www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T19:57:42+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Vulnerabilities in Google Nest Cam IQ can be used to hijack the camera, leak data 2019-08-20T11:28:01+00:00 https://www.zdnet.com/article/vulnerabilities-in-google-nest-cam-iq-can-be-used-to-hijack-your-camera/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1273524 False None None None ZD Net - Magazine Info Adult website data leak connected private users to content uploads 2019-08-20T09:26:00+00:00 https://www.zdnet.com/article/adult-content-sharing-website-leaked-private-user-information/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1273388 False None None None ZD Net - Magazine Info Facebook awards $100,000 prize for new code isolation technique 2019-08-20T00:27:00+00:00 https://www.zdnet.com/article/facebook-awards-100000-prize-for-new-code-isolation-technique/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1272594 False None None None ZD Net - Magazine Info Twitter bans 936 accounts managed by the Chinese state, aimed at Hong Kong protests 2019-08-19T19:51:00+00:00 https://www.zdnet.com/article/twitter-bans-936-accounts-managed-by-the-chinese-state-aimed-at-hong-kong-protests/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1272217 False None None None ZD Net - Magazine Info Backdoor found in Webmin, a popular web-based utility for managing Unix servers 2019-08-19T18:47:02+00:00 https://www.zdnet.com/article/backdoor-found-in-webmin-a-popular-web-based-utility-for-managing-unix-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1271965 False None None None ZD Net - Magazine Info Facebook to pay researchers to hunt down Instagram apps that abuse user data 2019-08-19T18:00:00+00:00 https://www.zdnet.com/article/facebook-to-pay-researchers-to-hunt-down-instagram-apps-that-abuse-user-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1271966 False None None None ZD Net - Magazine Info Malicious Android photography, gaming apps downloaded 8 million times from Google Play 2019-08-19T11:29:04+00:00 https://www.zdnet.com/article/malicious-android-photography-gaming-apps-downloaded-8-million-times-from-google-play/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1271182 False None None None ZD Net - Magazine Info IRS begins tax clampdown on unreported cryptocurrency profits 2019-08-19T10:36:01+00:00 https://www.zdnet.com/article/irs-begins-tax-hunt-for-unreported-cryptocurrency-profits/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1271183 False None None None ZD Net - Magazine Info UK hacker-for-hire jailed for role in SIM-swapping attacks, data theft 2019-08-19T09:18:05+00:00 https://www.zdnet.com/article/british-hacker-for-hire-jailed-for-role-in-sim-swapping-attacks-data-theft/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1270971 False None None None ZD Net - Magazine Info Degrading Tor network performance only costs a few thousand dollars per month 2019-08-18T22:54:00+00:00 https://www.zdnet.com/article/degrading-tor-network-performance-only-costs-a-few-thousand-dollars-per-month/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1270335 False None None None ZD Net - Magazine Info Hy-Vee issues warning to customers after discovering point-of-sale breach 2019-08-18T19:31:02+00:00 https://www.zdnet.com/article/hy-vee-issues-warning-to-customers-after-discovering-point-of-sale-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1270159 False None None None ZD Net - Magazine Info Over 20 Texas local governments hit in \'coordinated ransomware attack\' 2019-08-18T14:04:00+00:00 https://www.zdnet.com/article/at-least-20-texas-local-governments-hit-in-coordinated-ransomware-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1269771 False Ransomware None None ZD Net - Magazine Info Google wants to reduce lifespan for HTTPS certificates to one year 2019-08-17T06:49:04+00:00 https://www.zdnet.com/article/google-wants-to-reduce-lifespan-for-https-certificates-to-one-year/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1267725 False None None None ZD Net - Magazine Info Apple files lawsuit against Corellium for flogging virtual iOS copies for security tests 2019-08-16T11:34:00+00:00 https://www.zdnet.com/article/apple-files-lawsuit-against-corellium-for-illegally-flogging-virtual-copies-of-ios/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1266338 