www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T20:52:22+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les fondements psychologiques des techniques de piratage modernes<br>The Psychological Underpinnings of Modern Hacking Techniques The tactics employed by hackers today aren\'t new; they\'re simply adapted for the digital age, exploiting the same human weaknesses that have always existed.]]> 2024-05-06T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-psychological-underpinnings-of-modern-hacking-techniques www.secnews.physaphae.fr/article.php?IdArticle=8492575 False None None None Techworm - News Microsoft confirme qu'il ne peut pas corriger Windows 10 KB5034441 & # 8220; 0x80070643 Erreur<br>Microsoft Confirms It Cannot Fix Windows 10 KB5034441 “0x80070643 Error KB503441 (sur Windows 10) et kb5034440 (sur Windows 11) Dans l'environnement de récupération de Windows (winre). Cependant, l'installation de la mise à jour KB5034441 a commencé à afficher le message d'erreur & # 8220; 0x80070643 & # 8211;Error_install_failure & # 8221;, qui indiquait une taille de partition Winre insuffisante. Les appareils & # 8220; tentant d'installer la mise à jour de l'environnement de récupération de Windows de janvier 2024 (KB5034441) peuvent afficher une erreur liée à la taille de la partition de l'environnement de récupération.Nous travaillons sur une résolution et fournirons une mise à jour dans une version à venir, & # 8221;Microsoft a déclaré dans une mise à jour du tableau de bord Health Windows en janvier 2024. La société a même confirmé que les appareils Windows sans environnement de récupération configurés n'ont pas besoin d'installer la mise à jour KB5034441 et peuvent ignorer l'erreur. Cependant, Microsoft a maintenant reconnu que, au moins sur Windows 10, une résolution automatique pour ce problème n'a pas été disponible dans une future mise à jour Windows, et la seule façon de résoudre ce problème est de terminer l'installation manuellement. Dans une mise à jour du tableau de bord Health Windows, Microsoft.-2024-windows-re-update-might-fail-to-install "data-wpel-link =" external "rel =" nofollow nopenner noreferrer "> dit : Résolution : La résolution automatique de ce numéro sera disponible dans une future mise à jour Windows.Des étapes manuelles sont nécessaires pour terminer l'installation de cette mise à jour sur les appareils qui connaissent cette erreur. La partition Winre nécessite 250 mégaoctets d'espace libre.Les appareils qui n'ont pas d'espace libre suffisant devront augmenter la taille de la partition via une action manuelle.Pour obtenir des conseils sur la réalisation de ce changement, passez en revue les ressources suivantes: Un script de code peut être utilisé pour étendre la taille de partition.Un exemple de script a été fourni dans la documentation pour ajouter un package de mise à jour à Winre.Voir étendez la partition de Windows re . Les conseils pour modifier manuellement la taille de la partition Winre peuvent en outre être trouvés dans KB5028997: Instructions pour redimensionner manuellement votre partition pour installer la mise à jour Winre. L'achèvement de ces étapes manuelles permettra à l'installation de cette mise à jour de réussir.
On January]]>
2024-05-02T21:51:39+00:00 https://www.techworm.net/2024/05/microsoft-fix-windows-10-kb5034441-0x80070643-error.html www.secnews.physaphae.fr/article.php?IdArticle=8492515 False Vulnerability,Threat None None
The Register - Site journalistique Anglais Plus de deux douzaines de vulnérabilités Android fixes… lentement<br>More than two dozen Android vulnerabilities fixed … slowly Meanwhile, Xiaomi slapped down 20 Oversecured, a business that scans mobile apps for security issues, says it has identified more than two dozen vulnerabilities over the past few years affecting Android apps from smartphone maker Xiaomi and Google\'s Android Open Source Project (AOSP).…]]> 2024-05-02T20:00:06+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/google_xiaomi_flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8492572 False Vulnerability,Mobile None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications Android populaires comme Xiaomi, Office WPS Vulnérable pour déposer un défaut d'écrasement<br>Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app\'s home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft, depending on an application\'s ]]> 2024-05-02T19:52:00+00:00 https://thehackernews.com/2024/05/popular-android-apps-like-xiaomi-wps.html www.secnews.physaphae.fr/article.php?IdArticle=8492468 False Vulnerability,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Pirate condamnée après des années d'extorquer les patients en psychothérapie<br>Hacker Sentenced After Years of Extorting Psychotherapy Patients Two years after a warrant went out for his arrest, Aleksanteri Kivimäki finally has been found guilty of thousands of counts of aggravated attempted blackmail, among other charges.]]> 2024-05-02T19:51:12+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hacker-sentenced-after-years-of-extorting-psychotherapy-patients www.secnews.physaphae.fr/article.php?IdArticle=8492576 False None None None Recorded Future - FLux Recorded Future Les pirates de pirates chinoises présumés utilisant la plate-forme \\ 'section \\' malware pour cibler la Turquie<br>Alleged China-based hackers using \\'Cuttlefish\\' malware platform to target Turkey 2024-05-02T19:38:30+00:00 https://therecord.media/cuttlefish-malware-routers-turkey www.secnews.physaphae.fr/article.php?IdArticle=8492573 False Malware None None RiskIQ - cyber risk firms (now microsoft) Un opérateur rusé: le grand pare-feu de Metring Meerkat et China \\<br>A Cunning Operator: Muddling Meerkat and China\\'s Great Firewall ## Snapshot Infoblox published an analysis of a threat actor group dubbed Muddling Meerkat, suspected to be a nation-state actor affiliated with China, conducting sophisticated and long-running operations through the Domain Name System (DNS). ## Description Muddling Meerkat\'s approach centers around hijacking internet traffic through sophisticated DNS manipulation techniques, primarily by generating an extensive volume of DNS queries distributed widely via open DNS resolvers. This tactic allows them to exert control over internet traffic, directing it according to their objectives. Unlike conventional denial-of-service attacks aimed at causing service disruptions, Muddling Meerkat\'s primary goal appears to be the manipulation and redirection of internet traffic, highlighting a strategic rather than disruptive motive. Their activities, which began at least as early as October 2019, demonstrate a sustained and methodical approach by the group. The level of expertise displayed in DNS manipulation indicates a profound understanding of network infrastructure and DNS protocols, reflecting a sophisticated and well-re]]> 2024-05-02T19:30:20+00:00 https://community.riskiq.com/article/b6049233 www.secnews.physaphae.fr/article.php?IdArticle=8492593 False Threat None None Techworm - News Les pirates peuvent réinitialiser votre mot de passe gitlab et le remettre sur leur e-mail<br>Hackers Can Reset Your Gitlab Password and Get It On Their Email cve-2023-7028 (Score CVSS: 10) permet à un acteur de menace de déclencher des e-mails de réinitialisation du mot de passe à envoyer des adresses e-mail arbitraires et non vérifiées, en fin de compte de reprise du compte sans interaction utilisateur. De plus, l'exploitation réussie de la vulnérabilité pourrait également conduire à des attaques de chaîne d'approvisionnement en insérant du code malveillant dans des environnements CI / CD (intégration continue / déploiement continu). Bien que ceux qui ont l'authentification à deux facteurs (2FA) activé sont vulnérables à la réinitialisation du mot de passe, ils ne sont cependant pas vulnérables à la prise de contrôle des comptes, car leur deuxième facteur d'authentification est requis pour se connecter. Par conséquent, il est essentiel de patcher les systèmes où les comptes ne sont pas protégés par cette mesure de sécurité supplémentaire. Le bogue CVE-2023-7028 découvert dans Gitlab Community Edition (CE) et Enterprise Edition (EE) affectent toutes les versions de 16.1 avant 16.1.6, 16.2 avant 16.2.9, 16.3 