www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-12T07:22:58+00:00 www.secnews.physaphae.fr TechRepublic - Security News US Piratage rapide, GPT privé, exploits et Deepfakes de profondeur zéro: le rapport révèle l'impact de l'IA sur le paysage de la cybersécurité<br>Prompt Hacking, Private GPTs, Zero-Day Exploits and Deepfakes: Report Reveals the Impact of AI on Cyber Security Landscape A new report by cyber security firm Radware identifies the four main impacts of AI on the threat landscape emerging this year.]]> 2024-04-24T16:11:26+00:00 https://www.techrepublic.com/article/ai-impact-cybersecurity-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=8488094 False Vulnerability,Threat None 3.0000000000000000 TechRepublic - Security News US XZ Utils Supply Chain Attack: Un acteur de menace a passé deux ans pour mettre en œuvre une porte dérobée Linux<br>XZ Utils Supply Chain Attack: A Threat Actor Spent Two Years to Implement a Linux Backdoor Read about a supply chain attack that involves XZ Utils, a data compressor widely used in Linux systems, and learn how to protect from this threat.]]> 2024-04-08T18:47:15+00:00 https://www.techrepublic.com/article/xz-backdoor-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8478262 False Threat None 2.0000000000000000 TechRepublic - Security News US La nouvelle vulnérabilité GoFetch dans les puces M d'Apple \\ permet une fuite de clés secrètes sur des ordinateurs compromis<br>New GoFetch Vulnerability in Apple\\'s M Chips Allows Secret Keys Leak on Compromised Computers The GoFetch vulnerability, which affects Apple\'s M series of chips, allows an attacker to steal secret keys from the Mac under certain conditions. Read tips on mitigating the GoFetch security threat.]]> 2024-03-26T13:00:38+00:00 https://www.techrepublic.com/article/gofetch-vulnerability-apple-m-chips/ www.secnews.physaphae.fr/article.php?IdArticle=8470734 False Vulnerability,Threat None 2.0000000000000000 TechRepublic - Security News US Tenable: les professionnels de la cybersécurité devraient s'inquiéter des cyberattaques parrainées par l'État<br>Tenable: Cyber Security Pros Should Worry About State-Sponsored Cyber Attacks The outing of China-backed threat actor Volt Typhoon and Microsoft\'s compromise by Russia-backed Midnight Blizzard provide important cyber security strategy lessons for Australia, says Tenable.]]> 2024-02-22T14:52:59+00:00 https://www.techrepublic.com/article/australian-cyber-security-pros-state-sponsored-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8453708 False Threat Guam 3.0000000000000000 TechRepublic - Security News US Recherche d'espionnage de Google \\'s Menace Analysis Group \\: comment les appareils et applications cibles CSVS<br>Google\\'s Threat Analysis Group\\'s Spyware Research: How CSVs Target Devices and Applications Read more about the commercial surveillance vendors threat and its ecosystem and learn how to protect from it.]]> 2024-02-14T18:39:21+00:00 https://www.techrepublic.com/article/google-threat-analysis-group-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8450103 False Threat,Commercial None 2.0000000000000000 TechRepublic - Security News US InfoBlox dit que les pros manquent cette méga-menace des cybercriminels mondiaux organisés<br>Infoblox says IT Pros Are Missing This Mega-Threat From Organised Global Cyber Criminals Cyber security threat actor VexTrio is flying under the radar for most APAC region cyber security professionals because it is a web traffic distribution middle man rather than an endpoint source of malware.]]> 2024-02-09T14:00:23+00:00 https://www.techrepublic.com/article/infoblox-cyber-criminals-vextrio/ www.secnews.physaphae.fr/article.php?IdArticle=8448382 False Malware,Threat None 3.0000000000000000 TechRepublic - Security News US Top 7 des outils de chasse au cybermenace pour 2024<br>Top 7 Cyber Threat Hunting Tools for 2024 Here are the top cyber threat hunting tools that can enhance your organization\'s cybersecurity defenses. Learn how their features compare.]]> 2024-02-06T17:51:33+00:00 https://www.techrepublic.com/article/cyber-threat-hunting-tools/ www.secnews.physaphae.fr/article.php?IdArticle=8447361 False Tool,Threat None 3.0000000000000000 TechRepublic - Security News US Qu'est-ce que la chasse à la cyber-menace?(Définition et comment cela fonctionne)<br>What Is Cyber Threat Hunting? (Definition & How it Works) Cyber threat hunting is the proactive process of searching for and detecting potential threats or malicious activities within a network or system.]]> 2024-01-31T19:51:29+00:00 https://www.techrepublic.com/article/cyber-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=8445292 False Threat None 3.0000000000000000 TechRepublic - Security News US Étude du National Cyber Security Center: L'IA générative peut augmenter la menace mondiale des ransomwares<br>National Cyber Security Centre Study: Generative AI May Increase Global Ransomware Threat See NCSC\'s predictions for generative AI for cyber attack and defense through 2025.]]