False None None None ZD Net - Magazine Info UK watchdog to investigate King\'s Cross facial recognition tech used to spy on public 2019-08-16T10:53:04+00:00 https://www.zdnet.com/article/uk-watchdog-to-investigate-kings-cross-facial-recognition-tech-use-to-spy-on-public/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1266172 False None None None ZD Net - Magazine Info DanaBot banking Trojan jumps from Australia to Germany in quest for new targets 2019-08-15T11:57:02+00:00 https://www.zdnet.com/article/danabot-banking-trojan-jumps-from-australia-to-german-targets/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1264239 False Malware,Threat None None ZD Net - Magazine Info 700,000 Choice Hotels records leaked in data breach, ransom demanded 2019-08-15T11:06:02+00:00 https://www.zdnet.com/article/700000-choice-hotels-records-leaked-in-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1264240 True None None None ZD Net - Magazine Info Trend Micro fixes privilege escalation security flaw in Password Manager 2019-08-15T10:18:01+00:00 https://www.zdnet.com/article/trend-micro-fixes-hijack-security-flaw-in-password-manager/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1264094 False Vulnerability None None ZD Net - Magazine Info Capital One hacker took data from more than 30 companies, new court docs reveal 2019-08-14T16:53:00+00:00 https://www.zdnet.com/article/capital-one-hacker-took-data-from-more-than-30-companies-new-court-docs-reveal/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1262672 False None None None ZD Net - Magazine Info Major biometrics data leak impacts UK Metropolitan Police, banks, enterprise companies 2019-08-14T12:43:00+00:00 https://www.zdnet.com/article/major-biometrics-data-leak-impacts-police-banks-enterprise-companies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1262364 False None None None ZD Net - Magazine Info Facebook is the latest tech giant to admit contractors are snooping on your conversations 2019-08-14T11:19:03+00:00 https://www.zdnet.com/article/facebook-is-the-latest-tech-giant-to-admit-human-staff-listen-in-on-your-conversations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1262230 False None None None ZD Net - Magazine Info Adobe security patch update tackles Photoshop, Acrobat, Reader, and more 2019-08-14T10:35:00+00:00 https://www.zdnet.com/article/adobe-security-patch-update-tackles-photoshop-acrobat-reader-and-more/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1262011 False None None None ZD Net - Magazine Info Microsoft August 2019 Patch Tuesday fixes 93 security bugs 2019-08-13T19:44:04+00:00 https://www.zdnet.com/article/microsoft-august-2019-patch-tuesday-fixes-93-security-bugs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1260537 False None None None ZD Net - Magazine Info Microsoft warns of two new \'wormable\' flaws in Windows Remote Desktop Services 2019-08-13T18:39:03+00:00 https://www.zdnet.com/article/microsoft-warns-of-two-new-wormable-flaws-in-windows-remote-desktop-services/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1260538 False None None None ZD Net - Magazine Info Vulnerability in Microsoft CTF protocol goes back to Windows XP 2019-08-13T18:02:03+00:00 https://www.zdnet.com/article/vulnerability-in-microsoft-ctf-protocol-goes-back-to-windows-xp/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1260421 False Vulnerability None 4.0000000000000000 ZD Net - Magazine Info Steam vulnerability reportedly exposes Windows gamers to system hijacking 2019-08-13T12:32:01+00:00 https://www.zdnet.com/article/steam-vulnerability-reportedly-exposes-windows-gamers-to-system-hijacking/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1259922 False Vulnerability None None ZD Net - Magazine Info Four major dating apps expose precise locations of 10 million users 2019-08-13T10:04:02+00:00 https://www.zdnet.com/article/four-major-dating-apps-expose-precise-locations-of-10-million-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1259566 False None None None ZD Net - Magazine Info Cloud Atlas threat group updates weaponry with polymorphic malware 2019-08-12T13:05:05+00:00 https://www.zdnet.com/article/cloud-atlas-threat-group-updates-weaponry-with-polymorphic-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1258433 False Malware,Threat