www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T10:22:20+00:00 www.secnews.physaphae.fr HackRead - Chercher Cyber Le géant hypothécaire M. Cooper Breach;14 millions d'utilisateurs ont été touchés<br>Mortgage Giant Mr. Cooper Data Breach; 14 Million Users Impacted Par waqas La violation des données a été révélée début novembre 2023, lorsque M. Cooper a annoncé qu'il avait été victime d'une cyberattaque le 30 octobre 2023. Ceci est un article de HackRead.com Lire le post original: Le géant hypothécaire M. Cooper Breach Data;14 millions d'utilisateurs ont touché
>By Waqas The data breach came to light in early November 2023, when Mr. Cooper announced that it had fallen victim to a cyberattack on October 30, 2023. This is a post from HackRead.com Read the original post: Mortgage Giant Mr. Cooper Data Breach; 14 Million Users Impacted]]>
2023-12-18T23:13:10+00:00 https://www.hackread.com/mortgage-giant-mr-cooper-new-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8425081 False Data Breach None 3.0000000000000000
Bleeping Computer - Magazine Américain Xfinity révèle la violation des données affectant plus de 35 millions de personnes<br>Xfinity discloses data breach affecting over 35 million people Comcast Cable Communications, doing business as Xfinity, disclosed on Monday that attackers who breached one of its Citrix servers in October also stole customer-sensitive information from its systems. [...]]]> 2023-12-18T19:03:30+00:00 https://www.bleepingcomputer.com/news/security/xfinity-discloses-data-breach-affecting-over-35-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8425374 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Delta Dental of California révèle la violation des données impactant 6,9 millions de personnes<br>Delta Dental of California Discloses Data Breach Impacting 6.9 Million People Delta Dental of California affirme que plus de 6,9 millions de personnes ont été touchées par une violation de données causée par le hack Moveit.
>Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack. ]]>
2023-12-18T12:00:00+00:00 https://www.securityweek.com/delta-dental-of-california-discloses-data-breach-impacting-6-9-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8424746 False Data Breach,Hack None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine MongoDB enquête sur la violation des données du compte client<br>MongoDB Investigates Customer Account Data Breach Data platform provider MongoDB has discovered a data breach impacting customers]]> 2023-12-18T10:00:00+00:00 https://www.infosecurity-magazine.com/news/mongodb-investigates-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8424667 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le géant hypothécaire, M. Cooper, la violation des données affecte 14,7 millions de personnes<br>Mortgage giant Mr. Cooper data breach affects 14.7 million people Mr. Cooper is sending notices of a data breach to customers who were impacted by a cyberattack the firm suffered in November 2023. [...]]]> 2023-12-18T08:40:30+00:00 https://www.bleepingcomputer.com/news/security/mortgage-giant-mr-cooper-data-breach-affects-147-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8424778 False Data Breach None 2.0000000000000000 HackRead - Chercher Cyber Les pirates accèdent aux informations sur les clients, les systèmes d'entreprise dans la violation de données MongoDB<br>Hackers Access Customer Info, Corporate Systems in MongoDB Data Breach Par waqas Le dernier incident de cybersécurité pour avoir un impact sur une entreprise à grande échelle et très populaire est la violation de données MongoDB. Ceci est un article de HackRead.com Lire le post original: Les pirates accèdent aux informations sur les clients, les systèmes d'entreprise dans la violation de données MongoDB
>By Waqas The latest cybersecurity incident to impact a large-scale and highly popular company is the MongoDB Data Breach. This is a post from HackRead.com Read the original post: Hackers Access Customer Info, Corporate Systems in MongoDB Data Breach]]>
2023-12-16T23:49:39+00:00 https://www.hackread.com/mongodb-data-breach-hackers-access-customer-info/ www.secnews.physaphae.fr/article.php?IdArticle=8423929 False Data Breach None 2.0000000000000000
HackRead - Chercher Cyber Delta Dental Hit avec 7 millions de violation de données utilisateur dans l'attaque liée à Moveit<br>Delta Dental Hit with 7 Million User Data Breach in MOVEit-Linked Attack Par waqas Depuis son émergence en mai 2023, la vulnérabilité Moveit a été exploitée par le gang de ransomware CL0P lié à la Russie, & # 8230; Ceci est un article de HackRead.com Lire le post original: Delta Dental Hit avec 7 millions de violation de données utilisateur dans l'attaque liée à Moveit
>By Waqas Since its emergence in May 2023, the MOVEit vulnerability has been exploited by the Russian-linked Cl0p ransomware gang,… This is a post from HackRead.com Read the original post: Delta Dental Hit with 7 Million User Data Breach in MOVEit-Linked Attack]]>
2023-12-15T18:35:05+00:00 https://www.hackread.com/delta-dental-data-breach-moveit-linked-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8423329 False Ransomware,Data Breach,Vulnerability None 2.0000000000000000
SecurityWeek - Security News Des informations personnelles de 45 000 personnes volées dans la violation de données de laboratoire national de l'Idaho<br>Personal Information of 45,000 Individuals Stolen in Idaho National Laboratory Data Breach Hacktivists stole and leaked online the personal information of 45,000 Idaho National Laboratory employees. ]]> 2023-12-15T11:36:21+00:00 https://www.securityweek.com/personal-information-of-45000-individuals-stolen-in-idaho-national-laboratory-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8423158 False Data Breach None 1.00000000000000000000 Bleeping Computer - Magazine Américain Delta Dental of California Data Breach Info Exposé de 7 millions de personnes<br>Delta Dental of California data breach exposed info of 7 million people Delta Dental of California and its affiliates are warning almost seven million patients that they suffered a data breach after personal data was exposed in a MOVEit Transfer software breach. [...]]]> 2023-12-15T09:53:04+00:00 https://www.bleepingcomputer.com/news/security/delta-dental-of-california-data-breach-exposed-info-of-7-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8423352 False Data Breach None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 45 000 employés frappés par une infraction au laboratoire de recherche nucléaire<br>Over 45,000 Employees Hit By Nuclear Research Lab Breach Idaho National Laboratory says 45,000 employees had personal information compromised in data breach]]> 2023-12-15T09:30:00+00:00 https://www.infosecurity-magazine.com/news/45000-employees-nuclear-research/ www.secnews.physaphae.fr/article.php?IdArticle=8423113 False Data Breach None 2.0000000000000000 ProofPoint - Cyber Firms Comment empêcher les attaques basées sur l'identité avec ITDR<br>How to Prevent Identity-Based Attacks with ITDR 2023-12-15T06:00:41+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/prevent-identity-based-attacks-with-itdr www.secnews.physaphae.fr/article.php?IdArticle=8423256 False Ransomware,Data Breach,Tool,Vulnerability,Threat None 2.0000000000000000 Recorded Future - FLux Recorded Future La FCC met à jour les règles de violation des données, avec les consommateurs à l'esprit<br>FCC updates data breach rules, with consumers in mind La Federal Communications Commission a mis à jour ses règles de violation de données pour la première fois en 16 ans mercredi, élargissant comment une violation est définie et qui alerter quand il y en a une.L'ordonnance de la FCC, décidée dans un vote 3-2 des parties, élargira les règles de notification de violation de la Commission pour inclure certaines informations personnellement identifiables appartenant à
