www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T21:37:57+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les infostateurs sophistiqués de macOS dépassent la détection intégrée d'Apple \\<br>Sophisticated MacOS Infostealers Get Past Apple\\'s Built-In Detection Emerging malware variants can evade various static-signature detection engines, including XProtect, as attackers rapidly evolve to challenge defense systems.]]> 2024-01-17T16:15:00+00:00 https://www.darkreading.com/endpoint-security/sophisticated-macos-infostealers-apple-built-in-detection www.secnews.physaphae.fr/article.php?IdArticle=8439956 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Près de 7 000 sites WordPress compromis par l'injecteur de Balada<br>Nearly 7K WordPress Sites Compromised by Balada Injector Nearly 200K WordPress sites could be vulnerable to the attack thanks to CVE-2023-6000, lurking in the PopUp Builder plug-in.]]> 2024-01-17T16:00:00+00:00 https://www.darkreading.com/application-security/7k-wordpress-sites-compromised-balada-injector www.secnews.physaphae.fr/article.php?IdArticle=8439934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Force en nombre: le cas de la cybersécurité de tout l'État<br>Strength in Numbers: The Case for Whole-of-State Cybersecurity WoS cybersecurity creates a united front for governments to defend against threat actors, harden security postures, and protect constituents who depend on services.]]> 2024-01-17T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/strength-in-numbers-the-case-for-whole-of-state-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8439907 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La réponse efficace des incidents repose sur des partenariats internes et externes<br>Effective Incident Response Relies on Internal and External Partnerships Dark Reading Research finds increased collaboration between security incident responders and groups within the HR, legal, and communications functions.]]> 2024-01-17T00:01:00+00:00 https://www.darkreading.com/cybersecurity-operations/effective-incident-response-relies-on-internal-and-external-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8439701 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Accenture et Sandboxaq collaborent pour aider les organisations à protéger les données<br>Accenture and SandboxAQ Collaborate to Help Organizations Protect Data 2024-01-16T22:31:00+00:00 https://www.darkreading.com/application-security/accenture-and-sandboxaq-collaborate-to-help-organizations-protect-data www.secnews.physaphae.fr/article.php?IdArticle=8439688 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Savvy lance l'identité de sécurité d'abord pour lutter contre les combinaisons toxiques à l'origine du risque SaaS<br>Savvy Launches Identity-First Security Offering to Combat Toxic Combinations Driving SaaS Risk 2024-01-16T22:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/savvy-launches-identity-first-security-offering-to-combat-toxic-combinations-driving-saas-risk www.secnews.physaphae.fr/article.php?IdArticle=8439689 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch SNYK acquiert Helios pour la visibilité de l'exécution<br>Snyk Acquires Helios for Runtime Visibility Developer-security company Snyk acquired Helois, a startup specializing in capturing security-relevant data from live applications.]]> 2024-01-16T22:00:00+00:00 https://www.darkreading.com/application-security/snyk-acquires-helios-for-runtime-visibility www.secnews.physaphae.fr/article.php?IdArticle=8439712 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les exploits d'Ivanti Zero-Day montent en flèche dans le monde;Pas encore de correctifs<br>Ivanti Zero-Day Exploits Skyrocket Worldwide; No Patches Yet Anyone who hasn\'t mitigated two zero-day security bugs in Ivanti VPNs may already be compromised by a Chinese nation-state actor.]]> 2024-01-16T21:25:00+00:00 https://www.darkreading.com/cloud-security/ivanti-zero-day-exploits-skyrocket-no-patches www.secnews.physaphae.fr/article.php?IdArticle=8439675 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le thermostat Smart Bosch ressent la chaleur du bug du micrologiciel<br>Bosch Smart Thermostat Feels the Heat From Firmware Bug The vulnerability in a popular hospitality industry gadget allows attackers to take over the device, pivot into the user\'s network, or brick the device entirely, rendering HVAC unusable.]]> 2024-01-16T19:55:00+00:00 https://www.darkreading.com/ics-ot-security/bosch-smart-thermostat-firmware-bug www.secnews.physaphae.fr/article.php?IdArticle=8439650 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Patch ASAP: le bogue atlassien critique maximum permet un RCE non authentifié<br>Patch ASAP: Max-Critical Atlassian Bug Allows Unauthenticated RCE Rated at a CVSS score of 10, the bug is as bad as it gets, allowing remote cyberattackers unfettered access to corporate environments.]]> 2024-01-16T18:05:00+00:00 https://www.darkreading.com/application-security/patch-max-critical-atlassian-bug-unauthenticated-rce www.secnews.physaphae.fr/article.php?IdArticle=8439622 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Afrique, le Moyen-Orient dirige les pairs en cybersécurité, mais lame à l'échelle mondiale<br>Africa, Middle East Lead Peers in Cybersecurity, But Lag Globally Both regions score above average compared to similar sized economies, but investing in updated technologies and patching processes would help cyber resilience globally.]]> 2024-01-16T18:00:00+00:00 https://www.darkreading.com/application-security/africa-middle-east-lead-peers-cybersecurity-lag-globally www.secnews.physaphae.fr/article.php?IdArticle=8439623 False Patching None 2.0000000000000000 Dark Reading - Informationweek Branch 178K + pare-feu Sonicwall vulnérable aux dossiers DOS, RCE<br>178K+ SonicWall Firewalls Vulnerable to DoS, RCE Attacks Two flaws discovered a year apart are ostensibly the same with slightly different exploit paths, exposing corporate networks to risk and potential intrusion.]]