/cyclops-launches-from-stealth-with-generative-ai-based-search-tool www.secnews.physaphae.fr/article.php?IdArticle=8362732 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les cisos d'aujourd'hui doivent embrasser le changement<br>Why Today\\'s CISOs Must Embrace Change With change happening faster than ever before, tools can help bridge capability gaps, along with accelerated workforce training.]]> 2023-07-27T14:00:00+00:00 https://www.darkreading.com/operations/why-cisos-must-embrace-change www.secnews.physaphae.fr/article.php?IdArticle=8362247 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'fraudegpt \\' chatbot malveillant maintenant à vendre sur Dark Web<br>\\'FraudGPT\\' Malicious Chatbot Now for Sale on Dark Web The subscription-based, generative AI-driven offering joins a growing trend toward "generative AI jailbreaking" to create ChatGPT copycat tools for cyberattacks.]]> 2023-07-25T16:39:24+00:00 https://www.darkreading.com/threat-intelligence/fraudgpt-malicious-chatbot-for-sale-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8361316 False Tool,Prediction ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch 10 outils de sécurité gratuits pour l'équipe violette pour vérifier<br>10 Free Purple Team Security Tools to Check Out Check out the curated list of cool tools and platforms for both offensive security experts and defenders which will be released or demoed at Black Hat USA 2023.]]> 2023-07-25T16:20:54+00:00 https://www.darkreading.com/dr-tech/10-free-purple-team-security-tools-2023 www.secnews.physaphae.fr/article.php?IdArticle=8361376 False Tool None 4.0000000000000000 Dark Reading - Informationweek Branch Choix de l'entreprise pour mesurer le risque<br>Enterprise Choices in Measuring Risk Organizations have options when it comes to choosing the right tool to quantify risk]]> 2023-07-20T14:00:00+00:00 https://www.darkreading.com/omdia/enterprise-choices-in-measuring-risk www.secnews.physaphae.fr/article.php?IdArticle=8359248 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Infosec ne sait pas quels outils aiment les orgs utilisent<br>Infosec Doesn\\'t Know What AI Tools Orgs Are Using Hint: Organizations are already using a range of AI tools, with ChatGPT and Jasper.ai leading the way.]]> 2023-07-20T00:00:00+00:00 https://www.darkreading.com/tech-trends/infosec-doesnt-know-what-ai-tools-orgs-are-using www.secnews.physaphae.fr/article.php?IdArticle=8359097 False Tool ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch CheckMarx annonce le plugin Checkai pour Chatgpt pour détecter et empêcher les attaques contre le code généré par ChatGpt<br>Checkmarx Announces CheckAI Plugin for ChatGPT to Detect and Prevent Attacks Against ChatGPT-Generated Code Checkmarx\'s industry-first AI AppSec plugin works within the ChatGPT interface to protect against new attack types targeting GenAI-generated code.]]> 2023-07-19T22:46:00+00:00 https://www.darkreading.com/attacks-breaches/checkmarx-announces-checkai-plugin-for-chatgpt-to-detect-and-prevent-attacks-against-chatgpt-generated-code www.secnews.physaphae.fr/article.php?IdArticle=8359008 True Tool ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Hypersense Fraud Management maintenant disponible sur Google Cloud<br>HyperSense Fraud Management Now Available on Google Cloud 2023-07-19T22:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/hypersense-fraud-management-now-available-on-google-cloud www.secnews.physaphae.fr/article.php?IdArticle=8359012 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft Teams Exploit Tool<br>Microsoft Teams Exploit Tool Auto-Delivers Malware The "TeamsPhisher" cyberattack tool gives pentesters - and adversaries - a way to deliver malicious files directly to a Teams user from an external account, or tenant.]]> 2023-07-05T21:09:00+00:00 https://www.darkreading.com/perimeter/microsoft-teams-exploit-toll-autodeliver-malware www.secnews.physaphae.fr/article.php?IdArticle=8352618 False Malware,Tool None 4.0000000000000000 Dark Reading - Informationweek Branch JSCrambler lance le scanner JavaScript pour la conformité PCI DSS 4.0<br>Jscrambler Launches JavaScript Scanner for PCI DSS 4.0 Compliance The free tool aims to help organizations meet the requirements of the new version of the payment standard, which takes effect in March 2024.]]> 2023-06-28T01:48:00+00:00 https://www.darkreading.com/dr-tech/jscrambler-launches-javascript-scanner-for-pci-dss-4-0-compliance www.secnews.physaphae.fr/article.php?IdArticle=8349971 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch ITDR combine et affine des approches familières de cybersécurité<br>ITDR Combines and Refines Familiar Cybersecurity Approaches Identity threat detection and response adds user entity behavioral analytics to fraud detection, creating a powerful tool for real-time protection.]]