www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T23:29:35+00:00 www.secnews.physaphae.fr IT Security Guru - Blog Sécurité Cybearon annonce la disponibilité de la défense des menaces mobiles de la cyberréasie en réponse à une augmentation des attaques sophistiquées d'appareils mobiles<br>Cybereason Announces the Availability of Cybereason Mobile Threat Defence in Response to Increases in Sophisticated Mobile Device Attacks Cyberison annonce la disponibilité de la défense de la menace mobile cyberéaison en réponse à l'augmentation des attaques sophistiquées d'appareils mobiles est apparu pour la première fois sur gourou de la sécurité informatique .
Cybereason has announced the availability of Cybereason Mobile Threat Defence, Powered by Zimperium. With the explosive growth in mobile devices and apps comes an ever-evolving attack surface. Research shows that 60% of endpoints accessing enterprise assets are through mobile devices, so threats to the attack surface aren’t slowing down. As we see continued growth toward […] The post Cybereason Announces the Availability of Cybereason Mobile Threat Defence in Response to Increases in Sophisticated Mobile Device Attacks first appeared on IT Security Guru. ]]>
2024-05-07T15:27:13+00:00 https://www.itsecurityguru.org/2024/05/07/cybereason-announces-the-availability-of-cybereason-mobile-threat-defence-in-response-to-increases-in-sophisticated-mobile-device-attacks/?utm_source=rss&utm_medium=rss&utm_campaign=cybereason-announces-the-availability-of-cybereason-mobile-threat-defence-in-response-to-increases-in-sophisticated-mobile-device-attacks www.secnews.physaphae.fr/article.php?IdArticle=8495311 False Threat,Mobile None 4.0000000000000000
IT Security Guru - Blog Sécurité Recherche de cyber-menaces: les mauvaises pratiques de correction et les protocoles non cryptés continuent de hanter les entreprises<br>Cyber Threat Research: Poor Patching Practices and Unencrypted Protocols Continue to Haunt Enterprises Cyber Threat Research: les mauvaises pratiques de correction et les protocoles non cryptés continuent de hanter les entreprises Apparu pour la première fois sur gourou de la sécurité informatique .
Cato Networks, the SASE leader, today unveiled the findings of its inaugural Cato CTRL SASE Threat Report for Q1 2024. The report shows all organizations surveyed continue to run insecure protocols across their wide access networks (WAN), making it easier for cybercriminals to move across networks. Developed by Cato CTRL, the SASE leader\'s cyber threat intelligence […] The post Cyber Threat Research: Poor Patching Practices and Unencrypted Protocols Continue to Haunt Enterprises first appeared on IT Security Guru. ]]>
2024-05-07T13:34:29+00:00 https://www.itsecurityguru.org/2024/05/07/cyber-threat-research-poor-patching-practices-and-unencrypted-protocols-continue-to-haunt-enterprises/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-threat-research-poor-patching-practices-and-unencrypted-protocols-continue-to-haunt-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8495237 False Threat,Patching None 3.0000000000000000
IT Security Guru - Blog Sécurité Cato Networks pour présenter de nouvelles tactiques d'évasion de sécurité à la conférence RSA 2024<br>Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024 Cato Networks pour présenter de nouvelles tactiques d'évasion de sécurité lors de la conférence RSA 2024 est apparue pour la première fois sur gourou de la sécurité informatique .
Cato Networks, the SASE leader, today announced that Cato CTRL, the SASE leader\'s cyber threat intelligence (CTI) research team, will demonstrate threat actors\' latest tactics designed to capitalise on organisations\' complex security architectures during presentations at the upcoming RSA Conference 2024. The talks headline Cato\'s numerous media, customer, and partner activities at the conference. “Today\'s […] The post Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024 first appeared on IT Security Guru. ]]>
2024-04-26T10:36:36+00:00 https://www.itsecurityguru.org/2024/04/26/cato-networks-to-showcase-new-security-evasion-tactics-at-rsa-conference-2024/?utm_source=rss&utm_medium=rss&utm_campaign=cato-networks-to-showcase-new-security-evasion-tactics-at-rsa-conference-2024 www.secnews.physaphae.fr/article.php?IdArticle=8489002 False Threat,Conference None 3.0000000000000000
IT Security Guru - Blog Sécurité AI-driven cyber attacks to be the norm within a year, say security leaders Cyber ​​Attacks dirigés par AI sont la norme dans un an, disons les leaders de la sécurité a>.
Netacea, the bot detection and response specialist, today announced new research into the threat of AI-driven cyberattacks. It finds that most businesses see “offensive AI” fast becoming a standard tool for cybercriminals, with 93% of security leaders expecting to face daily AI-driven attacks. The research, Cyber security in the age of offensive AI, surveyed security […] The post AI-driven cyber attacks to be the norm within a year, say security leaders first appeared on IT Security Guru. ]]>
2024-04-25T11:58:40+00:00 https://www.itsecurityguru.org/2024/04/25/ai-driven-cyber-attacks-to-be-the-norm-within-a-year-say-security-leaders/?utm_source=rss&utm_medium=rss&utm_campaign=ai-driven-cyber-attacks-to-be-the-norm-within-a-year-say-security-leaders www.secnews.physaphae.fr/article.php?IdArticle=8488504 False Tool,Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité Informations expertes: les méthodes de recrutement obsolètes entravent la cyber armée mondiale<br>Expert Insight: Outdated Recruitment Methods Are Impeding The Global Cyber Army Insight expert: les méthodes de recrutement obsolètes entravent la cyber-armée mondiale Apparu pour la première fois sur gourou de la sécurité informatique .
Cybersecurity is \'inclusive\' by nature: no one is exempt from the fallout of the expanding cyber threat landscape. The notion, therefore, that some groups of individuals are offered fewer opportunities to join the cyber industry than others is frankly absurd. ISC2\'s latest Cybersecurity Workforce Study gives us a snapshot into the supply and demand of […] The post Expert Insight: Outdated Recruitment Methods Are Impeding The Global Cyber Army first appeared on IT Security Guru. ]]>
2024-04-23T15:09:25+00:00 https://www.itsecurityguru.org/2024/04/23/expert-insight-outdated-recruitment-methods-are-impeding-the-global-cyber-army/?utm_source=rss&utm_medium=rss&utm_campaign=expert-insight-outdated-recruitment-methods-are-impeding-the-global-cyber-army www.secnews.physaphae.fr/article.php?IdArticle=8487483 False Threat,Studies None 3.0000000000000000
IT Security Guru - Blog Sécurité Hack the Box redéfinit les performances de la cybersécurité, établissant de nouvelles normes dans le cyber-préparation des organisations<br>Hack The Box redefines cybersecurity performance, setting new standards in the cyber readiness of organizations Hack the Box Redéfinit les performances de la cybersécurité, établissant de nouvelles normes dans la cyber-préparation des organisations est apparu pour la première fois sur Guru de sécurité informatique.
