www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T01:22:37+00:00 www.secnews.physaphae.fr Network World - Magazine Info Startup de sécurité AirGap Networks apporte des technologies de télécommunications au LAN<br>Security startup Airgap Networks brings telco technologies to the LAN Pour lire cet article en totalité, veuillez cliquer ici
AI-generating malware, deep fake identity spoofing, and state-sponsored ransomware are just a few of the latest methods that attackers are using to bypass traditional cybersecurity tools. Ritesh Agrawal, CEO of cybersecurity startup Airgap Networks, noticed that many of the attacks that compromise enterprise networks fail to penetrate telco and service provider networks.“Even though they\'re deploying the same routers, switches, and firewalls, there\'s something fundamentally different about telco networks that shields them from many threats to enterprise LANs,” Argawal said. Agrawal has 20 years of experience with cybersecurity, enterprise networking, and cloud computing, most of that time spent with Juniper Networks focusing on telco and large enterprise clients.To read this article in full, please click here]]>
2023-10-19T02:00:00+00:00 https://www.networkworld.com/article/3709049/startup-airgap-networks-brings-telco-technologies-to-the-lan.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8404180 False Ransomware,Malware,Tool,Cloud None 2.0000000000000000
Network World - Magazine Info Fortinet sécurise le réseautage du campus avec des commutateurs haut de gamme<br>Fortinet secures campus networking with high-end switches portefeuille de réseau avec deux nouveaux commutateurs qui comportent l'intégration avec les services de sécurité de Fortinet \\ et l'outil de gestion AIOPS. Le Fortiswitch 600 est un commutateur d'accès au campus sécurisé multi-gigabit qui prend en charge jusqu'à 5GE Access et 25GE UpLinks.Le Fortiswitch 2000 est un interrupteur de noyau de campus conçu pour prendre en charge les environnements de campus plus grands et plus complexes en agrégeant les commutateurs d'accès haute performance, y compris le Fortiswitch 600. Les nouveaux commutateurs sont intégrés avec Fortinet \'s Fortiguard AI-Les services de sécurité puissants et outil de gestion Fortiaiops, qui permet aux clients d'utiliser des fonctionnalités de sécurité et d'exploitation telles que la protection des logiciels malveillants, le profilage des appareils et le contrôle d'accès basé sur les rôles. Pour lire cet article entièrement, veuillez cliquer ici
Fortinet has expanded its campus network portfolio with two new switches that feature integration with Fortinet\'s security services and AIops management tool.The FortiSwitch 600 is a multi-gigabit secure campus access switch that supports up to 5GE access and 25GE uplinks. The FortiSwitch 2000 is a campus core switch designed to support larger, more complex campus environments by aggregating high-performance access switches, including the FortiSwitch 600.The new switches are integrated with Fortinet\'s FortiGuard AI-Powered Security Services and FortiAIOps management tool, which lets customers utilize security and operations features such as malware protection, device profiling and role-based access control.To read this article in full, please click here]]>
2023-10-10T08:07:00+00:00 https://www.networkworld.com/article/3708214/fortinet-secures-campus-networking-with-high-end-switches.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8393807 False Malware None 2.0000000000000000
Network World - Magazine Info Comment la sécurité du réseau peut économiser des dollars de sécurité<br>How network security can save security dollars Pour lire cet article en entier, veuillez cliquer ici
For the last twelve years, 100% of CIOs have said that they expect to spend more on IT security, making security the only category that just keeps on absorbing investment. Every year in the last three years, over 80% of enterprises have said that their IT security still needed improvement. So, like death and taxes, is security spending growth inevitable? If we keep on the way we have, it sure seems like it. But what might change?Let\'s start with what\'s important to users. External threats, meaning hacking, are a problem for every CIO. Internal threats, from badly behaving employees, are a problem for three out of four. Data theft is a universal fear, and malware that interferes with applications and operations is an important problem for over 90% of CIOs. As far as approaches or targets are concerned, 100% say access security on applications and data is essential and so is regular malware scanning. If you ask CIOs to pick a single thing they think is essential for IT security, it\'s access security.To read this article in full, please click here]]>
2023-09-21T03:15:00+00:00 https://www.networkworld.com/article/3707308/how-network-security-can-save-security-dollars.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8386236 False Malware None 2.0000000000000000
Network World - Magazine Info Versa améliore le package SASE avec des outils de sécurité basés sur l'IA<br>Versa enhances SASE package with AI-based security tools Package Versa Sase qui inclut SD WAN, un pare-feu de nouvelle génération et d'application Web, la prévention des intrusions, le support zéro fiducie et la prévention de la perte de données. Pour lire cet article en entier, veuillez cliquer ici