> 2024-01-24T20:38:38+00:00 https://www.techrepublic.com/article/generative-ai-ransomware-threats-uk/ www.secnews.physaphae.fr/article.php?IdArticle=8442680 False Ransomware,Threat,Studies None 3.0000000000000000 TechRepublic - Security News US AndroxGH0st malware botnet vole AWS, les informations d'identification Microsoft et plus<br>Androxgh0st Malware Botnet Steals AWS, Microsoft Credentials and More The Androxgh0st malware botnet is used for victim identification and exploitation in targeted networks, as well as credentials collection. Read the FBI/CISA\'s tips for protecting against this malware threat.]]> 2024-01-18T18:44:20+00:00 https://www.techrepublic.com/article/androxgh0st-malware-botnet/ www.secnews.physaphae.fr/article.php?IdArticle=8440379 False Malware,Threat None 2.0000000000000000 TechRepublic - Security News US Rapport de menace ESET: abus de nom de chatppt, Lumma Steal Maleware augmente, la prévalence de Spyware \\ Android Spinok SDK \\<br>ESET Threat Report: ChatGPT Name Abuses, Lumma Stealer Malware Increases, Android SpinOk SDK Spyware\\'s Prevalence Risk mitigation tips are provided for each of these cybersecurity threats.]]> 2023-12-22T22:47:44+00:00 https://www.techrepublic.com/article/eset-threat-report-h2-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8427606 False Malware,Threat,Mobile ChatGPT 3.0000000000000000 TechRepublic - Security News US ProofPoint expose une attaque sophistiquée d'ingénierie sociale contre les recruteurs qui infecte leurs ordinateurs par des logiciels malveillants<br>Proofpoint Exposes Sophisticated Social Engineering Attack on Recruiters That Infects Their Computers With Malware Recruiters and anyone else involved in hiring processes should be knowledgeable about this social engineering attack threat.]]> 2023-12-12T19:00:56+00:00 https://www.techrepublic.com/article/proofpoint-research-ta4557-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8421649 False Malware,Threat None 2.0000000000000000 TechRepublic - Security News US Sekoia: Dernier paysage cyber-menace du secteur financier<br>Sekoia: Latest in the Financial Sector Cyber Threat Landscape Phishing, infostealer malware, ransomware, supply chain attacks, data breaches and crypto-related attacks are among the top evolving threats in the financial sector, says Sekoia.]]> 2023-11-22T16:41:22+00:00 https://www.techrepublic.com/article/sekoia-financial-sector-evolutions-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8415992 False Ransomware,Malware,Threat,Studies None 3.0000000000000000 TechRepublic - Security News US Le CISO dirigeant veut plus de proactivité de sécurité dans les entreprises australiennes pour éviter les attaques \\ 'surprises \\'<br>Leading CISO Wants More Security Proactivity in Australian Businesses to Avoid Attack \\'Surprises\\' Rapid7\'s Jaya Baloo says a deficit in Australian organisational IT asset and vulnerability understanding is helping threat actors, and this is being exacerbated by fast growth in multicloud environments.]]> 2023-10-18T09:15:43+00:00 https://www.techrepublic.com/article/rapid7-interview-cybersecurity-issues-australia/ www.secnews.physaphae.fr/article.php?IdArticle=8397421 False Vulnerability,Threat None 2.0000000000000000 TechRepublic - Security News US Zenrat Malware cible les utilisateurs de Windows via un faux package d'installation de mot de passe Bitwarden<br>ZenRAT Malware Targets Windows Users Via Fake Bitwarden Password Manager Installation Package We talked to Proofpoint researchers about this new malware threat and how it infects Windows systems to steal information.]]> 2023-09-29T14:15:55+00:00 https://www.techrepublic.com/article/zenrat-malware-targets-windows-users/ www.secnews.physaphae.fr/article.php?IdArticle=8389511 False Malware,Threat None 3.0000000000000000 TechRepublic - Security News US Point de contrôle: les pirates abandonnant les entraînements USB physiques aux trous d'arrosage<br>Check Point: Hackers Dropping Physical USB Drives at Watering Holes Check Point\'s Global CISO discusses the firm\'s 2023 threat intelligence, including new AI malice and threat actors spreading malware by dropping flash drives.]]> 2023-09-12T16:49:51+00:00 https://www.techrepublic.com/article/check-point-hackers-usb/ www.secnews.physaphae.fr/article.php?IdArticle=8381887 False Malware,Threat None 3.0000000000000000 TechRepublic - Security News US Environ 2000 Netcalers Citrix ont été compromis dans des campagnes d'attaque massives<br>About 2000 Citrix NetScalers Were Compromised in Massive Attack Campaigns About 2,000 Citrix NetScalers were compromised in automated massive attack campaigns. Find out more about the threat actors and how to protect from them.]]> 2023-08-18T19:26:51+00:00 https://www.techrepublic.com/article/citrix-netscalers-compromised/ www.secnews.physaphae.fr/article.php?IdArticle=8371900 False Threat None 2.0000000000000000 TechRepublic - Security News US Menaces et défense du DDOS: comment certaines hypothèses peuvent conduire à une attaque<br>DDoS threats and defense: How certain assumptions can lead to an attack Les hypothèses d'une entreprise ne devraient pas faire sur ses défenses DDOS et les mesures qu'elle devrait prendre maintenant pour réduire sa probabilité d'attaque.