Companies can level up their cybersecurity defenses – eliminating the skills and knowledge gaps that criminals regularly exploit thanks to Hack The Box\'s Cyber Performance Center. Hack The Box\'s Cyber Performance Center unites individual ability, business management practices, and the human factor in the cybersecurity industry and it is designed to help organizations take a […] The post Hack The Box redefines cybersecurity performance, setting new standards in the cyber readiness of organizations first appeared on IT Security Guru. ]]>
2024-04-10T12:25:50+00:00 https://www.itsecurityguru.org/2024/04/10/hack-the-box-redefines-cybersecurity-performance-setting-new-standards-in-the-cyber-readiness-of-organizations/?utm_source=rss&utm_medium=rss&utm_campaign=hack-the-box-redefines-cybersecurity-performance-setting-new-standards-in-the-cyber-readiness-of-organizations www.secnews.physaphae.fr/article.php?IdArticle=8479304 False Hack,Threat None 3.0000000000000000
IT Security Guru - Blog Sécurité Les botnets et les infosteaux IoT ciblent fréquemment le secteur de la vente au détail<br>IoT Botnets and Infostealers Frequently Target Retail Sector 2024-04-03T15:54:22+00:00 https://www.itsecurityguru.org/2024/04/03/iot-botnets-and-infostealers-frequently-target-retail-sector/?utm_source=rss&utm_medium=rss&utm_campaign=iot-botnets-and-infostealers-frequently-target-retail-sector www.secnews.physaphae.fr/article.php?IdArticle=8475297 False Malware,Tool,Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité L'analyse du laboratoire de menace de WatchGuard montre une augmentation des logiciels malveillants évasifs<br>WatchGuard Threat Lab Analysis Shows Surge in Evasive Malware Watchguard Threat Lab Lab Lab Analysis AnalysisMontre une augmentation des logiciels malveillants évasifs apparu pour la première fois sur gourou de la sécurité informatique .
WatchGuard® Technologies, a unified cybersecurity company, has announced the findings of its latest Internet Security Report, detailing the top malware trends and network and endpoint security threats analysed by WatchGuard Threat Lab researchers. Key findings from the data show a dramatic surge in evasive malware that fueled a large increase of total malware, threat actors […] The post WatchGuard Threat Lab Analysis Shows Surge in Evasive Malware first appeared on IT Security Guru. ]]>
2024-03-27T10:02:56+00:00 https://www.itsecurityguru.org/2024/03/27/watchguard-threat-lab-analysis-shows-surge-in-evasive-malware/?utm_source=rss&utm_medium=rss&utm_campaign=watchguard-threat-lab-analysis-shows-surge-in-evasive-malware www.secnews.physaphae.fr/article.php?IdArticle=8471272 False Malware,Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité MIWIC2024: Rebecca Taylor, Manager des connaissances sur le renseignement des menaces chez SecureWorks<br>MIWIC2024: Rebecca Taylor, Threat Intelligence Knowledge Manager at Secureworks miwic2024: Rebecca Taylor, Manager des connaissances sur le renseignement des menaces chez SecureWorks est apparu pour la première fois sur gourou de la sécurité informatique .
Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2024\'s Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the nominee\'s answers are […] The post MIWIC2024: Rebecca Taylor, Threat Intelligence Knowledge Manager at Secureworks first appeared on IT Security Guru. ]]>
2024-03-21T13:52:48+00:00 https://www.itsecurityguru.org/2024/03/21/miwic2024-rebecca-taylor-threat-intelligence-knowledge-manager-at-secureworks/?utm_source=rss&utm_medium=rss&utm_campaign=miwic2024-rebecca-taylor-threat-intelligence-knowledge-manager-at-secureworks www.secnews.physaphae.fr/article.php?IdArticle=8467919 False Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité La recherche révèle que les infostelleurs ciblent les données du secteur des soins de santé<br>Research Reveals That Infostealers Target Healthcare Sector Data Les recherches révèlent que les infostellers ciblent HealthcareLes données du secteur sont apparues pour la première fois sur gourou de la sécurité informatique .
New research by Netskope Threat Labs has revealed that infostealers were the primary malware and ransowmare families used to target the healthcare sector. Healthcare was among the top sectors impacted during 2023 by mega breaches, an attack where over one million records were stolen. The report also examined the continued increase in cloud app adoption […] The post Research Reveals That Infostealers Target Healthcare Sector Data first appeared on IT Security Guru. ]]>
2024-03-13T16:08:29+00:00 https://www.itsecurityguru.org/2024/03/13/research-reveals-that-infostealers-target-healthcare-sector-data/?utm_source=rss&utm_medium=rss&utm_campaign=research-reveals-that-infostealers-target-healthcare-sector-data www.secnews.physaphae.fr/article.php?IdArticle=8463297 False Malware,Threat,Medical,Cloud None 2.0000000000000000
IT Security Guru - Blog Sécurité Les acteurs de l'État du pays chinois pour accélérer les tentatives de cyber-espionnage en 2024<br>Chinese nation state actors to ramp up cyber espionage attempts in 2024 Les acteurs de l'État du pays chinois pour accélérer les tentatives de cyber-espionnage en 2024 sont apparus pour la première fois sur gourou de la sécurité informatique .
CYJAX, a threat intelligence provider, today announces its latest research, Broken China, analysing the turbulent socio-economic situation in China and how this will likely lead to an increase in cyber espionage activities by the PRC to give Chinese businesses a competitive edge. The report finds that China is facing major economic pressures from all sides. […] The post Chinese nation state actors to ramp up cyber espionage attempts in 2024 first appeared on IT Security Guru. ]]>
2024-03-04T15:52:38+00:00 https://www.itsecurityguru.org/2024/03/04/chinese-nation-state-actors-to-ramp-up-cyber-espionage-attempts-in-2024/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-nation-state-actors-to-ramp-up-cyber-espionage-attempts-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8458890 False Threat None 3.0000000000000000
IT Security Guru - Blog Sécurité Plateforme de protection de l'API de sécurité de sel maintenant disponible à l'achat sur le marché Crowdsstrike<br>Salt Security API Protection Platform Now Available for Purchase in the CrowdStrike Marketplace Plateforme de protection des API de sécurité des sel disponibles maintenant à l'achat dans le marché Crowdsstrike est apparu pour la première fois sur gourou de la sécurité informatique .
Today, API security pros Salt Security have announced that the Salt Security API Protection Platform is now available for purchase in the CrowdStrike Marketplace. Salt Security integrates with the industry-leading CrowdStrike Falcon® XDR platform to provide customers with best-of-breed API runtime monitoring and AI-driven insights for a 360-degree view of API security risks for effective threat […] The post Salt Security API Protection Platform Now Available for Purchase in the CrowdStrike Marketplace first appeared on IT Security Guru. ]]>
2024-02-15T14:32:05+00:00 https://www.itsecurityguru.org/2024/02/15/salt-security-api-protection-platform-now-available-for-purchase-in-the-crowdstrike-marketplace/?utm_source=rss&utm_medium=rss&utm_campaign=salt-security-api-protection-platform-now-available-for-purchase-in-the-crowdstrike-marketplace www.secnews.physaphae.fr/article.php?IdArticle=8450438 False Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité Cato Networks présente le premier XDR basé sur le monde de World \\<br>Cato Networks Introduces World\\'s First SASE-based XDR Cato Networks introduit le monde \\Le premier XDR basé sur Sase est apparu pour la première fois sur gourou de la sécurité informatique .
Cato Networks, the leader in SASE, announced the expansion of the Cato SASE Cloud platform into threat detection and incident response with Cato XDR, the world\'s first SASE-based, extended detection and response (XDR) solution. Available immediately, Cato XDR utilizes the functional and operational capabilities of the Cato SASE Cloud to overcome the protracted deployment times, limited data quality, and inadequate investigation and […] The post Cato Networks Introduces World\'s First SASE-based XDR first appeared on IT Security Guru. ]]>
2024-01-23T14:57:26+00:00 https://www.itsecurityguru.org/2024/01/23/cato-networks-introduces-worlds-first-sase-based-xdr/?utm_source=rss&utm_medium=rss&utm_campaign=cato-networks-introduces-worlds-first-sase-based-xdr www.secnews.physaphae.fr/article.php?IdArticle=8442143 False Threat,Cloud None 2.0000000000000000
IT Security Guru - Blog Sécurité La nouvelle technique anti-sandbox de Lummac2 Stealer \\?Trigonométrie<br>LummaC2 Stealer\\'s New Anti-Sandbox Technique? Trigonometry Lummac2 Stealer \'s New anti-anti- Technique SandBox?La trigonométrie est apparue pour la première fois sur gourou de la sécurité informatique .