avant 16.3.7, 16.4Avant 16.4.5, 16.5 avant 16.5.6, 16.6 avant 16.6.4 et 16.7 avant 16.7.2. La faille a été traitée dans les versions Gitlab 16.7.2, 16.6.4 et 16.5.6, et les correctifs ont été recouverts aux versions 16.1.6, 16.2.9 et 16.3.7. gitLab a a dit Il n'a détecté aucun abus de vulnérabilité CVE-2023-7028 sur les plateformes gérées parGitLab, y compris Gitlab.com et GitLab Dédié des instances. Cependant, le service de surveillance des menaces, la ShadowServer Foundation, a trouvé plus de 5 300 cas de serveurs Gitlab exposés à des attaques de rachat de compte zéro clique en janvier (les correctifs de sécurité de la semaine ont été publiés), un nombre qui n'a diminué que de 55 seulement 55% à partir de mardi. La CISA a confirmé que la vulnérabilité CVE-2023-7028 était activement exploitée dans les attaques et a demandé aux agences fédérales américaines de sécuriser leurs systèmes jusqu'au 22 mai 2024, ou de supprimer l'utilisation du produit si les atténuations ne sont pas disponibles. ]]> 2024-05-02T19:13:15+00:00 https://www.techworm.net/2024/05/hackers-reset-gitlab-password-email.html www.secnews.physaphae.fr/article.php?IdArticle=8492431 False Ransomware,Vulnerability,Threat None 3.0000000000000000 Global Security Mag - Site de news francais 95 % d\'augmentation de cyberattaques contre les mairies en mars 2024, alerte Mailinblack Investigations]]> 2024-05-02T18:59:09+00:00 https://www.globalsecuritymag.fr/95-d-augmentation-de-cyberattaques-contre-les-mairies-en-mars-2024-alerte.html www.secnews.physaphae.fr/article.php?IdArticle=8492560 False None None None Global Security Mag - Site de news francais Journée mondiale des mots de passe avec Tyler Moffitt, analyste principal de la sécurité chez OpenText Cybersecurity<br>World Password Day with Tyler Moffitt, Senior Security Analyst at OpenText Cybersecurity opinion
World Password Day with Tyler Moffitt, Senior Security Analyst at OpenText Cybersecurity - Opinion]]>
2024-05-02T18:51:38+00:00 https://www.globalsecuritymag.fr/world-password-day-with-tyler-moffitt-senior-security-analyst-at-opentext.html www.secnews.physaphae.fr/article.php?IdArticle=8492561 False None None None
Global Security Mag - Site de news francais Étude SecurityScorecard 2024 : les adversaires exploitent les vulnérabilités tierces pour maximiser la furtivité, la vitesse et l\'impact des attaques de ransomwares Investigations]]> 2024-05-02T18:47:19+00:00 https://www.globalsecuritymag.fr/etude-securityscorecard-2024-les-adversaires-exploitent-les-vulnerabilites.html www.secnews.physaphae.fr/article.php?IdArticle=8492562 False None None None Global Security Mag - Site de news francais Palo Alto Networks lance Prisma SASE 3.0 Produits]]> 2024-05-02T18:32:41+00:00 https://www.globalsecuritymag.fr/palo-alto-networks-lance-prisma-sase-3-0.html www.secnews.physaphae.fr/article.php?IdArticle=8492563 False None None None Global Security Mag - Site de news francais Gardz s'associe à Superops<br>Guardz Partners with SuperOps nouvelles commerciales
Guardz Partners with SuperOps to Offer MSPs Optimized Cybersecurity for their SMB Clients SuperOps and Guardz are safeguarding MSPs and fortifying businesses amidst the alarming cybersecurity threat surge - Business News]]>
2024-05-02T18:28:56+00:00 https://www.globalsecuritymag.fr/guardz-partners-with-superops.html www.secnews.physaphae.fr/article.php?IdArticle=8492564 False Threat None None
Korben - Bloger francais Faille Android – L\'attaque Dirty Stream met en danger vos apps 2024-05-02T18:13:04+00:00 https://korben.info/faille-android-attaque-dirty-stream-met-en-danger-vos-apps.html www.secnews.physaphae.fr/article.php?IdArticle=8492574 False Mobile None None Dark Reading - Informationweek Branch Dropbox Breach expose les informations d'identification des clients, les données d'authentification<br>Dropbox Breach Exposes Customer Credentials, Authentication Data Threat actor dropped in to Dropbox Sign production environment and accessed emails, passwords, and other PII, along with APIs, OAuth, and MFA info.]]> 2024-05-02T18:05:03+00:00 https://www.darkreading.com/application-security/dropbox-breach-exposes-customer-credentials-authentication-data www.secnews.physaphae.fr/article.php?IdArticle=8492545 False Threat None None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ukrainien Revil Hacker condamné à 13 ans et condamné à payer 16 millions de dollars<br>Ukrainian REvil Hacker Sentenced to 13 Years and Ordered to Pay $16 Million A Ukrainian national has been sentenced to more than 13 years in prison and ordered to pay $16 million in restitution for carrying out thousands of ransomware attacks and extorting victims. Yaroslav Vasinskyi (aka Rabotnik), 24, along with his co-conspirators part of the REvil ransomware group orchestrated more than 2,500 ransomware attacks and demanded ransom payments in]]> 2024-05-02T17:56:00+00:00 https://thehackernews.com/2024/05/ukrainian-revil-hacker-sentenced-to-13.html www.secnews.physaphae.fr/article.php?IdArticle=8492386 False Ransomware,Legislation None 2.0000000000000000 Securifera - Blog de software ingenierie OKTA Vérifiez l'exécution du code distant Windows & # 8211;CVE-2024-0980<br>Okta Verify for Windows Remote Code Execution – CVE-2024-0980 This article is in no way affiliated, sponsored, or endorsed with/by Okta, Inc. All graphics are being displayed under fair use for the purposes of this article. Poppin shells with Okta Verify on Windows These days I rarely have an opportunity to do bug hunting. Fortunately, over the holiday break, I [...]]]> 2024-05-02T17:41:28+00:00 https://www.securifera.com/blog/2024/05/02/okta-verify-for-windows-remote-code-execution-cve-2024-0980/ www.secnews.physaphae.fr/article.php?IdArticle=8492521 False None None None Recorded Future - FLux Recorded Future Un botnet nouvellement identifié cible la faille vieille d'une décennie dans les appareils D-Link non corrigés<br>Newly identified botnet targets decade-old flaw in unpatched D-Link devices 2024-05-02T16:55:59+00:00 https://therecord.media/goldoon-botnet-unpatched-dlink-routers www.secnews.physaphae.fr/article.php?IdArticle=8492498 False None None None Korben - Bloger francais Bercy part en chasse aux crypto-fraudeurs grâce à l\'IA 2024-05-02T16:33:15+00:00 https://korben.info/bercy-chasse-crypto-fraudeurs-intelligence-artificielle.html www.secnews.physaphae.fr/article.php?IdArticle=8492522 False None None None Korben - Bloger francais Éliminez les publicités de Windows 11 avec OFGB (Oh Frick Go Back) 2024-05-02T16:24:03+00:00 https://korben.info/eliminez-publicites-windows-11-avec-ofgb.html www.secnews.physaphae.fr/article.php?IdArticle=8492523 False None None None Korben - Bloger francais Une faille de sécurité massive liée à la reconnaissance faciale dans des bars australiens 2024-05-02T16:13:15+00:00 https://korben.info/faille-securite-reconnaissance-faciale-bars-australiens.html www.secnews.physaphae.fr/article.php?IdArticle=8492496 False None None None Recorded Future - FLux Recorded Future Investigation uncovers substantial spyware exports to Indonesia 2024-05-02T15:57:39+00:00 https://therecord.media/indonesia-commercial-spyware-acquisition-investigation www.secnews.physaphae.fr/article.php?IdArticle=8492469 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quand un scanner de vulnérabilité n'est-il pas suffisant?