www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-08T09:36:58+00:00 www.secnews.physaphae.fr TechRepublic - Security News US Étude de Kaspersky: les appareils infectés par des logiciels malveillants de vol de données ont augmenté de 7 fois depuis 2020<br>Kaspersky Study: Devices Infected With Data-Stealing Malware Increased by 7 Times Since 2020 Nearly 10 million devices were infected with data-stealing malware in 2023, with criminals stealing an average of 50.9 credentials per device.]]> 2024-04-18T16:26:44+00:00 https://www.techrepublic.com/article/data-stealing-malware-study/ www.secnews.physaphae.fr/article.php?IdArticle=8484857 False Malware,Studies None 3.0000000000000000 TechRepublic - Security News US Protégez votre entreprise avec ce pare-feu transparent - maintenant 150 $ de rabais<br>Protect Your Business With This Seamless Firewall - Now $150 Off DNS FireWall is an intuitive security app built to protect you and your business from malware, phishing, botnets and more security threats.]]> 2024-03-27T16:21:33+00:00 https://www.techrepublic.com/article/dns-firewall-lifetime-subscription/ www.secnews.physaphae.fr/article.php?IdArticle=8471475 False Malware None 2.0000000000000000 TechRepublic - Security News US 75+ listes de contrôle technologiques pour améliorer l'efficacité<br>75+ Tech Checklists to Improve Efficiency From malware response to cloud storage, every organization can benefit from a checklist to ensure effective and smooth operations.]]> 2024-03-04T11:46:32+00:00 https://www.techrepublic.com/article/75-tech-checklists-to-improve-efficiency/ www.secnews.physaphae.fr/article.php?IdArticle=8458804 False Malware,Cloud None 3.0000000000000000 TechRepublic - Security News US InfoBlox dit que les pros manquent cette méga-menace des cybercriminels mondiaux organisés<br>Infoblox says IT Pros Are Missing This Mega-Threat From Organised Global Cyber Criminals Cyber security threat actor VexTrio is flying under the radar for most APAC region cyber security professionals because it is a web traffic distribution middle man rather than an endpoint source of malware.]]> 2024-02-09T14:00:23+00:00 https://www.techrepublic.com/article/infoblox-cyber-criminals-vextrio/ www.secnews.physaphae.fr/article.php?IdArticle=8448382 False Malware,Threat None 3.0000000000000000 TechRepublic - Security News US AndroxGH0st malware botnet vole AWS, les informations d'identification Microsoft et plus<br>Androxgh0st Malware Botnet Steals AWS, Microsoft Credentials and More The Androxgh0st malware botnet is used for victim identification and exploitation in targeted networks, as well as credentials collection. Read the FBI/CISA\'s tips for protecting against this malware threat.]]> 2024-01-18T18:44:20+00:00 https://www.techrepublic.com/article/androxgh0st-malware-botnet/ www.secnews.physaphae.fr/article.php?IdArticle=8440379 False Malware,Threat None 2.0000000000000000 TechRepublic - Security News US Antivirus primé, en vente pour 25 $, offre une protection d'élite contre les logiciels malveillants<br>Award Winning Antivirus, On Sale for $25, Offers Elite Protection from Malware ESET NOD32 Antivirus 2024 Edition provides multi-layered protection from malware and hackers without impeding the performance of your Mac or Windows PC.]]> 2024-01-09T12:30:09+00:00 https://www.techrepublic.com/article/eset-nod32-antivirus-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8437115 False Malware None 2.0000000000000000 TechRepublic - Security News US Rapport de menace ESET: abus de nom de chatppt, Lumma Steal Maleware augmente, la prévalence de Spyware \\ Android Spinok SDK \\<br>ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware\\'s Prevalence Risk mitigation tips are provided for each of these cybersecurity threats.]]> 2023-12-22T22:47:44+00:00 https://www.techrepublic.com/article/eset-threat-report-h2-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8427606 False Malware,Threat,Mobile ChatGPT 3.0000000000000000 TechRepublic - Security News US ProofPoint expose une attaque sophistiquée d'ingénierie sociale contre les recruteurs qui infecte leurs ordinateurs par des logiciels malveillants<br>Proofpoint Exposes Sophisticated Social Engineering Attack on Recruiters That Infects Their Computers With Malware Recruiters and anyone else involved in hiring processes should be knowledgeable about this social engineering attack threat.]]> 2023-12-12T19:00:56+00:00 https://www.techrepublic.com/article/proofpoint-research-ta4557-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8421649 False Malware,Threat None 2.0000000000000000 TechRepublic - Security News US Rapport Cisco Talos: Nouvelles tendances des ransomwares, attaques d'infrastructure réseau, logiciels malveillants de chargeur de marchandises<br>Cisco Talos Report: New Trends in Ransomware, Network Infrastructure Attacks, Commodity Loader Malware Based on the security researchers\' analysis of the 2023 cyberthreat landscape, we highlight new or heightened risks.]]