The Federal Communications Commission updated its data breach rules for the first time in 16 years Wednesday, expanding how a breach is defined and who to alert when there is one. The FCC order, decided in a 3-2 party-line vote, will broaden the commission\'s breach notification rules to include certain personally identifiable information belonging to]]>
2023-12-14T15:55:00+00:00 https://therecord.media/fcc-updates-data-breach-reporting-rules-telecom-carriers www.secnews.physaphae.fr/article.php?IdArticle=8422698 False Data Breach None 2.0000000000000000
Bleeping Computer - Magazine Américain La violation des données du laboratoire de recherche nucléaire américaine a un impact sur 45 000 personnes<br>U.S. nuclear research lab data breach impacts 45,000 people The Idaho National Laboratory (INL) confirmed that attackers stole the personal information of more than 45,000 individuals after breaching its cloud-based Oracle HCM HR management platform last month. [...]]]> 2023-12-14T12:59:50+00:00 https://www.bleepingcomputer.com/news/security/us-nuclear-research-lab-data-breach-impacts-45-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8422766 False Data Breach None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Protéger l'entreprise des fuites de mot de passe Web sombres<br>Protecting the enterprise from dark web password leaks 2023-12-14T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/protecting-the-enterprise-from-dark-web-password-leaks www.secnews.physaphae.fr/article.php?IdArticle=8422551 False Data Breach,Malware,Tool,Threat,Cloud,Technical None 2.0000000000000000 ProofPoint - Cyber Firms Atténuation des menaces d'initié: 5 meilleures pratiques pour réduire le risque<br>Insider Threat Mitigation: 5 Best Practices to Reduce Risk 2023-12-14T09:44:32+00:00 https://www.proofpoint.com/us/blog/insider-threat-management/insider-threat-mitigation-5-best-practices-reduce-risk www.secnews.physaphae.fr/article.php?IdArticle=8422882 False Data Breach,Tool,Threat,Industrial,Cloud,Technical None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Qu'est-ce que la sécurité centrée sur les données?<br>What is data-centric security? sprawled across these platforms, expanding the attack surface. Data vulnerabilities become increasingly common when network perimeters are hard to define in a hybrid work environment. Applying safeguards directly to data is needed to create more barriers that repel unauthorized data distribution. Data-centric security protects data from all kinds of threats, such as external attackers or negligent employees. 2. Apply granular access controls. Data-centric security is a vital approach to protect your data dynamically. It enables you to have more flexibility in managing your systems and networks by providing fine-grained access controls, which are more effective than traditional access controls. This framework is particularly critical in scenarios where not every user should have access to the entire data within their department. 3. Integrate with existing tech stack. Data-centric security is an effective way to protect a company\'s data from cyber threats. It can be added to existing infrastructure without disrupting normal operations or requiring drastic changes. This allows companies to gradually improve their security measures while freeing up resources for other purposes. Benefits of data-centric security As data becomes increasingly valuable as a competitive advantage, organizations have]]> 2023-12-13T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/what-is-data-centric-security www.secnews.physaphae.fr/article.php?IdArticle=8421999 False Data Breach,Tool,Vulnerability,Cloud None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le ministère britannique de la Défense a été condamné à une infraction aux données afghans<br>UK Ministry of Defence Fined For Afghan Data Breach The ICO has fined the Ministry of Defence after an email data breach put lives in danger]]> 2023-12-13T10:00:00+00:00 https://www.infosecurity-magazine.com/news/ministry-defence-fined-afghan-data/ www.secnews.physaphae.fr/article.php?IdArticle=8421975 False Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future Le ministère britannique de la Défense condamné à une amende de 440 000 $ pour une violation des données d'évacuation afghane<br>UK Ministry of Defence fined $440K for Afghan evacuation data breach Le ministère de la Défense du Royaume-Uni a été condamné à une amende et à 350 000 (environ 440 000 $) pour son incapacité à protéger les informations des Afghans qui ont travaillé avec le gouvernement britannique et ont demandé une délocalisation peu de temps après que les talibans ont pris le contrôle de l'Afghanistan en 2021.Le bureau du commissaire à l'information (ICO) a déclaré qu'il émettait l'amende parce que l'erreur «pourrait
The United Kingdom\'s Ministry of Defence has been fined £350,000 (about $440,000) for its failure to protect the information of Afghans who worked with the British government and sought relocation shortly after the Taliban took control of Afghanistan in 2021. The Information Commissioner\'s Office (ICO) said it is issuing the fine because the mistake “could]]>
2023-12-13T00:00:00+00:00 https://therecord.media/uk-defence-fined-for-afghan-breach www.secnews.physaphae.fr/article.php?IdArticle=8421762 False Data Breach None 2.0000000000000000
Techworm - News Toyota avertit des informations financières personnelles et financières peuvent avoir été exposées dans la violation de données<br>Toyota Warns Personal, Financial Info May Have Been Exposed In Data Breach BleepingComputer ). Pour ceux qui ne le savent pas, certains des systèmes de TFS \\ en Europe et en Afrique ont subi une attaque de ransomware le mois dernier. The Medusa Ransomware Gang Responsabilité affirmée pourL'attaque et les TF répertoriés comme site de fuite de données sur le Web Dark. Le groupe a exigé que l'entreprise paie une rançon de 8 millions de dollars américains en 10 jours pour supprimer les données qui auraient été volées à la société japonaise, avec la possibilité de payer 10 000 $ pour une extension de jour. . Pour soutenir sa réclamation, le gang de ransomware a également publié des captures d'écran de plusieurs documents, aux côtés d'une arborescence de fichiers de toutes les données exfiltrées. Il comprenait des documents financiers, des feuilles de calcul, des mots de passe du compte hachée, des factures d'achat, des analyses de passeport, des identifiants utilisateur en texte clair et des mots de passe, des adresses e-mail du personnel, des graphiques d'organisation interne, des rapports de performances financières, des accords, et plus encore. «Toyota Motor Corporation est un fabricant d'automobile multinational japonais dont le siège est à Toyota City, Aichi, Japon.Toyota est l'un des plus grands constructeurs automobiles au monde, produisant environ 10 millions de véhicules par an », a déclaré le site de fuite de Medusa \\, qui comprenait une brève description du piratage. «Les données divulguées proviennent de Toyota Financial Services en Allemagne.Toyota Deutschland GmbH est une société affiliée détenue par Toyota Motor Europe (TME) à Bruxelles / Belgique et située à K & OUML; LN (Cologne). » Suite