>The assumptions a business shouldn\'t make about its DDoS defenses and the steps it should take now to reduce its likelihood of attack. ]]>
2023-06-13T14:18:37+00:00 https://www.techrepublic.com/article/ddos-threats-defense/ www.secnews.physaphae.fr/article.php?IdArticle=8344841 False Threat,General Information,Guideline None 2.0000000000000000
TechRepublic - Security News US La nouvelle menace zéro-clic cible les iPhones et les iPad<br>New zero-click threat targets iPhones and iPads Un récent rapport de Kaspersky a révélé une méthode d'attaque zéro-clic qui ne nécessite aucune action des victimes pour infecter les appareils iOS.
>A recent report from Kaspersky revealed a zero-click attack method that requires no action from victims to infect iOS devices. ]]>
2023-06-07T18:57:41+00:00 https://www.techrepublic.com/article/iphone-zero-click-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8343098 False Threat None 4.0000000000000000
TechRepublic - Security News US L'acteur de menace APT28 cible les routeurs Cisco avec une vieille vulnérabilité<br>Threat actor APT28 targets Cisco routers with an old vulnerability Les États-Unis, l'Europe et l'Ukraine seraient des cibles dans cette menace malveillante.Apprenez à protéger les routeurs Cisco affectés.
>The U.S., Europe and Ukraine are reportedly targets in this malware threat. Learn how to protect affected Cisco routers. ]]>
2023-04-28T16:36:57+00:00 https://www.techrepublic.com/article/apt28-cisco-routers-security-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8331913 False Malware,Vulnerability,Threat APT 28,APT 28 2.0000000000000000
TechRepublic - Security News US IBM lance Qradar Security Suite pour une détection et une réponse à la menace accélérée<br>IBM launches QRadar Security Suite for accelerated threat detection and response IBM a déclaré que la nouvelle plate-forme de cybersécurité est une interface unifiée qui rationalise la réponse des analystes tout au long du cycle de vie d'attaque et comprend des capacités d'IA et d'automatisation montrées pour accélérer le triage d'alerte de 55%.
>IBM said the new cybersecurity platform is a unified interface that streamlines analyst response across the full attack lifecycle and includes AI and automation capabilities shown to speed alert triage by 55%. ]]>
2023-04-26T22:37:26+00:00 https://www.techrepublic.com/article/ibm-launches-qradar-security-suite/ www.secnews.physaphae.fr/article.php?IdArticle=8331396 False Threat None 2.0000000000000000
TechRepublic - Security News US Pour les méfaits cybercrimins, il est sombre de la toile<br>For cybercriminal mischief, it\\'s dark web vs deep web Un nouveau rapport de la société de renseignement CyberThered Cybersixgill voit des acteurs de menace grouper aux bazars numériques pour collaborer, acheter et vendre des logiciels malveillants et des informations d'identification.
>A new report from cyberthreat intelligence company Cybersixgill sees threat actors swarming to digital bazaars to collaborate, buy and sell malware and credentials. ]]>
2023-04-14T11:55:01+00:00 https://www.techrepublic.com/article/cybercriminals-swap-dark-web-deep-web/ www.secnews.physaphae.fr/article.php?IdArticle=8327751 False Malware,Threat None 2.0000000000000000
TechRepublic - Security News US Comment prévenir les bombes à fourche sur vos serveurs de développement Linux [How to prevent fork bombs on your Linux development servers] Apprenez à protéger votre serveur Linux de l'attaque du déni de service de la bombe de fourche avec ce tutoriel vidéo de Jack Wallen.