None None ZD Net - Magazine Info FBI seeks to monitor Facebook, oversee mass social media data collection 2019-08-12T11:22:04+00:00 https://www.zdnet.com/article/fbi-seeks-to-monitor-facebook-oversee-mass-social-media-data-collection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1258287 False None None None ZD Net - Magazine Info Researchers find security flaws in 40 kernel drivers from 20 vendors 2019-08-10T22:45:00+00:00 https://www.zdnet.com/article/researchers-find-security-flaws-in-40-kernel-drivers-from-20-vendors/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1255735 False None None None ZD Net - Magazine Info Clever attack uses SQLite databases to hack other apps, malware servers 2019-08-10T21:27:00+00:00 https://www.zdnet.com/article/clever-attack-uses-sqlite-databases-to-hack-other-apps-malware-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1255736 False Malware,Hack None None ZD Net - Magazine Info New Saefko Trojan focuses on stealing your credit card details, crypto wallets 2019-08-09T12:47:01+00:00 https://www.zdnet.com/article/new-saefko-trojan-focuses-on-stealing-your-credit-card-details/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1252605 False Malware None None ZD Net - Magazine Info Threesome app exposes user data, locations from London to the White House 2019-08-09T10:46:00+00:00 https://www.zdnet.com/article/threesome-app-exposes-user-data-pics-from-london-to-the-white-house/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1252390 False None None None ZD Net - Magazine Info Microsoft names top security researchers, zero-day contributors 2019-08-09T06:16:00+00:00 https://www.zdnet.com/article/microsoft-names-top-security-researchers-zero-day-contributors/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1252164 False None None None ZD Net - Magazine Info Apple expands bug bounty to macOS, raises bug rewards 2019-08-08T21:44:00+00:00 https://www.zdnet.com/article/apple-expands-bug-bounty-to-macos-raises-bug-rewards/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1251644 False None None None ZD Net - Magazine Info Windows malware strain records users on adult sites 2019-08-08T19:22:01+00:00 https://www.zdnet.com/article/windows-malware-strain-records-users-on-adult-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1251356 False Malware None None ZD Net - Magazine Info Decade-old remote code execution bug found in phones used by Fortune 500 2019-08-08T19:00:00+00:00 https://www.zdnet.com/article/decade-old-remote-code-execution-bug-found-in-phone-used-by-up-to-90-percent-of-fortune-500/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1251357 False Vulnerability None None ZD Net - Magazine Info WordPress team working on daring plan to forcibly update old websites 2019-08-08T15:17:03+00:00 https://www.zdnet.com/article/wordpress-team-working-on-daring-plan-to-forcibly-update-old-websites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1251068 False None None None ZD Net - Magazine Info Trojan targets news website with watering hole attack to backdoor your PC 2019-08-08T11:42:01+00:00 https://www.zdnet.com/article/tricky-trojan-targets-news-website-to-backdoor-your-pc/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1250542 False None None None ZD Net - Magazine Info Spanish brothel chain leaves internal database exposed online 2019-08-08T11:00:00+00:00 https://www.zdnet.com/article/spanish-brothel-chain-leaves-internal-database-exposed-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1250543 False None None None ZD Net - Magazine Info WhatsApp vulnerabilities \'put words in your mouth,\' lets hackers take over conversations 2019-08-08T10:43:05+00:00 https://www.zdnet.com/article/whatsapp-vulnerabilities-puts-words-in-your-mouth-lets-hackers-tamper-with-text/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1250544 False None None None ZD Net - Magazine Info Instagram boots ad partner Hyp3r for mass collection of user data 2019-08-08T08:59:05+00:00 https://www.zdnet.com/article/instagram-boots-ad-partner-hyp3r-for-mass-collection-of-user-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1250341 False None None None ZD Net - Magazine Info Three ads generate 5.5 times more revenue than a web-based cryptojacking script 2019-08-08T05:00:00+00:00 