à la menace de fuite de données par Medusa Ransomware, un porte-parole de Toyota a confirmé à BleepingComputer qu'il a détecté un accès non autorisé sur certains de ses systèmes en Europe et en Afrique. À l'époque, TFS n'a confirmé pas si l'une de ses données avait été volée dans la violation, mais a déclaré qu'elle avait pris des systèmes hors ligne pour atténuer les risques et aider ses enquêtes. Il semble que Toyota n'a pas cédé aux demandes du gang de ransomware de Medusa, car toutes les données divulguées ont été publiées sur le portail d'extorsion de Medusa & # 8217; Plus tôt ce mois-Germany-Toyota-KreditBank-GmbH-2 / Texte "Data-Wpel-Link =" External "rel =" Nofollow Noopener NoreFerrer "> Identifié comme l'une des divisions affectées, admettant que certains fichiers TKG étaient accessibles parpirates pendant l'attaque. Les lettres de notification de violation qui ont été envoyées en allemand aux clients touchés de Toyota \\ ont été accessibles par le point de presse allemand heise . Il les informe que les informations compromises dans la violation de données sur la base de l'enquête en cours comprennent les noms de premier et de famille, les adresses résidentielles, les informations du contrat, les détails de l'achat de location et Iban (numéro de compte bancaire international). Étan]]> 2023-12-12T22:15:48+00:00 https://www.techworm.net/2023/12/toyota-personal-financial-info-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=8421603 False Ransomware,Data Breach,Hack,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les défauts de sécurité généralisés blâmés pour la violation des données de la police d'Irlande du Nord<br>Widespread Security Flaws Blamed for Northern Ireland Police Data Breach An independent review of the August 2023 PSNI data breach found major security failings in the police department\'s IT systems]]> 2023-12-12T15:30:00+00:00 https://www.infosecurity-magazine.com/news/security-flaws-psni-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8421571 False Data Breach None 2.0000000000000000 The Register - Site journalistique Anglais Les flics d'Irlande du Nord comptent le coût humain de la violation de données<br>Northern Ireland cops count human cost of August data breach 2023-12-12T13:46:05+00:00 https://go.theregister.com/feed/www.theregister.com/2023/12/12/psni_data_breach_forces_officers/ www.secnews.physaphae.fr/article.php?IdArticle=8421529 False Data Breach None 2.0000000000000000 ComputerWeekly - Computer Magazine Facteur clé de pratique de protection des données obsolètes dans la violation des données PSNI<br>Outdated data protection practice key factor in PSNI data breach 2023-12-12T11:15:00+00:00 https://www.computerweekly.com/news/366563000/Outdated-data-protection-practice-key-factor-in-PSNI-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8421591 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Le FBI émet des conseils pour retarder la divulgation de violation de données requise par la SEC<br>FBI Issues Guidance for Delaying SEC-Required Data Breach Disclosure Le FBI a émis des conseils pour les exigences de déclaration des violations de données SEC et comment les divulgations peuvent être retardées.
>The FBI has issued guidance for SEC data breach reporting requirements and how disclosures can be delayed. ]]>
2023-12-12T10:22:07+00:00 https://www.securityweek.com/fbi-issues-guidance-for-delaying-sec-required-data-breach-disclosure/ www.secnews.physaphae.fr/article.php?IdArticle=8421464 False Data Breach None 2.0000000000000000
Bleeping Computer - Magazine Américain Le géant du stockage à froid Americold révèle la violation des données après l'attaque de logiciels malveillants d'avril<br>Cold storage giant Americold discloses data breach after April malware attack Cold storage and logistics giant Americold has confirmed that over 129,000 employees and their dependents had their personal information stolen in an April attack, later claimed by Cactus ransomware. [...]]]> 2023-12-11T12:50:49+00:00 https://www.bleepingcomputer.com/news/security/cold-storage-giant-americold-discloses-data-breach-after-april-malware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8421137 False Ransomware,Data Breach,Malware None 2.0000000000000000 The Register - Site journalistique Anglais 23andMe répond à la violation avec de nouvelles conditions d'utilisateur limitant la combinaison<br>23andMe responds to breach with new suit-limiting user terms Also: \'well-known Bay Area tech\' firm\'s laptops stolen and check out some critical vulns Security in brief  The saga of 23andMe\'s mega data breach has reached something of a conclusion, with the company saying its probe has determined millions of leaked records originated from illicit break-ins into just 14,000 accounts.…]]> 2023-12-11T11:46:05+00:00 https://go.theregister.com/feed/www.theregister.com/2023/12/11/in_brief_security/ www.secnews.physaphae.fr/article.php?IdArticle=8421007 False Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future HHS convient à 480 000 $ de règlement avec Louisiana Medical Group pour une violation de données<br>HHS agrees to $480,000 settlement with Louisiana medical group over data breach Le Département américain de la Santé et des Services sociaux (HHS) a accepté un Settlement de 480 000 $ avec le groupe médical basé en Louisiane Lafourche Medical Group à la suite d'une cyberattaque de 2021 qui a exposé les informations sensibles de près de 35 000 personnes.En plus de la sanction monétaire, la société a accepté de subir des audits périodiques de HHS pendant deux ans.HHS a noté
The U.S. Department of Health and Human Services (HHS) agreed to a settlement of $480,000 with Louisiana-based medical group Lafourche Medical Group following a 2021 cyberattack that exposed the sensitive information of nearly 35,000 people. In addition to the monetary penalty, the company agreed to undergo periodic audits by HHS for two years. HHS noted]]>
2023-12-11T11:00:00+00:00 https://therecord.media/hhs-agrees-to-settlement-with-louisiana-group-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8420987 False Data Breach,Medical None 2.0000000000000000
Bleeping Computer - Magazine Américain Toyota avertit les clients de la violation de données exposant des informations financières personnelles<br>Toyota warns customers of data breach exposing personal, financial info Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was exposed in the attack. [...]]]> 2023-12-11T10:32:16+00:00 https://www.bleepingcomputer.com/news/security/toyota-warns-customers-of-data-breach-exposing-personal-financial-info/ www.secnews.physaphae.fr/article.php?IdArticle=8421138 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Norton Healthcare révèle la violation des données après l'attaque des ransomwares en mai<br>Norton Healthcare discloses data breach after May ransomware attack Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents. [...]]]> 2023-12-08T18:28:18+00:00 https://www.bleepingcomputer.com/news/security/norton-healthcare-discloses-data-breach-after-may-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8420315 False Ransomware,Data Breach,Medical None 3.0000000000000000 SecurityWeek - Security News Étude de violation des données sur les commissions d'Apple pour mettre en évidence le besoin de chiffrement de bout en bout<br>Apple Commissions Data Breach Study to Highlight Need for End-to-End Encryption Une étude commandée par Apple montre que 2,6 milliards de dossiers de données personnelles ont été compromis en violations au cours des deux dernières années.