>Learn how to protect your Linux server from the fork bomb denial-of-service attack with this video tutorial by Jack Wallen. ]]>
2023-03-28T16:13:21+00:00 https://www.techrepublic.com/article/how-to-prevent-fork-bombs-linux-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8322577 False Threat,General Information,Guideline None 3.0000000000000000
TechRepublic - Security News US CrowdStrike: Attackers focusing on cloud exploits, data theft CrowdStrike's new threat report sees a big increase in data theft activity, as attackers move away from ransomware and other malware attacks, as defense gets better, and the value of data increases. ]]> 2023-03-07T16:51:12+00:00 https://www.techrepublic.com/article/crowdstrike-attackers-cloud-exploits-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8316355 False Ransomware,Malware,Threat,Cloud None 2.0000000000000000 TechRepublic - Security News US New cybersecurity BEC attack mimics vendors A new business email attack threat actor is using a stealth tactic to avoid giveaways of typical social engineering attacks. Learn the best defense for protecting your company. ]]> 2023-02-01T20:32:11+00:00 https://www.techrepublic.com/article/cybersecurity-bec-attack-mimics-vendors/ www.secnews.physaphae.fr/article.php?IdArticle=8306369 False Threat None 2.0000000000000000 TechRepublic - Security News US Cisco Talos report: Threat actors use known Excel vulnerability The use of .XLL Excel files by threat actors to infect computers with malware is growing fast. Learn more about this relatively new technique and how to protect from it. ]]> 2022-12-22T18:25:13+00:00 https://www.techrepublic.com/article/cisco-talos-xll-excel-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8293768 False Malware,Vulnerability,Threat None 1.00000000000000000000 TechRepublic - Security News US Apple unveils new iMessage, Apple ID and iCloud security for high-value targets Tech firm aims to strengthen security for users and meet modern cyber threat challenges with new cybersecurity technology and end-to-end cloud encryption. ]]> 2022-12-09T16:15:03+00:00 https://www.techrepublic.com/article/apple-unveils-new-imessage-apple-id-icloud-security-high-value-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8289599 False Threat None 3.0000000000000000 TechRepublic - Security News US McAfee 2023 Threat Predictions 2022 is almost over, and the threats seen during the year have built the foundations for 2023's threat landscape, according to McAfee. Cyber criminals will benefit from new technologies such as AI or Web3. ]]> 2022-12-09T15:40:56+00:00 https://www.techrepublic.com/article/mcafee-threat-predictions/ www.secnews.physaphae.fr/article.php?IdArticle=8289584 False Threat None 1.00000000000000000000 TechRepublic - Security News US Cranefly uses new communication technique in attack campaigns A threat actor dubbed "Cranefly" uses a new technique for its communications on infected targets. ]]> 2022-10-28T19:07:57+00:00 https://www.techrepublic.com/article/cranefly-communication-attack/ www.secnews.physaphae.fr/article.php?IdArticle=7718977 False Threat None None TechRepublic - Security News US 2022 cyber threat report details growing trends SonicWall's mid-year report update has been released with new information on malware, ransomware, cryptojacking and more. ]]> 2022-10-27T17:46:44+00:00 https://www.techrepublic.com/article/sonicwall-cyber-threat-report-trends/ www.secnews.physaphae.fr/article.php?IdArticle=7705936 False Threat None None TechRepublic - Security News US Software supply chains at risk: The account takeover threat This kind of attack is very difficult to detect and might lead to full compromise of systems, leading to cyberespionage or financial crime. ]]> 2022-10-05T18:38:39+00:00 https://www.techrepublic.com/article/supply-chains-face-account-takeover-threat/ www.secnews.physaphae.fr/article.php?IdArticle=7309749 False Threat,Guideline None None TechRepublic - Security News US BazarCall attack increasingly used by ransomware threat actors 2022-08-16T17:11:43+00:00 https://www.techrepublic.com/article/bazarcall-attack-increasingly-used-by-ransomware-threat-actors/ www.secnews.physaphae.fr/article.php?IdArticle=6356386 False Ransomware,Threat None None TechRepublic - Security News US How attackers are adapting to a post-macro world Since Microsoft's shutdown of macros in Office apps, attackers are using container file types to deliver malware in one of the largest threat landscape shifts in recent history. ]]> 2022-07-28T09:00:41+00:00 https://www.techrepublic.com/article/how-attackers-are-adapting-to-a-post-macro-world/ www.secnews.physaphae.fr/article.php?IdArticle=5987513 False Malware,Threat None None TechRepublic - Security News US The business of hackers-for-hire threat actors Hackers-for-hire specialize in compromising email boxes. Learn more about these cyber criminals and the threat they represent. ]]> 2022-07-01T17:57:34+00:00 https://www.techrepublic.com/article/what-are-hackers-for-hire/ www.secnews.physaphae.fr/article.php?IdArticle=5495901 False Threat None None TechRepublic - Security News US New Bumblebee malware loader increasingly adopted by cyber threat groups Conti, Quantum and Mountlocker were all linked to having used the new piece of software to inject systems with ransomware. ]]> 2022-06-28T10:00:44+00:00 https://www.techrepublic.com/article/new-bumblebee-malware-loader-increasingly-adopted-by-cyber-threat-groups/ www.secnews.physaphae.fr/article.php?IdArticle=5429068 False Malware,Threat None