https://www.zdnet.com/article/three-ads-generate-5-5-times-more-revenue-than-a-web-based-cryptojacking-script/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1249974 False None None None ZD Net - Magazine Info State Farm says hackers confirmed valid usernames and passwords in credentials stuffing attack 2019-08-07T20:17:05+00:00 https://www.zdnet.com/article/state-farm-says-hackers-confirmed-valid-usernames-and-passwords-in-credentials-stuffing-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1249170 False None None None ZD Net - Magazine Info New Windows malware can also brute-force WordPress websites 2019-08-07T11:40:00+00:00 https://www.zdnet.com/article/new-windows-malware-can-also-brute-force-wordpress-websites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1248282 False Malware None None ZD Net - Magazine Info LokiBot malware now hides its source code in image files 2019-08-07T10:00:04+00:00 https://www.zdnet.com/article/lokibot-information-stealer-now-hides-malware-in-image-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1248158 False Malware None None ZD Net - Magazine Info Smominru hijacks half a million PCs to mine cryptocurrency, steals access data for Dark Web sale 2019-08-07T10:00:01+00:00 https://www.zdnet.com/article/new-cryptojacking-campaign-strikes-half-a-million-pcs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1248159 False None None None ZD Net - Magazine Info Twitter may have shared user data with ad partners without user consent 2019-08-07T07:04:00+00:00 https://www.zdnet.com/article/twitter-may-have-shared-user-data-with-ad-partners-without-user-consent/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1247880 False None None None ZD Net - Magazine Info New \'warshipping\' technique gives hackers access to enterprise offices 2019-08-07T04:01:00+00:00 https://www.zdnet.com/article/new-warshipping-technique-gives-hackers-access-to-enterprise-offices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1247619 False None None None ZD Net - Magazine Info Facebook files lawsuit against two Android app developers for click fraud 2019-08-06T21:35:00+00:00 https://www.zdnet.com/article/facebook-files-lawsuit-against-two-android-app-developers-for-click-fraud/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1247051 False None None None ZD Net - Magazine Info Security bugs in popular Cisco switch brand allow hackers to take over devices 2019-08-06T19:34:04+00:00 https://www.zdnet.com/article/security-bugs-in-popular-cisco-switch-brand-allow-hackers-to-take-over-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1246966 False None None None ZD Net - Magazine Info AT&T employees took bribes to plant malware on the company\'s network 2019-08-06T14:02:00+00:00 https://www.zdnet.com/article/at-t-employees-took-bribes-to-plant-malware-on-the-companys-network/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1246432 False Malware None None ZD Net - Magazine Info Unpatched KDE vulnerability disclosed on Twitter 2019-08-06T11:05:00+00:00 https://www.zdnet.com/article/unpatched-kde-vulnerability-disclosed-on-twitter/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1246146 False Vulnerability None None ZD Net - Magazine Info QualPwn vulnerabilities in Qualcomm chips let hackers compromise Android devices 2019-08-06T00:11:00+00:00 https://www.zdnet.com/article/qualpwn-vulnerabilities-in-qualcomm-chips-let-hackers-compromise-android-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1245495 False None None None ZD Net - Magazine Info FBI warns of new trend where cybercriminals recruit money mules via dating sites 2019-08-05T22:47:02+00:00 https://www.zdnet.com/article/fbi-warns-of-new-trend-where-cybercriminals-recruit-money-mules-via-dating-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1245319 True None None None ZD Net - Magazine Info FBI warns of rising trend where cybercriminals recruit money mules via dating sites 2019-08-05T22:47:00+00:00 https://www.zdnet.com/article/fbi-warns-of-rising-trend-where-cybercriminals-recruit-money-mules-via-dating-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1246970 False None None None ZD Net - Magazine Info Microsoft: Russian state hackers are using IoT devices to breach enterprise networks 2019-08-05T18:30:00+00:00 https://www.zdnet.com/article/microsoft-russian-state-hackers-are-using-iot-devices-to-breach-enterprise-networks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1244911 