<br>When is One Vulnerability Scanner Not Enough? Like antivirus software, vulnerability scans rely on a database of known weaknesses. That\'s why websites like VirusTotal exist, to give cyber practitioners a chance to see whether a malware sample is detected by multiple virus scanning engines, but this concept hasn\'t existed in the vulnerability management space. The benefits of using multiple scanning engines Generally speaking]]> 2024-05-02T15:55:00+00:00 https://thehackernews.com/2024/05/when-is-one-vulnerability-scanner-not.html www.secnews.physaphae.fr/article.php?IdArticle=8492325 False Malware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dropbox révèle la violation du service de signature numérique affectant tous les utilisateurs<br>Dropbox Discloses Breach of Digital Signature Service Affecting All Users Cloud storage services provider Dropbox on Wednesday disclosed that Dropbox Sign (formerly HelloSign) was breached by unidentified threat actors, who accessed emails, usernames, and general account settings associated with all users of the digital signature product. The company, in a filing with the U.S. Securities and Exchange Commission (SEC), said it became aware of the "]]> 2024-05-02T15:49:00+00:00 https://thehackernews.com/2024/05/dropbox-discloses-breach-of-digital.html www.secnews.physaphae.fr/article.php?IdArticle=8492326 False Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau botnet "Goldoon" cible les routeurs D-Link avec une faille de décennie<br>New "Goldoon" Botnet Targets D-Link Routers With Decade-Old Flaw A never-before-seen botnet called Goldoon has been observed targeting D-Link routers with a nearly decade-old critical security flaw with the goal of using the compromised devices for further attacks. The vulnerability in question is CVE-2015-2051 (CVSS score: 9.8), which affects D-Link DIR-645 routers and allows remote attackers to execute arbitrary]]> 2024-05-02T15:40:00+00:00 https://thehackernews.com/2024/05/new-goldoon-botnet-targets-d-link.html www.secnews.physaphae.fr/article.php?IdArticle=8492327 False Vulnerability None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Applications Android Flaw affectées avec 4 milliards d'installations<br>Android Flaw Affected Apps With 4 Billion Installs Microsoft illustrated the severity of the issue via a case study involving Xiaomi\'s File Manager]]> 2024-05-02T15:30:00+00:00 https://www.infosecurity-magazine.com/news/android-flaw-apps-4-billion/ www.secnews.physaphae.fr/article.php?IdArticle=8492471 False Studies,Mobile None 2.0000000000000000 Recorded Future - FLux Recorded Future Les cyber-espionnes soutenues par l'État iranien continuent d'identiter les marques de médias, Think Tanks<br>Iranian state-backed cyber spies continue to impersonate media brands, think tanks 2024-05-02T15:29:34+00:00 https://therecord.media/apt42-impersonating-media-think-tanks-iran-espionage www.secnews.physaphae.fr/article.php?IdArticle=8492470 False None None 2.0000000000000000 Korben - Bloger francais La Quadrature du Net contre-attaque face à la surveillance algorithmique 2024-05-02T15:28:30+00:00 https://korben.info/quadrature-du-net-contre-attaque-surveillance-algorithmique.html www.secnews.physaphae.fr/article.php?IdArticle=8492497 False None None None IndustrialCyber - cyber risk firms for industrial Sygnia s'aligne sur Nvidia, révolutionne la sécurité des secteurs de l'énergie et<br>Sygnia aligns with NVIDIA, revolutionizes OT security for energy and industrial sectors Sygnia a annoncé jeudi une collaboration avec Nvidia visant à révolutionner la cybersécurité dans les secteurs énergétique et industriel ...
>Sygnia announced on Thursday a collaboration with NVIDIA aimed at revolutionizing cybersecurity in the energy and industrial sectors... ]]>
2024-05-02T15:28:06+00:00 https://industrialcyber.co/news/sygnia-aligns-with-nvidia-revolutionizes-ot-security-for-energy-and-industrial-sectors/ www.secnews.physaphae.fr/article.php?IdArticle=8492466 False Industrial None 4.0000000000000000
Wired Threat Level - Security News La violation d'une entreprise de reconnaissance faciale révèle un danger caché de biométrie<br>The Breach of a Face Recognition Firm Reveals a Hidden Danger of Biometrics Outabox, an Australian firm that scanned faces for bars and clubs, suffered a breach that shows the problems with giving companies your biometric data.]]> 2024-05-02T15:24:21+00:00 https://www.wired.com/story/outabox-facial-recognition-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8492464 False Threat None 4.0000000000000000 IndustrialCyber - cyber risk firms for industrial Armexa, partenaire ISA pour offrir une formation en cybersécurité OT basée sur des normes<br>Armexa, ISA partner to offer standards-based OT cybersecurity training Armexa a annoncé jeudi qu'il avait récemment conclu un accord de licence de cours avec la Société internationale de ...
>Armexa announced Thursday that it has recently entered into a course licensing agreement with the International Society of... ]]>
2024-05-02T15:23:59+00:00 https://industrialcyber.co/news/armexa-isa-partner-to-offer-standards-based-ot-cybersecurity-training/ www.secnews.physaphae.fr/article.php?IdArticle=8492467 False Industrial None 2.0000000000000000
Dark Reading - Informationweek Branch Nommez ce bord toon: Master de marionnettes<br>Name That Edge Toon: Puppet Master Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-05-02T15:12:48+00:00 https://www.darkreading.com/vulnerabilities-threats/name-that-edge-toon-mini-me www.secnews.physaphae.fr/article.php?IdArticle=8492472 False None None 2.0000000000000000 SecurityWeek - Security News Startup Dealflow: Nouveaux investissements chez Resonance, RunReveal, Stenscurity, Insane Cyber<br>Startup Dealflow: New Investments at Resonance, RunReveal, StepSecurity, Insane Cyber Startups de cybersécurité Fortes Cyber, Resonance Security, RunReveal et Steps Security Annoncez des séances de financement pré-Seed, Early Stage et SEME.
>Cybersecurity startups Insane Cyber, Resonance Security, RunReveal and StepSecurity announce pre-seed, early-stage, and seed funding rounds. ]]>
2024-05-02T14:39:46+00:00 https://www.securityweek.com/startup-dealflow-new-investments-at-resonance-runreveal-stepsecurity-insane-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8492465 False None None 2.0000000000000000
RedCanary - Red Canary Le guide de l'ingénieur de détection \\ de Linux<br>The detection engineer\\'s guide to Linux Learn the basics of Linux detector development and effective testing methodologies for Linux detectors from a Red Canary detection engineer.]]> 2024-05-02T14:14:13+00:00 https://redcanary.com/blog/linux-security/detection-engineer-guide-to-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8492437 False None None 2.0000000000000000 Silicon - Site de News Francais IA générative : les lignes directrices de l\'ANSSI 2024-05-02T14:12:13+00:00 https://www.silicon.fr/anssi-ia-generative-478309.html www.secnews.physaphae.fr/article.php?IdArticle=8492441 False None None 2.0000000000000000 Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Brisez les limites: le premier leader SSE de l'industrie pour tirer parti de l'IA génératrice en sécurité SaaS<br>Breaking Boundaries: The Industry\\'s First SSE Leader to Leverage Generative AI in SaaS Security SaaS applications have fundamentally transformed business operations by enabling on-demand user access to services and data via the internet from anywhere. Yet, despite countless benefits, SaaS in the enterprise is fraught with cybersecurity challenges.  Addressing SaaS sprawl It goes without saying that SaaS adoption has experienced exponential growth across every industry and market segment. The […] ]]> 2024-05-02T14:05:50+00:00 https://www.netskope.com/blog/breaking-boundaries-the-industrys-first-sse-leader-to-leverage-generative-ai-in-saas-security www.secnews.physaphae.fr/article.php?IdArticle=8492409 False Cloud None 2.0000000000000000 Korben - Bloger francais Android ou iOS, qui est le plus bavard ? 2024-05-02T14:02:44+00:00 https://korben.info/etude-comparative-securite-android-ios.html www.secnews.physaphae.fr/article.php?IdArticle=8492440 False Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pirates ciblent la nouvelle Suède du membre de l'OTAN avec une vague d'attaques DDOS<br>Hackers Target New NATO Member Sweden with Surge of DDoS Attacks Sweden experienced a wave of DDoS attacks as the country was working towards joining NATO, Netscout found]]> 2024-05-02T14:01:00+00:00 https://www.infosecurity-magazine.com/news/nato-sweden-surge-ddos-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8492413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sauvegarde de votre main-d'œuvre mobile<br>Safeguarding Your Mobile Workforce Establishing a robust BYOD security strategy is imperative for organizations aiming to leverage the benefits of a mobile-first workforce while mitigating associated risks.]]> 2024-05-02T14:00:00+00:00 https://www.darkreading.com/endpoint-security/safeguarding-your-mobile-workforce www.secnews.physaphae.fr/article.php?IdArticle=8492414 False Mobile None 2.0000000000000000 HackRead - Chercher Cyber Layerx Security recueille 24 millions de dollars pour sa plate-forme de sécurité du navigateur, permettant aux employés de travailler en toute sécurité à partir de n'importe quel navigateur, n'importe où<br>LayerX Security Raises $24M for its Browser Security Platform, Enabling Employees to Work Securely from Any Browser, Anywhere Par cybernewswire Tel Aviv, Israël, 2 mai 2024, CyberNewswire Early Adoption par Fortune 100 Companies Worldwide, couchex sécurise déjà plus & # 8230; Ceci est un article de HackRead.com Lire le post original: Layerx Security recueille 24 millions de dollars pour sa plate-forme de sécurité du navigateur, permettant aux employés de travailler en toute sécurité à partir de n'importe quel navigateur, n'importe où