> 2024-01-16T16:43:00+00:00 https://www.darkreading.com/vulnerabilities-threats/78k-sonicwall-firewalls-vulnerable-dos-rce-attacks www.secnews.physaphae.fr/article.php?IdArticle=8439604 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Conseil de cybersécurité des EAU, lancement de l'Université de Khalifa Abu Dhabi Academy<br>UAE Cyber Security Council, Khalifa University Launch Abu Dhabi Academy The university will also join the Emirates\' National Cybersecurity Center of Excellence.]]> 2024-01-16T16:40:00+00:00 https://www.darkreading.com/cybersecurity-operations/uae-cyber-security-council-khalifa-university-launch-academy www.secnews.physaphae.fr/article.php?IdArticle=8439605 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La coalition anti-ransomware ne fait pas échouer sans ajustements clés<br>Anti-Ransomware Coalition Bound to Fail Without Key Adjustments International pledge to reject ransomware demands misses the most important way to combat cybercrime: prevention.]]> 2024-01-16T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/anti-ransomware-coalition-bound-fail-without-key-adjustments www.secnews.physaphae.fr/article.php?IdArticle=8439577 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch À mesure que le cloud d'entreprise grandit, il en va de même pour les défis<br>As Enterprise Cloud Grows, So Do Challenges Parenting teaches many lessons, including that difficulties get more complicated as you grow. Here\'s what to look for in a partner to share the "big-kid problems" of distributed cloud.]]> 2024-01-15T18:00:00+00:00 https://www.darkreading.com/cloud-security/as-enterprise-cloud-grows-so-do-challenges www.secnews.physaphae.fr/article.php?IdArticle=8439419 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Zero Trust, AI, les marchés des capitaux conduisent la consolidation dans la sécurité du cloud<br>Zero Trust, AI, Capital Markets Drive Consolidation in Cloud Security Companies that quickly shifted to cloud-native operations are looking for greater visibility and protection - and AI benefits - while an uncertain economic future has VCs looking toward safety.]]> 2024-01-15T18:00:00+00:00 https://www.darkreading.com/cloud-security/zero-trust-ai-and-capital-markets-drive-consolidation-in-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8439420 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: jetez à la dérive<br>Name That Toon: Cast Adrift Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-01-15T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/name-that-toon-cast-adrift www.secnews.physaphae.fr/article.php?IdArticle=8439256 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien secrétaire d'État Mike Pompeo rejoint le conseil d'administration de Cyabra<br>Former Secretary of State Mike Pompeo Joins Cyabra Board of Directors 2024-01-12T22:52:00+00:00 https://www.darkreading.com/application-security/former-secretary-of-state-mike-pompeo-joins-cyabra-board-of-directors www.secnews.physaphae.fr/article.php?IdArticle=8438416 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sec x Account Rack dessine l'indignation du Sénat<br>SEC X Account Hack Draws Senate Outrage Senators from both parties called the Securities and Exchange Commission\'s lack of MFA "inexcusable" and demand investigation into the regulator\'s cybersecurity lapse.]]> 2024-01-12T22:33:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/sec-x-account-crypto-hack-draws-senate-ire- www.secnews.physaphae.fr/article.php?IdArticle=8438417 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch CISA ajoute 9.8 \\ 'Critical \\' Microsoft SharePoint Bug à son catalogue KEV<br>CISA Adds 9.8 \\'Critical\\' Microsoft SharePoint Bug to its KEV Catalog It\'s a tale as old as time: an old, long-since patched vulnerability that remains actively exploited.]]> 2024-01-12T22:32:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-adds-critical-microsoft-sharepoint-bug-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8438418 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch GitLab publie des mises à jour pour aborder les vulnérabilités critiques<br>GitLab Releases Updates to Address Critical Vulnerabilities Two vulnerabilities are critical, and three others are determined to be of high, medium, and low severity.]]> 2024-01-12T22:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/gitlab-releases-updates-to-address-critical-vulnerabilities- www.secnews.physaphae.fr/article.php?IdArticle=8438419 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Compte Hyundai Mea X piraté, suivi d'une promotion cryptographique<br>Hyundai MEA X Account Hacked, Followed by Crypto Promotion Attackers hit more X accounts to promote Overworld Bitcoin registration.]]> 2024-01-12T20:45:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hyundai-mea-x-account-hacked-spreads-cryptocurrency-promotion www.secnews.physaphae.fr/article.php?IdArticle=8438386 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les incidents de cybersécurité augmentent constamment aux EAU<br>Cybersecurity Incidents Consistently Increase in UAE Malicious insider threats are increasingly becoming a cause for concern among businesses in the United Arab Emirates.]]> 2024-01-12T20:18:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cybersecurity-incidents-consistently-increase-in-uae www.secnews.physaphae.fr/article.php?IdArticle=8438387 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Votre budget de cybersécurité est un arrière-extrémité d'un cheval<br>Your Cybersecurity Budget Is a Horse\\'s Rear End Are historical budget constraints limiting your cybersecurity program? Don\'t let old saws hold you back. It\'s time to revisit your budget with revolutionary future needs front of mind.]]> 2024-01-12T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/your-cybersecurity-budget-is-horses-rear-end www.secnews.physaphae.fr/article.php?IdArticle=8438296 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI met en garde plus d'élections & quot; chaos & quot;en 2024<br>FBI Warns More Election "Chaos" in 2024 FBI Director Christopher Wray says to have confidence in the American election system but to expect ongoing information warfare, pointing to China as most formidable threat actor.]]