New research by Outpost24 has revealed that malware developers are using sandbox evasion techniques to avoid exposing malicious behaviour inside a sandbox where malware is analysed by security researches. Outpost24\'s threat intelligence team, KrakenLabs, discovered that malware developers are using trigonometry to detect human behaviour based on cursor positions to avoid automated security analysis. The Malware-as-a-Service (MaaS) […] The post LummaC2 Stealer\'s New Anti-Sandbox Technique? Trigonometry first appeared on IT Security Guru. ]]>
2023-11-20T14:41:21+00:00 https://www.itsecurityguru.org/2023/11/20/lummac2-stealers-new-anti-sandbox-technique-trigonometry/?utm_source=rss&utm_medium=rss&utm_campaign=lummac2-stealers-new-anti-sandbox-technique-trigonometry www.secnews.physaphae.fr/article.php?IdArticle=8414896 False Malware,Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité Comprendre le nouveau régime de cybersécurité du gouvernement britannique, Govassure<br>Understanding the UK government\\'s new cybersecurity regime, GovAssure Comprendre le gouvernement britannique \\Le nouveau régime de cybersécurité, Govassure est apparu pour la première fois sur gourou de la sécurité informatique .
With the ever-growing threat of cyberattacks on the UK government and Critical National Infrastructure cyber safety matters more than ever. With the rising tide of ever-resent threat in mind, GovAssure was launched by the UK government in April 2023. It’s a cyber security programme that aims to ensure government IT systems are fully protected from […] The post Understanding the UK government\'s new cybersecurity regime, GovAssure first appeared on IT Security Guru. ]]>
2023-11-20T11:18:29+00:00 https://www.itsecurityguru.org/2023/11/20/understanding-the-uk-governments-new-cybersecurity-regime-govassure/?utm_source=rss&utm_medium=rss&utm_campaign=understanding-the-uk-governments-new-cybersecurity-regime-govassure www.secnews.physaphae.fr/article.php?IdArticle=8414821 False Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité Les PME cyber-menaces britanniques préoccupent la hausse au cours des 12 derniers mois comme un quart d'admission à avoir été violée<br>UK SME cyber threat concerns on the rise in last 12 months as a quarter admit to being breached Against a challenging economic backdrop and well publicised cyber-attacks, concerns about cyber threats amongst UK small and medium sized businesses (SMEs) have risen significantly in the last year as they consider the impact on brand, reputation, and revenue. According to new research, nearly four in ten (38%) are more worried about cyber security threats than […] ]]> 2023-10-03T15:07:12+00:00 https://www.itsecurityguru.org/2023/10/03/uk-sme-cyber-threat-concerns-on-the-rise-in-last-12-months-as-a-quarter-admit-to-being-breached/?utm_source=rss&utm_medium=rss&utm_campaign=uk-sme-cyber-threat-concerns-on-the-rise-in-last-12-months-as-a-quarter-admit-to-being-breached www.secnews.physaphae.fr/article.php?IdArticle=8391039 False Threat None 3.0000000000000000 IT Security Guru - Blog Sécurité WatchGuard acquiert Cyglass pour la détection des anomalies du réseau propulsé par l'IA<br>WatchGuard acquires CyGlass for AI-powered network anomaly detection WatchGuard® Technologies, provider of unified cybersecurity, today announced the acquisition of CyGlass Technology Services, a provider of cloud and network-centric threat detection and response solutions that help organisations see risks, stop threats, and prove compliance. CyGlass’s cloud-native platform utilises advanced artificial intelligence (AI) and machine learning (ML) capabilities to deliver enterprise-class cyber defence across hybrid […] ]]> 2023-09-21T10:12:15+00:00 https://www.itsecurityguru.org/2023/09/21/watchguard-acquires-cyglass-for-ai-powered-network-anomaly-detection/?utm_source=rss&utm_medium=rss&utm_campaign=watchguard-acquires-cyglass-for-ai-powered-network-anomaly-detection www.secnews.physaphae.fr/article.php?IdArticle=8386248 False Threat,Cloud None 2.0000000000000000 IT Security Guru - Blog Sécurité Trend Micro protège l'Université de Kingston pendant la période de compensation de pointe<br>Trend Micro Protects Kingston University During Peak Clearing Period Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, today revealed that it is supplying managed detection and response (MDR) capabilities to Kingston University free of charge to mitigate the threat of serious cyber disruption during their busiest time of year for student recruitment. “University clearing is like the run up to Christmas for retailers. And in the same way, threat […] ]]> 2023-09-15T15:26:04+00:00 https://www.itsecurityguru.org/2023/09/15/trend-micro-protects-kingston-university-during-peak-clearing-period/?utm_source=rss&utm_medium=rss&utm_campaign=trend-micro-protects-kingston-university-during-peak-clearing-period www.secnews.physaphae.fr/article.php?IdArticle=8383734 False Threat,Prediction None 2.0000000000000000 IT Security Guru - Blog Sécurité Le Tsar du gouvernement prévient la cyber-menace de l'IA pour le NHS<br>Government tech tsar warns of AI cyber threat to NHS Ian Hogarth, the government\'s new AI tsar has warned that artificial intelligence could be used by cyber criminals to attack NHS. The industry expert also warned that the disruption could rival that the Covid-19 pandemic, as he set out his priorities for his £100mn task force this week. In an interview with the Financial Times, […] ]]> 2023-09-08T11:06:33+00:00 https://www.itsecurityguru.org/2023/09/08/government-tech-tsar-warns-of-ai-cyber-threat-to-nhs/?utm_source=rss&utm_medium=rss&utm_campaign=government-tech-tsar-warns-of-ai-cyber-threat-to-nhs www.secnews.physaphae.fr/article.php?IdArticle=8380389 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité La fraude à la diversion des paiements représente une menace importante pour les entreprises<br>Payment diversion fraud poses significant threat to businesses Nearly a quarter (24%) of businesses across the UK experienced payment diversion fraud in 2022 according to data from the Hiscox Cyber Readiness Report*. Payment diversion fraud (PDF) involves cyber criminals posing as a trusted supplier and manipulating individuals within the business to make a false bank transfer or other payment. In 2022, the average […] ]]> 2023-09-07T12:58:41+00:00 https://www.itsecurityguru.org/2023/09/07/payment-diversion-fraud-poses-significant-threat-to-businesses/?utm_source=rss&utm_medium=rss&utm_campaign=payment-diversion-fraud-poses-significant-threat-to-businesses www.secnews.physaphae.fr/article.php?IdArticle=8380042 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Cyber Mindfulness Corner Company Spotlight: Egress At the IT Security Guru we\'re showcasing organisations that are passionate about making cybersecurity a healthier, more mindful industry. This week, Jack Chapman, VP of Threat Intelligence at Egress, spoke to the Gurus about the human side of phishing, leading by example, and eradicating blame culture. When it comes to mental health and wellbeing support, […] ]]> 2023-08-24T09:44:06+00:00 