>A study commissioned by Apple shows that 2.6 billion personal data records were compromised in breaches in the past two years. ]]>
2023-12-07T17:28:40+00:00 https://www.securityweek.com/apple-commissions-data-breach-study-to-highlight-need-for-end-to-end-encryption/ www.secnews.physaphae.fr/article.php?IdArticle=8419956 False Data Breach,Studies None 2.0000000000000000
Bleeping Computer - Magazine Américain 23andMe met à jour le contrat d'utilisateur pour empêcher les poursuites contre les violations de données<br>23andMe updates user agreement to prevent data breach lawsuits As Genetic testing provider 23andMe faces multiple lawsuits for an October credential stuffing attack that led to the theft of customer data, the company has modified its Terms of Use to make it harder to sue the company. [...]]]> 2023-12-07T15:40:20+00:00 https://www.bleepingcomputer.com/news/security/23andme-updates-user-agreement-to-prevent-data-breach-lawsuits/ www.secnews.physaphae.fr/article.php?IdArticle=8420016 False Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future Stanley Steemer dit que près de 68 000 personnes touchées par une violation de données en mars<br>Stanley Steemer says nearly 68,000 people affected by data breach in March Le géant du nettoyage des tapis, Stanley Steemer, a déclaré que près de 68 000 personnes avaient été touchées par une cyberattaque que l'entreprise a connue en mars.Dans des documents déposée avec régulateurs dans le MAISE,L'entreprise de nettoyage basée à l'Ohio a déclaré que les pirates ont fait irruption dans ses systèmes le 10 février et ont été découverts le 6 mars. «Stanley Steemer a entrepris un examen complet du contenu du
Carpet cleaning giant Stanley Steemer said nearly 68,000 people were affected by a cyberattack the company experienced in March. In documents filed with regulators in Maine, the Ohio-based cleaning business said hackers broke into its systems on February 10 and were discovered on March 6. “Stanley Steemer undertook a comprehensive review of the contents of]]>
2023-12-07T13:20:00+00:00 https://therecord.media/stanley-steemer-data-breach-notification www.secnews.physaphae.fr/article.php?IdArticle=8419889 False Data Breach None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Quatre-vingt-dix pour cent des sociétés d'énergie subissent une violation de données des fournisseurs<br>Ninety Percent of Energy Companies Suffer Supplier Data Breach Forty-three of the world\'s 48 largest energy companies were hit by a third-party data breach over the past year]]> 2023-12-07T10:30:00+00:00 https://www.infosecurity-magazine.com/news/ninety-percent-energy-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8419837 False Data Breach None 4.0000000000000000 Bleeping Computer - Magazine Américain Nissan enquête sur la cyberattaque et la violation potentielle des données<br>Nissan is investigating cyberattack and potential data breach Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. [...]]]> 2023-12-06T08:54:38+00:00 https://www.bleepingcomputer.com/news/security/nissan-is-investigating-cyberattack-and-potential-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8419578 False Data Breach None 3.0000000000000000 Wired Threat Level - Security News La violation de données 23andMe continue de spirale<br>The 23andMe Data Breach Keeps Spiraling 23andMe has provided more information about the scope and scale of its recent breach, but with these details come more unanswered questions.]]> 2023-12-05T23:54:14+00:00 https://www.wired.com/story/23andme-breach-sec-update/ www.secnews.physaphae.fr/article.php?IdArticle=8419400 False Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future Hershey met en garde contre la violation des données après l'attaque de phishing<br>Hershey warns of data breach following phishing attack Le fabricant américain de bonbons populaires tels que Kit Kat et Reese \\’s Peanut Butter Cups a déclaré aux régulateurs que plus de 2 200 personnes ont été potentiellement affectées par une violation de données après que les pirates aient eu accès à certains comptes de messagerie de la société.The Hershey Company soumis Une notification de sécurité àVendredi, le procureur général du Maine \\
The American manufacturer of popular sweets such as Kit Kat and Reese\'s Peanut Butter Cups told regulators that more than 2,200 people were potentially affected by a data breach after hackers gained access to some of the company\'s email accounts. The Hershey Company submitted a security notification to the Maine Attorney General\'s office on Friday]]>
2023-12-05T17:45:00+00:00 https://therecord.media/hershey-data-breach-phishing www.secnews.physaphae.fr/article.php?IdArticle=8419338 False Data Breach None 2.0000000000000000
Dark Reading - Informationweek Branch 23andMe: la violation des données était une attaque de compensation<br>23andMe: Data Breach Was a Credential-Stuffing Attack The DNA testing company believes that the attack has now been contained and is notifying impacted individuals.]]> 2023-12-04T20:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/23andme-files-credential-stuffing-attack-with-sec www.secnews.physaphae.fr/article.php?IdArticle=8419107 False Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future L'Université DePauw met en garde contre la violation des données comme des attaques de ransomwares contre les collèges<br>DePauw University warns of data breach as ransomware attacks on colleges surge L'Université DePauw a averti cette semaine les étudiants que leurs informations personnelles pourraient avoir été accessibles par des pirates qui ont attaqué l'école.Le journal de l'école a rapporté que le 27 novembre, les élèves actuels et potentiels ont reçu des lettres notifiant les lettreseux d'une fuite de données et leur fournissant un an de services de protection d'identité gratuits.Les arts libéraux
DePauw University warned students this week that their personal information may have been accessed by hackers who attacked the school. The school newspaper reported that on November 27, current and prospective students were sent letters notifying them of a data leak and providing them with one year of free identity protection services. The liberal arts]]>
2023-12-04T13:00:00+00:00 https://therecord.media/depauw-university-warns-of-data-breach-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8419000 False Ransomware,Data Breach None 2.0000000000000000
Techworm - News Applications de santé mentale: peuvent-ils faire confiance?<br>Mental Health Apps: Can They Be Trusted? What Are Mental Health Apps? The name says it all, mental health apps offer tools, activities, and support to help cure serious problems like anxiety, depression, ADHD, Bipolar Disorder, substance abuse, and many more. While mental health apps can’t replace an actual doctor, they have been found to be quite effective in multiple instances. Mental Health Apps On the surface, mental health apps seem to be quite useful for the well-being of users, but you will be surprised to know that the research from Private Internet Access revealed that many mainstream apps fail to protect the privacy and security of their users. Let’s get into details and discuss all of the problems associated with mental health apps and see how they have become the biggest data-harvesting machines.