None TechRepublic - Security News US This new malware diverts cryptocurrency payments to attacker-controlled wallets A new malware dubbed Keona Clipper aims to steal cryptocurrencies from infected computers and uses Telegram to increase its stealth. Learn more about what the Clipper malware threat is and how to protect from it. ]]> 2022-06-24T13:40:44+00:00 https://www.techrepublic.com/article/keona-clipper-malware/ www.secnews.physaphae.fr/article.php?IdArticle=5360816 False Malware,Threat None None TechRepublic - Security News US Avos ransomware threat actor updates its attack arsenal The Avos ransomware threat actor has recently updated its tooling, not only using malicious software but also commercial products. ]]> 2022-06-23T13:50:50+00:00 https://www.techrepublic.com/article/avos-ransomware-updates-attack/ www.secnews.physaphae.fr/article.php?IdArticle=5342562 False Ransomware,Threat None None TechRepublic - Security News US Proofpoint dispels commonly held threat actor assumptions in new report 2022-06-22T09:00:40+00:00 https://www.techrepublic.com/article/proofpoint-dispels-commonly-held-threat-actor-assumptions-in-new-report/ www.secnews.physaphae.fr/article.php?IdArticle=5323162 False Threat None None TechRepublic - Security News US State-sponsored Chinese threat actors compromise telecommunications and network services providers Threat actors originating from the People's Republic of China are exploiting known vulnerabilities to build a broad network infrastructure of compromised machines worldwide. Learn more about how to protect yourself from this threat. ]]> 2022-06-13T13:34:10+00:00 https://www.techrepublic.com/article/chinese-compromise-telecommunications/ www.secnews.physaphae.fr/article.php?IdArticle=5133117 False Threat None None TechRepublic - Security News US Conti reforms into several smaller groups, are they now more dangerous than ever? 2022-06-03T15:22:04+00:00 https://www.techrepublic.com/article/conti-reforms-into-several-smaller-groups-are-they-now-more-dangerous-than-ever/ www.secnews.physaphae.fr/article.php?IdArticle=4954094 False Threat None None TechRepublic - Security News US How to develop competency in cyber threat intelligence capabilities Starting from scratch or maturing a cyber threat intelligence capability is a task that needs several different people with very different skills and competencies. Read more on what competencies can build and make CTI capability a success. ]]> 2022-05-25T13:40:44+00:00 https://www.techrepublic.com/article/develop-cyber-threat-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=4803622 False Threat None None TechRepublic - Security News US New phishing technique lures users with fake chatbot Cybercriminals are finding new ways to trick users into providing their credit card data. A new technique makes use of a fake chatbot to build trust with victims. Learn more about this threat and how to protect yourself from it. ]]> 2022-05-23T14:04:24+00:00 https://www.techrepublic.com/article/new-phishing-technique-chatbot/ www.secnews.physaphae.fr/article.php?IdArticle=4775615 False Threat None None TechRepublic - Security News US CrowdStrike vs McAfee: EDR software comparison Endpoint detection and response software protects against a variety of threats and attacks. Learn about two of the most popular EDR options, CrowdStrike and McAfee, and how to protect your network. ]]> 2022-05-18T20:25:30+00:00 https://www.techrepublic.com/article/crowdstrike-vs-mcafee/ www.secnews.physaphae.fr/article.php?IdArticle=4694138 False Threat None None TechRepublic - Security News US Ransomware: How executives should prepare given the current threat landscape 2022-05-12T18:30:55+00:00 https://www.techrepublic.com/article/ransomware-how-executives-should-prepare-given-the-current-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=4586134 False Ransomware,Threat None 3.0000000000000000 TechRepublic - Security News US Credit card skimming services make it easy for low-level cybercriminals to join the game 2022-05-10T13:46:18+00:00 https://www.techrepublic.com/article/credit-card-skimming-services-easy-join/ www.secnews.physaphae.fr/article.php?IdArticle=4572834 False Threat None 3.0000000000000000 TechRepublic - Security News US Cyberespionage: New Mustang Panda campaign targets Europe 2022-05-06T13:41:50+00:00 https://www.techrepublic.com/article/cyberespionage-new-mustang-panda-campaign-targets-europe/ www.secnews.physaphae.fr/article.php?IdArticle=4555172 False Threat None 4.0000000000000000 TechRepublic - Security News US UNC3524: The nearly invisible cyberespionage threat sitting on network appliances 2022-05-05T13:53:58+00:00 https://www.techrepublic.com/article/unc3524-invisible-threat-network-appliances/ www.secnews.physaphae.fr/article.php?IdArticle=4548972 False Threat None None TechRepublic - Security News US TA410: The 3-headed cyberespionage threat actor 2022-05-03T13:38:03+00:00 https://www.techrepublic.com/article/ta410-3-headed-cyberespionage-threat-actor/ www.secnews.physaphae.fr/article.php?IdArticle=4538117 False Threat None None TechRepublic - Security News US Top advanced threat protection tools and solutions 2022 2022-04-29T19:37:59+00:00 https://www.techrepublic.com/article/advanced-threat-protection-solutions/ www.secnews.physaphae.fr/article.php?IdArticle=4523334 False Threat,Guideline None None TechRepublic - Security News US Okta vs Ping: IAM software comparison 2022-04-28T19:06:15+00:00 https://www.techrepublic.com/article/okta-vs-ping/ www.secnews.physaphae.fr/article.php?IdArticle=4518706 