https://www.itsecurityguru.org/2023/08/24/cyber-mindfulness-corner-company-spotlight-egress/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-mindfulness-corner-company-spotlight-egress www.secnews.physaphae.fr/article.php?IdArticle=8373991 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Nouvelle solution de base utpost24 annoncée en apportant la visibilité, la cyber-résilience et l'atténuation des menaces<br>New Outpost24 CORE Solution Announced Bringing Visibility, Cyber Resilience & Threat Mitigation Outpost24 has launched Outpost24 CORE, a unified exposure management solution that gives visibility and real-time insights into an organisation\'s IT asset inventory. The solution can also provide analysis  into the threat exposure across the entire attack surface. “Raising awareness in the C-suite and connecting cybersecurity with business outcome has never been more critical. No matter […] ]]> 2023-07-19T12:59:05+00:00 https://www.itsecurityguru.org/2023/07/19/new-outpost24-core-solution-announced-bringing-visibility-cyber-resilience-threat-mitigation/?utm_source=rss&utm_medium=rss&utm_campaign=new-outpost24-core-solution-announced-bringing-visibility-cyber-resilience-threat-mitigation www.secnews.physaphae.fr/article.php?IdArticle=8358802 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Dragos lance le seul programme de partenaires mondiaux de Cyber Industry \\ pour courir la technologie, les services, les informations sur les menaces et la formation<br>Dragos Launches OT Cyber Industry\\'s Only Global Partner Program to Span Technology, Services, Threat Intelligence, and Training Today, Dragos Inc. has announced the launch of the Dragos Global Partner Program, the only channel program to comprise OT cybersecurity technology, services, and threat intelligence. The Dragos Partner Program also offers training that prepares partners as experts who can offer their customers assessment services based on Dragos\'s proven assessment methodology; resell the Dragos Platform […] ]]> 2023-06-13T12:36:04+00:00 https://www.itsecurityguru.org/2023/06/13/dragos-launches-ot-cyber-industrys-only-global-partner-program-to-span-technology-services-threat-intelligence-and-training/?utm_source=rss&utm_medium=rss&utm_campaign=dragos-launches-ot-cyber-industrys-only-global-partner-program-to-span-technology-services-threat-intelligence-and-training www.secnews.physaphae.fr/article.php?IdArticle=8344787 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité UptPost24 acquiert le fournisseur EASM sweeping<br>Outpost24 Acquires EASM Provider Sweepatic Cybersecurity risk management specialists Outpost24 have today announced the acquisition of Sweepatic. Based in Leuven, Belgium, Sweepatic is an innovative external attack surface management (EASM) platform. Gartner identified EASM as a top Security and Risk Management (SRM) trend for 2022. By leveraging their EASM solution across Outpost24s full-stack security assessment and threat intelligence offering, customers […] ]]> 2023-06-07T11:06:32+00:00 https://www.itsecurityguru.org/2023/06/07/outpost24-acquires-easm-provider-sweepatic/?utm_source=rss&utm_medium=rss&utm_campaign=outpost24-acquires-easm-provider-sweepatic www.secnews.physaphae.fr/article.php?IdArticle=8342983 False Threat,Prediction None 2.0000000000000000 IT Security Guru - Blog Sécurité Les organisations britanniques manquent de voie claire pour réaliser des renseignements sur les menaces<br>UK Organisations lack clear path to achieve threat intelligence New research by Armis shows organisations in the U.K. are facing immediate cybersecurity challenges stemming from a heightened regulatory environment, staffing and recruitment difficulties and an expanded attack surface.  In this complex environment, threat intelligence has become the top priority on their agenda, but with inventory information often updated infrequently, annually or quarterly in some cases, […] ]]> 2023-06-06T10:39:26+00:00 https://www.itsecurityguru.org/2023/06/06/uk-organisations-lack-clear-path-to-achieve-threat-intelligence/?utm_source=rss&utm_medium=rss&utm_campaign=uk-organisations-lack-clear-path-to-achieve-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8342463 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Ferrari Breach Data: l'industrie a son mot à dire [Ferrari Data Breach: The Industry has its say] Apparently, the team at Ferrari may not have been up to speed with the latest ways to ensure your security is top priority. It was announced on Monday via a statement uploaded to their website that Ferrari was “recently contacted by a threat actor with a ransom demand related to certain client contact details”. Ferrari […] ]]> 2023-03-22T11:02:58+00:00 https://www.itsecurityguru.org/2023/03/22/ferrari-data-breach-the-industry-has-its-say/?utm_source=rss&utm_medium=rss&utm_campaign=ferrari-data-breach-the-industry-has-its-say www.secnews.physaphae.fr/article.php?IdArticle=8320437 False Threat None 3.0000000000000000 IT Security Guru - Blog Sécurité The future of cyber insurance 2023-02-28T12:29:13+00:00 https://www.itsecurityguru.org/2023/02/28/the-future-of-cyber-insurance/?utm_source=rss&utm_medium=rss&utm_campaign=the-future-of-cyber-insurance www.secnews.physaphae.fr/article.php?IdArticle=8314144 False Threat None 4.0000000000000000 IT Security Guru - Blog Sécurité UK second most targeted nation behind America for Ransomware 2023-02-07T10:05:05+00:00 https://www.itsecurityguru.org/2023/02/07/uk-second-most-targeted-nation-behind-america-for-ransomware/?utm_source=rss&utm_medium=rss&utm_campaign=uk-second-most-targeted-nation-behind-america-for-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8307853 False Ransomware,Threat None 3.0000000000000000 IT Security Guru - Blog Sécurité Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk 2023-02-02T09:31:06+00:00 https://www.itsecurityguru.org/2023/02/02/ransomware-conversations-why-the-cfo-is-pivotal-to-discussing-and-preparing-for-risk/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-conversations-why-the-cfo-is-pivotal-to-discussing-and-preparing-for-risk www.secnews.physaphae.fr/article.php?IdArticle=8306515 False Ransomware,Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Threat actors launch one malicious attack every minute 2023-01-25T14:39:02+00:00 https://www.itsecurityguru.org/2023/01/25/threat-actors-launch-one-malicious-attack-every-minute/?utm_source=rss&utm_medium=rss&utm_campaign=threat-actors-launch-one-malicious-attack-every-minute www.secnews.physaphae.fr/article.php?IdArticle=8303969 False Threat None 4.0000000000000000 IT Security Guru - Blog Sécurité Outpost 24\'s honeypots register 42 million attacks 2023-01-17T10:55:27+00:00 https://www.itsecurityguru.org/2023/01/17/outpost-24s-honeypots-register-42-million-attacks/?utm_source=rss&utm_medium=rss&utm_campaign=outpost-24s-honeypots-register-42-million-attacks www.secnews.physaphae.fr/article.php?IdArticle=8301769 True Threat None 4.0000000000000000 IT Security Guru - Blog Sécurité Evolve as fast as the cybercriminals: Protect your business now, before it\'s too late 2022-10-28T10:00:41+00:00 