>By cybernewswire Tel Aviv, Israel, May 2nd, 2024, CyberNewsWire Early adoption by Fortune 100 companies worldwide, LayerX already secures more… This is a post from HackRead.com Read the original post: LayerX Security Raises $24M for its Browser Security Platform, Enabling Employees to Work Securely from Any Browser, Anywhere]]>
2024-05-02T13:01:26+00:00 https://www.hackread.com/layerx-security-raises-24m-for-its-browser-security-platform-enabling-employees-to-work-securely-from-any-browser-anywhere/ www.secnews.physaphae.fr/article.php?IdArticle=8492383 False None None 2.0000000000000000
HackRead - Chercher Cyber La sécurité Layerx recueille 24 millions de dollars pour la sécurité du navigateur: autonomiser le travail à distance sécurisé<br>LayerX Security Raises $24M for Browser Security: Empowering Secure Remote Work Par cyber navre Adoption précoce par les sociétés du Fortune 100 dans le monde, Layerx sécurise déjà plus d'utilisateurs que toute autre solution de sécurité du navigateur et permet une sécurité, des performances et de l'expérience inégalées Ceci est un article de HackRead.com Lire le post original: La sécurité Layerx recueille 24 millions de dollars pour la sécurité du navigateur: autonomisation des travaux à distance sécurisés
>By Cyber Newswire Early adoption by Fortune 100 companies worldwide, LayerX already secures more users than any other browser security solution and enables unmatched security, performance and experience   This is a post from HackRead.com Read the original post: LayerX Security Raises $24M for Browser Security: Empowering Secure Remote Work]]>
2024-05-02T13:01:26+00:00 https://www.hackread.com/layerx-security-browser-security-secure-remote-work/ www.secnews.physaphae.fr/article.php?IdArticle=8492495 False None None None
Checkpoint - Fabricant Materiel Securite Déposez mon VPN & # 8211;Es tu fou?<br>Drop My VPN – Are You Nuts? Si le titre de cet article a attiré votre attention, peut-être que vous avez pensé à passer de votre VPN en raison de problèmes de performances ou de problèmes de sécurité, mais recherchez toujours des alternatives.D'un autre côté, vous pensez peut-être que les noix d'envisagent d'envisager de remplacer votre VPN lorsque les menaces de sécurité sont plus répandues et sophistiquées que jamais.Que ce soit déjà dans votre esprit ou que vous envisagiez toujours vos options, lisez la suite pour savoir pourquoi abandonner votre VPN hérité est la bonne décision.Les VPN sont un pilier depuis de nombreuses années bien avant que les travaux à distance et hybride ne deviennent monnaie courante, le virtuel traditionnel [& # 8230;]
>If the title of this post caught your attention, maybe you’ve thought about moving on from your VPN because of performance issues or security concerns but are still researching alternatives. On the other hand, perhaps you actually do think it\'s nuts to consider replacing your VPN when security threats are more prevalent and sophisticated than ever. Whether it\'s already on your mind or you\'re still contemplating your options, read on to learn why dropping your legacy VPN is the right move. VPNs Have Been a Mainstay for Many Years Well before remote and hybrid work became commonplace, the traditional Virtual […] ]]>
2024-05-02T13:00:13+00:00 https://blog.checkpoint.com/security/drop-my-vpn-are-you-nuts/ www.secnews.physaphae.fr/article.php?IdArticle=8492410 False None None 2.0000000000000000
Fortinet - Fabricant Materiel Securite Aujourd'hui, la sécurité de \\ nécessite des processeurs spécialisés<br>Today\\'s Security Requires Specialized Processors What is a Security Processing Unit (SPUs)? As the name suggests, it\'s a specially designed processor focused on making security tasks run faster and more efficiently than relying only on a CPU alone. Learn more.]]> 2024-05-02T13:00:00+00:00 https://www.fortinet.com/blog/industry-trends/todays-security-requires-specialized-processors www.secnews.physaphae.fr/article.php?IdArticle=8492411 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Le comité de la Chambre met l'accent sur l'importance de la mise en œuvre de la circon<br>House Committee emphasizes importance of CIRCIA implementation for cyber preparedness Members of the U.S. House Committee on Homeland Security identified in a Wednesday hearing that implementing the Cyber... ]]> 2024-05-02T12:22:45+00:00 https://industrialcyber.co/critical-infrastructure/house-committee-emphasizes-importance-of-circia-implementation-for-cyber-preparedness/ www.secnews.physaphae.fr/article.php?IdArticle=8492380 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Les agences mondiales de cybersécurité émettent une alerte sur la menace des systèmes OT d'activité hacktiviste pro-russe<br>Global cybersecurity agencies issue alert on threat to OT systems from pro-Russia hacktivist activity Les agences mondiales de cybersécurité émettent une alerte critique concernant la menace immédiate pour les systèmes de technologie opérationnelle (OT) posés par ...
>Global cybersecurity agencies issue a critical alert regarding the immediate threat to operational technology (OT) systems posed by... ]]>
2024-05-02T12:18:16+00:00 https://industrialcyber.co/cisa/global-cybersecurity-agencies-issue-alert-on-threat-to-ot-systems-from-pro-russia-hacktivist-activity/ www.secnews.physaphae.fr/article.php?IdArticle=8492381 False Threat,Industrial None 4.0000000000000000
IndustrialCyber - cyber risk firms for industrial Insane Cyber ferme 4,2 millions de dollars pour sauvegarder les installations d'infrastructures critiques<br>Insane Cyber closes $4.2 million funding round to safeguard critical infrastructure installations Insane Cyber, un fournisseur d'offres de cybersécurité industrielle, a annoncé mercredi l'achèvement d'un financement en début de stade de 4,2 millions de dollars américains ...
>Insane Cyber, a vendor of industrial cybersecurity offerings, announced Wednesday the completion of a US$4.2 million early-stage funding... ]]>
2024-05-02T12:15:21+00:00 https://industrialcyber.co/news/insane-cyber-closes-4-2-million-funding-round-to-safeguard-critical-infrastructure-installations/ www.secnews.physaphae.fr/article.php?IdArticle=8492382 False Industrial None 2.0000000000000000
Recorded Future - FLux Recorded Future Lockbit publie des données confidentielles volées à l'hôpital Cannes en France<br>LockBit publishes confidential data stolen from Cannes hospital in France 2024-05-02T12:09:35+00:00 https://therecord.media/lockbit-ransomware-hopital-de-cannes-data-published www.secnews.physaphae.fr/article.php?IdArticle=8492387 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft met en garde contre l'attaque "sale stream" impactant les applications Android<br>Microsoft warns of "Dirty Stream" attack impacting Android apps Microsoft has highlighted a novel attack dubbed "Dirty Stream," which could allow malicious Android apps to overwrite files in another application\'s home directory, potentially leading to arbitrary code execution and secrets theft. [...]]]> 2024-05-02T12:02:45+00:00 https://www.bleepingcomputer.com/news/security/microsoft-warns-of-dirty-stream-attack-impacting-android-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8492473 False Mobile None 3.0000000000000000 Palo Alto Network - Site Constructeur Prisma Sase 3.0 - sécuriser les travaux là où cela se produit<br>Prisma SASE 3.0 - Securing Work Where It Happens Prisma Sase 3.0 est un saut quantique pour le sase, conçu non seulement pour résoudre les défis de sécurité du travail d'aujourd'hui, mais aussi demain \\.