False None APT 28 None ZD Net - Magazine Info Monzo admits to storing payment card PINs in internal logs 2019-08-05T16:06:05+00:00 https://www.zdnet.com/article/monzo-admits-to-storing-payment-card-pins-in-internal-logs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1244689 False None None None ZD Net - Magazine Info Microsoft launches Azure Security Lab, expands bug bounty rewards 2019-08-05T16:05:00+00:00 https://www.zdnet.com/article/microsoft-announces-azure-security-lab-azure-bug-bounty-expansion/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1244690 False None None None ZD Net - Magazine Info MegaCortex ransomware slams enterprise firms with $5.8 million blackmail demands 2019-08-05T12:05:00+00:00 https://www.zdnet.com/article/megacortex-ransomware-slams-eu-firms-with-demands-of-up-to-5-8-million/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1244227 False Ransomware,Malware None None ZD Net - Magazine Info Google, Arm team up to tackle memory vulnerabilities through MTE 2019-08-05T11:11:05+00:00 https://www.zdnet.com/article/google-arm-team-up-to-develop-new-ways-to-tackle-memory-vulnerabilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1244115 False None None None ZD Net - Magazine Info A cyber-espionage group has been stealing files from the Venezuelan military 2019-08-05T09:30:00+00:00 https://www.zdnet.com/article/a-cyber-espionage-group-has-been-stealing-files-from-the-venezuelan-military/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1243901 False None None None ZD Net - Magazine Info Cloudflare terminates service to 8chan after recent US shootings 2019-08-05T07:00:00+00:00 https://www.zdnet.com/article/cloudflare-terminates-service-to-8chan-after-recent-us-shootings/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1243737 False None None None ZD Net - Magazine Info Cyberattacks against industrial targets have doubled over the last 6 months 2019-08-05T04:01:00+00:00 https://www.zdnet.com/article/cyberattacks-against-industrial-targets-double-over-the-last-6-months/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1243467 False None None None ZD Net - Magazine Info US military purchased $32.8m worth of electronics with known security risks 2019-08-04T17:52:01+00:00 https://www.zdnet.com/article/us-military-purchased-32-8m-worth-of-electronics-with-known-security-risks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1242682 False None None None ZD Net - Magazine Info GitHub sued for aiding hacking in Capital One breach 2019-08-03T09:08:00+00:00 https://www.zdnet.com/article/github-sued-for-aiding-hacking-in-capital-one-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1240356 False None None None ZD Net - Magazine Info New Dragonblood vulnerabilities found in WiFi WPA3 standard 2019-08-03T07:00:00+00:00 https://www.zdnet.com/article/new-dragonblood-vulnerabilities-found-in-wifi-wpa3-standard/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1240216 False None None None ZD Net - Magazine Info GermanWiper ransomware hits Germany hard, destroys files, asks for ransom 2019-08-02T18:33:00+00:00 https://www.zdnet.com/article/germanwiper-ransomware-hits-germany-hard-destroys-files-asks-for-ransom/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1239454 False Ransomware None None ZD Net - Magazine Info Google Project Zero: 95.8% of all bug reports are fixed before deadline expires 2019-08-02T14:29:00+00:00 https://www.zdnet.com/article/google-project-zero-95-8-of-all-bug-reports-are-fixed-before-deadline-expires/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1238953 False None None None ZD Net - Magazine Info DealPly adware abuses Microsoft, McAfee services to evade detection 2019-08-02T10:42:04+00:00 https://www.zdnet.com/article/dealply-adware-abuses-microsoft-mcafee-services-to-evade-detection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1238509 False Malware None None ZD Net - Magazine Info Suspected state-sponsored hacking group tried to break into US utilities 2019-08-02T09:33:01+00:00 https://www.zdnet.com/article/suspected-state-sponsored-hacking-group-tried-to-break-into-us-utilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1238438 False None None None ZD Net - Magazine Info Poshmark clothing marketplace says hacker stole customer details 