www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-25T10:09:35+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Tout ce que vous devez savoir sur le piratage du serveur d'échange Microsoft<br>Everything you need to know about the Microsoft Exchange Server hack Updated: A new critical vulnerability impacting Exchange Server is being exploited in the wild.]]> 2024-03-26T18:57:00+00:00 https://www.zdnet.com/article/everything-you-need-to-know-about-microsoft-exchange-server-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8470942 False Hack,Vulnerability None 2.0000000000000000 ZD Net - Magazine Info 3 millions de brosses à dents intelligentes n'ont pas été utilisées dans une attaque DDOS après tout, mais cela pourrait arriver<br>3 million smart toothbrushes were not used in a DDoS attack after all, but it could happen [UPDATED] What\'s next, malware-infected dental floss? But seriously: It\'s a reminder that even the smallest smart home devices can be a threat. Here\'s how to protect yourself.]]> 2024-02-08T00:46:00+00:00 https://www.zdnet.com/home-and-office/smart-home/3-million-smart-toothbrushes-were-not-used-in-a-ddos-attack-but-they-could-have-been/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8447853 False Threat None 3.0000000000000000 ZD Net - Magazine Info Avez-vous été pris dans la dernière violation de données?Ici \\ est comment dire<br>Were you caught up in the latest data breach? Here\\'s how to tell Wondering if your information was posted online from a data breach? Here\'s how to check if your accounts are at risk and what to do next.]]> 2023-04-12T20:40:00+00:00 https://www.zdnet.com/article/were-you-caught-up-in-the-latest-data-breach-heres-how-to-tell/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8327210 False None None 2.0000000000000000 ZD Net - Magazine Info Hacked! My Twitter user data is out on the dark web -- now what? 2023-01-13T18:50:38+00:00 https://www.zdnet.com/article/hacked-my-twitter-user-data-is-out-on-the-dark-web-now-what/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8300943 False None None 3.0000000000000000 ZD Net - Magazine Info Windows: Still insecure after all these years 2022-12-15T21:25:47+00:00 https://www.zdnet.com/article/windows-still-insecure-after-all-these-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8291677 False None None 3.0000000000000000 ZD Net - Magazine Info Stop using Twitter to log in to other websites 2022-11-16T22:38:27+00:00 https://www.zdnet.com/article/stop-using-twitter-to-log-in-to-other-websites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8054843 False None None None ZD Net - Magazine Info OpenSSL dodges a security bullet 2022-11-01T21:21:06+00:00 https://www.zdnet.com/article/openssl-dodges-a-security-bullet/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=7769718 False Vulnerability,Patching None None ZD Net - Magazine Info How to find out if you are involved in a data breach -- and what to do next 2022-08-08T21:29:35+00:00 https://www.zdnet.com/article/how-to-find-out-if-you-are-involved-in-a-data-breach-and-what-to-do-next/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=6206148 False Data Breach None None ZD Net - Magazine Info Here are the top phone security threats in 2022 and how to avoid them 2022-07-23T13:00:09+00:00 https://www.zdnet.com/article/here-are-the-top-phone-security-threats-in-2022-and-how-to-avoid-them/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5901392 False None None None ZD Net - Magazine Info How to keep your home secure when you travel 2022-07-07T20:06:38+00:00 https://www.zdnet.com/home-and-office/smart-home/how-to-keep-your-home-secure-when-you-travel/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5599085 False None None None ZD Net - Magazine Info Google to wipe user location history for visits to healthcare clinics, domestic violence shelters 2022-07-05T14:32:09+00:00 https://www.zdnet.com/article/google-to-wipe-user-location-history-for-visits-to-healthcare-clinics-domestic-violence-shelters/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5563465 False None None None ZD Net - Magazine Info This WhatsApp scam promises you a visa, but just sends you into a spiral 2022-07-05T10:55:45+00:00 https://www.zdnet.com/article/this-whatsapp-scam-promises-you-a-visa-but-just-sends-you-into-a-spiral/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5560129 False None None None ZD Net - Magazine Info Ukrainian police takes down phishing gang behind payments scam 2022-07-05T10:16:37+00:00 https://www.zdnet.com/article/ukrainian-police-takes-down-phishing-gang-behind-payments-scam/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5559454 False None None None ZD Net - Magazine Info Virtual-world tech company owner arrested over alleged $45m investment fraud scheme 2022-07-04T12:02:21+00:00 https://www.zdnet.com/article/httpscms-zdnet-comcontentarticled0c946db-840d-48f5-82cd-015bd9791b33versionus/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5550595 False None None None ZD Net - Magazine Info The British Army is investigating after its Twitter and YouTube accounts were hijacked 2022-07-04T11:46:38+00:00 https://www.zdnet.com/article/the-british-army-is-investigating-after-its-twitter-and-youtube-accounts-were-hijacked/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5550236 False None None None ZD Net - Magazine Info Period tracking apps are no longer safe. Delete them 2022-06-29T14:57:00+00:00 https://www.zdnet.com/article/period-tracking-apps-are-no-longer-safe-delete-them/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5452916 True None None None ZD Net - Magazine Info Dragonbridge influencers targets rare earth miners, encourages protests to disrupt production 2022-06-28T14:00:00+00:00 https://www.zdnet.com/article/dragonbridge-hackers-target-rare-earth-miners-encourages-protests-to-disrupt-production/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5432368 False None None None ZD Net - Magazine Info Google details commercial spyware that targets both Android and iOS devices 2022-06-24T12:37:15+00:00 https://www.zdnet.com/article/google-details-commercial-spyware-that-targets-both-android-and-ios-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5360803 False Cloud APT 37 None ZD Net - Magazine Info Scalper bots are snapping up appointments for government services in Israel 2022-06-24T12:00:20+00:00 https://www.zdnet.com/article/scalper-bots-are-snapping-up-appointments-for-government-services-in-israel/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5358895 True None None None ZD Net - Magazine Info These hackers are spreading ransomware as a distraction - to hide their cyber spying 2022-06-23T13:00:12+00:00 https://www.zdnet.com/article/these-hackers-are-spreading-ransomware-as-a-distraction-to-hide-their-cyber-spying/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5342133 False Ransomware None None ZD Net - Magazine Info Ukrainian organizations warned of hacking attempts using CredoMap malware, Cobalt Strike beacons 2022-06-22T14:03:59+00:00 https://www.zdnet.com/article/ukrainian-organizations-warned-of-hacking-attempts-using-credomap-malware-cobalt-strike-beacons/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5327027 False None None None ZD Net - Magazine Info How Microsoft\'s AI spots ransomware attacks before they even get started 2022-06-22T11:33:26+00:00 https://www.zdnet.com/article/how-microsofts-ai-spots-ransomware-attacks-before-they-even-get-started/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5325633 False Ransomware None None ZD Net - Magazine Info Magecart attacks are still around. And they are becoming more stealthy 2022-06-21T11:37:30+00:00 https://www.zdnet.com/article/magecart-attacks-are-still-around-and-they-are-becoming-more-stealthy/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5308465 False None None None ZD Net - Magazine Info 1.5 million customers impacted by Flagstar Bank data breach 2022-06-21T09:24:51+00:00 https://www.zdnet.com/article/1-5-million-customers-impacted-in-flagstar-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5306524 False Data Breach None None ZD Net - Magazine Info Why you can\'t trust Instagram 2022-06-09T22:40:42+00:00 https://www.zdnet.com/article/you-cant-trust-instagram/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5064786 False None None None ZD Net - Magazine Info This new Linux malware is \'almost impossible\' to detect 2022-06-09T12:00:02+00:00 https://www.zdnet.com/article/this-new-linux-malware-is-almost-impossible-to-detect/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5056368 False Malware None None ZD Net - Magazine Info Apple\'s Safety Check combats domestic abuse but timing its use is critical 2022-06-07T16:11:50+00:00 