https://www.itsecurityguru.org/2022/10/28/evolve-as-fast-as-the-cybercriminals-protect-your-business-now-before-its-too-late/?utm_source=rss&utm_medium=rss&utm_campaign=evolve-as-fast-as-the-cybercriminals-protect-your-business-now-before-its-too-late www.secnews.physaphae.fr/article.php?IdArticle=7717099 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Medibank Admits That All Customer Data Was Exposed 2022-10-27T09:48:28+00:00 https://www.itsecurityguru.org/2022/10/27/medibank-admits-that-all-customer-data-was-exposed/?utm_source=rss&utm_medium=rss&utm_campaign=medibank-admits-that-all-customer-data-was-exposed www.secnews.physaphae.fr/article.php?IdArticle=7700762 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Malicious Campaign Uses Government, Union-Themed Lures to Deliver Cobalt Strike Payloads 2022-09-30T13:10:39+00:00 https://www.itsecurityguru.org/2022/09/30/https-www-infosecurity-magazine-com-news-government-union-lures-used-cobalt/?utm_source=rss&utm_medium=rss&utm_campaign=https-www-infosecurity-magazine-com-news-government-union-lures-used-cobalt www.secnews.physaphae.fr/article.php?IdArticle=7225476 True Threat None None IT Security Guru - Blog Sécurité Edinburgh\'s Adarma partners with The Princes Trust to support inclusivity in cybersecurity 2022-09-13T11:05:40+00:00 https://www.itsecurityguru.org/2022/09/13/edinburghs-adarma-partners-with-the-princes-trust-to-support-inclusivity-in-cybersecurity/?utm_source=rss&utm_medium=rss&utm_campaign=edinburghs-adarma-partners-with-the-princes-trust-to-support-inclusivity-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=6867941 False Threat None None IT Security Guru - Blog Sécurité 1859 Apps Contain Hard-Coded AWS Credentials 2022-09-01T09:55:06+00:00 https://www.itsecurityguru.org/2022/09/01/1859-apps-contain-hard-coded-aws-credentials/?utm_source=rss&utm_medium=rss&utm_campaign=1859-apps-contain-hard-coded-aws-credentials www.secnews.physaphae.fr/article.php?IdArticle=6681882 False Threat None None IT Security Guru - Blog Sécurité Meta Take Action Against Two Cyber Espionage Operations in South Africa 2022-08-10T09:09:07+00:00 https://www.itsecurityguru.org/2022/08/10/meta-take-action-against-two-cyber-espionage-operations-in-south-africa/?utm_source=rss&utm_medium=rss&utm_campaign=meta-take-action-against-two-cyber-espionage-operations-in-south-africa www.secnews.physaphae.fr/article.php?IdArticle=6227242 False Threat,Guideline APT 36 None IT Security Guru - Blog Sécurité Microsoft Threat Intelligence Center Links Threat Group to Austrian Spyware Vendor DSRIF 2022-07-28T09:20:39+00:00 https://www.itsecurityguru.org/2022/07/28/microsoft-threat-intelligence-center-links-threat-group-to-austrian-spyware-vendor-dsrif/?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-threat-intelligence-center-links-threat-group-to-austrian-spyware-vendor-dsrif www.secnews.physaphae.fr/article.php?IdArticle=5987602 False Malware,Hack,Threat None None IT Security Guru - Blog Sécurité Hacker Selling Twitter Account Data of Millions of Users 2022-07-25T10:18:53+00:00 https://www.itsecurityguru.org/2022/07/25/hacker-selling-twitter-account-data-of-millions-of-users/?utm_source=rss&utm_medium=rss&utm_campaign=hacker-selling-twitter-account-data-of-millions-of-users www.secnews.physaphae.fr/article.php?IdArticle=5938913 True Vulnerability,Threat None None IT Security Guru - Blog Sécurité Salt Security Platform Enhancements Make it Easier to Operationalise API Security 2022-07-21T14:10:21+00:00 https://www.itsecurityguru.org/2022/07/21/salt-security-platform-enhancements-make-it-easier-to-operationalize-api-security/?utm_source=rss&utm_medium=rss&utm_campaign=salt-security-platform-enhancements-make-it-easier-to-operationalize-api-security www.secnews.physaphae.fr/article.php?IdArticle=5856361 False Threat,Guideline None None IT Security Guru - Blog Sécurité Russian Adversaries Target Google Drive and DropBox in Latest Campaign 2022-07-21T10:13:51+00:00 https://www.itsecurityguru.org/2022/07/21/russian-adversaries-target-google-drive-and-dropbox-in-latest-campaign/?utm_source=rss&utm_medium=rss&utm_campaign=russian-adversaries-target-google-drive-and-dropbox-in-latest-campaign www.secnews.physaphae.fr/article.php?IdArticle=5853101 False Malware,Threat APT 29 None IT Security Guru - Blog Sécurité Copycat DoS App Created by Russian Hackers to Target Ukraine 2022-07-20T12:54:14+00:00 https://www.itsecurityguru.org/2022/07/20/copycat-dos-app-created-by-russian-hackers-to-target-ukraine/?utm_source=rss&utm_medium=rss&utm_campaign=copycat-dos-app-created-by-russian-hackers-to-target-ukraine www.secnews.physaphae.fr/article.php?IdArticle=5832109 False Malware,Threat None None IT Security Guru - Blog Sécurité $8million Worth of Ethereum Stolen in Large Scale Uniswap Phishing Campaign 2022-07-14T10:28:29+00:00 https://www.itsecurityguru.org/2022/07/14/8million-worth-of-ethereum-lost-in-large-scale-uniswap-phishing-campaign/?utm_source=rss&utm_medium=rss&utm_campaign=8million-worth-of-ethereum-lost-in-large-scale-uniswap-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=5717470 False Threat None None IT Security Guru - Blog Sécurité New Callback Phishing Attacks Sees Hackers Impersonate Cybersecurity Firms 2022-07-13T10:44:43+00:00 https://www.itsecurityguru.org/2022/07/13/new-callback-phishing-attacks-see-hackers-impersonate-cybersecurity-firms/?utm_source=rss&utm_medium=rss&utm_campaign=new-callback-phishing-attacks-see-hackers-impersonate-cybersecurity-firms www.secnews.physaphae.fr/article.php?IdArticle=5690588 True Threat,Guideline None None IT Security Guru - Blog Sécurité Rolling-PWN Attacks Allow Hackers to Unlock Honda Cars Remotely 2022-07-12T09:55:56+00:00 https://www.itsecurityguru.org/2022/07/12/rolling-pwn-attacks-allow-hackers-to-unlock-honda-cars-remotely/?utm_source=rss&utm_medium=rss&utm_campaign=rolling-pwn-attacks-allow-hackers-to-unlock-honda-cars-remotely www.secnews.physaphae.fr/article.php?IdArticle=5667871 True Threat None None IT Security Guru - Blog Sécurité Security Culture: fear of cyber warfare driving initiatives 2022-07-11T15:14:50+00:00 https://www.itsecurityguru.org/2022/07/11/security-culture-fear-of-cyber-warfare-driving-initiatives/?utm_source=rss&utm_medium=rss&utm_campaign=security-culture-fear-of-cyber-warfare-driving-initiatives www.secnews.physaphae.fr/article.php?IdArticle=5662288 False Threat None None IT Security Guru - Blog Sécurité Threat Actor Group Claims Responsibility for High Profile University Hacks 2022-07-04T10:17:26+00:00 https://www.itsecurityguru.org/2022/07/04/threat-actor-group-claims-responsibility-for-high-profile-university-hacks/?utm_source=rss&utm_medium=rss&utm_campaign=threat-actor-group-claims-responsibility-for-high-profile-university-hacks www.secnews.physaphae.fr/article.php?IdArticle=5550108 False Hack,Threat None None IT Security Guru - Blog Sécurité Microsoft Issue Updated Warning Against Known Cloud Threat Actor Group 2022-07-04T10:03:31+00:00 https://www.itsecurityguru.org/2022/07/04/microsoft-issue-updated-warning-against-known-cloud-threat-actor-group/?