> 2023-12-06T14:36:06+00:00 https://www.techrepublic.com/article/cisco-talos-year-end-report/ www.secnews.physaphae.fr/article.php?IdArticle=8419579 False Ransomware,Malware None 3.0000000000000000 TechRepublic - Security News US Le voleur atomique distribue des logiciels malveillants sur les Mac via les faux téléchargements du navigateur<br>Atomic Stealer Distributes Malware to Macs Through False Browser Downloads Atomic Stealer malware advertises itself through ClearFake browser updates disguised as Google\'s Chrome and Apple\'s Safari.]]> 2023-11-22T19:47:34+00:00 https://www.techrepublic.com/article/atomic-stealer-clearfake-mac-false-browser-download/ www.secnews.physaphae.fr/article.php?IdArticle=8416071 False Malware None 2.0000000000000000 TechRepublic - Security News US Sekoia: Dernier paysage cyber-menace du secteur financier<br>Sekoia: Latest in the Financial Sector Cyber Threat Landscape Phishing, infostealer malware, ransomware, supply chain attacks, data breaches and crypto-related attacks are among the top evolving threats in the financial sector, says Sekoia.]]> 2023-11-22T16:41:22+00:00 https://www.techrepublic.com/article/sekoia-financial-sector-evolutions-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8415992 False Ransomware,Malware,Threat,Studies None 3.0000000000000000 TechRepublic - Security News US Microsoft et Sysaid trouver la vulnérabilité des logiciels malveillants Clop<br>Microsoft and SysAid Find Clop Malware Vulnerability SysAid has patched a zero-day vulnerability that could allow attackers to exfiltrate data and launch ransomware.]]> 2023-11-10T20:18:57+00:00 https://www.techrepublic.com/article/sysaid-clop-malware-vulnerability-exploitation/ www.secnews.physaphae.fr/article.php?IdArticle=8409298 False Ransomware,Malware,Vulnerability None 3.0000000000000000 TechRepublic - Security News US Les tendances de cybersécurité de Google Cloud \\ à regarder en 2024 incluent des attaques génératives basées sur l'IA<br>Google Cloud\\'s Cybersecurity Trends to Watch in 2024 Include Generative AI-Based Attacks A November report from Google Cloud details possible nation-state malware tactics in 2024 and new angles of cyberattacks.]]> 2023-11-09T15:52:19+00:00 https://www.techrepublic.com/article/state-of-cybersecurity-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8408575 False Malware,Prediction,Cloud None 3.0000000000000000 TechRepublic - Security News US Nouveau Securidropper Malware contourne Android 13 Restrictions, déguisé en applications légitimes<br>New SecuriDropper Malware Bypasses Android 13 Restrictions, Disguised as Legitimate Applications A new malware is bypassing an Android 13 security measure that restricts permissions to apps downloaded out of the legitimate Google Play Store.]]> 2023-11-08T16:11:27+00:00 https://www.techrepublic.com/article/securidropper-malware-bypasses-android-13-restrictions/ www.secnews.physaphae.fr/article.php?IdArticle=8407958 False Malware,Mobile None 2.0000000000000000 TechRepublic - Security News US Le nouveau rapport NetSkope expose une utilisation croissante des applications cloud pour répandre les logiciels malveillants<br>New Netskope Report Exposes Increasing Use of Cloud Apps to Spread Malware Microsoft OneDrive accounts for 26% of the overall usage of cloud storage apps to host malware, ahead of Microsoft PowerPoint and GitHub.]]> 2023-10-17T20:14:06+00:00 https://www.techrepublic.com/article/netskope-cloud-threat-report-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8396872 False Malware,Studies,Cloud None 4.0000000000000000 TechRepublic - Security News US Zenrat Malware cible les utilisateurs de Windows via un faux package d'installation de mot de passe Bitwarden<br>ZenRAT Malware Targets Windows Users Via Fake Bitwarden Password Manager Installation Package We talked to Proofpoint researchers about this new malware threat and how it infects Windows systems to steal information.]]> 2023-09-29T14:15:55+00:00 https://www.techrepublic.com/article/zenrat-malware-targets-windows-users/ www.secnews.physaphae.fr/article.php?IdArticle=8389511 False Malware,Threat None 3.0000000000000000 TechRepublic - Security News US New Darkgate Malware Campaign frappe les entreprises via les équipes Microsoft<br>New DarkGate Malware Campaign Hits Companies Via Microsoft Teams Get technical details about how this new attack campaign is delivered via Microsoft Teams and how to protect your company from this loader malware.]]> 2023-09-14T17:59:49+00:00 https://www.techrepublic.com/article/darkgate-loader-malware-microsoft-teams/ www.secnews.physaphae.fr/article.php?IdArticle=8382737 False Malware None 2.0000000000000000 TechRepublic - Security News US Point de contrôle: les pirates abandonnant les entraînements USB physiques aux trous d'arrosage<br>Check Point: Hackers Dropping Physical USB Drives at Watering Holes Check Point\'s Global CISO discusses the firm\'s 2023 threat intelligence, including new AI malice and threat actors spreading malware by dropping flash drives.]]