Are Mental Health Apps Spying on You? Unlike other mainstream apps, mental health apps require substantially more information about their users for the app to function properly. ]]>
2023-12-04T11:49:08+00:00 https://www.techworm.net/2023/12/mental-health-apps-trusted.html www.secnews.physaphae.fr/article.php?IdArticle=8418929 False Data Breach,Tool,Threat,Medical None 3.0000000000000000
Marco Ramilli - Blog Détecté: Base de données prétendument divulguée de la radio Web 63<br>Detected: Allegedly leaked database of WEB RADIO 63 Category: Data Breach Content: Threat actor claims to have obtained the database of webradio63, an Italian company. Source: openweb Source Link: https://breachforums.is/Thread-Italy-webradio63-it-Database Threat Actor: Ashly01 Victimology Country : Italy Industry : Music Organization : web radio 63]]> 2023-12-03T10:02:47+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-database-of-web-radio-63/ www.secnews.physaphae.fr/article.php?IdArticle=8418776 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: vente présumée du ministère saoudien des données de la santé<br>Detected: Alleged sale of Saudi Ministry of Health data Category: Data Breach Content: Threat actor claims to have obtained about 27 GB of Prince Sultan Military Medical City (PSMMC) data formerly known as Riyadh Military Hospital that is located in Riyadh City and is selling it on a cybercrime forum. Source: openweb Source Link: https://breachforums.is/Thread-Saudi-Arabia-psmmc-med-sa Threat Actor: Bpp Victimology Country : Saudi Arabia Industry […]]]> 2023-12-03T09:51:23+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-saudi-ministry-of-health-data/ www.secnews.physaphae.fr/article.php?IdArticle=8418778 False Data Breach,Threat,Medical None 1.00000000000000000000 Marco Ramilli - Blog Détecté: vente présumée de l'accès à la modernisation informatique fédérale Reisystems<br>Detected: Alleged sale of access to the Federal IT Modernization ReiSystems Category: Data Breach Content: Threat actor claims to have obtained the access to the Federal IT Modernization ReiSystems and is selling it on a cybercrime forum. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Cyber-Niggers-Federal-IT-Modernization-ReiSystems-Access Threat Actor: Aegis Victimology undefined : undefined undefined : undefined undefined : undefined]]> 2023-12-03T09:10:28+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-access-to-the-federal-it-modernization-reisystems/ www.secnews.physaphae.fr/article.php?IdArticle=8418780 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Base de données prétendument divulguée de Bharat Sanchar Nigam Limited (BSNL)<br>Detected: Allegedly leaked Database of Bharat Sanchar Nigam Limited (BSNL) Category: Data Breach Content: Threat actor claims to have obtained the database of Bharat Sanchar Nigam Limited, India’s 4th most popular telecommunications company. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Bharat-Sanchar-Nigam-Limited-Telecom Threat Actor: perell Victimology Country : India Industry : Network & Telecommunications Organization : bharat sanchar nigam limited]]> 2023-12-03T07:58:27+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-database-of-bharat-sanchar-nigam-limited-bsnl/ www.secnews.physaphae.fr/article.php?IdArticle=8418752 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Base de données de site Web d'activité ukrainien qui aurait divulgué<br>Detected: Allegedly leaked Ukrainian Business Website Database Category: Data Breach Content: Threat actor claims to have obtained the database of a Ukrainian Business Website. The claimed data include IDs, names, passwords, IP info, etc. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Ukrainian-Business-Website-Database Threat Actor: Spoofer Victimology Country : Ukraine Industry : undefined Organization : glyanets]]> 2023-12-03T07:23:32+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-ukrainian-business-website-database/ www.secnews.physaphae.fr/article.php?IdArticle=8418757 False Data Breach,Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: aurait divulgué la base de données de Baroda U.P.Banque de gramin<br>Detected: Allegedly leaked the database of Baroda U.P. Gramin Bank Category: Data Breach Content: Threat actor is advertising the unauthorized sale of access to the brkgb.com website, which includes a web shell, FTP root access, and databases. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-India-brkgb-com-Baroda-Bank-WebShell-FTP-25GB-Data Threat Actor: Ddarknotevil Victimology Country : India Industry : Banking & Mortgage Organization : baroda u.p. gramin bank]]> 2023-12-03T03:27:53+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-the-database-of-baroda-u-p-gramin-bank/ www.secnews.physaphae.fr/article.php?IdArticle=8418712 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: violation de données présumée de drt.etribunals.gov.in<br>Detected: Alleged data breach of drt.etribunals.gov.in Category: Data Breach Content: Group claims to have accessed the database of the Debt Recovery Appellate Tribunal in India and obtained detailed information on 27,598 users, including names, addresses, contact information, etc. Source: telegram Source Link: https://t.me/Anonymous_Algeria/261 Threat Actor: Anonymous Algeria Victimology Country : India Industry : Government Administration Organization : debts recovery appellate tribunal]]> 2023-12-03T02:09:30+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-data-breach-of-drt-etribunals-gov-in/ www.secnews.physaphae.fr/article.php?IdArticle=8418704 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: la base de données universitaire de Tel Aviv aurait divulgué<br>Detected: Academic College of Tel Aviv database allegedly leaked Category: Data Breach Content: Group claims to have unauthorized access to the database of the Academic College of Tel Aviv, including the source code and database. Source: telegram Source Link: https://t.me/CyberToufanBackup/69 Threat Actor: Cyber Toufan Operations Victimology Country : Israel Industry : Education Organization : the academic college of tel aviv-yaffo]]> 