>Prisma SASE 3.0 is a quantum leap for SASE, designed to not only solve today\'s work security challenges, but tomorrow\'s as well. ]]>
2024-05-02T12:00:10+00:00 https://www.paloaltonetworks.com/blog/2024/05/prisma-sase-3-0/ www.secnews.physaphae.fr/article.php?IdArticle=8492354 False None None 2.0000000000000000
NIST Security - NIST cybersecurity insights Protéger les mises à jour du modèle dans l'apprentissage fédéré préservant la confidentialité: deuxième partie<br>Protecting Model Updates in Privacy-Preserving Federated Learning: Part Two The problem The previous post in our series discussed techniques for providing input privacy in PPFL systems where data is horizontally partitioned. This blog will focus on techniques for providing input privacy when data is vertically partitioned . As described in our third post , vertical partitioning is where the training data is divided across parties such that each party holds different columns of the data. In contrast to horizontally partitioned data, training a model on vertically partitioned data is more challenging as it is generally not possible to train separate models on different]]> 2024-05-02T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/protecting-model-updates-privacy-preserving-federated-learning-part-two www.secnews.physaphae.fr/article.php?IdArticle=8492463 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les trois quarts des CISO admettent les incidents de sécurité des applications<br>Three-Quarters of CISOs Admit App Security Incidents Dynatrace research claims global CISOs are concerned AI is driving advanced app security threats and poor developer practices]]> 2024-05-02T12:00:00+00:00 https://www.infosecurity-magazine.com/news/threequarters-cisos-app-security/ www.secnews.physaphae.fr/article.php?IdArticle=8492357 False None None 2.0000000000000000 Dragos - CTI Society La marée montante des cyber-menaces des services publics de l'eau: comment Dragos s'attache aux systèmes d'eau<br>The Rising Tide of Water Utility Cyber Threats: How Dragos Shields Water Systems Les services d'eau jouent un rôle essentiel dans le soutien aux activités de vie et économiques, mais elles sont confrontées à des menaces croissantes des cyber-adversaires .... Le poste la marée montante des cyber-menaces de l'utilitaire d'eau: comment Dragos s'accompagne des systèmes d'eau dragos .
>Water utilities play a critical role in supporting life and economic activities, yet they face increasing threats from cyber adversaries.... The post The Rising Tide of Water Utility Cyber Threats: How Dragos Shields Water Systems  first appeared on Dragos.]]>
2024-05-02T12:00:00+00:00 https://www.dragos.com/blog/water-utility-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8492353 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future Ukrainien condamné à près de 14 ans pour avoir infecté des milliers de personnes avec Revil Ransomware<br>Ukrainian sentenced to almost 14 years for infecting thousands with REvil ransomware 2024-05-02T11:51:34+00:00 https://therecord.media/revil-ransomware-yaroslav-vasinskyi-prison-sentence www.secnews.physaphae.fr/article.php?IdArticle=8492355 False Ransomware None 2.0000000000000000 McAfee Labs - Editeur Logiciel Comment vous protéger de la fraude bancaire<br>How to Protect Yourself from Bank Fraud De plus en plus de transactions se produisent sur Internet plutôt que dans la fenêtre d'un caissier, et presque tous les compte ont un nom d'utilisateur, un mot de passe et une broche qui y sont associés.Que vous utilisiez les services bancaires en ligne régulièrement ou avec parcimonie, vous pouvez vous protéger contre la victime d'une fraude en suivant quelques étapes simples.
> More and more transactions occur over the internet rather than at a teller\'s window, and nearly every account has a username, password, and PIN associated with it. Whether you use online banking regularly or sparingly, you can protect yourself from being the victim of fraud by following a few straightforward steps. ]]>
2024-05-02T11:51:06+00:00 https://www.mcafee.com/blogs/privacy-identity-protection/online-banking-simple-steps-to-protect-yourself-from-bank-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8492438 False None None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA met en garde contre l'exploitation active de la vulnérabilité de réinitialisation du mot de passe Gitlab sévère<br>CISA Warns of Active Exploitation of Severe GitLab Password Reset Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical flaw impacting GitLab to its Known Exploited Vulnerabilities (KEV) catalog, owing to active exploitation in the wild. Tracked as CVE-2023-7028 (CVSS score: 10.0), the maximum severity vulnerability could facilitate account takeover by sending password reset emails to an unverified email]]> 2024-05-02T11:45:00+00:00 https://thehackernews.com/2024/05/cisa-warns-of-active-exploitation-of.html www.secnews.physaphae.fr/article.php?IdArticle=8492217 False Vulnerability None 2.0000000000000000 Techworm - News Dropbox: les pirates ont volé les données clients, y compris les mots de passe, les informations d'authentification<br>Dropbox: Hackers Stole Customer Data Including Passwords, Authentication info 2024-05-02T11:32:21+00:00 https://www.techworm.net/2024/05/dropbox-customer-data-stolen-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8492211 False Cloud None 3.0000000000000000 SecurityWeek - Security News 1 400 serveurs Gitlab affectés par la vulnérabilité exploitée<br>1,400 GitLab Servers Impacted by Exploited Vulnerability CISA dit qu'un défaut de réinitialisation de mot de passe gitlab critique est exploité dans les attaques et que 1 400 serveurs n'ont pas été corrigés.
>CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched. ]]>
2024-05-02T11:30:19+00:00 https://www.securityweek.com/1400-gitlab-servers-impacted-by-exploited-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8492356 False Vulnerability None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine La violation de la sécurité expose les utilisateurs de panneaux Dropbox<br>Security Breach Exposes Dropbox Sign Users Attackers accessed emails, usernames, phone numbers, hashed passwords and authentication information]]> 2024-05-02T11:24:00+00:00 https://www.infosecurity-magazine.com/news/security-breach-dropbox-sign/ www.secnews.physaphae.fr/article.php?IdArticle=8492358 False None None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Le Royaume-Uni interdit les mots de passe par défaut<br>The UK Bans Default Passwords interdire les mots de passe par défaut sur les appareils IoT. Lundi, le Royaume-Uni est devenu le premier pays au monde à interdire les noms d'utilisateur et les mots de passe devignables par défaut de ces appareils IoT.Les mots de passe uniques installés par défaut sont toujours autorisés. le Sécurité des produits et télécommunications.Normes de sécurité pour les fabricants et exige que ces entreprises soient ouvertes auprès des consommateurs sur la durée de leurs produits pour les mises à jour de sécurité. Le Royaume-Uni est peut-être le premier pays, mais pour autant que je sache, la Californie est la première juridiction.It ...
The UK is the first country to
ban default passwords on IoT devices. On Monday, the United Kingdom became the first country in the world to ban default guessable usernames and passwords from these IoT devices. Unique passwords installed by default are still permitted. The Product Security and Telecommunications Infrastructure Act 2022 (PSTI) introduces new minimum-security standards for manufacturers, and demands that these companies are open with consumers about how long their products will receive security updates for. The UK may be the first country, but as far as I know, California is the first jurisdiction. It ...]]>
2024-05-02T11:05:03+00:00 https://www.schneier.com/blog/archives/2024/05/the-uk-bans-default-passwords.html www.secnews.physaphae.fr/article.php?IdArticle=8492324 False Legislation None 3.0000000000000000
The Security Ledger - Blog Sécurité Podcast Spotlight: comment l'IA est de remodeler le paysage cyber-menace<br>Spotlight Podcast: How AI Is Reshaping The Cyber Threat Landscape
Host Paul Roberts speaks with Jim Broome, the CTO and President of DirectDefense about the evolution of cybersecurity threats and how technologies like AI are reshaping the cybersecurity landscape and the work of defenders and Managed Security Service Providers (MSSPs). The post Spotlight Podcast: How AI Is Reshaping The Cyber Threat Landscape...Read the whole entry... »Click the icon below to listen. ]]>
2024-05-02T11:03:00+00:00 https://feeds.feedblitz.com/~/891365939/0/thesecurityledger~Spotlight-Podcast-How-AI-Is-Reshaping-The-Cyber-Threat-Landscape/ www.secnews.physaphae.fr/article.php?IdArticle=8492352 False Threat None 2.0000000000000000
IT Security Guru - Blog Sécurité Journée mondiale du mot de passe 2024: Essayez Passkeys!<br>World Password Day 2024: Try Passkeys! Journée mondiale du mot de passe 2024: Essayez PassKeys! est apparu pour la première fois sur gourou de la sécurité informatique .