> 2024-01-12T13:00:00+00:00 https://www.darkreading.com/cloud-security/fbi-warns-more-election-chaos-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8438273 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Mandiant, SEC perd le contrôle des comptes x sans 2fa<br>Mandiant, SEC Lose Control of X Accounts Without 2FA Crypto hacks on Mandiant and SEC X accounts are the predictable result of the social media platform\'s upcharge for basic cybersecurity protections, experts say.]]> 2024-01-12T03:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mandiant-sec-lose-control-x-accounts-without-2fa www.secnews.physaphae.fr/article.php?IdArticle=8438033 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'avenir de celui-ci: Info-Tech Live 2024 Conférence annoncée pour septembre<br>The Future of IT: Info-Tech LIVE 2024 Conference Announced for September Info-Tech Research Group has announced the return of Info-Tech LIVE for 2024, an event for IT leaders, exhibitors, and media to explore emerging technology trends and innovative insights.]]> 2024-01-11T23:14:00+00:00 https://www.darkreading.com/cybersecurity-operations/the-future-of-it-info-tech-live-2024-conference-announced-for-september- www.secnews.physaphae.fr/article.php?IdArticle=8438050 False Conference None 3.0000000000000000 Dark Reading - Informationweek Branch Prendre une page des scientifiques des données pour une meilleure sécurité<br>Taking a Page From Data Scientists for Better Security A security data lake approach can help your enterprise get a better handle on the massive proliferation of data.]]> 2024-01-11T23:00:00+00:00 https://www.darkreading.com/cloud-security/taking-a-page-from-data-scientists-for-better-security www.secnews.physaphae.fr/article.php?IdArticle=8438274 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Volt Typhoon augmente l'activité malveillante contre les infrastructures critiques<br>Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure The Chinese state-sponsored APT has compromised as many as 30% of Cisco legacy routers on a SOHO botnet that multiple threat groups use.]]> 2024-01-11T22:49:00+00:00 https://www.darkreading.com/cyber-risk/volt-typhoon-ramps-up-malicious-activity-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8438034 False Threat Guam 3.0000000000000000 Dark Reading - Informationweek Branch Le nouveau magasin GPT d'Openai \\ peut comporter des risques de sécurité des données<br>OpenAI\\'s New GPT Store May Carry Data Security Risks Third-party developers of custom GPTs (mostly) aren\'t able to see your chats, but they can access, store, and potentially utilize some other kinds of personal data you share.]]> 2024-01-11T22:32:00+00:00 https://www.darkreading.com/cyber-risk/openai-new-gpt-store-data-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8438035 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Déplacez-vous, APTS: les cybercriminels ciblent désormais les infrastructures critiques aussi<br>Move Over, APTs: Cybercriminals Now Target Critical Infrastructure Too Danish energy sector attacks attributed to Russia\'s Sandworm APT turn out to be the work of a new concern: cyber opportunists.]]> 2024-01-11T22:25:00+00:00 https://www.darkreading.com/ics-ot-security/common-cybercriminals-begin-critical-infrastructure-targeting www.secnews.physaphae.fr/article.php?IdArticle=8438036 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs de l'Ivanti signalent deux vulnérabilités critiques à jour zéro<br>Ivanti Researchers Report Two Critical Zero-Day Vulnerabilities Patches will be available in late January and February, but until then, customers must take mitigation measures.]]> 2024-01-11T21:43:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ivanti-researchers-report-of-two-critical-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8438016 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les Émirats arabes unis font face<br>UAE Faces Fresh Plague of Phishing Scams, Poisoned Searches Dubai Police are issuing warnings about highly indexed websites that mimic popular online destinations, like the city\'s travel card top-up site.]]> 2024-01-11T19:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uae-phishing-scams-poisoned-searches www.secnews.physaphae.fr/article.php?IdArticle=8437989 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le démarrage critique met en œuvre les évaluations des cyber-risques avec le moteur d'analyse comparative et de priorisation des pairs<br>Critical Start Implements Cyber Risk Assessments With Peer Benchmarking and Prioritization Engine 2024-01-11T18:00:00+00:00 https://www.darkreading.com/cyber-risk/critical-start-implements-cyber-risk-assessments-with-peer-benchmarking-and-prioritization-engine-to-help-organizations-improve-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8437955 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les faux recruteurs fraudent les utilisateurs de Facebook via des offres à distance de travail<br>Fake Recruiters Defraud Facebook Users via Remote-Work Offers Scammers are targeting multiple brands with "job offers" on Meta\'s social media platform, that go as far as to offer what look like legitimate job contracts to victims.]]> 2024-01-11T17:45:00+00:00 https://www.darkreading.com/remote-workforce/fake-recruiters-defraud-facebook-users-remote-work-offers www.secnews.physaphae.fr/article.php?IdArticle=8437956 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Orca Security nomme RAF Chiodo en tant que directeur des revenus<br>Orca Security Appoints Raf Chiodo As Chief Revenue Officer 2024-01-11T17:41:00+00:00 https://www.darkreading.com/cybersecurity-careers/orca-security-appoints-raf-chiodo-as-chief-revenue-officer www.secnews.physaphae.fr/article.php?IdArticle=8437957 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Claroty accueille l'ancien directeur national des États-Unis Chris Inglis au conseil consultatif<br>Claroty Welcomes Former US National Cyber Director Chris Inglis to Advisory Board 2024-01-11T17:35:00+00:00 https://www.darkreading.com/ics-ot-security/claroty-welcomes-former-us-national-cyber-director-chris-inglis-to-advisory-board www.secnews.physaphae.fr/article.php?IdArticle=8437958 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le Soudan anonyme lance de la cyberattaque sur Chad Telco<br>Anonymous Sudan Launches Cyberattack on Chad Telco Hacktivists attack infrastructure, including routers, network administration systems, and devices.]]