2019-08-02T07:02:00+00:00 https://www.zdnet.com/article/poshmark-clothing-marketplace-says-hacker-stole-customer-details/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1238303 False None None None ZD Net - Magazine Info New Windows malware sets up proxies on your PC to relay malicious traffic 2019-08-02T04:40:00+00:00 https://www.zdnet.com/article/new-windows-malware-sets-up-proxies-on-your-pc-to-relay-malicious-traffic/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1238136 False Malware None None ZD Net - Magazine Info Breach alert in South Korea after 1m card details were put up for sale online 2019-08-01T19:00:00+00:00 https://www.zdnet.com/article/breach-alert-in-south-korea-after-1m-card-details-were-put-up-for-sale-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1237580 False None None None ZD Net - Magazine Info Voter records for 80% of Chile\'s population left exposed online 2019-08-01T18:00:00+00:00 https://www.zdnet.com/article/voter-records-for-80-of-chiles-population-left-exposed-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1237465 False None None None ZD Net - Magazine Info Development stops on PowerShell Empire framework after project reaches its goal 2019-08-01T12:56:03+00:00 https://www.zdnet.com/article/development-stops-on-powershell-empire-framework-after-project-reaches-its-goal/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1236923 False Malware None None ZD Net - Magazine Info New Mirai botnet lurks in the Tor network to stay under the radar 2019-08-01T11:45:03+00:00 https://www.zdnet.com/article/new-mirai-botnet-lurks-in-the-tor-network-to-stay-under-the-radar/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1236775 False None None None ZD Net - Magazine Info FTC: Too many people signed up for Equifax cash, so they\'ll be getting less than $125 2019-08-01T10:42:01+00:00 https://www.zdnet.com/article/ftc-too-many-people-signed-up-for-equifax-cash-so-theyll-be-getting-less-than-125/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1236577 False None Equifax None ZD Net - Magazine Info Fake iPhone, iPad smuggler lands behind bars 2019-08-01T08:58:02+00:00 https://www.zdnet.com/article/fake-iphone-ipad-smuggler-lands-behind-bars/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1236464 False None None None ZD Net - Magazine Info Cisco to pay $8.6 million for selling vulnerable software to US government 2019-07-31T23:25:00+00:00 https://www.zdnet.com/article/cisco-to-pay-8-6-million-for-selling-vulnerable-software-to-us-government/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1235898 False None None None ZD Net - Magazine Info MICROCHIPS Act wants to secure US govt supply chain against Chinese sabotage 2019-07-31T21:30:01+00:00 https://www.zdnet.com/article/microchips-act-wants-to-secure-us-govt-supply-chain-against-chinese-sabotage/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1235724 False None None None ZD Net - Magazine Info iPhone Bluetooth traffic leaks phone numbers -- in certain scenarios 2019-07-31T13:15:00+00:00 https://www.zdnet.com/article/iphone-bluetooth-traffic-leaks-phone-numbers-in-certain-scenarios/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1235077 False None None None ZD Net - Magazine Info Netflix motion tracking reveals what the future of ad engagement data gathering may hold 2019-07-31T11:37:00+00:00 https://www.zdnet.com/article/netflix-tracks-your-physical-activity-in-quest-for-perfect-video-quality/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1234957 False None None None ZD Net - Magazine Info IoT home security camera allows hackers to listen in over HTTP 2019-07-31T10:45:02+00:00 https://www.zdnet.com/article/iot-home-security-camera-allows-hackers-to-listen-in-over-http/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1234830 False None None None ZD Net - Magazine Info Google Chrome 76 released for Windows, Mac, and Linux 2019-07-30T22:29:00+00:00 https://www.zdnet.com/article/google-chrome-76-released-for-windows-mac-and-linux/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1234158 False None None None ZD Net - Magazine Info DHS warns about CAN bus vulnerabilities in small aircraft 2019-07-30T21:17:04+00:00 https://www.zdnet.com/article/dhs-warns-about-can-bus-vulnerabilities-in-small-aircraft/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1234050 False