On this World Password Day, we should all pause and think about how we can adopt passkeys. Passkeys represent a significant industry shift in identity security, moving away from traditional credentials of usernames and passwords to a more secure “no knowledge” approach to authentication that is a vastly better user experience. As a form of passwordless […] The post World Password Day 2024: Try Passkeys! first appeared on IT Security Guru. ]]>
2024-05-02T11:02:45+00:00 https://www.itsecurityguru.org/2024/05/02/world-password-day-2024-try-passkeys/?utm_source=rss&utm_medium=rss&utm_campaign=world-password-day-2024-try-passkeys www.secnews.physaphae.fr/article.php?IdArticle=8492321 False None None 2.0000000000000000
IT Security Guru - Blog Sécurité Journée mondiale du mot de passe 2024: Que disent les experts?<br>World Password Day 2024: What are the experts saying? Journée mondiale du mot de passe 2024: Que disent les experts? C'est apparu pour la première fois sur gourou de la sécurité informatique .
It’s World Password Day 2024! What’s clear is that passwords and creating and maintaining good password hygiene is still one of the most effective ways to protect businesses. We’ve gathered some insights from cybersecurity experts who have had their say on passwords below, from whether they’re here to stay, more secure alternatives and everything in […] The post World Password Day 2024: What are the experts saying? first appeared on IT Security Guru. ]]>
2024-05-02T10:55:50+00:00 https://www.itsecurityguru.org/2024/05/02/world-password-day-2024-what-are-the-experts-saying/?utm_source=rss&utm_medium=rss&utm_campaign=world-password-day-2024-what-are-the-experts-saying www.secnews.physaphae.fr/article.php?IdArticle=8492322 False None None 2.0000000000000000
Bleeping Computer - Magazine Américain Revil Hacker derrière Kaseya Ransomware Attack obtient 13 ans de prison<br>REvil hacker behind Kaseya ransomware attack gets 13 years in prison Yaroslav Vasinskyi, a Ukrainian national, was sentenced to 13 years and seven months in prison and ordered to pay $16 million in restitution for his involvement in the REvil ransomware operation. [...]]]> 2024-05-02T10:44:23+00:00 https://www.bleepingcomputer.com/news/security/revil-hacker-behind-kaseya-ransomware-attack-gets-13-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8492439 False Ransomware,Legislation None 2.0000000000000000 Silicon - Site de News Francais De la marque blanche à l\'" exemption souveraine ", Broadcom fait des concessions aux fournisseurs cloud 2024-05-02T10:41:00+00:00 https://www.silicon.fr/broadcom-concessions-fournisseurs-cloud-478304.html www.secnews.physaphae.fr/article.php?IdArticle=8492384 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles connexions de routeurs de logiciels malveillants de seiche, reniflement pour les informations d'identification cloud<br>New Cuttlefish Malware Hijacks Router Connections, Sniffs for Cloud Credentials A new malware called Cuttlefish is targeting small office and home office (SOHO) routers with the goal of stealthily monitoring all traffic through the devices and gather authentication data from HTTP GET and POST requests. "This malware is modular, designed primarily to steal authentication material found in web requests that transit the router from the adjacent]]> 2024-05-02T10:34:00+00:00 https://thehackernews.com/2024/05/new-cuttlefish-malware-hijacks-router.html www.secnews.physaphae.fr/article.php?IdArticle=8492194 False Malware,Cloud None 2.0000000000000000 Global Security Mag - Site de news francais Journée mondiale des mots de passe: l'authentification plus forte nécessaire en tant que cyberattaques assistées par AI se poursuit<br>World Password Day: Stronger authentication needed as AI-assisted cyberattacks continue opinion
World Password Day: Stronger authentication needed as AI-assisted cyberattacks continue - Opinion]]>
2024-05-02T10:15:53+00:00 https://www.globalsecuritymag.fr/world-password-day-stronger-authentication-needed-as-ai-assisted-cyberattacks.html www.secnews.physaphae.fr/article.php?IdArticle=8492342 False None None 2.0000000000000000
Global Security Mag - Site de news francais World Password Day : renforcez la sécurité de vos mots de passe en entreprise Points de Vue]]> 2024-05-02T10:08:29+00:00 https://www.globalsecuritymag.fr/world-password-day-renforcez-la-securite-de-vos-mots-de-passe-en-entreprise.html www.secnews.physaphae.fr/article.php?IdArticle=8492343 False None None 2.0000000000000000 Global Security Mag - Site de news francais 38% des systèmes cyber-physiques les plus risqués négligés par les approches traditionnelles de gestion de la vulnérabilité, lesinaires de Claroty \\'s Team82<br>38% of Riskiest Cyber-Physical Systems Overlooked by Traditional Vulnerability Management Approaches, Claroty\\'s Team82 Finds rapports spéciaux
38% of Riskiest Cyber-Physical Systems Overlooked by Traditional Vulnerability Management Approaches, Claroty\'s Team82 Finds - Special Reports]]>
2024-05-02T10:05:54+00:00 https://www.globalsecuritymag.fr/38-of-riskiest-cyber-physical-systems-overlooked-by-traditional-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8492344 False Vulnerability None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Revil Ransomware Affiliate condamné à plus de 13 ans de prison<br>REvil Ransomware Affiliate Sentenced to Over 13 Years in Prison A US court has sentenced a Ukrainian national to 13 years and seven months in prison for his role in over 2500 ransomware attacks using the REvil strain]]> 2024-05-02T10:00:00+00:00 https://www.infosecurity-magazine.com/news/revil-ransomware-affiliate/ www.secnews.physaphae.fr/article.php?IdArticle=8492296 False Ransomware,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch L'API Microsoft Graph apparaît comme un outil d'attaquant supérieur pour tracer le vol de données<br>Microsoft Graph API Emerges as a Top Attacker Tool to Plot Data Theft Weaponizing Microsoft\'s own services for command-and-control is simple and costless, and it helps attackers better avoid detection.]]> 2024-05-02T10:00:00+00:00 https://www.darkreading.com/cloud-security/microsoft-graph-api-emerges-as-top-attacker-tool-to-plot-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8492295 False Tool None 2.0000000000000000 Global Security Mag - Site de news francais Etude Netwrix : 79 % des organisations ont repéré une cyberattaque lors des 12 derniers mois, contre 68 % en 2023 Investigations]]> 2024-05-02T09:45:41+00:00 https://www.globalsecuritymag.fr/etude-netwrix-79-des-organisations-ont-repere-une-cyberattaque-lors-des-12.html www.secnews.physaphae.fr/article.php?IdArticle=8492311 False None None 2.0000000000000000 ComputerWeekly - Computer Magazine Informations sur l'utilisateur de signes de dropbox accessibles dans la violation de données<br>Dropbox Sign user information accessed in data breach 2024-05-02T09:45:00+00:00 https://www.computerweekly.com/news/366583082/Dropbox-Sign-user-information-accessed-in-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8492412 False Data Breach None 2.0000000000000000 Global Security Mag - Site de news francais Dell Technologies dévoile une solution de protection des données multicloud et des avancées en matière d\'IA pour contrer les cyberattaques Produits]]> 2024-05-02T09:42:17+00:00 https://www.globalsecuritymag.fr/dell-technologies-devoile-une-solution-de-protection-des-donnees-multicloud-et.html www.secnews.physaphae.fr/article.php?IdArticle=8492312 False None None 2.0000000000000000 Global Security Mag - Site de news francais Cryptomathic lance Crystalkey 360<br>Cryptomathic launches CrystalKey 360 revues de produits
Security and encryption pioneer unveils new key management platform, making data security easy to use and empowering organizations to keep up with the pace of regulation, cyberthreats and quantum computing power. - Product Reviews]]>
2024-05-02T09:25:43+00:00 https://www.globalsecuritymag.fr/cryptomathic-launches-crystalkey-360.html www.secnews.physaphae.fr/article.php?IdArticle=8492313 False None None 2.0000000000000000