https://www.zdnet.com/article/apples-safety-check-combats-domestic-abuse-but-timing-its-use-is-critical/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5024939 False None None None ZD Net - Magazine Info IBM acquires Randori to streamline threat detection, bolster XDR offerings 2022-06-06T16:01:02+00:00 https://www.zdnet.com/article/ibm-acquires-randori-to-streamline-threat-detection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5013902 False Threat None None ZD Net - Magazine Info Ransomware attacks have dropped. And gangs are attacking each other\'s victims 2022-06-06T12:23:26+00:00 https://www.zdnet.com/article/ransomware-attacks-have-dropped-and-gangs-are-attacking-each-others-victims/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=5011856 False None None None ZD Net - Magazine Info Cybersecurity in the future: Security \'by PlayStation\' and IoT asbestos 2022-06-02T14:02:00+00:00 https://www.zdnet.com/article/the-future-of-hacking-security-by-playstation-and-iot-asbestos/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4933844 False None None None ZD Net - Magazine Info Some QCT servers vulnerable to \'Pantsdown\' flaw say security researchers 2022-05-26T13:00:05+00:00 https://www.zdnet.com/article/some-qct-servers-vulnerable-to-pantsdown-flaw-say-security-researchers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4820907 False None None None ZD Net - Magazine Info These are the flaws that let hackers attack blockchain and DeFi projects 2022-05-24T13:23:09+00:00 https://www.zdnet.com/article/these-are-the-flaws-that-let-hackers-attack-blockchain-and-defi-projects/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4785761 False None None None ZD Net - Magazine Info IBM is helping these schools build up their ransomware defenses 2022-05-24T10:00:01+00:00 https://www.zdnet.com/article/ibm-is-helping-these-schools-build-up-their-ransomware-defences/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4783747 False Ransomware None None ZD Net - Magazine Info Fake domains offer Windows 11 installers - but deliver malware instead 2022-05-20T10:11:46+00:00 https://www.zdnet.com/article/fake-domains-offer-windows-11-installers-but-deliver-malware-instead/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4711932 False Malware None None ZD Net - Magazine Info Cyberattacks and misinformation activity against Ukraine continues say security researchers 2022-05-19T14:00:01+00:00 https://www.zdnet.com/article/cyberattacks-and-misinformation-activity-against-ukraine-continues-say-security-researchers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4707916 False Malware None None ZD Net - Magazine Info This Russian botnet does far more than DDoS attacks - and on a massive scale 2022-05-19T13:00:02+00:00 https://www.zdnet.com/article/russian-fronton-botnet-spreads-misinformation-on-a-massive-scale/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4707917 False None None None ZD Net - Magazine Info Wizard Spider hackers hire cold callers to scare ransomware victims into paying up 2022-05-18T08:30:02+00:00 https://www.zdnet.com/article/wizard-spider-hacking-group-hires-cold-callers-to-scare-ransomware-victims-into-paying-up/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4685607 False Ransomware None None ZD Net - Magazine Info Are period tracking apps safe? 2022-05-16T13:19:59+00:00 https://www.zdnet.com/article/are-period-tracking-apps-safe/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4657822 False None None None ZD Net - Magazine Info Researchers warn of APTs, data leaks as serious threats against UK financial sector 2022-05-16T10:00:00+00:00 https://www.zdnet.com/article/researchers-warn-of-apts-data-leaks-as-serious-threats-against-uk-financial-sector/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4656099 False None None None ZD Net - Magazine Info How to delete yourself from internet search results and hide your identity online 2022-05-11T13:07:00+00:00 https://www.zdnet.com/article/how-to-delete-yourself-from-internet-search-results-and-hide-your-identity-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4577680 False None None 2.0000000000000000 ZD Net - Magazine Info Decade-old bugs discovered in Avast, AVG antivirus software 2022-05-05T11:02:00+00:00 https://www.zdnet.com/article/decade-old-bugs-discovered-in-avast-avg-antivirus-software/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4548356 False None None None ZD Net - Magazine Info GitHub launches new 2FA