> 2024-01-11T15:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/anonymous-sudan-launches-cyberattack-on-chad-telco www.secnews.physaphae.fr/article.php?IdArticle=8437920 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Kenyan émet de nouvelles conseils pour protéger les données personnelles<br>Kenyan Issues New Guidance for Protecting Personal Data Kenya has a data privacy law. Now it\'s up to the government to spread awareness, and enforce compliance.]]> 2024-01-11T15:20:00+00:00 https://www.darkreading.com/cyber-risk/kenyan-issues-new-guidance-for-protecting-personal-data www.secnews.physaphae.fr/article.php?IdArticle=8437921 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les hôpitaux doivent traiter les données et la santé des patients avec des soins égaux<br>Hospitals Must Treat Patient Data and Health With Equal Care All companies are under the data privacy compliance gun - but healthcare companies have a target on their backs.]]> 2024-01-11T15:00:00+00:00 https://www.darkreading.com/cyber-risk/hospitals-must-treat-patient-data-health-equal-care www.secnews.physaphae.fr/article.php?IdArticle=8437900 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Guerre ou coût des affaires?Les cyber-assureurs hissent les exclusions<br>War or Cost of Doing Business? Cyber Insurers Hashing Out Exclusions Following a settlement over Merck\'s $700 million claims over NotPetya damages, questions remain about what constitutes an act of war for cyber-insurance policies.]]> 2024-01-11T14:30:00+00:00 https://www.darkreading.com/cyber-risk/war-or-not-cyber-insurers-still-hashing-out-exclusion www.secnews.physaphae.fr/article.php?IdArticle=8437901 False None NotPetya 3.0000000000000000 Dark Reading - Informationweek Branch 7 leçons tirées de la conception d'un def Con CTF<br>7 Lessons Learned From Designing a DEF CON CTF Practical advice for anyone interested in elevating their cyber capture-the-flag events.]]> 2024-01-11T01:00:00+00:00 https://www.darkreading.com/cloud-security/7-lessons-learned-from-designing-a-defcon-ctf www.secnews.physaphae.fr/article.php?IdArticle=8437878 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'attaquant cible le fil Hadoop, les serveurs de silex dans une campagne furtive<br>Attacker Targets Hadoop YARN, Flint Servers in Stealthy Campaign The adversary is exploiting two known misconfigurations in the big data technologies to drop a Monero cryptominer.]]> 2024-01-10T23:17:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacker-targets-hadoop-yarn-flint-servers-in-stealthy-campaign www.secnews.physaphae.fr/article.php?IdArticle=8437670 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CES 2024: Les nouveaux gadgets d'IA les plus cool protégeront-ils votre intimité?<br>CES 2024: Will the Coolest New AI Gadgets Protect Your Privacy? Consumer electronics manufacturers are innovating fast. Regulators are slow to keep up. Data privacy is in the balance.]]> 2024-01-10T22:35:00+00:00 https://www.darkreading.com/iot/ces-2024-coolest-ai-gadgets-protect-your-privacy www.secnews.physaphae.fr/article.php?IdArticle=8437657 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nouveaux outils de développeur nécessaires pour stimuler l'adoption de la clé passante<br>New Developer Tools Necessary to Boost Passkey Adoption There is a lot of interest for password-less technology to simplify online access and identity, but they need to be built first. Developer tools to help build passkeys into web applications pave the way.]]> 2024-01-10T21:00:00+00:00 https://www.darkreading.com/application-security/new-developer-tools-necessary-passkey-adoption www.secnews.physaphae.fr/article.php?IdArticle=8437879 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les prix du bitcoin augmentent après le piratage du compte Sec x<br>Bitcoin Prices Spike After SEC X Account Hack A fraudulent post was taken down in less than 20 minutes, but that didn\'t stop it from gaining over 1 million views in that short period of time.]]> 2024-01-10T20:00:00+00:00 https://www.darkreading.com/application-security/bitcoin-prices-spike-after-sec-x-account-hack www.secnews.physaphae.fr/article.php?IdArticle=8437619 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Adapter la sécurité pour protéger les systèmes d'IA / ML<br>Adapting Security to Protect AI/ML Systems AI/ML libraries create much larger attack surfaces, and traditional IT security lacks several key capabilities for protecting them.]]> 2024-01-10T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/adapting-security-to-protect-ai-ml-systems www.secnews.physaphae.fr/article.php?IdArticle=8437590 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La bulle d'investissement a-t-elle éclaté dans la cybersécurité israélienne?<br>Has the Investment Bubble Burst in Israeli Cybersecurity? Start-up funding for new Israeli cybersecurity companies has plummeted - and market-watchers expect that to continue throughout 2024.]]> 2024-01-10T16:53:00+00:00 https://www.darkreading.com/cybersecurity-operations/investment-bubble-burst-israeli-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8437568 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pikabot Malware surface en remplacement de Qakbot pour les attaques Black Basta<br>Pikabot Malware Surfaces As Qakbot Replacement for Black Basta Attacks An emerging threat actor, Water Curupira, is wielding a new, sophisticated loader in a series of thread-jacking phishing campaigns that precede ransomware.]]> 2024-01-10T16:29:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pikabot-malware-qakbot-replacement-black-basta-attacks www.secnews.physaphae.fr/article.php?IdArticle=8437569 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Bec Gang Conspirator condamné à 10 ans de prison<br>BEC Gang Conspirator Sentenced to 10 Years in Prison The Nigerian national, who was living in the US, also must pay over $1 million in restitution.]]