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-issue-updated-warning-against-known-cloud-threat-actor-group www.secnews.physaphae.fr/article.php?IdArticle=5549459 False Malware,Threat None None IT Security Guru - Blog Sécurité The Top Mobile Security Threats of 2022 2022-06-29T12:11:21+00:00 https://www.itsecurityguru.org/2022/06/29/the-top-mobile-security-threats-of-2022/?utm_source=rss&utm_medium=rss&utm_campaign=the-top-mobile-security-threats-of-2022 www.secnews.physaphae.fr/article.php?IdArticle=5451734 False Threat None None IT Security Guru - Blog Sécurité Evilnum Hackers Return With New Activity Targeting International Migration Campaigns 2022-06-29T10:47:40+00:00 https://www.itsecurityguru.org/2022/06/29/evilnum-hackers-return-with-new-activity-targeting-international-migration-campaigns/?utm_source=rss&utm_medium=rss&utm_campaign=evilnum-hackers-return-with-new-activity-targeting-international-migration-campaigns www.secnews.physaphae.fr/article.php?IdArticle=5450122 True Tool,Threat None None IT Security Guru - Blog Sécurité Cybersecurity is complex – but it doesn\'t need to be costly or complicated 2022-06-28T13:18:04+00:00 https://www.itsecurityguru.org/2022/06/28/cybersecurity-is-complex-but-it-doesnt-need-to-be-costly-or-complicated/?utm_source=rss&utm_medium=rss&utm_campaign=cybersecurity-is-complex-but-it-doesnt-need-to-be-costly-or-complicated www.secnews.physaphae.fr/article.php?IdArticle=5431896 False Threat None None IT Security Guru - Blog Sécurité Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware 2022-06-28T09:13:17+00:00 https://www.itsecurityguru.org/2022/06/28/cybersecurity-experts-warn-of-emerging-threat-of-black-basta-ransomware/?utm_source=rss&utm_medium=rss&utm_campaign=cybersecurity-experts-warn-of-emerging-threat-of-black-basta-ransomware www.secnews.physaphae.fr/article.php?IdArticle=5428327 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Ukrainian cybersecurity officials disclose two new hacking campaigns 2022-06-22T13:58:30+00:00 https://www.itsecurityguru.org/2022/06/22/ukrainian-cybersecurity-officials-disclose-two-new-hacking-campaigns/?utm_source=rss&utm_medium=rss&utm_campaign=ukrainian-cybersecurity-officials-disclose-two-new-hacking-campaigns www.secnews.physaphae.fr/article.php?IdArticle=5326595 False Threat None None IT Security Guru - Blog Sécurité New Phishing Attack Infects Devices With Cobalt Strike 2022-06-22T10:31:08+00:00 https://www.itsecurityguru.org/2022/06/22/new-phishing-attack-infects-devices-with-cobalt-strike/?utm_source=rss&utm_medium=rss&utm_campaign=new-phishing-attack-infects-devices-with-cobalt-strike www.secnews.physaphae.fr/article.php?IdArticle=5324558 True Spam,Malware,Threat None None IT Security Guru - Blog Sécurité WordPress Update Millions of Sites to patch a Critical Vulnerability Affecting the Ninja Forms Plugin 2022-06-20T09:33:21+00:00 https://www.itsecurityguru.org/2022/06/20/wordpress-update-millions-of-sites-to-patch-a-critical-vulnerability-affecting-the-ninja-forms-plugin/?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-update-millions-of-sites-to-patch-a-critical-vulnerability-affecting-the-ninja-forms-plugin www.secnews.physaphae.fr/article.php?IdArticle=5296403 False Vulnerability,Threat None None IT Security Guru - Blog Sécurité Chinese Hackers Exploited Critical Security Vulnerability in Sophos Firewall 2022-06-17T10:41:03+00:00 https://www.itsecurityguru.org/2022/06/17/chinese-hackers-exploited-critical-security-vulnerability-in-sophos-firewall/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-hackers-exploited-critical-security-vulnerability-in-sophos-firewall www.secnews.physaphae.fr/article.php?IdArticle=5216766 True Vulnerability,Threat None None IT Security Guru - Blog Sécurité Hackers Exploit Old Telerik Flaws to Deploy Cobalt Strike 2022-06-16T10:02:48+00:00 https://www.itsecurityguru.org/2022/06/16/hackers-exploit-old-telerik-flaws-to-deploy-cobalt-strike/?utm_source=rss&utm_medium=rss&utm_campaign=hackers-exploit-old-telerik-flaws-to-deploy-cobalt-strike www.secnews.physaphae.fr/article.php?IdArticle=5187134 False Threat,Guideline None None IT Security Guru - Blog Sécurité Ransomware Gang Develops New Website That Allows Victims To Search For Their Data 2022-06-15T09:33:58+00:00 https://www.itsecurityguru.org/2022/06/15/ransomware-gang-develops-new-website-that-allows-victims-to-search-for-their-data/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-gang-develops-new-website-that-allows-victims-to-search-for-their-data www.secnews.physaphae.fr/article.php?IdArticle=5163531 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Searchlight Security appoints Cylance and Blackberry\'s Eric Milam to lead its dark web intelligence product strategy 2022-06-14T13:18:40+00:00 https://www.itsecurityguru.org/2022/06/14/searchlight-security-appoints-cylance-and-blackberrys-eric-milam-to-lead-its-dark-web-intelligence-product-strategy/?utm_source=rss&utm_medium=rss&utm_campaign=searchlight-security-appoints-cylance-and-blackberrys-eric-milam-to-lead-its-dark-web-intelligence-product-strategy www.secnews.physaphae.fr/article.php?IdArticle=5144872 False Threat,Guideline None None IT Security Guru - Blog Sécurité 45% of cybersecurity pros are considering quitting the industry due to stress 2022-06-14T09:45:15+00:00 https://www.itsecurityguru.org/2022/06/14/45-of-cybersecurity-pros-are-considering-quitting-the-industry-due-to-stress/?utm_source=rss&utm_medium=rss&utm_campaign=45-of-cybersecurity-pros-are-considering-quitting-the-industry-due-to-stress www.secnews.physaphae.fr/article.php?IdArticle=5141615 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Russia Reportedly Warns of “Direct Military Clash” if Cyber-Attacks on its Infrastructure Continue 2022-06-13T11:20:02+00:00 https://www.itsecurityguru.org/2022/06/13/russia-reportedly-warns-of-direct-military-clash-if-cyber-attacks-on-its-infrastructure-continue/?utm_source=rss&utm_medium=rss&utm_campaign=russia-reportedly-warns-of-direct-military-clash-if-cyber-attacks-on-its-infrastructure-continue www.secnews.physaphae.fr/article.php?IdArticle=5132023 False Threat None None IT Security Guru - Blog Sécurité Organisations in Australia and Southeast Asia Targeted by Aoqin Dragon For Over 10 Years 2022-06-13T09:39:51+00:00 https://www.itsecurityguru.org/2022/06/13/organisations-in-australia-and-southeast-asia-targeted-by-aoqin-dragon-for-over-10-years/?utm_source=rss&utm_medium=rss&utm_campaign=organisations-in-australia-and-southeast-asia-targeted-by-aoqin-dragon-for-over-10-years www.secnews.physaphae.fr/article.php?IdArticle=5130903 True Threat None None IT Security Guru - Blog Sécurité New Linux Malware Dubbed “Almost Impossible” To Detect Found 2022-06-10T11:13:04+00:00 https://www.itsecurityguru.org/2022/06/10/new-linux-malware-dubbed-almost-impossible-to-detect-found/?utm_source=rss&utm_medium=rss&utm_campaign=new-linux-malware-dubbed-almost-impossible-to-detect-found www.secnews.physaphae.fr/article.php?IdArticle=5074613 False Malware,Threat None None IT Security Guru - Blog Sécurité New NHS Digital Materials Aim to Boost Cybersecurity Awareness in Social Care Organisations 2022-06-08T11:17:44+00:00 https://www.itsecurityguru.org/2022/06/08/new-nhs-digital-materials-aim-to-boost-cybersecurity-awareness-in-social-care-organisations/?utm_source=rss&utm_medium=rss&utm_campaign=new-nhs-digital-materials-aim-to-boost-cybersecurity-awareness-in-social-care-organisations