> 2023-09-12T16:49:51+00:00 https://www.techrepublic.com/article/check-point-hackers-usb/ www.secnews.physaphae.fr/article.php?IdArticle=8381887 False Malware,Threat None 3.0000000000000000 TechRepublic - Security News US Cisco Talos Research : Une nouvelle campagne d'attaque contre les logiciels malveillants du groupe Lazarus frappe les entreprises britanniques et américaines<br>Cisco Talos Research: New Lazarus Group Attack Malware Campaign Hits UK & US Businesses The Cisco Talos report exposes new malware used by the group to target Internet backbone infrastructure and healthcare organizations in the U.K. and the U.S.]]> 2023-08-25T22:04:17+00:00 https://www.techrepublic.com/article/cisco-talos-lazarus-group-new-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8374666 False Malware APT 38,APT 38 3.0000000000000000 TechRepublic - Security News US La variante du logiciel malveillant XLoader cible MacOS déguisé en application OfficeNote<br>XLoader Malware Variant Targets MacOS Disguised as OfficeNote App A new variant of malware called XLoader is targeting macOS users. XLoader\'s execution, functionalities and distribution are detailed.]]> 2023-08-25T18:07:25+00:00 https://www.techrepublic.com/article/xloader-malware-variant-targets-macos-disguised-as-officenote-app/ www.secnews.physaphae.fr/article.php?IdArticle=8374605 False Malware None 3.0000000000000000 TechRepublic - Security News US Les nouveaux cibles de logiciels malveillants 97 variantes de navigateur, 76 portefeuilles crypto et 19 gestionnaires de mot de passe<br>New Malware Targets 97 Browser Variants, 76 Crypto Wallets & 19 Password Managers Learn how the Meduza Stealer malware works, what it targets and how to protect your company from this cybersecurity threat. ]]> 2023-07-06T18:51:04+00:00 https://www.techrepublic.com/article/meduza-stealer-targets-browser-variants-crypto-wallets-password-managers/ www.secnews.physaphae.fr/article.php?IdArticle=8353096 False Malware None 2.0000000000000000 TechRepublic - Security News US Comment les attaques de compromis par courrier électronique d'entreprise émulent les services Web légitimes pour attirer les clics<br>How business email compromise attacks emulate legitimate web services to lure clicks Les nouvelles cyberattaques BEC utilisent le phishing avec un lien Dropbox légitime comme leurre pour les logiciels malveillants et les informations d'identification.
>New BEC cyberattacks use phishing with a legitimate Dropbox link as a lure for malware and credentials theft. ]]>
2023-05-19T18:10:05+00:00 https://www.techrepublic.com/article/bec-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8337948 False Malware None 2.0000000000000000
TechRepublic - Security News US L'acteur de menace APT28 cible les routeurs Cisco avec une vieille vulnérabilité<br>Threat actor APT28 targets Cisco routers with an old vulnerability Les États-Unis, l'Europe et l'Ukraine seraient des cibles dans cette menace malveillante.Apprenez à protéger les routeurs Cisco affectés.
>The U.S., Europe and Ukraine are reportedly targets in this malware threat. Learn how to protect affected Cisco routers. ]]>
2023-04-28T16:36:57+00:00 https://www.techrepublic.com/article/apt28-cisco-routers-security-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8331913 False Malware,Vulnerability,Threat APT 28,APT 28 2.0000000000000000
TechRepublic - Security News US Les logiciels malveillants prolifèrent, mais les défenses sont plus fortes: mandiant<br>Malware is proliferating, but defenses are stronger: Mandiant À mesure que les temps de résidence baissent et que les notifications d'attaque par des tiers augmentent, les organisations s'améliorent en défense pendant que les attaquants évoluent et que les logiciels malveillants prolifèrent.
>As dwell times drop, and notifications of attack by third parties increase, organizations are getting better at defense while attackers evolve and malware proliferates. ]]>
2023-04-20T16:14:48+00:00 https://www.techrepublic.com/article/mandiant-malware-proliferating/ www.secnews.physaphae.fr/article.php?IdArticle=8329727 False Malware None 2.0000000000000000
TechRepublic - Security News US Les logiciels malveillants de récolte d'identification apparaissent sur Deep Web<br>Credential harvesting malware appears on deep web La nouvelle récolte d'identification axée sur le cloud disponible sur le service de messagerie cryptée Telegram fait partie d'une tendance de grattoirs Python, ce qui facilite l'appât plusieurs crochets de phishing.
>New cloud-focused credential harvester available on encrypted messaging service Telegram is part of a trend of Python scrapers making it easier to bait multiple phishing hooks. ]]>
2023-04-17T14:47:02+00:00 https://www.techrepublic.com/article/legion-credential-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8328614 False Malware,Prediction None 2.0000000000000000
TechRepublic - Security News US Pour les méfaits cybercrimins, il est sombre de la toile<br>For cybercriminal mischief, it\\'s dark web vs deep web Un nouveau rapport de la société de renseignement CyberThered Cybersixgill voit des acteurs de menace grouper aux bazars numériques pour collaborer, acheter et vendre des logiciels malveillants et des informations d'identification.