mandates for code developers, contributors 2022-05-04T15:00:02+00:00 https://www.zdnet.com/article/github-launches-new-two-factor-authentication-mandates-for-code-developers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4543798 False None None None ZD Net - Magazine Info Chinese hackers perform \'rarely seen\' Windows mechanism abuse in three-year campaign 2022-05-04T04:01:01+00:00 https://www.zdnet.com/article/chinese-hackers-use-rarely-seen-windows-mechanism-abuse-in-campaign-undetected-for-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4541257 False None None None ZD Net - Magazine Info Mozilla finds mental health apps fail \'spectacularly\' at user security, data policies 2022-05-02T08:00:02+00:00 https://www.zdnet.com/article/mozilla-finds-mental-health-apps-fail-spectacularly-at-user-data-security/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4532021 False None None None ZD Net - Magazine Info Vulnerable plugins plague the CMS website security landscape 2022-04-29T09:49:00+00:00 https://www.zdnet.com/article/vulnerable-plugins-default-configurations-plague-the-website-security-landscape/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4520688 False Spam None None ZD Net - Magazine Info HackerOne acquires code security tester, review service PullRequest 2022-04-29T08:17:37+00:00 https://www.zdnet.com/article/bug-bounty-platform-hackerone-acquires-security-tester-pullrequest/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4520597 False None None None ZD Net - Magazine Info ExtraReplica: Microsoft patches certificate transparency bug in Azure PostgreSQL 2022-04-28T12:30:00+00:00 https://www.zdnet.com/article/extrareplica-microsoft-patches-certificate-transparency-bug-in-azure-postgresql/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4516985 False None None None ZD Net - Magazine Info Bronze President spies on Russian targets as Ukraine invasion continues 2022-04-27T12:00:00+00:00 https://www.zdnet.com/article/bronze-president-pivots-to-russian-european-targets-amidst-ukraine-invasion/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4512987 False None None None ZD Net - Magazine Info LemonDuck botnet plunders Docker cloud instances in cryptocurrency crime wave 2022-04-22T09:33:30+00:00 https://www.zdnet.com/article/lemonduck-botnet-plunders-docker-cloud-instances-in-cryptocurrency-crime-wave/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4492395 False None None None ZD Net - Magazine Info Beanstalk DeFi project robbed of $182 million in flash loan attack 2022-04-21T13:27:55+00:00 https://www.zdnet.com/article/beanstalk-defi-project-robbed-of-182-million-in-flash-loan-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4488355 False None None None ZD Net - Magazine Info Hive hackers are exploiting Microsoft Exchange Servers in ransomware spree 2022-04-21T11:33:31+00:00 https://www.zdnet.com/article/hive-hackers-are-exploiting-microsoft-exchange-servers-in-ransomware-spree/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4488176 False Ransomware None None ZD Net - Magazine Info Warrior Trading forced to pay $3 million for \'misleading\' day trading scheme 2022-04-21T10:13:11+00:00 https://www.zdnet.com/article/warrior-trading-forced-to-pay-3-million-for-misleading-day-trading-scheme/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4487536 False None None None ZD Net - Magazine Info Lenovo patches UEFI firmware vulnerabilities impacting millions of users 2022-04-19T09:34:09+00:00 https://www.zdnet.com/article/lenovo-patches-uefi-vulnerabilities-impacting-millions-of-device-users-worldwide/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4476974 False None None None ZD Net - Magazine Info Meet ZingoStealer: the Haskers Gang\'s new, free malware 2022-04-14T12:00:01+00:00 https://www.zdnet.com/article/meet-zingostealer-the-haskers-gangs-new-free-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4447312 False Malware None None ZD Net - Magazine Info Critical vulnerabilities uncovered in hospital robots 2022-04-13T13:05:20+00:00 https://www.zdnet.com/article/critical-vulnerabilities-uncovered-in-medical-robots/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4441295 False None None None ZD Net - Magazine Info Enemybot: a new Mirai, Gafgyt hybrid botnet joins the scene 2022-04-13T10:52:56+00:00 https://www.zdnet.com/article/enemybot-a-new-mirai-gafgyt-hybrid-botnet-joins-the-scene/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4439861 