> 2024-01-10T16:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bec-gang-conspirator-sentenced-to-ten-years-in-prison www.secnews.physaphae.fr/article.php?IdArticle=8437549 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Qui est derrière les cyberattaques pro-ukrainiennes sur l'Iran?<br>Who Is Behind Pro-Ukrainian Cyberattacks on Iran? Are Ukrainian cyberattacks against Iranian targets a blip or the beginning of a new trend?]]> 2024-01-10T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/who-is-behind-pro-ukrainian-cyberattacks-iran www.secnews.physaphae.fr/article.php?IdArticle=8437530 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Ukraine affirme que la vengeance a un piratage contre le fournisseur Internet de Moscou<br>Ukraine Claims Revenge Hack Against Moscow Internet Provider Reports say M9 Telecom servers were destroyed in retaliation for Russia-backed cyberattack against Kyivstar mobile phone operator.]]> 2024-01-10T03:00:00+00:00 https://www.darkreading.com/ics-ot-security/ukraine-claims-revenge-hack-against-moscow-internet-provider www.secnews.physaphae.fr/article.php?IdArticle=8437299 False Hack,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: le bogue Critical Windows Kerberos contourne Microsoft Security<br>Patch Now: Critical Windows Kerberos Bug Bypasses Microsoft Security A second, easy-to-exploit critical security vulnerability in Microsoft\'s first 2024 Patch Tuesday allows RCE within Hyper-Virtualization.]]> 2024-01-09T23:00:00+00:00 https://www.darkreading.com/ics-ot-security/critical-windows-kerberos-bug-microsoft-security-bypass www.secnews.physaphae.fr/article.php?IdArticle=8437327 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Hospitality Hackers Target Hotels \\ 'Booking.com Connects<br>Hospitality Hackers Target Hotels\\' Booking.com Logins Cyberattackers are checking into the accounts of Booking.com\'s hotel partners, hoping to steal their visitor data.]]> 2024-01-09T22:39:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hospitality-hackers-target-hotel-booking-com-logins www.secnews.physaphae.fr/article.php?IdArticle=8437328 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Bogue de traversée de chemin assalette les imprimantes de bureau Kyocera populaires<br>Path Traversal Bug Besets Popular Kyocera Office Printers A printer bug could lead to much worse, in IT networks without proper segmentation.]]> 2024-01-09T21:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/path-traversal-bug-kyocera-office-printers www.secnews.physaphae.fr/article.php?IdArticle=8437313 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Gang donne au zoo de Toronto l'entreprise de singe<br>Ransomware Gang Gives Toronto Zoo the Monkey Business As the investigation continues, the zoo reports that it does not store the credit card information of its guests.]]> 2024-01-09T18:51:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/toronto-zoo-investigates-ransomware-attack-continues-operations www.secnews.physaphae.fr/article.php?IdArticle=8437253 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Turkish Cyber Threat cible les serveurs MSSQL avec des ransomwares Mimic<br>Turkish Cyber Threat Targets MSSQL Servers With Mimic Ransomware Microsoft\'s database continues to attract cybercriminal attention; the nature of this wave\'s threat group is unknown, with the attacks having been exposed only after a happenstance OpSec lag.]]> 2024-01-09T18:36:00+00:00 https://www.darkreading.com/ics-ot-security/turkish-cyber-threat-targets-mssql-servers-mimic-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8437254 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La délibération acquiert une automisation pour renforcer le PAM prolongé<br>Delinea Acquires Authomize to Strengthen Extended PAM 2024-01-09T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/delinea-acquires-authomize-to-strengthen-extended-pam www.secnews.physaphae.fr/article.php?IdArticle=8437255 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'application électorale du Bangladesh s'écrase au milieu de la cyberattaque suspectée<br>Bangladesh Election App Crashes Amid Suspected Cyberattack The country\'s election commission pointed the blame at traffic coming from Ukraine and Germany.]]> 2024-01-09T15:40:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bangladesh-election-app-crashes-amid-suspected-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8437191 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Méfiez-vous des canaux YouTube armées répartissant le voleur de Lumma<br>Beware Weaponized YouTube Channels Spreading Lumma Stealer Videos promoting how to crack popular software circumvent Web filters by using GitHub and MediaFire to propagate the malware.]]> 2024-01-09T15:35:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/weaponized-youtube-channels-spread-lumma-stealer www.secnews.physaphae.fr/article.php?IdArticle=8437192 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps de fermer le rideau sur le théâtre de sécurité<br>It\\'s Time to Close the Curtain on Security Theater A shift of focus to cyberattack prevention strategies will more effectively mitigate risk.]]> 2024-01-09T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/time-to-close-curtain-on-security-theater www.secnews.physaphae.fr/article.php?IdArticle=8437168 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Titanhq lance Phishtitan pour lutter contre les attaques de phishing avancées<br>TitanHQ Launches PhishTitan to Combat Advanced Phishing Attacks 2024-01-09T14:07:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/titanhq-launches-phishtitan-to-combat-advanced-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8437169 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'affilié du groupe Chertoff complète l'acquisition de Trustwave<br>Chertoff Group Affiliate Completes Trustwave Acquisition The deal will allow Trustwave to expand its global reach.]]