Versa is bolstering the AI security management features of its integrated Secure Access Service Edge (SASE) package to include improved malware detection for Advanced Threat Protection, network microsegmention and generative AI protection to help customers better detect and quickly mitigate threats to their networked service and applications.The vendor supports AI in its integrated Versa SASE package that includes SD WAN, a next-generation and web application firewall, intrusion prevention, zero trust support and data loss prevention.To read this article in full, please click here]]>
2023-08-23T10:00:00+00:00 https://www.networkworld.com/article/3705056/versa-enhances-sase-package-with-ai-based-security-tools.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8373748 False Malware,Tool,Threat None 2.0000000000000000
Network World - Magazine Info Cato Networks lance un tracker alimenté par AI pour la commande et le contrôle des logiciels malveillants<br>Cato Networks launches AI-powered tracker for malware command and control Les algorithmes de l'apprentissage en profondeur sont conçus pour identifier Micware Domaines de commandement et de contrôle et les bloquer plus rapidement que les systèmes traditionnels en fonction de la réputation du domaine, grâce à une formation approfondie sur les ensembles de données de la société. Cato, a ]]> 2023-06-27T05:31:00+00:00 https://www.networkworld.com/article/3700794/cato-networks-launches-ai-powered-tracker-for-malware-command-and-control.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8349700 False Malware None 2.0000000000000000 Network World - Magazine Info Les données DNS montrent qu'une organisation sur 10 a un trafic de logiciels malveillants sur leurs réseaux [DNS data shows one in 10 organizations have malware traffic on their networks] Akamai report highlights how widespread malware threats remain, noting the dangers of threats specific to DNS infrastructure.]]> 2023-03-14T14:50:00+00:00 https://www.csoonline.com/article/3690518/dns-data-shows-one-in-10-organizations-have-malware-traffic-on-their-networks.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8320188 False Malware None 3.0000000000000000 Network World - Magazine Info War tests Ukrainian telecom, internet resilience resilience and defiance has been inspiring, but telecommunications and internet connectivity has grown much more difficult.Initially the country's internet network mostly withstood with some outages and slowdowns, but that has changed over time as the aggressors devote more effort in destroying physical locations and deploying malware and other cybersecurity weapons.For example, researchers at Top10VPN recently reported some distressing analysis including:To read this article in full, please click here]]> 2023-02-27T02:30:00+00:00 https://www.networkworld.com/article/3689174/war-tests-ukrainian-telecom-internet-resilience.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8313636 False Malware None 2.0000000000000000 Network World - Magazine Info VMware ESXi server ransomware evolves, after recovery script released massive ransomware attack targeting VMWare ESXi servers worldwide, reports surfaced that the malware evolved in a way that made earlier recovery procedures ineffective.The attacks, aimed at VMware's ESXi bare metal hypervisor, were first made public February 3 by the French Computer Emergency Response Team (CERT-FR), and target ESXi instances running older versions of the software, or those that have not been patched to current standards. Some 3,800 servers have been affected globally, CISA and the FBI said.To read this article in full, please click here]]> 2023-02-09T09:00:00+00:00 https://www.networkworld.com/article/3687610/vmware-esxi-server-ransomware-evolves-after-recovery-script-released.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8308608 False Ransomware,Malware None 3.0000000000000000 Network World - Magazine Info 5 DNS services to provide a layer of internet security Domain Name System (DNS) every time you surf the Web. Each time you type a site name into the browser, DNS is queried for the IP address corresponding to that particular domain, so the browser can contact the Web server to get the content. The process of converting the domain name to its IP address is called domain-name resolution.To read this article in full, please click here]]> 2022-11-29T15:43:00+00:00 https://www.networkworld.com/article/2876173/6-dns-services-protect-against-malware-and-other-unwanted-content.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8285680 False Malware None 2.0000000000000000 Network World - Magazine Info Palo Alto targets zero-day threats with new firewall software next-generation firewall (NGFW) software that includes some 50 new features aimed at helping enterprise organizations battle zero-day threats and advanced malware attacks.The new features are built into the latest version of Palo Alto's firewall operating system – PAN 11.0 Nova – and include upgraded malware sandboxing for the company's WildFire malware-analysis service, advanced threat prevention (ATP), and a new cloud access security broker (CASB).WildFire is Palo Alto's on-prem or cloud-based malware sandbox that is closely integrated with Palo Alto's firewalls. When a firewall detects anomalies, it sends data to WildFire for analysis. WildFire uses machine learning, static analysis, and other analytics to discover threats, malware and zero-day threats, according to the vendor.To read this article in full, please click here]]> 2022-11-16T08:52:00+00:00 https://www.networkworld.com/article/3680233/palo-alto-targets-zero-day-threats-with-new-firewall-software.