False None None None ZD Net - Magazine Info Barracuda Networks changes hands with purchase by global investment firm KKR 2022-04-13T09:22:14+00:00 https://www.zdnet.com/article/barracuda-networks-changes-hands-with-purchase-by-global-investment-firm-kkr/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4439704 False None None None ZD Net - Magazine Info These hackers pretend to poach, recruit rival bank staff in new cyberattacks 2022-04-12T14:00:05+00:00 https://www.zdnet.com/article/these-hackers-pretend-to-poach-recruit-rival-bank-staff-in-new-cyberattacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4435325 False None None None ZD Net - Magazine Info Only half of organizations reviewed security policies due to the pandemic: Study 2022-04-12T13:00:00+00:00 https://www.zdnet.com/article/only-half-of-organizations-reviewed-security-policies-due-to-the-pandemic-study/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4434821 False None None None ZD Net - Magazine Info XSS vulnerability patched in Directus data engine platform 2022-04-11T13:00:01+00:00 https://www.zdnet.com/article/xss-vulnerability-patched-in-directus-data-engine-platform/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4429216 False Vulnerability None None ZD Net - Magazine Info FIN7 hacking group member sentenced to five years behind bars 2022-04-08T10:27:21+00:00 https://www.zdnet.com/article/fin7-hacking-group-member-sentenced-to-five-years-behind-bars/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4416933 False None None None ZD Net - Magazine Info VMware warns of critical remote code execution bug in Workspace ONE Access 2022-04-07T09:17:06+00:00 https://www.zdnet.com/article/vmware-warns-of-critical-remote-code-execution-bug-in-workspace-one-access/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4410897 False None None 4.0000000000000000 ZD Net - Magazine Info Zoom awarded $1.8 million in bug bounty rewards over 2021 2022-04-07T08:19:00+00:00 https://www.zdnet.com/article/zoom-awards-1-8-million-in-bug-bounty-rewards-over-2021/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4410898 False None None 5.0000000000000000 ZD Net - Magazine Info Israeli officials are being catfished by AridViper hackers 2022-04-07T04:00:02+00:00 https://www.zdnet.com/article/israeli-officials-are-being-spied-on-by-aridviper-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4410130 False None APT-C-23 None ZD Net - Magazine Info This new malware targets AWS Lambda environments 2022-04-06T12:00:02+00:00 https://www.zdnet.com/article/this-new-malware-targets-aws-lambda-environments/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4405586 False Malware None None ZD Net - Magazine Info Fake Android shopping apps steal bank account logins, 2FA codes 2022-04-06T09:30:03+00:00 https://www.zdnet.com/article/fake-android-shopping-apps-steal-bank-account-logins-2fa-codes/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4404400 False None None None ZD Net - Magazine Info FIN7 hackers evolve operations with ransomware, novel backdoor 2022-04-05T13:59:41+00:00 https://www.zdnet.com/article/fin7-hackers-evolve-operations-with-ransomware-novel-backdoor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4400036 False None None None ZD Net - Magazine Info GitHub now scans for secret leaks in developer workflows 2022-04-05T10:50:32+00:00 https://www.zdnet.com/article/github-now-scans-for-secret-leaks-in-push-workflows/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4398319 False Tool None None ZD Net - Magazine Info US judge sentences men for $1.5 million Apple Gift Card scam 2022-04-05T09:44:20+00:00 https://www.zdnet.com/article/us-judge-sentences-men-for-1-5-million-apple-gift-card-scams/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4398180 False None None None ZD Net - Magazine Info Borat RAT malware: a \'unique\' triple threat that is far from funny 2022-04-04T11:23:00+00:00 https://www.zdnet.com/article/borat-rat-malware-a-unique-triple-threat-that-is-far-from-funny/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4393243 False Ransomware,Malware,Threat None None ZD Net - Magazine Info Turkey seeks 40,000-year sentences for alleged cryptocurrency exit scammers 2022-04-04T10:13:18+00:00 https://www.zdnet.com/article/turkey-seeks-40000-year-sentences-for-alleged-cryptocurrency-exit-scammers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4392570 