> 2024-01-09T13:00:00+00:00 https://www.darkreading.com/cloud-security/chertoff-group-affiliate-completes-trustwave-acquisition www.secnews.physaphae.fr/article.php?IdArticle=8437138 False None None 2.0000000000000000 Dark Reading - Informationweek Branch États-Unis, Israël a utilisé l'espion néerlandais pour lancer des logiciels malveillants Stuxnet contre l'Iran<br>US, Israel Used Dutch Spy to Launch Stuxnet Malware Against Iran Report says US and Israel spent $1 billion to develop the infamous Stuxnet virus, built to sabotage Iran\'s nuclear program in 2008.]]> 2024-01-09T02:00:00+00:00 https://www.darkreading.com/ics-ot-security/us-israel-dutch-spy-stuxnet-malware-against-iran www.secnews.physaphae.fr/article.php?IdArticle=8436803 False Malware None 5.0000000000000000 Dark Reading - Informationweek Branch L'exécution de zéro confiance dans le cloud prend une stratégie<br>Executing Zero Trust in the Cloud Takes Strategy Zero trust architecture is a pivotal enabler of cloud cybersecurity, but proper implementation entails specialized planning.]]> 2024-01-09T01:36:00+00:00 https://www.darkreading.com/cloud-security/executing-zero-trust-in-the-cloud-takes-strategy www.secnews.physaphae.fr/article.php?IdArticle=8436919 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Outil de surveillance des cactus enrichi par une vulnérabilité critique d'injection SQL<br>Cacti Monitoring Tool Spiked by Critical SQL Injection Vulnerability Attackers can exploit the issue to access all data in Cacti database; and, it enables RCE when chained with a previous vulnerability.]]> 2024-01-08T23:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cacti-monitoring-tool-critical-sql-injection-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8436853 False Tool,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Turkish Apt \\ 'Turtle de la mer \\' refait surface pour espionner l'opposition kurde<br>Turkish APT \\'Sea Turtle\\' Resurfaces to Spy on Kurdish Opposition An old state-aligned threat actor is back on the radar, thanks to recent EMEA espionage campaigns against a minority ethnic group.]]> 2024-01-08T21:49:00+00:00 https://www.darkreading.com/threat-intelligence/turkish-apt-sea-turtle-spy-kurdish-opposition www.secnews.physaphae.fr/article.php?IdArticle=8436829 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Swatting \\' devient la dernière tactique d'extorsion dans les attaques de ransomwares<br>\\'Swatting\\' Becomes Latest Extortion Tactic in Ransomware Attacks Threat actors leave medical centers with the difficult choice of paying the ransom or witnessing patients suffer the consequences.]]> 2024-01-08T18:22:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/swatting-latest-extortion-tactic-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8436755 False Ransomware,Threat,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch L'aéroport de Beyrouth Cyberattack cible le Hezbollah<br>Beirut Airport Cyberattack Targets Hezbollah In addition to posting messages criticizing the group, the cyberattackers disrupted flight information and baggage handling systems.]]> 2024-01-08T18:16:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/beirut-airport-cyberattack-targets-hezbollah www.secnews.physaphae.fr/article.php?IdArticle=8436756 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Protéger les infrastructures critiques signifie revenir à l'essentiel<br>Protecting Critical Infrastructure Means Getting Back to Basics Critical infrastructure organizations need to recognize that the technology and cybersecurity landscapes have changed.]]> 2024-01-08T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/protecting-critical-infrastructure-means-getting-back-to-basics www.secnews.physaphae.fr/article.php?IdArticle=8436646 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le faux pas d'échange de crypto iranien expose les détails de l'utilisateur<br>Iranian Crypto Exchange Misstep Exposes User Details Iranian citizens\' personal details were left visible online due to a misconfigured storage system.]]> 2024-01-08T14:00:00+00:00 https://www.darkreading.com/application-security/iranian-crypto-exchange-misstep-exposes-user-details www.secnews.physaphae.fr/article.php?IdArticle=8436617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vente d'incendie: le code source du ransomware Zeppelin se vend 500 $ sur Dark Web<br>Fire Sale: Zeppelin Ransomware Source Code Sells for $500 on Dark Web The buyer could use the code to restart the up to now all-but defunct Zeppelin ransomware-as-a-service operation.]]> 2024-01-05T21:50:00+00:00 https://www.darkreading.com/ics-ot-security/zeppelin-ransomware-source-code-builder-sells-500-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8435315 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 23andMe: \\ 'Utilisateurs de négligence \\' en faute pour une violation des enregistrements de 6,9 m<br>23andMe: \\'Negligent\\' Users at Fault for Breach of 6.9M Records When it comes to bad passwords, how much responsibility should a service provider share with its customers?]]> 2024-01-05T20:58:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/23andme-negligent-users-at-fault-breach-7m-records www.secnews.physaphae.fr/article.php?IdArticle=8435290 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord fait ses débuts \\ 'spectralblur \\' malware au milieu de l'assaut macOS<br>North Korea Debuts \\'SpectralBlur\\' Malware Amid macOS Onslaught The post-exploitation backdoor is the latest in a string of custom tools aimed at spying on Apple users.]]> 2024-01-05T20:00:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-debuts-spectralblur-malware-amid-macos-onslaught www.secnews.physaphae.fr/article.php?IdArticle=8435266 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de menaces syriennes colporte un argent destructeur<br>Syrian Threat Group Peddles Destructive SilverRAT The Middle Eastern developers claim to be building a new version of the antivirus-bypassing remote access Trojan (RAT) attack tool.]]