2023-12-03T01:38:42+00:00 https://marcoramilli.com/2023/12/03/detected-academic-college-of-tel-aviv-database-allegedly-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8418692 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: aurait divulgué la base de données de la Marine Biological Association<br>Detected: Allegedly leaked the database of The Marine Biological Association Category: Data Breach Content: Group claims to have access to the organizations data. Size: 101.40MB File: csv-xlsx Source: telegram Source Link: https://t.me/fakesec666/4074 Threat Actor: INFINITE INSIGHT.ID Victimology Country : UK Industry : Research Industry Organization : the marine biological association]]> 2023-12-02T18:05:15+00:00 https://marcoramilli.com/2023/12/02/detected-allegedly-leaked-the-database-of-the-marine-biological-association/ www.secnews.physaphae.fr/article.php?IdArticle=8418624 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Base de données prétendument divulguée de la Commission nationale de la santé de la République de Chine du peuple<br>Detected: Allegedly leaked database of National Health Commission of the People\\'s Republic of China Category: Data Breach Content: Threat actor claims to have obtained database of National Health Commission of the People’s Republic of China, a cabinet-level executive department of the State Council of the People’s Republic of China which is responsible for formulating national health policies. The leaked database contains (Patient’s)Full Name, ID Card/Passport Number, Phone Number, Physical […]]]> 2023-12-02T08:16:44+00:00 https://marcoramilli.com/2023/12/02/detected-allegedly-leaked-database-of-national-health-commission-of-the-peoples-republic-of-china/ www.secnews.physaphae.fr/article.php?IdArticle=8418571 False Data Breach,Threat None 3.0000000000000000 Marco Ramilli - Blog Détecté: Base de données de la société de groupes de vie de luxe divulguée \\ au Vietnam<br>Detected: Allegedly leaked Luxury living group branch company\\'s database in Vietnam Category: Data Breach Content: Threat actor claims to have obtained entire database of size 27 GB from branch companies of Luxury Living Group group in Vietnam. Source: openweb Source Link: https://breachforums.is/Thread-Luxurylivinggroup-com-Database-11-11-2023-VIETNAM?pid=274830#pid274830 Threat Actor: robinhouse0xc4 Victimology Country : Vietnam Industry : Luxury Goods & Jewelry Organization : luxury living group]]> 2023-12-02T07:59:10+00:00 https://marcoramilli.com/2023/12/02/detected-allegedly-leaked-luxury-living-group-branch-companys-database-in-vietnam/ www.secnews.physaphae.fr/article.php?IdArticle=8418572 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: violation présumée de données de la société SDME<br>Detected: Alleged data breach of SDME Society *Category*: Data Breach Content: Group claims to have gained unauthorized access to the sdmesociety.in Format: sql Source: telegram Source Link: https://t.me/cybererrorsystem/1030 Threat Actor: Cyber Error System Victimology Country : India Industry : Education Organization : sdm educational society ujire]]> 2023-12-02T07:40:53+00:00 https://marcoramilli.com/2023/12/02/detected-alleged-data-breach-of-sdme-society-2/ www.secnews.physaphae.fr/article.php?IdArticle=8418574 False Data Breach,Threat None 1.00000000000000000000 SecurityWeek - Security News Dollar Tree affecté par la violation de données Zeroedin affectant 2 millions de personnes<br>Dollar Tree Impacted by ZeroedIn Data Breach Affecting 2 Million Individuals Zeroedin indique que les informations personnelles de 2 millions de personnes ont été compromises dans une violation de données d'août 2023 qui a un impact sur les clients tels que Dollar Tree.
>ZeroedIn says personal information of 2 million individuals was compromised in an August 2023 data breach that impacts customers such as Dollar Tree. ]]>
2023-11-30T11:30:00+00:00 https://www.securityweek.com/dollar-tree-impacted-by-zeroedin-data-breach-affecting-2-million-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8418050 False Data Breach None 2.0000000000000000
The Register - Site journalistique Anglais Le dilemme de la violation des données OKTA nalise les estimations antérieures<br>Okta data breach dilemma dwarfs earlier estimates All customer support users told their info was accessed after analysis oversight Okta has admitted that the number of customers affected by its October customer support system data breach is far greater than previously thought.…]]> 2023-11-29T17:01:05+00:00 https://go.theregister.com/feed/www.theregister.com/2023/11/29/okta_misjudged_breach_scale/ www.secnews.physaphae.fr/article.php?IdArticle=8417839 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Dollar Tree frappé par une violation de données tierce impactant 2 millions de personnes<br>Dollar Tree hit by third-party data breach impacting 2 million people Discount store chain Dollar Tree was impacted by a third-party data breach affecting 1,977,486 people after the hack of service provider Zeroed-In Technologies. [...]]]> 2023-11-29T16:25:09+00:00 https://www.bleepingcomputer.com/news/security/dollar-tree-hit-by-third-party-data-breach-impacting-2-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8418334 False Data Breach,Hack None 2.0000000000000000 knowbe4 - cybersecurity services Personne ne sait comment la société de pharmacie en ligne a été frappée par une violation de données impactant 2,3 millions de clients<br>No One Knows How Online Pharmacy Company was Hit with a Data Breach Impacting 2.3 Million Customers 2023-11-29T15:56:21+00:00 https://blog.knowbe4.com/truepill-data-breach-impacts-2.3-million-customers www.secnews.physaphae.fr/article.php?IdArticle=8417822 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Okta élargit la portée de la violation de données: tous les utilisateurs du support client affectés<br>Okta Broadens Scope of Data Breach: All Customer Support Users Affected Okta étend la portée de la violation d'octobre, affirmant que les pirates ont volé des noms et des adresses e-mail de tous ses utilisateurs du système de support client.