None None None ZD Net - Magazine Info Telegram rolls out fix for voicemail hack used against Brazilian politicians 2019-07-30T17:47:00+00:00 https://www.zdnet.com/article/telegram-rolls-out-fix-for-voicemail-hack-used-against-brazilian-politicians/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1233789 False Hack None None ZD Net - Magazine Info Apple\'s AWDL protocol plagued by flaws that enable tracking and MitM attacks 2019-07-30T16:56:03+00:00 https://www.zdnet.com/article/apples-awdl-protocol-plagued-by-flaws-that-enable-tracking-and-mitm-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1233619 False None None None ZD Net - Magazine Info Over half of enterprise firms don\'t have a clue if their cybersecurity solutions are working 2019-07-30T12:00:00+00:00 https://www.zdnet.com/article/over-half-of-enterprise-firms-dont-measure-the-performance-of-their-cybersecurity-tools/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1233272 False None None None ZD Net - Magazine Info This new Android ransomware infects you through SMS messages 2019-07-30T11:49:02+00:00 https://www.zdnet.com/article/this-new-android-ransomware-infects-you-through-sms-messages/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1233273 False Ransomware,Malware None None ZD Net - Magazine Info Thousands of Los Angeles police caught up in data breach, personal records stolen 2019-07-30T09:53:01+00:00 https://www.zdnet.com/article/thousands-of-los-angeles-police-caught-up-in-data-breach-personal-records-stolen/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1233053 False None None None ZD Net - Magazine Info Apple\'s Siri overhears your drug deals and sexual activity, whistleblower says 2019-07-30T09:12:03+00:00 https://www.zdnet.com/article/apples-siri-overhears-your-drug-deals-and-sexual-activity-whistleblower-says/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1232948 False None None None ZD Net - Magazine Info Google researchers disclose exploits for \'interactionless\' iOS attacks 2019-07-30T07:27:01+00:00 https://www.zdnet.com/article/google-researchers-disclose-exploits-for-interactionless-ios-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1232805 True None None None ZD Net - Magazine Info Google researchers disclose vulnerabilities for \'interactionless\' iOS attacks 2019-07-30T07:27:00+00:00 https://www.zdnet.com/article/google-researchers-disclose-vulnerabilities-for-interactionless-ios-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1233624 False None None None ZD Net - Magazine Info Ransomware infection takes some police car laptops offline in Georgia 2019-07-29T22:17:04+00:00 https://www.zdnet.com/article/ransomware-infection-takes-some-police-car-laptops-offline-in-georgia/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1232191 False Ransomware None None ZD Net - Magazine Info US files lawsuit against Bitcoin exchange that helped launder ransomware profits 2019-07-29T19:27:00+00:00 https://www.zdnet.com/article/us-files-lawsuit-against-bitcoin-exchange-that-helped-launder-ransomware-profits/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1232030 False Ransomware None None ZD Net - Magazine Info Urgent11 security flaws impact routers, printers, SCADA, and many IoT devices 2019-07-29T15:00:00+00:00 https://www.zdnet.com/article/urgent11-security-flaws-impact-routers-printers-scada-and-many-iot-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1231525 False Patching None None ZD Net - Magazine Info Dark Web drug kingpin charged, forfeits $4 million in Bitcoin 2019-07-29T11:18:05+00:00 https://www.zdnet.com/article/dark-web-drug-kingpin-charged-forced-to-forfeit-4-million-in-bitcoin/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1231253 False None None None ZD Net - Magazine Info DMARC\'s abysmal adoption explains why email spoofing is still a thing 2019-07-29T10:47:00+00:00 https://www.zdnet.com/article/dmarcs-abysmal-adoption-explains-why-email-spoofing-is-still-a-thing/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1231060 False None None None ZD Net - Magazine Info UK made illegal copies and mismanaged Schengen travelers database 2019-07-27T08:51:01+00:00 https://www.zdnet.com/article/uk-made-illegal-copies-and-mismanaged-schengen-travelers-database/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1226632 False None None None