> 2023-06-23T21:05:00+00:00 https://www.darkreading.com/dr-tech/itdr-combines-and-refines-familiar-cybersecurity-approaches www.secnews.physaphae.fr/article.php?IdArticle=8348649 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le chatbot de l'investigateur de l'Esentire \\ est un enquêteur de l'investigateur aide la réponse humaine aux incidents de sécurité<br>eSentire\\'s AI Investigator Chatbot Aids Human Response to Security Incidents The tool trained on the company\'s investigative cybersecurity services data set, and provides natural language responses to client queries, to improve response and remediation efforts.]]> 2023-06-20T21:14:00+00:00 https://www.darkreading.com/dr-tech/esentire-ai-investigator-chatbot-human-response-security-incidents www.secnews.physaphae.fr/article.php?IdArticle=8347491 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les outils de messagerie populaires inculquent un faux sentiment de sécurité<br>How Popular Messaging Tools Instill a False Sense of Security It\'s time to include messaging tool security in your cloud security program. Good first steps include tightening filter parameters on Slack and Teams.]]> 2023-06-14T14:00:00+00:00 https://www.darkreading.com/cloud/how-popular-messaging-tools-instill-a-false-sense-of-security www.secnews.physaphae.fr/article.php?IdArticle=8345321 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les CISO peuvent gérer l'intersection de la sécurité, de la vie privée et de la confiance<br>How CISOs Can Manage the Intersection of Security, Privacy, And Trust Integrating a subject rights request tool with security and compliance solutions can help identify potential data conflicts more efficiently and with greater accuracy.]]> 2023-06-02T13:50:00+00:00 https://www.darkreading.com/microsoft/how-cisos-can-manage-the-intersection-of-security-privacy-and-trust www.secnews.physaphae.fr/article.php?IdArticle=8341493 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Comment réduire l'étalement de l'outil de sécurité dans mon environnement?<br>How Do I Reduce Security Tool Sprawl in My Environment? When it comes to tool consolidation, focus on platforms over products.]]> 2023-06-01T18:42:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-do-i-reduce-security-tool-sprawl-in-my-environment www.secnews.physaphae.fr/article.php?IdArticle=8341314 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques non détectées contre les cibles du Moyen-Orient menées depuis 2020<br>Undetected Attacks Against Middle East Targets Conducted Since 2020 Targeted attacks against Saudi Arabia and other Middle East nations have been detected with a tool that\'s been in the wild since 2020.]]> 2023-05-30T17:00:00+00:00 https://www.darkreading.com/dr-global/undetected-attacks-against-middle-east-conducted www.secnews.physaphae.fr/article.php?IdArticle=8340581 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les domaines de Google \\ S .zip, .mov offrent aux ingénieurs sociaux un nouvel outil brillant<br>Google\\'s .zip, .mov Domains Give Social Engineers a Shiny New Tool Security professionals warn that Google\'s new top-level domains, .zip and .mov, pose social engineering risks while providing little reason for their existence.]]> 2023-05-24T18:15:08+00:00 https://www.darkreading.com/endpoint/google-zip-mov-domains-social-engineers-shiny-new-tool www.secnews.physaphae.fr/article.php?IdArticle=8339102 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants ciblent les macOS avec \\ 'geacon \\' outil de frappe de cobalt<br>Attackers Target macOS With \\'Geacon\\' Cobalt Strike Tool Threat actors seen using Go-language implementation of the red-teaming tool on Intel and Apple silicon-based macOS systems.]]> 2023-05-16T21:39:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-use-geacon-as-new-cobalt-strike-for-macos-systems www.secnews.physaphae.fr/article.php?IdArticle=8337123 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Tool de phishing Microsoft 365 Plug-and-play \\ 'démocratise \\' Campagnes d'attaque<br>Plug-and-Play Microsoft 365 Phishing Tool \\'Democratizes\\' Attack Campaigns New "Greatness" phishing-as-a-service used in attacks targeting manufacturing, healthcare, technology, and other sectors.]]> 2023-05-11T21:22:00+00:00 https://www.darkreading.com/cloud/plug-and-play-microsoft-365-phishing-tool-democratizes-attacks www.secnews.physaphae.fr/article.php?IdArticle=8335756 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'outil gratuit déverrouille certaines données cryptées dans les attaques de ransomwares<br>Free Tool Unlocks Some Encrypted Data in Ransomware Attacks "White Phoenix" automated tool for recovering data on partially encrypted files hit with ransomware is available on GitHub.]]> 2023-05-10T13:15:00+00:00 https://www.darkreading.com/attacks-breaches/free-tool-unlocks-some-encrypted-data-in-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8335248 False Ransomware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI désarme le Russe FSB \\ 'Snake \\' MALWARE NAIGNET<br>FBI Disarms Russian FSB \\'Snake\\' Malware Network Operation "Medusa" disabled Turla\'s Snake malware with an FBI-created tool called Perseus.]]> 2023-05-09T20:40:00+00:00 https://www.darkreading.com/attacks-breaches/fbi-disarms-russian-fsb-snake-malware-network www.secnews.physaphae.fr/article.php?IdArticle=8335007 False Malware,Tool None 2.0000000000000000