>Okta expands scope of October breach, saying hackers stole names and email addresses of all its customer support system users. ]]>
2023-11-29T14:56:55+00:00 https://www.securityweek.com/okta-broadens-scope-of-data-breach-all-customer-support-users-affected/ www.secnews.physaphae.fr/article.php?IdArticle=8417826 False Data Breach None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial La CISA répond à l'exploitation active des PLC Unitronics dans le secteur des systèmes d'eau et d'eaux usées<br>CISA responds to active exploitation of Unitronics PLCs in water and wastewater systems sector The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced Tuesday that it is responding to active exploitation of... ]]> 2023-11-29T10:13:56+00:00 https://industrialcyber.co/utilities-energy-power-water-waste/cisa-responds-to-active-exploitation-of-unitronics-plcs-in-water-and-wastewater-systems-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8418425 False Data Breach,Industrial None 4.0000000000000000 Bleeping Computer - Magazine Américain Okta: la violation de données d'octobre affecte tous les utilisateurs du système de support client<br>Okta: October data breach affects all customer support system users Okta\'s investigation into the breach of its Help Center environment last month revealed that the hackers obtained data belonging to all customer support system users. [...]]]> 2023-11-29T08:25:26+00:00 https://www.bleepingcomputer.com/news/security/okta-october-data-breach-affects-all-customer-support-system-users/ www.secnews.physaphae.fr/article.php?IdArticle=8417799 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien Uber Ciso s'exprime, après 6 ans, sur la violation de données, Solarwinds<br>Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds Joe Sullivan, spared prison time, weighs in on the lessons learned from the 2016 Uber breach and the import of the SolarWinds CISO case.]]> 2023-11-28T19:57:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/6-years-of-silence-former-uber-ciso-speaks-out-on-data-breach-solarwinds www.secnews.physaphae.fr/article.php?IdArticle=8417612 False Data Breach,Legislation Uber,Uber 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment les pirates Phish pour vos utilisateurs \\ 'des informations d'identification et les vendent<br>How Hackers Phish for Your Users\\' Credentials and Sell Them Account credentials, a popular initial access vector, have become a valuable commodity in cybercrime. As a result, a single set of stolen credentials can put your organization\'s entire network at risk. According to the 2023 Verizon Data Breach Investigation Report, external parties were responsible for 83 percent of breaches that occurred between November 2021 and October 2022. Forty-nine]]> 2023-11-28T16:43:00+00:00 https://thehackernews.com/2023/11/how-hackers-phish-for-your-users.html www.secnews.physaphae.fr/article.php?IdArticle=8417480 False Data Breach None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Pour le manque de cyber ongle, le royaume est tombé<br>For want of a cyber nail the kingdom fell Richard’s Almanack in 1768, it was preceded by the cautionary words: “a little neglect may breed great mischief”. This simple proverb and added comment serve as emblematic examples of how seemingly inconsequential missteps or neglect can lead to sweeping, irreversible, catastrophic losses. The cascade of events resonates strongly within the increasingly complex domain of cybersecurity, in which the omission of even the most elementary precaution can result in a spiraling series of calamities. Indeed, the realm of cybersecurity is replete with elements that bear striking resemblance to the nail, shoe, horse, and rider in this proverb. Consider, for example, the ubiquitous and elementary software patch that may be considered the proverbial digital "nail." In isolation, this patch might seem trivial, but its role becomes crucial when viewed within the broader network of security measures. The 2017 WannaCry ransomware attack demonstrates the significance of such patches; an unpatched vulnerability in Microsoft Windows allowed the malware to infiltrate hundreds of thousands of computers across the globe. It wasn\'t just a single machine that was compromised due to this overlooked \'nail,\' but entire networks, echoing how a lost shoe leads to a lost horse in the proverb. This analogy further extends to the human elements of cybersecurity. Personnel tasked with maintaining an organization\'s cyber hygiene play the role of the "rider" in our metaphorical tale. However, the rider is only as effective as the horse they ride; likewise, even the most skilled IT professional cannot secure a network if the basic building blocks—the patches, firewalls, and antivirus software—resemble missing nails and shoes. Numerous reports and studies have indicated that human error constitutes one of the most common causes of data breaches, often acting as the \'rider\' who loses the \'battle\'. Once the \'battle\' of securing a particular network or system is lost, the ramifications can extend much further, jeopardizing the broader \'kingdom\' of an entire organization or, in more extreme cases, critical national infrastructure. One glaring example that serves as a cautionary tale is the Equifax data breach of 2017, wherein a failure to address a known vulnerability resulted in the personal data of 147 million Americans being compromised. Much like how the absence of a single rider can tip the scales of an entire battle, this singular oversight led to repercussions that went far beyond just the digital boundaries of Equifax, affecting millions of individuals and shaking trust in the security of financial systems. ]]> 2023-11-28T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/for-want-of-a-cyber-nail-the-kingdom-fell www.secnews.physaphae.fr/article.php?IdArticle=8417468 False Ransomware,Data Breach,Malware,Vulnerability Wannacry,Wannacry,Equifax,Equifax 2.0000000000000000 ComputerWeekly - Computer Magazine Étendue de la violation des données de la bibliothèque britannique s'élargit<br>Scope of British Library data breach widens 2023-11-28T07:40:00+00:00 https://www.computerweekly.com/news/366561312/Scope-of-British-Library-data-breach-widens www.secnews.physaphae.fr/article.php?IdArticle=8417495 False Data Breach None 2.0000000000000000 HackRead - Chercher Cyber General Electric sondes violation de sécurité alors que les pirates vendent un accès lié à la DARPA<br>General Electric Probes Security Breach as Hackers Sell DARPA-Related Access Par waqas La violation de données a été annoncée par Intelbroker, un acteur de menace, principalement connu pour les violations de données contre les sociétés de livraison et de logistique. Ceci est un article de HackRead.com Lire le post original: General Electric sondes violation de sécurité alors que les pirates vendent un accès lié à la DARPA
>By Waqas The data breach was announced by IntelBroker, a threat actor mostly known for data breaches against delivery and logistics companies. This is a post from HackRead.com Read the original post: General Electric Probes Security Breach as Hackers Sell DARPA-Related Access]]>
2023-11-27T19:04:27+00:00 https://www.hackread.com/general-electric-security-breach-hackers-darpa-data/ www.secnews.physaphae.fr/article.php?IdArticle=8417291 False Data Breach,Threat None 2.0000000000000000
Recorded Future - FLux Recorded Future Les agences fédérales enquêtant sur la violation des données au laboratoire de recherche nucléaire<br>Federal agencies investigating data breach at nuclear research lab Un éminent laboratoire de recherche nucléaire au sein du Département américain de l'Énergie continue d'étudier une violation de données après qu'un groupe hacktiviste a déclaré qu'il avait infiltré les systèmes de l'organisation et les captures d'écran partagées prouvant leur accès.L'Idaho National Laboratory, qui mène des recherches révolutionnaires sur les réacteurs nucléaires, compte plus de 5 700 employés et est basé près de l'Idaho Falls.