> 2024-01-05T19:19:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/syrian-threat-group-peddles-destructive-silverrat www.secnews.physaphae.fr/article.php?IdArticle=8435267 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les agents du FBI axés sur le cyber déploient-ils dans les ambassades à l'échelle mondiale<br>Cyber-Focused FBI Agents Deploy to Embassies Globally The bureau is adding six new positions placed in locations that include New Delhi and Rome.]]> 2024-01-05T19:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cyber-focused-fbi-agents-deploy-embassies-globally www.secnews.physaphae.fr/article.php?IdArticle=8435268 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dubaï-US Deal vise à sécuriser les appareils médicaux IoT au Moyen-Orient<br>Dubai-US Deal Aims to Secure Medical, IoT Devices in the Middle East IoT surge across the Middle East spawns demand for more secure devices in business, healthcare, and energy.]]> 2024-01-05T18:30:00+00:00 https://www.darkreading.com/ics-ot-security/dubai-us-deal-aims-secure-medical-iot-devices-middle-east www.secnews.physaphae.fr/article.php?IdArticle=8435244 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les équipes rouges ne peuvent pas répondre aux défenseurs \\ 'des questions les plus importantes<br>Why Red Teams Can\\'t Answer Defenders\\' Most Important Questions Red-team assessments aren\'t very good at validating that defenses are working, so defenders don\'t have a realistic sense of how strong their defenses are.]]> 2024-01-05T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-red-teams-cant-answer-defenders-most-important-questions www.secnews.physaphae.fr/article.php?IdArticle=8435148 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Groupe de menaces utilisant une tactique de transfert de données rares dans une nouvelle campagne de remcosrat<br>Threat Group Using Rare Data Transfer Tactic in New RemcosRAT Campaign UNC-0050 is targeting government agencies in Ukraine in what appears to be a politically motivated intelligence-gathering operation.]]> 2024-01-05T01:27:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/threat-group-using-rare-data-transfer-tactic-in-new-remcosrat-campaign www.secnews.physaphae.fr/article.php?IdArticle=8434800 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch C3 Complete acquiert une unité commerciale de sécurité de l'information de Compliance Solutions Inc.<br>C3 Complete Acquires Information Security Business Unit of Compliance Solutions Inc. 2024-01-04T22:42:00+00:00 https://www.darkreading.com/cyber-risk/c3-complete-acquires-information-security-business-unit-of-compliance-solutions-inc- www.secnews.physaphae.fr/article.php?IdArticle=8434715 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Driven Technologies élargit l'expertise avec l'acquisition d'iationor<br>Driven Technologies Expands Expertise With Acquisition of ieMentor 2024-01-04T22:36:00+00:00 https://www.darkreading.com/cloud-security/driven-technologies-expands-expertise-with-acquisition-of-iementor www.secnews.physaphae.fr/article.php?IdArticle=8434716 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Signal de risque de défenseur industriel, une solution de gestion de vulnérabilité basée sur les risques pour la sécurité OT<br>Industrial Defender Risk Signal, a Risk-Based Vulnerability Management Solution for OT Security 2024-01-04T22:24:00+00:00 https://www.darkreading.com/ics-ot-security/industrial-defender-risk-signal-an-intelligent-risk-based-vulnerability-management-solution-for-ot-security www.secnews.physaphae.fr/article.php?IdArticle=8434717 True Vulnerability,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Airbus cherche à acquérir l'unité de cybersécurité AtOS pour près de 2 milliards de dollars<br>Airbus Looks to Acquire Atos Cybersecurity Unit for Nearly $2 Billion One of the world\'s largest aerospace companies is eyeing a cybersecurity upgrade.]]> 2024-01-04T20:52:00+00:00 https://www.darkreading.com/ics-ot-security/airbus-acquire-atos-cybersecurity-unit-2-billion www.secnews.physaphae.fr/article.php?IdArticle=8434657 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le piratage de la Russie Kyivstar devrait alarmer West, le chef de la sécurité ukrainienne prévient<br>Russia Kyivstar Hack Should Alarm West, Ukraine Security Chief Warns If Ukraine\'s core telephone network can be taken out, organizations in the West could easily be next, Ukraine\'s SBU chief says.]]> 2024-01-04T19:57:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russia-kyivstar-hack-should-alarm-west-ukraine-cyber-spy-warns www.secnews.physaphae.fr/article.php?IdArticle=8434626 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Compte administrateur pour le registre Internet du Moyen-Orient piraté<br>Administrator Account For Middle East Internet Registry Hacked The compromise reportedly led to corruption in the routing of a Spanish telecom provider\'s network.]]> 2024-01-04T18:18:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/administrator-account-for-middle-east-internet-registry-hacked www.secnews.physaphae.fr/article.php?IdArticle=8434592 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un compte X (Twitter) mandiant \\) piraté pour promouvoir l'escroquerie cryptographique<br>Mandiant\\'s X (Twitter) Account Hacked to Promote Crypto Scam The hours-long breach - since resolved - directed users to a suspicious website as attackers posing as crypto-wallet service Phantom took over the feed of the Google subsidiary.]]> 2024-01-04T17:15:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mandiant-s-x-twitter-account-hacked-to-promote-crypto-scam www.secnews.physaphae.fr/article.php?IdArticle=8434557 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Naviguer dans le nouvel âge de l'application de la cybersécurité<br>Navigating the New Age of Cybersecurity Enforcement The SolarWinds SEC lawsuit illuminates the potential risks faced by CISOs and other cybersecurity executives.]]> 2024-01-04T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/navigating-new-age-cybersecurity-enforcement www.secnews.physaphae.fr/article.php?IdArticle=8434453 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cyber Toufan \\' Hacktivistes a divulgué plus de 100 orgs israéliens en un mois<br>\\'Cyber Toufan\\' Hacktivists Leaked 100-Plus Israeli Orgs in One Month A new threat actor just concluded a month and a half of two major leaks per day. Now comes phase two: follow-on attacks.]]