www.secnews.physaphae.fr/article.php?IdArticle=5039698 False Threat None None IT Security Guru - Blog Sécurité Evil Corp Hacker Group Changes Ransomware Tactics After U.S. Sanctions 2022-06-08T09:20:09+00:00 https://www.itsecurityguru.org/2022/06/08/evil-corp-hacker-group-changes-ransomware-tactics-after-u-s-sanctions/?utm_source=rss&utm_medium=rss&utm_campaign=evil-corp-hacker-group-changes-ransomware-tactics-after-u-s-sanctions www.secnews.physaphae.fr/article.php?IdArticle=5038415 False Ransomware,Threat None 3.0000000000000000 IT Security Guru - Blog Sécurité Microsoft\'s Digital Crimes Unit Takes Legal Action Over Spear-Phishing Attacks by Bohrium Hackers 2022-06-07T11:14:50+00:00 https://www.itsecurityguru.org/2022/06/07/microsofts-digital-crimes-unit-takes-legal-action-over-spear-phishing-attacks-by-bohrium-hackers/?utm_source=rss&utm_medium=rss&utm_campaign=microsofts-digital-crimes-unit-takes-legal-action-over-spear-phishing-attacks-by-bohrium-hackers www.secnews.physaphae.fr/article.php?IdArticle=5021282 True Threat None None IT Security Guru - Blog Sécurité Motorola\'s Unisoc Chips Found to Contain Vulnerability 2022-06-07T10:19:31+00:00 https://www.itsecurityguru.org/2022/06/07/motorolas-unisoc-chips-found-to-contain-vulnerability/?utm_source=rss&utm_medium=rss&utm_campaign=motorolas-unisoc-chips-found-to-contain-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=5020943 True Vulnerability,Threat None None IT Security Guru - Blog Sécurité State-Backed Hackers Exploit Microsoft “Follina” Bug to Target U.S. and European Entities 2022-06-06T11:41:11+00:00 https://www.itsecurityguru.org/2022/06/06/state-backed-hackers-exploit-microsoft-follina-bug-to-target-u-s-and-european-entities/?utm_source=rss&utm_medium=rss&utm_campaign=state-backed-hackers-exploit-microsoft-follina-bug-to-target-u-s-and-european-entities www.secnews.physaphae.fr/article.php?IdArticle=5011179 True Vulnerability,Threat None None IT Security Guru - Blog Sécurité Insider threats caused 68% of legal sector breaches 2022-05-26T09:57:51+00:00 https://www.itsecurityguru.org/2022/05/26/insider-threats-caused-68-of-legal-sector-breaches/?utm_source=rss&utm_medium=rss&utm_campaign=insider-threats-caused-68-of-legal-sector-breaches www.secnews.physaphae.fr/article.php?IdArticle=4818428 False Threat None None IT Security Guru - Blog Sécurité Chinese hackers caught spying on Russian defence institutes 2022-05-23T09:40:42+00:00 https://www.itsecurityguru.org/2022/05/23/chinese-hackers-caught-spying-on-russian-defence-institutes/?utm_source=rss&utm_medium=rss&utm_campaign=chinese-hackers-caught-spying-on-russian-defence-institutes www.secnews.physaphae.fr/article.php?IdArticle=4773335 False Threat None None IT Security Guru - Blog Sécurité Who is UNC1756 – the hacker threatening Costa Rica? 2022-05-19T16:03:01+00:00 https://www.itsecurityguru.org/2022/05/19/who-is-unc1756-the-hacker-threatening-costa-rica/?utm_source=rss&utm_medium=rss&utm_campaign=who-is-unc1756-the-hacker-threatening-costa-rica www.secnews.physaphae.fr/article.php?IdArticle=4707882 False Ransomware,Threat None None IT Security Guru - Blog Sécurité KB4-Con: This is How Nicole Perlroth Tells Us the World Ends 2022-05-10T09:00:33+00:00 https://www.itsecurityguru.org/2022/05/10/kb4-con-this-is-how-nicole-perlroth-tells-us-the-world-ends/?utm_source=rss&utm_medium=rss&utm_campaign=kb4-con-this-is-how-nicole-perlroth-tells-us-the-world-ends www.secnews.physaphae.fr/article.php?IdArticle=4571770 False Threat None 4.0000000000000000 IT Security Guru - Blog Sécurité Cyber-espionage group targets Asian telecomms 2022-05-03T09:33:45+00:00 https://www.itsecurityguru.org/2022/05/03/cyber-espionage-group-targets-asian-telecomms/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-espionage-group-targets-asian-telecomms www.secnews.physaphae.fr/article.php?IdArticle=4536951 False Malware,Threat None None IT Security Guru - Blog Sécurité Global security spending set to reach $198bn by 2025 2022-04-29T09:46:29+00:00 https://www.itsecurityguru.org/2022/04/29/global-security-spending-set-to-reach-198bn-by-2025/?utm_source=rss&utm_medium=rss&utm_campaign=global-security-spending-set-to-reach-198bn-by-2025 www.secnews.physaphae.fr/article.php?IdArticle=4520694 False Threat None None IT Security Guru - Blog Sécurité Ransoms only make up 15% of ransomware costs 2022-04-28T11:21:35+00:00 https://www.itsecurityguru.org/2022/04/28/ransoms-only-make-up-15-of-ransomware-costs/?utm_source=rss&utm_medium=rss&utm_campaign=ransoms-only-make-up-15-of-ransomware-costs www.secnews.physaphae.fr/article.php?IdArticle=4516832 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Blockchain companies warned of North Korean hackers 2022-04-19T10:41:45+00:00 https://www.itsecurityguru.org/2022/04/19/blockchain-companies-warned-of-north-korean-hackers/?utm_source=rss&utm_medium=rss&utm_campaign=blockchain-companies-warned-of-north-korean-hackers www.secnews.physaphae.fr/article.php?IdArticle=4476983 True Threat,Medical APT 38,APT 28 None IT Security Guru - Blog Sécurité New Risk-based Application Access Control aims to solve BYOD and Remote Work Security and Productivity Challenges 2022-04-06T10:20:22+00:00 https://www.itsecurityguru.org/2022/04/06/new-risk-based-application-access-control-aims-to-solve-byod-and-remote-work-security-and-productivity-challenges/?utm_source=rss&utm_medium=rss&utm_campaign=new-risk-based-application-access-control-aims-to-solve-byod-and-remote-work-security-and-productivity-challenges www.secnews.physaphae.fr/article.php?IdArticle=4404904 False Threat None None IT Security Guru - Blog Sécurité Armis Appoints Tom Gol as CTO for Research 2022-04-05T15:23:56+00:00 https://www.itsecurityguru.org/2022/04/05/armis-appoints-tom-gol-as-cto-for-research/?utm_source=rss&utm_medium=rss&utm_campaign=armis-appoints-tom-gol-as-cto-for-research www.secnews.physaphae.fr/article.php?IdArticle=4400302 False Vulnerability,Threat,Guideline None None IT Security Guru - Blog Sécurité A third of malware infections use Log4Shell 2022-03-30T11:33:24+00:00 https://www.itsecurityguru.org/2022/03/30/a-third-of-malware-infections-use-log4shell/?utm_source=rss&utm_medium=rss&utm_campaign=a-third-of-malware-infections-use-log4shell www.secnews.physaphae.fr/article.php?IdArticle=4366058 False Malware,Vulnerability,Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Critically Exposed Web Apps Discovered Across Europe\'s Top Chemical Manufacturers 2022-03-29T09:24:28+00:00 https://www.itsecurityguru.org/2022/03/29/44816/?utm_source=rss&utm_medium=rss&utm_campaign=44816 www.secnews.physaphae.fr/article.php?IdArticle=4358570 False Threat None 4.0000000000000000 IT Security Guru - Blog Sécurité Honda bug allows hackers to unlock and start your car 2022-03-25T10:43:26+00:00 https://www.itsecurityguru.org/2022/03/25/honda-bug-allows-hackers-to-unlock-and-start-your-car/?utm_source=rss&utm_medium=rss&utm_campaign=honda-bug-allows-hackers-to-unlock-and-start-your-car www.secnews.physaphae.fr/article.php?IdArticle=4339461 False Vulnerability,Threat None None IT Security Guru - Blog Sécurité Ransomware payments peaked in 