False Threat None None TechRepublic - Security News US North Korea targeting blockchain, cryptocurrency companies 2022-04-21T13:47:37+00:00 https://www.techrepublic.com/article/north-korea-targeting-blockchain-cryptocurrency/ www.secnews.physaphae.fr/article.php?IdArticle=4488362 False Threat None None TechRepublic - Security News US Digital Transformation Phase 2: Increased Efficiency and Heightened Security Risk 2022-04-01T21:30:40+00:00 https://www.techrepublic.com/article/digital-transformation-and-zero-trust/ www.secnews.physaphae.fr/article.php?IdArticle=4382027 False Threat None None TechRepublic - Security News US North Korean threat actors target news outlets and fintechs with a Google Chrome vulnerability 2022-03-30T14:07:52+00:00 https://www.techrepublic.com/article/north-korean-threat-actors-target-news-outlets-fintechs-google-chrome-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=4367252 False Vulnerability,Threat None None TechRepublic - Security News US Mobile malware is on the rise: Know how to protect yourself from a virus or stolen data 2022-03-15T17:14:50+00:00 https://www.techrepublic.com/article/mobile-malware-is-on-the-rise-know-how-to-protect-yourself-from-a-virus-or-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=4286515 False Malware,Threat None None TechRepublic - Security News US Digital supply chain risk a new security threat for 2022 2022-03-08T15:24:26+00:00 https://www.techrepublic.com/article/digital-supply-chain-risk-a-new-security-threat-for-2022/ www.secnews.physaphae.fr/article.php?IdArticle=4246453 False Threat,Guideline None None TechRepublic - Security News US Microsoft, Apple and Google top the list of the most spoofed brands in 2021 2022-02-23T13:29:31+00:00 https://www.techrepublic.com/article/microsoft-apple-and-google-top-the-list-of-the-most-spoofed-brands-in-2021/ www.secnews.physaphae.fr/article.php?IdArticle=4172129 False Ransomware,Threat None None TechRepublic - Security News US Cyber threat intelligence is a great way for a company to improve its security 2022-02-18T23:04:48+00:00 https://www.techrepublic.com/article/cyber-threat-intelligence-is-a-great-way-for-a-company-to-improve-its-security/ www.secnews.physaphae.fr/article.php?IdArticle=4147261 False Threat None None TechRepublic - Security News US BlackBerry report reveals SMBs face increased threat of cyber crime 2022-02-15T16:02:58+00:00 https://www.techrepublic.com/article/blackberry-report-reveals-smbs-face-increase-threat-of-cyber-crime/ www.secnews.physaphae.fr/article.php?IdArticle=4134049 False Threat None None TechRepublic - Security News US Researchers discover common threat actor behind aviation and defense malware campaigns 2022-02-15T13:40:28+00:00 https://www.techrepublic.com/article/researchers-discover-common-threat-actor-behind-aviation-and-defense-malware-campaigns/ www.secnews.physaphae.fr/article.php?IdArticle=4133268 False Malware,Threat None None TechRepublic - Security News US Personal identifying information for 1.5 billion users was stolen in 2021, but from where? 2022-01-24T22:07:55+00:00 https://www.techrepublic.com/article/personal-identifying-information-for-1-5-billion-users-was-stolen-in-2021-but-from-where/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=4028851 False Ransomware,Threat None None TechRepublic - Security News US Conflict is a threat to any business; here\'s how to avoid it 2022-01-03T14:00:01+00:00 https://www.techrepublic.com/article/conflict-is-a-threat-to-any-business-heres-how-to-avoid-it/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3919076 False Threat None None TechRepublic - Security News US How to visualise security and threat information in Power BI 2021-12-21T16:17:59+00:00 https://www.techrepublic.com/article/how-to-visualise-security-and-threat-information-in-power-bi/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3841227 False Threat None None TechRepublic - Security News US Surveillance-for-hire: Are you a target of the booming spy business? 2021-12-20T16:03:53+00:00 https://www.techrepublic.com/article/surveillance-for-hire-are-you-a-target-of-the-booming-spy-business/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3832973 False Threat None None TechRepublic - Security News US The White House\'s international summit on ransomware: What you should know 2021-10-15T16:57:00+00:00 https://www.techrepublic.com/article/the-white-house-holds-an-international-summit-on-ransomware-what-you-should-know/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3520365 False Threat None None TechRepublic - Security News US Broadcom Software\'s Symantec Threat Hunter Team discovers first-of-its-kind ransomware 2021-10-14T18:12:40+00:00 https://www.techrepublic.com/article/broadcom-softwares-symantec-threat-hunter-team-discovers-first-of-its-kind-ransomware/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3515743 False Ransomware,Threat None None TechRepublic - Security News US ExtraHop adds new threat hunting and network advisory services to Reveal(x) 360 NDR 2021-10-07T18:00:26+00:00 https://www.techrepublic.com/article/extrahop-adds-new-threat-hunting-and-network-advisory-services-to-revealx-360-ndr/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3485044 False Threat None None TechRepublic - Security News US How phishing-as-a-service operations pose a threat to organizations 2021-09-23T15:11:07+00:00 https://www.techrepublic.com/article/how-phishing-as-a-service-operations-pose-a-threat-to-organizations/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3417920 