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=8049914 False Malware,Threat None None Network World - Magazine Info Researchers show techniques for malware persistence on F5 and Citrix load balancers 2022-11-09T10:53:00+00:00 https://www.csoonline.com/article/3679628/researchers-show-techniques-for-malware-persistence-on-f5-and-citrix-load-balancers.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=7909215 False Malware None None Network World - Magazine Info How cyber attackers hide malware on your network 2020-02-12T03:00:00+00:00 https://www.networkworld.com/video/101019/how-cyber-attackers-hide-malware-on-your-network#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=1537193 False Malware None None Network World - Magazine Info Microsoft issues fixes for non-supported versions of Windows Server CVE-2019-0708) is in the Remote Desktop Services component built into all versions of Windows. RDP, formerly known as Terminal Services, itself is not vulnerable. CVE-2019-0708 is pre-authentication and requires no user interaction, meaning any future malware could self-propagate from one vulnerable machine to another.CVE-2019-0708 affects Windows XP, Windows 7, Windows Server 2003, Windows Server 2008 R2, and Windows Server 2008. It does not impact Microsoft's newest operating systems; Windows 8 through 10 and Windows Server 2012 through 2019 are not affected.]]> 2019-05-17T10:56:00+00:00 https://www.networkworld.com/article/3396177/microsoft-issues-fixes-for-non-supported-versions-of-windows-server.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=1112885 False Malware,Vulnerability None 5.0000000000000000 Network World - Magazine Info Cisco adds AMP to SD-WAN for ISR/ASR routers reinforce branch and core network malware protection at across the SD-WAN.Cisco last year added its Viptela SD-WAN technology to the IOS XE version 16.9.1 software that runs its core ISR/ASR routers such as the ISR models 1000, 4000 and ASR 5000, in use by organizations worldwide. Cisco bought Viptela in 2017.  More about SD-WAN How to buy SD-WAN technology: Key questions to consider when selecting a supplier How to pick an off-site data-backup method SD-Branch: What it is and why you'll need it What are the options for security SD-WAN? The release of Cisco IOS XE offered an instant upgrade path for creating cloud-controlled SD-WAN fabrics to connect distributed offices, people, devices and applications operating on the installed base, Cisco said. At the time Cisco said that Cisco SD-WAN on edge routers builds a secure virtual IP fabric by combining routing, segmentation, security, policy and orchestration.]]> 2019-05-09T12:25:00+00:00 https://www.networkworld.com/article/3394597/cisco-adds-amp-to-sd-wan-for-israsr-routers.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=1101262 False Malware None None Network World - Magazine Info Cisco: DNSpionage attack adds new tools, morphs tactics DNSpionage in November, this week warned of new exploits and capabilities of the nefarious campaign. More about DNS: DNS in the cloud: Why and why not DNS over HTTPS seeks to make internet use more private How to protect your infrastructure from DNS cache poisoning ICANN housecleaning revokes old DNS security key “The threat actor's ongoing development of DNSpionage malware shows that the attacker continues to find new ways to avoid detection. DNS tunneling is a popular method of exfiltration for some actors and recent examples of DNSpionage show that we must ensure DNS is monitored as closely as an organization's normal proxy or weblogs,” Talos wrote.   “DNS is essentially the phonebook of the internet, and when it is tampered with, it becomes difficult for anyone to discern whether what they are seeing online is legitimate.”]]> 2019-04-24T11:06:00+00:00 https://www.networkworld.com/article/3390666/cisco-dnspionage-attack-adds-new-tools-morphs-tactics.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=1095452 False Malware,Threat None None Network World - Magazine Info Huawei\'s possible lawsuit, ransomware readiness, old malware resurfaces | TECH(feed) 2019-03-05T12:00:00+00:00 https://www.networkworld.com/video/94127/huawei-s-possible-lawsuit-ransomware-readiness-old-malware-resurfaces-tech-feed#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=1054896 False Ransomware,Malware None None Network World - Magazine Info VirusTotal Intelligence, a search engine for malware | Salted Hash Ep 45 2018-08-31T12:49:00+00:00 https://www.networkworld.com/video/89887/virustotal-intelligence-a-search-engine-for-malware-salted-hash-ep-45#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=787581 False Malware,Tool None None