>A new report from cyberthreat intelligence company Cybersixgill sees threat actors swarming to digital bazaars to collaborate, buy and sell malware and credentials. ]]>
2023-04-14T11:55:01+00:00 https://www.techrepublic.com/article/cybercriminals-swap-dark-web-deep-web/ www.secnews.physaphae.fr/article.php?IdArticle=8327751 False Malware,Threat None 2.0000000000000000
TechRepublic - Security News US Nexus Android Malware cible 450 applications financières [Nexus Android malware targets 450 financial applications] Learn how to protect your organization and users from this Android banking trojan. ]]> 2023-03-29T13:58:39+00:00 https://www.techrepublic.com/article/nexus-android-malware-finance-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8322965 False Malware None 1.00000000000000000000 TechRepublic - Security News US New Hiatus malware campaign targets routers A new malware dubbed HiatusRAT infects routers to spy on its targets, mostly in Europe and in the U.S. Learn which router models are primarily targeted and how to protect from this security threat. ]]> 2023-03-13T20:44:03+00:00 https://www.techrepublic.com/article/hiatus-malware-campaign-targets-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8318173 False Malware None 2.0000000000000000 TechRepublic - Security News US CrowdStrike: Attackers focusing on cloud exploits, data theft CrowdStrike's new threat report sees a big increase in data theft activity, as attackers move away from ransomware and other malware attacks, as defense gets better, and the value of data increases. ]]> 2023-03-07T16:51:12+00:00 https://www.techrepublic.com/article/crowdstrike-attackers-cloud-exploits-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8316355 False Ransomware,Malware,Threat,Cloud None 2.0000000000000000 TechRepublic - Security News US Security warning: Beep malware can evade detection Find out how Beep malware can evade your security system, what it can do and how to protect your business. ]]> 2023-02-16T20:20:34+00:00 https://www.techrepublic.com/article/beep-malware-evades-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8310957 False Malware None 3.0000000000000000 TechRepublic - Security News US Cryptocurrency users in the US hit by ransomware and Clipper malware Learn how to protect your business and staff from the MortalKombat ransomware and Laplas Clipper malware. ]]> 2023-02-16T18:07:49+00:00 https://www.techrepublic.com/article/cryptocurrency-users-ransomware-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8310925 False Ransomware,Malware None 2.0000000000000000 TechRepublic - Security News US TrickGate crypter discovered after 6 years of infections New research from Check Point Research exposes a crypter that stayed undetected for six years and is responsible for several major malware infections around the globe. ]]> 2023-02-06T16:41:07+00:00 https://www.techrepublic.com/article/trickgate-crypter-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=8307580 False Malware None 3.0000000000000000 TechRepublic - Security News US Prilex POS malware evolves to block contactless transactions A new version of the Prilex POS malware has found a novel way to steal your credit card information. ]]> 2023-02-02T15:35:41+00:00 https://www.techrepublic.com/article/prilex-pos-malware-evolves/ www.secnews.physaphae.fr/article.php?IdArticle=8306626 False Malware None 2.0000000000000000 TechRepublic - Security News US OneNote documents spread malware in several countries A new phishing campaign abuses OneNote documents to infect computers with the infamous AsyncRAT malware, targeting users in the U.K., Canada and the U.S. ]]> 2023-02-01T20:03:54+00:00 https://www.techrepublic.com/article/onenote-documents-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8306329 False Malware None 3.0000000000000000 TechRepublic - Security News US Rise of cloud-delivered malware poses key security challenges The volume of cloud-based malware tripled in 2022 over the prior year, says Netskope, with 30% of the malicious downloads coming from Microsoft OneDrive. ]]> 2023-01-18T19:46:05+00:00 https://www.techrepublic.com/article/cloud-delivered-malware-poses-security-challenges/ www.secnews.physaphae.fr/article.php?IdArticle=8302334 False Malware None 1.00000000000000000000 TechRepublic - Security News US Cisco Talos report: Threat actors use known Excel vulnerability The use of .XLL Excel files by threat actors to infect computers with malware is growing fast. Learn more about this relatively new technique and how to protect from it. ]]> 2022-12-22T18:25:13+00:00 https://www.techrepublic.com/article/cisco-talos-xll-excel-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8293768 False Malware,Vulnerability,Threat None 1.00000000000000000000 TechRepublic - Security News US TrueBot malware delivery evolves, now infects businesses in the US and elsewhere New research from Cisco Talos reveals that the infamous TrueBot malware has updated its modus operandi and now hits the U.S. with additional payloads such as the infamous Clop ransomware. ]]> 2022-12-12T16:50:35+00:00 https://www.techrepublic.com/article/truebot-malware-delivery-evolution/ www.secnews.physaphae.fr/article.php?IdArticle=8290416 False Malware None 2.0000000000000000 TechRepublic - Security News US Get instant malware filtering with Gryphon Guardian 2022-11-14T21:39:10+00:00 https://www.techrepublic.com/article/instant-malware-filtering-gryphon-guardian/ www.secnews.physaphae.fr/article.php?IdArticle=8015176 False Malware None None TechRepublic - Security News US The 2020-2022 ATM/PoS malware landscape Attacks using ATM or PoS malware are on the rise again in 2022 after the COVID-19 lockdowns. ]]> 2022-10-11T20:36:41+00:00 https://www.techrepublic.com/article/atm-pos-malware-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=7397577 False Malware None None TechRepublic - Security News US Tech news you may have missed: Sept. 29 – Oct. 6 A new malware is causing 'Chaos,' Intel's looking to charm developers and a study from Qualtrics XM Institute reveals tech leaders' thoughts. ]]> 2022-10-06T12:44:01+00:00 https://www.techrepublic.com/article/tech-news-sept-29-oct-6/ www.secnews.physaphae.fr/article.php?IdArticle=7319123 False Malware,Guideline None None TechRepublic - Security News US New Chaos malware spreads over multiple architectures A new malware named Chaos raises concerns as it spreads on multiple architectures and operating systems. ]]> 2022-09-29T21:37:02+00:00 https://www.techrepublic.com/article/new-chaos-malware-spreads-multiple-architectures/ www.secnews.physaphae.fr/article.php?IdArticle=7209755 False Malware None None TechRepublic - Security News US North Korean cyberespionage actor Lazarus targets energy providers with new malware Lazarus, a North Korean cyberespionage group, keeps hitting energy providers in the U.S., Canada and Japan with a new malware arsenal. ]]> 2022-09-14T17:22:49+00:00 https://www.techrepublic.com/article/lazarus-targets-energy-providers/ www.secnews.physaphae.fr/article.php?IdArticle=6892335 False Malware APT 38 None TechRepublic - Security News US The rise of Linux malware: 9 tips for securing the OSS Jack Wallen ponders the rising tide of Linux malware and offers advice on how to help mitigate the issue. ]]> 2022-09-09T15:25:18+00:00 https://www.techrepublic.com/article/linux-malware-tips-securing-oss/ www.secnews.physaphae.fr/article.php?IdArticle=6804429 False Malware None None TechRepublic - Security News US How to protect your industrial facilities from USB-based malware USB-borne malware can infect your industrial equipment unless you take the proper precautions, says Honeywell. ]]> 2022-08-16T17:56:37+00:00 https://www.techrepublic.com/article/protect-against-usb-based-malware/ www.secnews.physaphae.fr/article.php?IdArticle=6356385 False Malware None None TechRepublic - Security News US How to protect your organization from the top malware strains A joint advisory from the U.S. and Australia offers tips on combating the top malware strains of 2021, including Agent Tesla, LokiBot, Qakbot, TrickBot and GootLoader. ]]> 2022-08-08T16:23:21+00:00 https://www.techrepublic.com/article/how-to-protect-your-organization-from-the-top-malware-strains/ www.secnews.physaphae.fr/article.php?IdArticle=6204025 False Malware None None TechRepublic - Security News US How attackers are adapting to a post-macro world Since Microsoft's shutdown of macros in Office apps, attackers are using container file types to deliver malware in one of the largest threat landscape shifts in recent history. ]]> 2022-07-28T09:00:41+00:00 https://www.techrepublic.com/article/how-attackers-are-adapting-to-a-post-macro-world/ www.secnews.physaphae.fr/article.php?IdArticle=5987513 False Malware,Threat None None TechRepublic - Security News US Infostealer malware targets Facebook business accounts to capture sensitive data Ducktail malware tries to hijack the accounts of individuals who use Facebook's Business and Ads platforms, says WithSecure Intelligence. ]]> 2022-07-27T14:05:51+00:00 https://www.techrepublic.com/article/infostealer-malware-targets-facebook-business-accounts-to-capture-sensitive-data/ www.secnews.physaphae.fr/article.php?IdArticle=5969893 False Malware None None TechRepublic - Security News US PennyWise malware on YouTube targets cryptocurrency wallets and browsers 2022-07-05T13:48:52+00:00 https://www.techrepublic.com/article/pennywise-malware-youtube-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=5563017 False Malware None None TechRepublic - Security News US New Bumblebee malware loader increasingly adopted by cyber threat groups Conti, Quantum and Mountlocker were all linked to having used the new piece of software to inject systems with ransomware. ]]> 2022-06-28T10:00:44+00:00 https://www.techrepublic.com/article/new-bumblebee-malware-loader-increasingly-adopted-by-cyber-threat-groups/ www.secnews.physaphae.fr/article.php?IdArticle=5429068 False Malware,Threat None None TechRepublic - Security News US This new malware diverts cryptocurrency payments to attacker-controlled wallets A new malware dubbed Keona Clipper aims to steal cryptocurrencies from infected computers and uses Telegram to increase its stealth. Learn more about what the Clipper malware threat is and how to protect from it. ]]> 2022-06-24T13:40:44+00:00 https://www.techrepublic.com/article/keona-clipper-malware/ www.secnews.physaphae.fr/article.php?IdArticle=5360816 False Malware,Threat None None TechRepublic - Security News US New Android banking malware disguises