False Threat None None TechRepublic - Security News US Ransomware detections dropped by almost half, but the threat is only getting worse, says Trend Micro 2021-09-23T14:49:37+00:00 https://www.techrepublic.com/article/ransomware-detections-dropped-by-almost-half-but-the-threat-is-only-getting-worse-says-trend-micro/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3417921 False Ransomware,Threat None None TechRepublic - Security News US Expert: Governments and businesses must come together to combat ransomware threat 2021-08-30T17:42:04+00:00 https://www.techrepublic.com/article/expert-governments-and-businesses-must-come-together-to-combat-ransomware-threat/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3311737 False Ransomware,Threat None None TechRepublic - Security News US Security alert: The threat is coming from inside your Docker container images 2021-08-27T20:03:00+00:00 https://www.techrepublic.com/article/security-alert-the-threat-is-coming-from-inside-your-container-images/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3299724 False Threat None None TechRepublic - Security News US Trend Micro\'s Linux Threat Report identifies the most vulnerable distributions and biggest security headaches 2021-08-23T19:40:00+00:00 https://www.techrepublic.com/article/trend-micros-linux-threat-report-identifies-the-most-vulnerable-distributions-and-biggest-security-headaches/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3271557 False Threat None None TechRepublic - Security News US Excel is still a security headache after 30 years because of this one feature 2021-08-13T16:41:00+00:00 https://www.techrepublic.com/article/excel-is-still-a-security-headache-after-30-years-because-of-this-one-feature/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3224344 False Threat None None TechRepublic - Security News US Chinese threat actors have been compromising telecom networks for years, investigation finds 2021-08-03T04:01:02+00:00 https://www.techrepublic.com/article/chinese-threat-actors-have-been-compromising-telecom-networks-for-years-investigation-finds/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3165027 False Threat None None TechRepublic - Security News US Ransomware attackers are growing bolder and using new extortion methods 2021-07-15T13:21:04+00:00 https://www.techrepublic.com/article/ransomware-attackers-are-growing-bolder-and-using-new-extortion-methods/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3071524 False Threat None None TechRepublic - Security News US Kaspersky: LuminousMoth spearphishing campaign hit 1,500 targets in Asia 2021-07-14T18:27:08+00:00 https://www.techrepublic.com/article/kaspersky-luminousmoth-spearphishing-campaign-hit-1500-targets-in-asia/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=3065627 False Threat None None TechRepublic - Security News US Cars are packed with technology, but they can still be hacked 2021-06-23T15:41:24+00:00 https://www.techrepublic.com/article/cars-are-packed-with-technology-but-they-can-still-be-hacked/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2971957 False Threat None None TechRepublic - Security News US White House urges US companies to take ransomware seriously 2021-06-03T17:59:26+00:00 https://www.techrepublic.com/article/white-house-urges-us-companies-to-take-ransomware-seriously/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2871580 False Ransomware,Threat,Guideline None None TechRepublic - Security News US Cybersecurity: There\'s no such thing as a false positive 2021-06-02T16:15:17+00:00 https://www.techrepublic.com/article/cybersecurity-theres-no-such-thing-as-a-false-positive/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2868930 False Threat None None TechRepublic - Security News US How ransomware actors are adding DDoS attacks to their arsenals 2021-06-02T11:38:32+00:00 https://www.techrepublic.com/article/how-ransomware-actors-are-adding-ddos-attacks-to-their-arsenals/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2867789 False Ransomware,Threat None None TechRepublic - Security News US The 3 elements of a sound threat intelligence program 2021-05-20T17:27:03+00:00 https://www.techrepublic.com/article/the-3-elements-of-a-sound-threat-intelligence-program/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2817313 False Threat None None TechRepublic - Security News US Cloud collaboration software are the new tools of choice for cybercriminals 2021-05-19T14:13:56+00:00 https://www.techrepublic.com/article/cloud-collaboration-software-are-the-new-tools-of-choice-for-cybercriminals/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2811663 False Threat None None TechRepublic - Security News US Colonial Pipeline attack reminds us of our critical infrastructure\'s vulnerabilities 2021-05-11T21:18:12+00:00 https://www.techrepublic.com/article/colonial-pipeline-attack-reminds-us-of-our-critical-infrastructures-vulnerabilities/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2770200 False Threat None None TechRepublic - Security News US The many sides of DarkSide, the group behind the Colonial pipeline ransomware attack 2021-05-11T17:27:58+00:00 https://www.techrepublic.com/article/the-many-sides-of-darkside-the-group-behind-the-colonial-pipeline-ransomware-attack/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2769052 False Ransomware,Threat None None TechRepublic - Security News US DDoS attacks increased by 20% in 2020, meaning everyone should consider