Silicon - Site de News Francais iPadOS finalement soumis au DMA 2024-05-02T08:58:34+00:00 https://www.silicon.fr/apple-ipados-dma-478300.html www.secnews.physaphae.fr/article.php?IdArticle=8492268 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les États-Unis et le Royaume-Uni mettent en garde contre les attaques d'OT russes perturbatrices<br>US and UK Warn of Disruptive Russian OT Attacks The US and its allies claim Russian hacktivists are disruptive operations in water, energy, food and agriculture sectors]]> 2024-05-02T08:30:00+00:00 https://www.infosecurity-magazine.com/news/us-uk-warn-disruptive-russian-ot/ www.secnews.physaphae.fr/article.php?IdArticle=8492271 False Industrial None 2.0000000000000000 Global Security Mag - Site de news francais La simplicité : un indispensable pour diffuser les solutions de cybersécurité auprès des TPE/PME Points de Vue]]> 2024-05-02T08:19:45+00:00 https://www.globalsecuritymag.fr/la-simplicite-un-indispensable-pour-diffuser-les-solutions-de-cybersecurite.html www.secnews.physaphae.fr/article.php?IdArticle=8492286 False None None 2.0000000000000000 Global Security Mag - Site de news francais 95% des organisations ont réorganisé leurs stratégies de cybersécurité au cours de la dernière année<br>95% of Organizations Revamped Their Cybersecurity Strategies in the Last Year rapports spéciaux
LogRhythm: 95% of Organizations Revamped Their Cybersecurity Strategies in the Last Year Security strategies are evolving; driven by regulatory requirements, customer expectations around data privacy and AI-driven threats and solutions - Special Reports]]>
2024-05-02T08:18:00+00:00 https://www.globalsecuritymag.fr/95-of-organizations-revamped-their-cybersecurity-strategies-in-the-last-year.html www.secnews.physaphae.fr/article.php?IdArticle=8492287 False None None 2.0000000000000000
Global Security Mag - Site de news francais Le rapport État de la cybersécurité en 2024 de Splunk met en avant l\'impact grandissant de l\'IA générative dans le paysage de la cybersécurité Investigations]]> 2024-05-02T07:49:28+00:00 https://www.globalsecuritymag.fr/le-rapport-etat-de-la-cybersecurite-en-2024-de-splunk-met-en-avant-l-impact.html www.secnews.physaphae.fr/article.php?IdArticle=8492255 False Studies None 4.0000000000000000 Global Security Mag - Site de news francais 2024 Rapport d'investigations sur les violations de données: La moitié des violations en EMEA sont internes<br>2024 Data Breach Investigations Report: Half of the breaches in EMEA are internal rapports spéciaux
2024 Data Breach Investigations Report: Half of the breaches in EMEA are internal What you need to know: • More than two-thirds (68%) of breaches globally involve a non-malicious human action. • Vulnerability exploitation experienced 180% growth vs 2023. • On average it took organisations about 55 days to patch 50% of their critical vulnerabilities. - Special Reports]]>
2024-05-02T07:44:47+00:00 https://www.globalsecuritymag.fr/2024-data-breach-investigations-report-half-of-the-breaches-in-emea-are.html www.secnews.physaphae.fr/article.php?IdArticle=8492256 False Data Breach,Vulnerability,Studies None 3.0000000000000000
Global Security Mag - Site de news francais Journée mondiale du mot de passe – La technologie Passkey, enfin l\'alternative tant attendue… au mot de passe ? Points de Vue]]> 2024-05-02T07:42:35+00:00 https://www.globalsecuritymag.fr/journee-mondiale-du-mot-de-passe-la-technologie-passkey-enfin-l-alternative.html www.secnews.physaphae.fr/article.php?IdArticle=8492257 False None None 2.0000000000000000 Global Security Mag - Site de news francais Au-delà de la cybersécurité traditionnelle, l\'intégration de l\'IDS et du NDR améliorent les capacités de détection Points de Vue]]> 2024-05-02T07:38:24+00:00 https://www.globalsecuritymag.fr/au-dela-de-la-cybersecurite-traditionnelle-l-integration-de-l-ids-et-du-ndr.html www.secnews.physaphae.fr/article.php?IdArticle=8492258 False None None 2.0000000000000000 SecurityWeek - Security News La violation des données Dropbox a un impact sur les informations des clients<br>Dropbox Data Breach Impacts Customer Information Dropbox indique que les pirates ont violé son environnement de production de signes et ont accédé aux adresses e-mail des clients et aux mots de passe hachés.
>Dropbox says hackers breached its Sign production environment and accessed customer email addresses and hashed passwords.  ]]>
2024-05-02T07:23:52+00:00 https://www.securityweek.com/dropbox-data-breach-impacts-customer-information/ www.secnews.physaphae.fr/article.php?IdArticle=8492270 False Data Breach None 2.0000000000000000
Korben - Bloger francais Docsify-This – Transformez vos documents Markdown en sites web Docsify-This est un outil open-source qui permet de créer facilement des sites web élégants et modernes à partir de documents Markdown, sans configuration complexe. Idéal pour présenter vos projets, documentations ou portfolios en ligne.]]> 2024-05-02T07:00:00+00:00 https://korben.info/docsify-transformez-documents-markdown-sites-web-elegants.html www.secnews.physaphae.fr/article.php?IdArticle=8492239 False None None 2.0000000000000000 ProofPoint - Firm Security ProofPoint annonce la disponibilité de ses solutions de sécurité centrées sur l'homme dans AWS Marketplace<br>Proofpoint Announces Availability of its Human-Centric Security Solutions in AWS Marketplace 2024-05-02T06:58:35+00:00 https://www.proofpoint.com/us/newsroom/press-releases/proofpoint-announces-availability-its-human-centric-security-solutions-aws www.secnews.physaphae.fr/article.php?IdArticle=8492269 False None None 2.0000000000000000 Korben - Bloger francais Nano 8.0 – L\'éditeur de texte dans le terminal évolue 2024-05-02T06:08:53+00:00 https://korben.info/nano-8-0-editeur-texte-ligne-commande-booste.html www.secnews.physaphae.fr/article.php?IdArticle=8492240 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Dunequixote \\' montre que les méthodes de cyberattaque furtives évoluent.Les défenseurs peuvent-ils suivre?<br>\\'DuneQuixote\\' Shows Stealth Cyberattack Methods Are Evolving. Can Defenders Keep Up? A recent campaign targeting Middle Eastern government organizations plays standard detection tools like a fiddle. With cyberattackers getting more creative, defenders must start keeping pace.]]> 2024-05-02T05:00:00+00:00 https://www.darkreading.com/threat-intelligence/dunequixote-shows-stealth-cyberattack-methods-are-evolving www.secnews.physaphae.fr/article.php?IdArticle=8492172 False Tool None 3.0000000000000000 The Register - Site journalistique Anglais Un million de pubgoers australiens se réveillent pour trouver des informations personnelles répertoriées sur le site de fuite<br>A million Australian pubgoers wake up to find personal info listed on leak site Allegations fly regarding unpaid contractors and iffy infosec Over a million records describing Australians who visited local pubs and clubs have apparently been posted online.…]]> 2024-05-02T04:01:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/australian_pubs_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8492150 False None None 3.0000000000000000 The State of Security - Magazine Américain Tripwire Patch Priority Index pour avril 2024<br>Tripwire Patch Priority Index for April 2024 Tripwire\'s April 2024 Patch Priority Index (PPI) brings together important vulnerabilities for Microsoft. Firsts on the list are patches for Microsoft Edge (Chromium-based) and Chromium that resolve 2 spoofing vulnerabilities. Next on the patch priority list this month is a patch for Microsoft Office and Excel that resolves spoofing and remote code execution vulnerabilities. Next are patches that affect components of the core Windows operating system. These patches resolve over 80 vulnerabilities, including elevation of privilege, information disclosure, security feature bypass, denial of...]]> 2024-05-02T03:20:40+00:00 https://www.tripwire.com/state-of-security/tripwire-patch-priority-index-april-2024 www.secnews.physaphae.fr/article.php?IdArticle=8492266 False Vulnerability None 2.0000000000000000 The State of Security - Magazine Américain Cybersécurité: la bataille des esprits<br>Cybersecurity: The Battle of Wits With cybersecurity, the digital battlegrounds stretch across the vast expanse of the internet. On the one side, we have increasingly sophisticated and cunning adversaries. On the other, skilled cybersecurity practitioners who are desperate to protect their companies\' assets at all costs. One fundamental truth rings clear: it\'s an ongoing and relentless battle of wits. Much like modern-day mercenaries, bad actors are armed with an arsenal of sophisticated tools and threats , continually looking for any chinks in the security armor to exploit. Their objectives range from financial gain and fraud...]]> 2024-05-02T03:20:36+00:00 https://www.tripwire.com/state-of-security/cybersecurity-battle-wits www.secnews.physaphae.fr/article.php?IdArticle=8492267 False Tool,Threat None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les pirates iraniens se font passer pour les journalistes dans la campagne d'ingénierie sociale<br>Iranian hackers impersonate journalists in social engineering campaign Les membres d'une équipe de piratage iranienne notoire utilisent de fausses personnalités pour voler des informations d'identification et accéder aux environnements cloud de victime, selon un nouveau rapport mandiant.