as crypto app to spread A new banking Trojan dubbed "Malibot" pretends to be a cryptomining application to spread between Android phones. While only active now in Spain and Italy, it could begin targeting Americans. ]]> 2022-06-21T13:42:37+00:00 https://www.techrepublic.com/article/android-banking-malware-disguises-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=5308872 False Malware None None TechRepublic - Security News US A favorite of cybercriminals and nation states, ransomware incidents increase again 2022-05-24T13:01:02+00:00 https://www.techrepublic.com/article/ransomware-incidents-increase-again/ www.secnews.physaphae.fr/article.php?IdArticle=4786421 False Ransomware,Malware None None TechRepublic - Security News US Kaspersky uncovers fileless malware inside Windows event logs 2022-05-09T17:17:36+00:00 https://www.techrepublic.com/article/kaspersky-fileless-malware-windows-event-logs/ www.secnews.physaphae.fr/article.php?IdArticle=4569112 False Malware None 4.0000000000000000 TechRepublic - Security News US Emotet malware launches new email campaign 2022-04-27T19:17:18+00:00 https://www.techrepublic.com/article/emotet-malware-launches-new-email-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=4514172 False Malware None 5.0000000000000000 TechRepublic - Security News US US critical infrastructures targeted by complex malware 2022-04-18T13:50:51+00:00 https://www.techrepublic.com/article/us-critical-infrastructure-targeted-malware/ www.secnews.physaphae.fr/article.php?IdArticle=4470823 False Malware None 4.0000000000000000 TechRepublic - Security News US BlackCat targeting corporate world with new malware 2022-04-12T20:21:49+00:00 https://www.techrepublic.com/article/blackcat-targeting-corporate-world-with-new-malware/ www.secnews.physaphae.fr/article.php?IdArticle=4437006 False Ransomware,Malware None None TechRepublic - Security News US AWS Lambda sees its first malware attack with Denonia, and we don\'t know how it got there 2022-04-08T13:14:50+00:00 https://www.techrepublic.com/article/aws-lambda-sees-first-malware-attack-denonia-we-dont-know-how-got-there/ www.secnews.physaphae.fr/article.php?IdArticle=4417661 False Malware None None TechRepublic - Security News US Malicious Android apps found masquerading as legitimate antivirus tools 2022-04-07T13:38:05+00:00 https://www.techrepublic.com/article/malicious-android-apps-masquerading-as-av/ www.secnews.physaphae.fr/article.php?IdArticle=4411825 False Malware None None TechRepublic - Security News US How to scan your websites for malware with ISPProtect 2022-03-31T16:55:05+00:00 https://www.techrepublic.com/article/how-to-scan-your-websites-for-malware-with-ispprotect/ www.secnews.physaphae.fr/article.php?IdArticle=4373915 False Malware None None TechRepublic - Security News US LockBit beats REvil and Ryuk in Splunk\'s ransomware encryption speed test 2022-03-25T18:45:07+00:00 https://www.techrepublic.com/article/lockbit-beats-revil-and-ryuk-in-splunks-ransomware-encryption-speed-test/ www.secnews.physaphae.fr/article.php?IdArticle=4341903 False Ransomware,Malware None None TechRepublic - Security News US ANY.RUN vs. Joe Sandbox: Malware analysis tools comparison 2022-03-23T22:02:55+00:00 https://www.techrepublic.com/article/anyrun-vs-joe-sandbox/ www.secnews.physaphae.fr/article.php?IdArticle=4331694 False Malware None None TechRepublic - Security News US New Serpent backdoor malware targets French entities with unforeseen method 2022-03-21T14:21:36+00:00 https://www.techrepublic.com/article/new-serpent-backdoor-malware-targets-french-entities-with-unforeseen-method/ www.secnews.physaphae.fr/article.php?IdArticle=4318273 False Malware None None TechRepublic - Security News US Escobar mobile malware targets 190 banking and financial apps, steals 2FA codes 2022-03-17T14:18:28+00:00 https://www.techrepublic.com/article/escobar-mobile-malware-targets-financial-apps/ www.secnews.physaphae.fr/article.php?IdArticle=4299117 False Malware None None TechRepublic - Security News US Cybercriminals are targeting Ukrainian sympathizers, what can you do to remain safe? 2022-03-15T18:42:54+00:00 https://www.techrepublic.com/article/cyber-crime-ukraine-russia/ www.secnews.physaphae.fr/article.php?IdArticle=4286657 False Malware None None TechRepublic - Security News US Mobile malware is on the rise: Know how to protect yourself from a virus or stolen data 2022-03-15T17:14:50+00:00 https://www.techrepublic.com/article/mobile-malware-is-on-the-rise-know-how-to-protect-yourself-from-a-virus-or-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=4286515 False Malware,Threat None None TechRepublic - Security News US Cybersecurity: Attacker uses websites\' contact forms to spread BazarLoader malware 2022-03-14T13:20:43+00:00 https://www.techrepublic.com/article/cybersecurity-attacker-uses-websites-contact-forms-to-spread-bazarloader-malware/ www.secnews.physaphae.fr/article.php?IdArticle=4277488 False Malware None None TechRepublic - Security News US Nvidia\'s breach might help cybercriminals run malware campaigns 2022-03-08T00:40:20+00:00 https://www.techrepublic.com/article/nvidias-breach-might-help-cybercriminals-run-malware-campaigns/ www.secnews.physaphae.fr/article.php?IdArticle=4243811 False Malware None None TechRepublic - Security