themselves at risk 2021-04-14T14:39:18+00:00 https://www.techrepublic.com/article/ddos-attacks-increased-by-20-in-2020-meaning-everyone-should-consider-themselves-at-risk/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2639259 False Threat None None TechRepublic - Security News US How open source security flaws pose a threat to organizations 2021-04-13T16:09:38+00:00 https://www.techrepublic.com/article/how-open-source-security-flaws-pose-a-threat-to-organizations/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2631994 False Threat None None TechRepublic - Security News US SAP and Onapsis detail findings of potential exploits on unprotected SAP apps 2021-04-06T13:14:21+00:00 https://www.techrepublic.com/article/sap-and-onapsis-detail-findings-of-potential-exploits-on-unprotected-sap-apps/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2592941 False Threat None None TechRepublic - Security News US How ransomware is evolving as a threat to organizations 2021-03-17T13:15:15+00:00 https://www.techrepublic.com/article/how-ransomware-is-evolving-as-a-threat-to-organizations/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2495782 False Ransomware,Threat None None TechRepublic - Security News US How vaccine-related phishing attacks are posing a greater threat to organizations 2021-03-08T14:50:59+00:00 https://www.techrepublic.com/article/how-vaccine-related-phishing-attacks-are-posing-a-greater-threat-to-organizations/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2451779 False Threat None None TechRepublic - Security News US SolarWinds attack: Cybersecurity experts share lessons learned and how to protect your business 2021-01-29T16:56:35+00:00 https://www.techrepublic.com/article/solarwinds-attack-cybersecurity-experts-share-lessons-learned-and-how-to-protect-your-business/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2268072 False Threat None None TechRepublic - Security News US Are you more likely to be murdered IRL or hacked online? The existential question of our times has been answered 2021-01-20T16:31:21+00:00 https://www.techrepublic.com/article/are-you-more-likely-to-be-murdered-irl-or-hacked-online-the-existential-question-of-our-times-has-been-answered/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2220008 False Threat None None TechRepublic - Security News US How next-gen cloud SIEM tools can offer critical visibility companies for effective threat hunting 2021-01-15T16:39:00+00:00 https://www.techrepublic.com/article/how-next-gen-cloud-siem-tools-can-offer-critical-visibility-companies-for-effective-threat-hunting/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2197772 False Threat None None TechRepublic - Security News US Why cyberinsurance can save your business 2021-01-14T12:00:01+00:00 https://www.techrepublic.com/article/why-cyberinsurance-can-save-your-business/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2189287 False Threat None None TechRepublic - Security News US The gaming PC market is set to grow 25% by 2024 2020-12-15T16:59:50+00:00 https://www.techrepublic.com/article/the-gaming-pc-market-is-set-to-grow-25-by-2024/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2103077 False Threat None 3.0000000000000000 TechRepublic - Security News US Open source freedom on overdrive--via the cloud? 2020-11-20T19:07:51+00:00 https://www.techrepublic.com/article/open-source-freedom-on-overdrive-via-the-cloud/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2047247 False Threat None None TechRepublic - Security News US FBI: Hospitals and healthcare providers face imminent ransomware threat 2020-10-29T14:56:00+00:00 https://www.techrepublic.com/article/fbi-hospitals-and-healthcare-providers-face-imminent-ransomware-threat/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=2002524 False Ransomware,Threat None None TechRepublic - Security News US Why ransomware has become such a huge problem for businesses 2020-10-19T18:53:30+00:00 https://www.techrepublic.com/article/why-ransomware-has-become-such-a-huge-problem-for-businesses/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=1986343 False Ransomware,Threat None None TechRepublic - Security News US BlackBerry announces "industry first" AI-powered unified endpoint security platform 2020-10-06T14:13:09+00:00 https://www.techrepublic.com/article/blackberry-announces-industry-first-ai-powered-unified-endpoint-security-platform/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=1959632 False Threat None None TechRepublic - Security News US Vulnerable supply chains introduce increasingly interconnected attack surfaces 2020-10-02T17:34:50+00:00 https://www.techrepublic.com/article/vulnerable-supply-chains-introduce-increasingly-interconnected-attack-surfaces/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=1952420 False Threat None None TechRepublic - Security News US Expanding threat landscape is biggest concern, cybersecurity analysts tell Gartner 2020-09-16T14:25:15+00:00 https://www.techrepublic.com/article/expanding-threat-landscape-is-biggest-concern-cybersecurity-analysts-tell-gartner/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=1920539 False Threat None None TechRepublic - Security News US Dell\'s security chief leads a converged SOC with IT, OT, and product experts in one room 2020-09-03T17:38:00+00:00 https://www.techrepublic.com/article/dells-security-chief-leads-a-converged-soc-with-it-ot-and-product-experts-in-one-room/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=1896882 False Threat None None