False None None None ZD Net - Magazine Info Chinese hackers Deep Panda return with Log4Shell exploits, new Fire Chili rootkit 2022-04-01T11:54:00+00:00 https://www.zdnet.com/article/chinese-hackers-deep-panda-return-with-log4shell-exploits-new-fire-chili-rootkit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4379063 False None APT 19 4.0000000000000000 ZD Net - Magazine Info Zyxel urges customers to patch critical firewall bypass vulnerability 2022-04-01T10:23:05+00:00 https://www.zdnet.com/article/zyxel-urges-customers-to-patch-critical-firewall-bypass-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4378314 False Vulnerability None None ZD Net - Magazine Info The spectre of Stuxnet: CISA issues alert on Rockwell Automation ICS vulnerabilities 2022-04-01T09:40:55+00:00 https://www.zdnet.com/article/cisa-issues-alert-on-critical-ics-vulnerabilities-in-rockwell-systems/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4378315 False None None None ZD Net - Magazine Info Meet BlackGuard: a new infostealer peddled on Russian hacker forums 2022-03-31T14:52:41+00:00 https://www.zdnet.com/article/meet-blackguard-a-new-infostealer-peddled-on-russian-hacker-forums/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4373763 False None None None ZD Net - Magazine Info Cybersecurity managers with a direct line to executive boards set the tone for investment: study 2022-03-31T12:00:02+00:00 https://www.zdnet.com/article/cybersecurity-managers-with-a-direct-line-to-executive-boards-set-the-tone-for-investment-study/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4373237 False None None None ZD Net - Magazine Info Globant admits to data breach after Lapsus$ releases source code 2022-03-31T09:23:10+00:00 https://www.zdnet.com/article/globant-admits-to-data-breach-after-lapsus-releases-source-code/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4372089 False Data Breach None None ZD Net - Magazine Info As Lapsus$ comes back from \'vacation,\' Sitel clarifies position on data breach 2022-03-30T11:25:23+00:00 https://www.zdnet.com/article/as-lapsus-comes-back-from-vacation-sitel-clarifies-position-on-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4366193 False Data Breach None None ZD Net - Magazine Info This new ransomware targets data visualization tool Jupyter Notebook 2022-03-30T09:40:44+00:00 https://www.zdnet.com/article/this-new-ransomware-targets-data-visualization-tool-jupyter-notebook/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4365555 False Ransomware,Tool None None ZD Net - Magazine Info Transparent Tribe APT returns to strike India\'s government and military 2022-03-29T12:00:00+00:00 https://www.zdnet.com/article/transparent-tribe-apt-returns-to-strike-indias-government-and-military/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4359426 False Malware APT 36 None ZD Net - Magazine Info Ukraine destroys five bot farms that were spreading \'panic\' among citizens 2022-03-29T11:09:00+00:00 https://www.zdnet.com/article/ukraine-takes-out-five-bot-farms-spreading-panic-among-citizens/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4359255 False None None None ZD Net - Magazine Info Log4Shell exploited to infect VMware Horizon servers with backdoors, crypto miners 2022-03-29T11:00:02+00:00 https://www.zdnet.com/article/log4shell-exploited-to-infect-vmware-horizon-servers-with-backdoors-crypto-miners/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4359256 False None None None ZD Net - Magazine Info Hundreds more packages found in malicious npm \'factory\' 2022-03-28T13:00:00+00:00 https://www.zdnet.com/article/hundreds-more-malicious-packages-found-in-npm-factory/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4353644 False None None None ZD Net - Magazine Info Sophos patches critical remote code execution vulnerability in Firewall 2022-03-28T09:57:58+00:00 https://www.zdnet.com/article/sophos-patches-critical-remote-code-execution-vulnerability-in-firewall-defense-product/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4352624 False Vulnerability None None ZD Net - Magazine Info UK police arrest seven individuals suspected of being hacking group members 2022-03-25T13:23:59+00:00 https://www.zdnet.com/article/uk-police-arrest-seven-individuals-suspected-of-being-hacking-group-members/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4340276 False None None None