News US Daxin: A Chinese-linked malware that is dangerous and nearly impossible to detect 2022-03-02T19:56:27+00:00 https://www.techrepublic.com/article/daxin-a-chinese-linked-malware-that-is-dangerous-and-nearly-impossible-to-detect/ www.secnews.physaphae.fr/article.php?IdArticle=4217433 False Malware None None TechRepublic - Security News US Destructive “HermeticWiper” malware strikes Ukraine 2022-03-01T15:00:06+00:00 https://www.techrepublic.com/article/destructive-hermeticwiper-malware-strikes-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=4208095 False Malware None None TechRepublic - Security News US New Xenomorph Android malware targets more than 50 banking and financial applications 2022-02-23T15:04:20+00:00 https://www.techrepublic.com/article/new-xenomorph-android-malware-targets-more-than-50-banking-and-financial-applications/ www.secnews.physaphae.fr/article.php?IdArticle=4172822 False Malware None None TechRepublic - Security News US 2021 mobile malware evolution: Fewer attacks, escalating dangers 2022-02-22T17:03:27+00:00 https://www.techrepublic.com/article/2021-mobile-malware-evolution-fewer-attacks-escalating-dangers/ www.secnews.physaphae.fr/article.php?IdArticle=4167167 False Malware None None TechRepublic - Security News US Report: Pretty much every type of cyberattack increased in 2021 2022-02-17T13:35:47+00:00 https://www.techrepublic.com/article/report-pretty-much-every-type-of-cyberattack-increased-in-2021/ www.secnews.physaphae.fr/article.php?IdArticle=4139071 False Malware None None TechRepublic - Security News US Researchers discover common threat actor behind aviation and defense malware campaigns 2022-02-15T13:40:28+00:00 https://www.techrepublic.com/article/researchers-discover-common-threat-actor-behind-aviation-and-defense-malware-campaigns/ www.secnews.physaphae.fr/article.php?IdArticle=4133268 False Malware,Threat None None TechRepublic - Security News US Cisco Talos discovers a new malware campaign using the public cloud to hide its tracks 2022-01-12T13:00:01+00:00 https://www.techrepublic.com/article/cisco-talos-discovers-a-new-malware-campaign-using-the-public-cloud-to-hide-its-tracks/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3951979 False Malware None None TechRepublic - Security News US Google Drive accounted for the most malware downloads from cloud storage sites in 2021 2022-01-11T16:37:59+00:00 https://www.techrepublic.com/article/google-drive-accounted-for-the-most-malware-downloads-from-cloud-storage-sites-in-2021/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3947808 False Malware None None TechRepublic - Security News US MalSmoke attack: Zloader malware exploits Microsoft\'s signature verification to steal sensitive data 2022-01-05T17:05:42+00:00 https://www.techrepublic.com/article/malsmoke-attack-zloader-malware-exploits-microsofts-signature-verification-to-steal-sensitive-data/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3928314 False Malware None None TechRepublic - Security News US Botnet steals half a million dollars in cryptocurrency from victims 2021-12-16T13:16:22+00:00 https://www.techrepublic.com/article/botnet-steals-half-a-million-dollars-in-cryptocurrency-from-victims/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3807037 False Malware None None TechRepublic - Security News US New Microsoft Exchange credential stealing malware could be worse than phishing 2021-12-14T20:25:00+00:00 https://www.techrepublic.com/article/new-microsoft-exchange-credential-stealing-malware-could-be-worse-than-phishing/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3796249 False Malware None None TechRepublic - Security News US Android malware infected more than 300,000 devices with banking trojans 2021-12-08T23:23:47+00:00 https://www.techrepublic.com/article/android-malware-infected-more-than-300000-devices-with-banking-trojans/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3765265 False Malware None None TechRepublic - Security News US How to write YARA rules for improving your security and malware detection 2021-12-06T16:57:14+00:00 https://www.techrepublic.com/article/how-to-write-yara-rules-for-improving-your-security-and-malware-detection/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3752913 False Malware None None TechRepublic - Security News US Rootkits: Expensive to build, cheap to rent 2021-11-03T13:02:01+00:00 https://www.techrepublic.com/article/rootkits-expensive-to-build-cheap-to-rent/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3603792 False Malware None None TechRepublic - Security News US You definitely don\'t want to play: Squid Game-themed malware is here 2021-10-26T17:27:26+00:00 https://www.techrepublic.com/article/you-definitely-dont-want-to-play-squid-game-themed-malware-is-here/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3568278 False Malware None None TechRepublic - Security News US 9 key security threats that organizations will face in 2022 2021-10-26T15:32:38+00:00 https://www.techrepublic.com/article/9-key-security-threats-that-organizations-will-face-in-2022/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3567741 False Malware None None TechRepublic - Security News US New SMS malware targets Android users through fake COVID messages 2021-09-27T13:33:50+00:00 