> 2024-01-04T14:32:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/-cyber-toufan-hacktivists-leaked-100-plus-israeli-orgs-in-one-month www.secnews.physaphae.fr/article.php?IdArticle=8434454 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le modèle VCISO est-il bon pour votre organisation?<br>Is the vCISO Model Right for Your Organization? More and more organizations are working with virtual CISOs to handle security-related responsibilities. Here are tips on how to find the right fit.]]> 2024-01-04T01:00:00+00:00 https://www.darkreading.com/cyber-risk/is-the-vciso-model-right-for-your-organization www.secnews.physaphae.fr/article.php?IdArticle=8434145 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Début avec Passkeys, un service à la fois<br>Getting Started With Passkeys, One Service at a Time Passkeys help do away with passwords for logging into websites and cloud services. This Tech Tip outlines ways to get started.]]> 2024-01-04T01:00:00+00:00 https://www.darkreading.com/identity-access-management-security/how-to-get-started-using-passkeys www.secnews.physaphae.fr/article.php?IdArticle=8434146 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Les agents russes piratent des webcams pour guider les attaques de missiles contre Kyiv<br>Russian Agents Hack Webcams to Guide Missile Attacks on Kyiv Incident prompts Ukraine\'s security service to ask webcam operators in country to stop live broadcasts.]]> 2024-01-03T22:54:00+00:00 https://www.darkreading.com/ics-ot-security/russian-agents-use-residential-webcams-to-gather-info-for-missile-attack-on-kyiv www.secnews.physaphae.fr/article.php?IdArticle=8433974 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Sonicwall accélère les offres de sase;Acquérir un fournisseur de sécurité cloud éprouvé<br>SonicWall Accelerates SASE Offerings; Acquires Proven Cloud Security Provider 2024-01-03T22:09:00+00:00 https://www.darkreading.com/cloud-security/sonicwall-accelerates-sase-offerings-acquires-proven-cloud-security-provider www.secnews.physaphae.fr/article.php?IdArticle=8433975 False Cloud None 1.00000000000000000000 Dark Reading - Informationweek Branch Ransomware Group affirme la cyber violation de la filiale de Xerox<br>Ransomware Group Claims Cyber Breach of Xerox Subsidiary After Xerox cybersecurity personnel discovered the breach, they brought in third-party experts to investigate.]]> 2024-01-03T22:08:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-group-claims-cyber-breach-on-xerox-subsidiary www.secnews.physaphae.fr/article.php?IdArticle=8433939 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Sentinélone pour étendre les capacités de sécurité du cloud avec l'acquisition de Pingsafe<br>SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe 2024-01-03T22:00:00+00:00 https://www.darkreading.com/cloud-security/sentinelone-to-expand-cloud-security-capabilities-with-acquisition-of-pingsafe www.secnews.physaphae.fr/article.php?IdArticle=8433940 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Iflock Security Consulting obtient un financement privé<br>iFlock Security Consulting Secures Private Funding 2024-01-03T21:52:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iflock-security-consulting-secures-private-funding www.secnews.physaphae.fr/article.php?IdArticle=8433941 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cybercriminels inondent le web sombre avec des comptes d'or x (twitter)<br>Cybercriminals Flood Dark Web With X (Twitter) Gold Accounts Verified accounts for celebs and organizations deliver a deep vein of cybercrime riches for crooks.]]> 2024-01-03T21:30:00+00:00 https://www.darkreading.com/application-security/cybercriminals-flood-dark-web-x-twitter-gold-accounts www.secnews.physaphae.fr/article.php?IdArticle=8433942 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Apache Erp Zero-Day souligne les dangers des correctifs incomplets<br>Apache ERP Zero-Day Underscores Dangers of Incomplete Patches Apache fixed a vulnerability in its OfBiz enterprise resource planning (ERP) framework last month, but attackers and researchers found a way around the patch.]]> 2024-01-03T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/apache-erp-0day-underscores-dangers-of-incomplete-patches www.secnews.physaphae.fr/article.php?IdArticle=8434658 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Exigences de mot de passe de randonnée LastPass à 12 caractères<br>LastPass Hikes Password Requirements to 12 Characters A phased rollout will also prompt LastPass customers to re-enroll their accounts in multifactor authentication (MFA) to prevent future breaches.]]> 2024-01-03T20:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/lastpass-hikes-password-requirements-12-characters www.secnews.physaphae.fr/article.php?IdArticle=8433878 False None LastPass 2.0000000000000000 Dark Reading - Informationweek Branch Les données ont pilté des sociétés d'assurance et de livraison iraniennes divulguées en ligne<br>Pilfered Data From Iranian Insurance and Food Delivery Firms Leaked Online Online food ordering service and insurance firms hit by mystery hackers using the moniker "irleaks."]]> 2024-01-03T19:50:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pilfered-data-from-iranian-insurance-and-food-delivery-firms-leaked www.secnews.physaphae.fr/article.php?IdArticle=8433879 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Black Basta Buster \\' exploite le bogue du ransomware pour la récupération de fichiers<br>\\'Black Basta Buster\\' Exploits Ransomware Bug for File Recovery A tool now allows for victim files encrypted by the Black Basta cybercriminal gang to be fully or partially recoverable, depending on their size.]]> 2024-01-03T16:46:00+00:00 https://www.darkreading.com/cloud-security/black-basta-buster-exploits-ransomware-bug-file-recovery www.secnews.physaphae.fr/article.php?IdArticle=8433786 False Ransomware,Tool None 2.0000000000000000