2021 2022-03-24T11:29:18+00:00 https://www.itsecurityguru.org/2022/03/24/ransomware-payments-peaked-in-2021/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-payments-peaked-in-2021 www.secnews.physaphae.fr/article.php?IdArticle=4334187 False Ransomware,Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité AvosLocker ransomware hits critical infrastructure 2022-03-22T10:49:09+00:00 https://www.itsecurityguru.org/2022/03/22/avoslocker-ransomware-hits-critical-infrastructure/?utm_source=rss&utm_medium=rss&utm_campaign=avoslocker-ransomware-hits-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=4323107 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Hubspot breach spreads to BlockFi, Swan Bitcoin 2022-03-21T10:28:15+00:00 https://www.itsecurityguru.org/2022/03/21/hubspot-breach-spreads-to-blockfi-swan-bitcoin/?utm_source=rss&utm_medium=rss&utm_campaign=hubspot-breach-spreads-to-blockfi-swan-bitcoin www.secnews.physaphae.fr/article.php?IdArticle=4316851 False Threat None None IT Security Guru - Blog Sécurité More Conti group source code leaked 2022-03-21T09:57:32+00:00 https://www.itsecurityguru.org/2022/03/21/more-conti-group-source-code-leaked/?utm_source=rss&utm_medium=rss&utm_campaign=more-conti-group-source-code-leaked www.secnews.physaphae.fr/article.php?IdArticle=4316722 False Ransomware,Malware,Threat None None IT Security Guru - Blog Sécurité New “initial access broker” working with Conti gang 2022-03-18T11:25:52+00:00 https://www.itsecurityguru.org/2022/03/18/new-initial-access-broker-working-with-conti-gang/?utm_source=rss&utm_medium=rss&utm_campaign=new-initial-access-broker-working-with-conti-gang www.secnews.physaphae.fr/article.php?IdArticle=4301468 True Ransomware,Threat None None IT Security Guru - Blog Sécurité New ransomware threatens to wipe Windows PCs 2022-03-17T12:01:27+00:00 https://www.itsecurityguru.org/2022/03/17/new-ransomware-threatens-to-wipe-windows-pc/?utm_source=rss&utm_medium=rss&utm_campaign=new-ransomware-threatens-to-wipe-windows-pc www.secnews.physaphae.fr/article.php?IdArticle=4297804 False Ransomware,Threat None None IT Security Guru - Blog Sécurité Ransomware groups target “enemies of Russia” 2022-03-15T09:45:39+00:00 https://www.itsecurityguru.org/2022/03/15/ransomware-groups-target-enemies-of-russia/?utm_source=rss&utm_medium=rss&utm_campaign=ransomware-groups-target-enemies-of-russia www.secnews.physaphae.fr/article.php?IdArticle=4283360 False Threat None None IT Security Guru - Blog Sécurité Malware hidden in fake Valorant aim-bot 2022-03-14T10:32:49+00:00 https://www.itsecurityguru.org/2022/03/14/malware-hidden-in-fake-valorant-aim-bot/?utm_source=rss&utm_medium=rss&utm_campaign=malware-hidden-in-fake-valorant-aim-bot www.secnews.physaphae.fr/article.php?IdArticle=4276468 False Malware,Threat None None IT Security Guru - Blog Sécurité Microsoft calls for more women in cyber 2022-03-11T10:58:59+00:00 https://www.itsecurityguru.org/2022/03/11/microsoft-calls-for-more-women-in-cyber/?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-calls-for-more-women-in-cyber www.secnews.physaphae.fr/article.php?IdArticle=4259458 False Threat None None IT Security Guru - Blog Sécurité Up to 30% of WordPress plugin bugs don\'t get patched 2022-03-10T10:15:07+00:00 https://www.itsecurityguru.org/2022/03/10/up-to-30-of-wordpress-plugin-bugs-dont-get-patched/?utm_source=rss&utm_medium=rss&utm_campaign=up-to-30-of-wordpress-plugin-bugs-dont-get-patched www.secnews.physaphae.fr/article.php?IdArticle=4253567 False Threat,Guideline None None IT Security Guru - Blog Sécurité TLStorm: Armis finds Three Critical Zero-Days in APC Smart-UPS devices that could impact over 7 in 10 organisations worldwide 2022-03-08T13:00:51+00:00 https://www.itsecurityguru.org/2022/03/08/tlstorm-armis-finds-three-critical-zero-days-in-apc-smart-ups-devices-that-could-impact-over-7-in-10-organisations-worldwide/?utm_source=rss&utm_medium=rss&utm_campaign=tlstorm-armis-finds-three-critical-zero-days-in-apc-smart-ups-devices-that-could-impact-over-7-in-10-organisations-worldwide www.secnews.physaphae.fr/article.php?IdArticle=4245545 False Threat None None IT Security Guru - Blog Sécurité Cyber attack attempts on Ukraine surge tenfold 2022-03-03T11:57:39+00:00 https://www.itsecurityguru.org/2022/03/03/cyber-attack-attempts-on-ukraine-surge-tenfold/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-attack-attempts-on-ukraine-surge-tenfold www.secnews.physaphae.fr/article.php?IdArticle=4221001 False Vulnerability,Threat None None IT Security Guru - Blog Sécurité EU cyber-response team deployed 2022-02-23T11:57:05+00:00 https://www.itsecurityguru.org/2022/02/23/eu-cyber-response-team-deployed/?utm_source=rss&utm_medium=rss&utm_campaign=eu-cyber-response-team-deployed www.secnews.physaphae.fr/article.php?IdArticle=4171183 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Hackers focused on supply chains in 2021 2022-02-23T11:18:52+00:00 https://www.itsecurityguru.org/2022/02/23/hackers-focused-on-supply-chains-in-2021/?utm_source=rss&utm_medium=rss&utm_campaign=hackers-focused-on-supply-chains-in-2021 www.secnews.physaphae.fr/article.php?IdArticle=4171185 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité UK companies Omniscope and Searchlight Security team up to provide next-level threat intelligence 2022-02-22T10:44:08+00:00 https://www.itsecurityguru.org/2022/02/22/uk-companies-omniscope-and-searchlight-security-team-up-to-provide-next-level-threat-intelligence/?utm_source=rss&utm_medium=rss&utm_campaign=uk-companies-omniscope-and-searchlight-security-team-up-to-provide-next-level-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=4166105 False Threat None None IT Security Guru - Blog Sécurité Vulnerability found in major WordPress plugin 2022-02-18T10:39:49+00:00 https://www.itsecurityguru.org/2022/02/18/vulnerability-found-in-major-wordpress-plugin/?utm_source=rss&utm_medium=rss&utm_campaign=vulnerability-found-in-major-wordpress-plugin www.secnews.physaphae.fr/article.php?IdArticle=4143469 False Vulnerability,Threat None None IT Security Guru - Blog Sécurité 3 out of 5 cyber-attacks in 2021 were malware-free 2022-02-16T11:06:54+00:00 https://www.itsecurityguru.org/2022/02/16/3-out-of-5-cyber-attacks-in-2021-were-malware-free/?utm_source=rss&utm_medium=rss&utm_campaign=3-out-of-5-cyber-attacks-in-2021-were-malware-free www.secnews.physaphae.fr/article.php?IdArticle=4138112 False Malware,Threat None None IT Security Guru - Blog Sécurité Small businesses facing upwards of 11 cyberthreats per day per device 2022-02-15T17:17:51+00:00 https://www.itsecurityguru.org/2022/02/15/small-businesses-facing-upwards-of-11-cyberthreats-per-day-per-device/?utm_source=rss&utm_medium=rss&utm_campaign=small-businesses-facing-upwards-of-11-cyberthreats-per-day-per-device www.secnews.physaphae.fr/article.php?IdArticle=4134155 False Threat None None IT Security Guru - Blog Sécurité Microsoft fixes Defender flaw 2022-02-11T17:08:40+00:00 https://www.itsecurityguru.org/2022/02/11/microsoft-fixes-defender-flaw/?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-fixes-defender-flaw www.secnews.physaphae.fr/article.php?IdArticle=4114100 False Malware,Threat None None