https://www.techrepublic.com/article/new-sms-malware-targets-android-users-through-fake-covid-messages/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3433574 False Malware None None TechRepublic - Security News US Ransomware now accounts for 69% of all attacks that use malware 2021-09-22T18:53:29+00:00 https://www.techrepublic.com/article/ransomware-now-accounts-for-69-of-all-attacks-that-use-malware/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3414014 False Ransomware,Malware None None TechRepublic - Security News US Recently reported Microsoft zero-day gaining popularity with attackers, Kaspersky says 2021-09-17T18:43:22+00:00 https://www.techrepublic.com/article/recently-reported-microsoft-zero-day-gaining-popularity-with-attackers-kaspersky-says/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3386565 False Malware None None TechRepublic - Security News US Why your IoT devices may be vulnerable to malware 2021-09-08T13:09:26+00:00 https://www.techrepublic.com/article/why-your-iot-devices-may-be-vulnerable-to-malware/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3351940 False Malware None None TechRepublic - Security News US "Black Widow" digital premier a cover for malware and scams, says Kaspersky 2021-07-08T15:05:25+00:00 https://www.techrepublic.com/article/black-widow-digital-premier-a-cover-for-malware-and-scams-says-kaspersky/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3038215 False Malware None None TechRepublic - Security News US Scammers exploiting Kaseya ransomware attack to deploy malware 2021-07-07T20:02:05+00:00 https://www.techrepublic.com/article/scammers-exploiting-kaseya-ransomware-attack-to-deploy-malware/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3034644 False Ransomware,Malware None None TechRepublic - Security News US Cryptomining malware up, financial malware down in Q1 2021, Kaspersky finds 2021-06-01T18:06:21+00:00 https://www.techrepublic.com/article/cryptomining-malware-up-financial-malware-down-in-q1-2021-kaspersky-finds/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2865507 False Malware None None TechRepublic - Security News US How to protect your organization and users against malicious emails 2021-05-19T14:26:35+00:00 https://www.techrepublic.com/article/how-to-protect-your-organization-and-users-against-malicious-emails/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2811662 False Malware None None TechRepublic - Security News US How to integrate Linux Malware Detection and ClamAV for automated malware detection on Linux servers 2021-05-06T16:00:18+00:00 https://www.techrepublic.com/article/how-to-integrate-linux-malware-detection-and-clamav-for-automated-malware-detection-on-linux-servers/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2747286 False Malware None None TechRepublic - Security News US This ambitious Microsoft project aims to fix cloud computing security 2021-05-04T10:48:20+00:00 https://www.techrepublic.com/article/this-ambitious-microsoft-project-aims-to-fix-cloud-computing-security/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2737233 False Malware None None TechRepublic - Security News US Prisma Cloud can now automatically protect cloud workloads and containers 2021-04-28T12:00:03+00:00 https://www.techrepublic.com/article/prisma-cloud-can-now-automatically-protect-cloud-workloads-and-containers/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2708236 False Malware None None TechRepublic - Security News US How to better combat malware delivered through email 2021-04-07T18:14:02+00:00 https://www.techrepublic.com/article/how-to-better-combat-malware-delivered-through-email/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2600598 False Malware None None TechRepublic - Security News US Malicious attack now targeting video gamers and modders 2021-03-31T16:05:55+00:00 https://www.techrepublic.com/article/malicious-attack-now-targeting-video-gamers-and-modders/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2567212 False Malware None None TechRepublic - Security News US Why traditional malware detection can\'t stop the latest security threats 2021-03-16T14:54:24+00:00 https://www.techrepublic.com/article/why-traditional-malware-detection-cant-stop-the-latest-security-threats/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2491222 False Malware None None TechRepublic - Security News US How malware is targeting the new Apple Macs 2021-03-15T16:34:44+00:00 https://www.techrepublic.com/article/how-malware-is-targeting-the-new-apple-macs/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2486752 False Malware None 2.0000000000000000 TechRepublic - Security News US Hackers update Gootkit RAT to use Google searches and discussion forums to deliver malware 2021-03-11T19:29:45+00:00 https://www.techrepublic.com/article/hackers-update-gootkit-rat-to-use-google-searches-and-discussion-forums-to-deliver-malware/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2469491 False Malware None None TechRepublic - Security News US Mysterious malware infects 30,000 Mac computers 2021-02-22T15:37:17+00:00 https://www.techrepublic.com/article/mysterious-malware-infects-30000-mac-computers/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2383092 False Malware None None