ZD Net - Magazine Info Frosties NFT operators arrested over $1.1 million \'rug pull\' scam 2022-03-25T12:22:24+00:00 https://www.zdnet.com/article/frosties-nft-operators-arrested-for-1-million-rug-pull-scheme/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4340083 False None None None ZD Net - Magazine Info Avast acquires SecureKey Technologies in authentication, identity management push 2022-03-25T11:44:45+00:00 https://www.zdnet.com/article/avast-acquires-securekey-technologies-in-authentication-identity-management-push/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4340084 False None None None ZD Net - Magazine Info Vidar spyware is now hidden in Microsoft help files 2022-03-24T13:00:02+00:00 https://www.zdnet.com/article/vidar-spyware-is-now-hidden-in-microsoft-help-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4334799 False Malware None 3.0000000000000000 ZD Net - Magazine Info Mustang Panda hacking group takes advantage of Ukraine crisis in new attacks 2022-03-24T10:52:51+00:00 https://www.zdnet.com/article/mustang-panda-hacking-group-takes-advantage-of-ukraine-crisis-in-new-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4334582 False None None None ZD Net - Magazine Info Malicious npm packages target Azure developers to steal personal data 2022-03-24T08:58:26+00:00 https://www.zdnet.com/article/malicious-npm-packages-target-azure-developers-to-steal-personal-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4333770 False None None None ZD Net - Magazine Info Okta names Sitel in Lapsus$ security incident impacting up to 366 customers 2022-03-23T16:08:00+00:00 https://www.zdnet.com/article/okta-names-sitel-in-security-incident-potentially-impacting-hundreds-of-customers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4330364 False None None None ZD Net - Magazine Info This is how much the average Conti hacking group member earns a month 2022-03-23T13:00:09+00:00 https://www.zdnet.com/article/this-is-how-much-the-average-conti-hacking-group-member-earns-a-month/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4329283 False None None None ZD Net - Magazine Info Social engineering attacks to dominate Web3, the metaverse 2022-03-22T12:28:54+00:00 https://www.zdnet.com/article/social-engineering-attacks-to-dominate-web3-metaverse-services/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4323735 False None None None ZD Net - Magazine Info Okta says breach evidence posted by Lapsus$ hackers linked to January \'security incident\' 2022-03-22T10:08:00+00:00 https://www.zdnet.com/article/okta-says-breach-evidence-shared-by-lapsus-ransomware-group-linked-to-january-hack-attempt/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4323117 False None None None ZD Net - Magazine Info Ukraine warns of InvisiMole attacks tied to state-sponsored Russian hackers 2022-03-21T12:49:36+00:00 https://www.zdnet.com/article/ukraine-warns-of-invisimole-attacks-tied-to-state-sponsored-russian-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4317689 False None None None ZD Net - Magazine Info New Conti ransomware source code leaked 2022-03-21T11:41:25+00:00 https://www.zdnet.com/article/new-conti-ransomware-source-code-leaked/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4317008 False Ransomware None None ZD Net - Magazine Info Suspected DarkHotel APT resurgence targets luxury Chinese hotels 2022-03-21T11:10:19+00:00 https://www.zdnet.com/article/suspected-darkhotel-apt-resurgence-targets-luxury-chinese-hotels/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4317009 False None None None ZD Net - Magazine Info Franchises, partnerships emerge in Ransomware-as-a-Service operations 2022-03-18T12:00:00+00:00 https://www.zdnet.com/article/franchises-partnerships-emerge-in-ransomware-as-a-service-operations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4301635 False None None None ZD Net - Magazine Info Russian Cyclops Blink botnet launches assault against Asus routers 2022-03-17T12:11:00+00:00 https://www.zdnet.com/article/cyclops-blink-botnet-launches-assault-against-asus-routers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4298345 False None None None ZD Net - Magazine Info Cloudflare debuts Friendly Bot validation service 2022-03-17T11:06:03+00:00 https://www.zdnet.com/article/cloudflare-debuts-friendly-bot-validation-service/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=4297779 False None None None