>Members of a notorious Iranian hacking crew are using false personas to steal credentials and access victim cloud environments, per a new Mandiant report. ]]>
2024-05-02T03:00:00+00:00 https://cyberscoop.com/iranian-hackers-impersonate-journalists-in-social-engineering-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8492149 False Cloud None 2.0000000000000000
The Register - Site journalistique Anglais Dropbox a laissé tomber la balle sur la sécurité, l'hémorragie du client et des informations tierces<br>Dropbox dropped the ball on security, haemorrhaging customer and third-party info Only from its digital doc-signing service, which is isolated from its cloudy storage Dropbox has revealed a major attack on its systems that saw customers\' personal information accessed by unknown and unauthorized entities.…]]> 2024-05-02T00:58:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/05/02/dropbox_sign_attack/ www.secnews.physaphae.fr/article.php?IdArticle=8492101 False None None 3.0000000000000000 HexaCorn - Blog de recherche La collection Artefacte et la thésaurisation pour le bien de l'exclusivité médico-légale…<br>The art of artifact collection and hoarding for the sake of forensic exclusivity… Continuer la lecture & # 8594;
This post is going to blow your mind – I am going to demonstrate that the piracy is good! (sometimes) I like to challenge the forensic processes du jour. At least in my head. Today we often use this forensic … Continue reading →]]>
2024-05-02T00:18:27+00:00 https://www.hexacorn.com/blog/2024/05/02/the-art-of-artifact-collection-and-hoarding-for-the-sake-of-forensic-exclusivity/ www.secnews.physaphae.fr/article.php?IdArticle=8492100 False Technical None 3.0000000000000000
AhnLab - Korean Security Firm Analyse des attaques de TargetCompany \\ contre les serveurs MS-SQL (Mallox, Bluesky Ransomware)<br>Analysis of TargetCompany\\'s Attacks Against MS-SQL Servers (Mallox, BlueSky Ransomware) While monitoring attacks targeting MS-SQL servers, AhnLab SEcurity intelligence Center (ASEC) recently identified cases of theTargetCompany Ransomware Group Installation du ransomware Mallox.Le groupe Ransomware TargetCompany cible principalement les serveurs MS-SQL mal gérés pour installer le ransomware Mallox.Bien que ces attaques soient en cours depuis plusieurs années, nous allons ici décrire la corrélation entre les logiciels malveillants nouvellement identifiés et les cas d'attaque antérieurs impliquant la distribution du Coinmin Tor2Mine et des ransomwares bluesky.Semblable aux cas précédents, cette attaque a ciblé mal ...
While monitoring attacks targeting MS-SQL servers, AhnLab SEcurity intelligence Center (ASEC) recently identified cases of the TargetCompany ransomware group installing the Mallox ransomware. The TargetCompany ransomware group primarily targets improperly managed MS-SQL servers to install the Mallox ransomware. While these attacks have been ongoing for several years, here we will outline the correlation between the newly identified malware and previous attack cases involving the distribution of the Tor2Mine CoinMiner and BlueSky ransomware. Similar to previous cases, this attack targeted improperly... ]]>
2024-05-02T00:15:52+00:00 https://asec.ahnlab.com/en/64921/ www.secnews.physaphae.fr/article.php?IdArticle=8492099 False Ransomware,Malware None 2.0000000000000000
TrendLabs Security - Editeur Antivirus Deepfakes et la désinformation des profondeurs menacent les sondages<br>Deepfakes and AI-Driven Disinformation Threaten Polls Cheap and easy access to AI makes it harder to detect state-sponsored and homegrown campaigns during this election year]]> 2024-05-02T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/e/poll-security.html www.secnews.physaphae.fr/article.php?IdArticle=8492323 False None None 2.0000000000000000 Techworm - News Les logiciels malveillants ciblent les routeurs pour voler les mots de passe des demandes Web<br>Malware Targets Routers To Steal Passwords From Web Requests avertir dans un article de blog . «La seiche est en attente, reniflant passivement les paquets, n'agissant que lorsqu'il est déclenché par un ensemble de règles prédéfini.Le renifleur de paquets utilisé par la seiche a été conçu pour acquérir du matériel d'authentification, en mettant l'accent sur les services publics basés sur le cloud. » ]]> 2024-05-01T23:25:26+00:00 https://www.techworm.net/2024/05/malware-target-router-steal-password.html www.secnews.physaphae.fr/article.php?IdArticle=8491968 False Malware,Threat,Cloud,Technical APT 32 4.0000000000000000 Dark Reading - Informationweek Branch La recherche privée sur Internet trouve toujours son chemin<br>Private Internet Search Is Still Finding Its Way The quest to keep data private while still being able to search may soon be within reach, with different companies charting their own paths.]]> 2024-05-01T23:22:53+00:00 https://www.darkreading.com/data-privacy/private-internet-search-is-still-finding-its-way www.secnews.physaphae.fr/article.php?IdArticle=8492076 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le témoignage du Congrès UnitedHealth révèle que la sécurité rampante échoue<br>UnitedHealth Congressional Testimony Reveals Rampant Security Fails The breach was carried out with stolen Citrix credentials for an account that lacked multifactor authentication. Attackers went undetected for days, and Change\'s backup strategy failed.]]> 2024-05-01T23:19:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/unitedhealth-congressional-testimony-rampant-security-fails www.secnews.physaphae.fr/article.php?IdArticle=8492077 False None None 2.0000000000000000 Amensty International - International Orgs Global: un réseau de surveillance & # 8211;Déstaurer un réseau trouble d'exportations de logiciels espions vers l'Indonésie<br>Global: A Web of Surveillance – Unravelling a murky network of spyware exports to Indonesia Une vaste gamme de logiciels espions et de produits de surveillance hautement invasifs est importé et déployé en Indonésie, a déclaré aujourd'hui le laboratoire de sécurité d'Amnesty International, alors qu'il publiait un nouveau briefing en collaboration avec les partenaires médiatiques & # 8211;Haaretz, Inside Story, Tempo, Wav Research Collective et Woz. & # 160; & # 160;Grâce à l'intelligence open source, y compris les bases de données commerciales commerciales et la cartographie des infrastructures de logiciels espions, [& # 8230;]
>An expansive range of highly invasive spyware and surveillance products are being imported and deployed in Indonesia, Amnesty International\'s Security Lab said today as it released a new briefing in collaboration with media partners – Haaretz, Inside Story, Tempo, WAV research collective and Woz.   Through open-source intelligence, including commercial trade databases and spyware infrastructure mapping, […] ]]>
2024-05-01T23:00:00+00:00 https://securitylab.amnesty.org/latest/2024/05/global-a-web-of-surveillance-unravelling-a-murky-network-of-spyware-exports-to-indonesia/ www.secnews.physaphae.fr/article.php?IdArticle=8492073 False Commercial None 3.0000000000000000
Amensty International - International Orgs Un réseau de surveillance<br>A Web of Surveillance Click here for a PDF version of this briefing. ]]> 2024-05-01T23:00:00+00:00 https://securitylab.amnesty.org/latest/2024/05/a-web-of-surveillance/ www.secnews.physaphae.fr/article.php?IdArticle=8492074 False None None 2.0000000000000000