A prominent nuclear research lab within the U.S. Department of Energy is continuing to investigate a data breach after a hacktivist group said it infiltrated the organization\'s systems and shared screenshots proving their access. Idaho National Laboratory, which conducts groundbreaking research into nuclear reactors, has more than 5,700 employees and is based near Idaho Falls.]]>
2023-11-22T20:30:00+00:00 https://therecord.media/agencies-investigating-breach-at-nuclear-lab www.secnews.physaphae.fr/article.php?IdArticle=8416097 False Data Breach None 3.0000000000000000
Dark Reading - Informationweek Branch Idaho National Nuclear Lab Targeted in Major Data Breach The laboratory operates a major test reactor, tests advanced nuclear energy concepts, and conducts research involving hydrogen production and bioenergy.]]> 2023-11-22T16:53:00+00:00 https://www.darkreading.com/ics-ot-security/idaho-national-nuclear-lab-targeted-in-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8417429 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Idaho National Nuclear Lab ciblé dans une violation de données majeure<br>Idaho National Nuclear Lab Targeted in Major Data Breach The laboratory operates a major test reactor, tests advanced nuclear energy concepts, and conducts research involving hydrogen production and bioenergy.]]> 2023-11-22T16:53:00+00:00 https://www.darkreading.com/ics-ot/idaho-national-nuclear-lab-targeted-in-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8416023 False Data Breach,Industrial None 4.0000000000000000 SecurityWeek - Security News 185 000 individus touchés par Moveit Hack sur les pièces de voiture géantes Autozone<br>185,000 Individuals Impacted by MOVEit Hack at Car Parts Giant AutoZone Les pièces automobiles Giant Autozone indiquent que près de 185 000 personnes ont été touchées par une violation de données causée par le hack Moveit.
>Car parts giant AutoZone says nearly 185,000 individuals were impacted by a data breach caused by the MOVEit hack. ]]>
2023-11-22T13:47:29+00:00 https://www.securityweek.com/185000-individuals-impacted-by-moveit-hack-at-car-parts-giant-autozone/ www.secnews.physaphae.fr/article.php?IdArticle=8415920 False Data Breach,Hack None 3.0000000000000000
Bleeping Computer - Magazine Américain La violation de données Welltok expose les données de 8,5 millions de patients américains<br>Welltok data breach exposes data of 8.5 million US patients Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. [...]]]> 2023-11-22T13:22:11+00:00 https://www.bleepingcomputer.com/news/security/welltok-data-breach-exposes-data-of-85-million-us-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8416070 False Data Breach,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch AutoZone Files Moveit Data Breach Avis avec l'état du Maine<br>AutoZone Files MOVEit Data Breach Notice With State of Maine The company temporarily disabled the application and patched the vulnerability, though affected individuals should still remain vigilant.]]> 2023-11-21T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/autozone-moveit-data-breach-state-of-maine www.secnews.physaphae.fr/article.php?IdArticle=8415586 False Data Breach,Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future La société cryptographique Kronos Research dit 26 millions de dollars volés après cyberattaque<br>Crypto firm Kronos Research says $26 million stolen after cyberattack La société de trading et d'investissement des crypto-monnaies, Kronos Research, a déclaré que 26 millions de dollars de crypto-monnaie avaient été volés à ses systèmes à la suite d'une cyberattaque.L'entreprise a déclaré samedi qu'elle a connu un «accès non autorisé» à certaines de ses applications d'interface de programmation (API), forçant l'informatique »Pour faire une pause et commencer une enquête.Dimanche, la société a confirmé que
Cryptocurrency trading and investment firm Kronos Research said $26 million worth of cryptocurrency was stolen from its systems following a cyberattack. The company said on Saturday that it experienced “unauthorized access” to some of its application programming interface (API) keys, forcing it to pause trading and begin an investigation. By Sunday, the company confirmed that]]>
2023-11-21T15:00:00+00:00 https://therecord.media/crypto-firm-kronos-research-26-million-stolen-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8415417 False Data Breach None 3.0000000000000000
The Register - Site journalistique Anglais La violation de données tierces affectant le gouvernement canadien pourrait impliquer des données de 1999<br>Third-party data breach affecting Canadian government could involve data from 1999 Any govt staffers who used relocation services over past 24 years could be at risk The government of Canada has confirmed its data was accessed after two of its third-party service providers were attacked.…]]> 2023-11-21T13:21:40+00:00 https://go.theregister.com/feed/www.theregister.com/2023/11/21/thirdparty_data_breach_at_canadian/ www.secnews.physaphae.fr/article.php?IdArticle=8415383 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Auto Parts Giant AutoZone avertit la violation des données Moveit<br>Auto parts giant AutoZone warns of MOVEit data breach AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. [...]]]> 2023-11-21T13:03:22+00:00 https://www.bleepingcomputer.com/news/security/auto-parts-giant-autozone-warns-of-moveit-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8415496 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Militaire canadien, la police a été touchée par la violation de données dans les entreprises de déménagement<br>Canadian Military, Police Impacted by Data Breach at Moving Companies La violation des données dans le déménagement des entreprises a un impact sur les employés du gouvernement canadien et le personnel militaire et de police.
>Data breach at moving companies impacts Canadian government employees, and military and police personnel. ]]>
2023-11-21T12:38:31+00:00 https://www.securityweek.com/canadian-military-police-impacted-by-data-breach-at-moving-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8415385 False Data Breach None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Le laboratoire de cybersécurité américain souffre d'une violation de données majeure<br>US Cybersecurity Lab Suffers Major Data Breach Idaho National Laboratory is also a center for nuclear research]]> 2023-11-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/us-cybersecurity-lab-major-data/ www.secnews.physaphae.fr/article.php?IdArticle=8415294 False Data Breach None 3.0000000000000000 ProofPoint - Cyber Firms Prévenir les attaques de fatigue du MFA: sauvegarder votre organisation<br>Preventing MFA Fatigue Attacks: Safeguarding Your Organization 2023-11-21T08:35:02+00:00 https://www.proofpoint.com/us/blog/information-protection/preventing-mfa-fatigue-attacks www.secnews.physaphae.fr/article.php?IdArticle=8415409 False Ransomware,Data Breach,Malware,Tool,Threat,Technical Uber 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Données détaillées sur les employés de la fuite du laboratoire de sécurité nationale américaine en ligne<br>Detailed data on employees of U.S. national security lab leak online Le groupe de piratage SiegedSed a publié des données personnelles sur des milliers d'employés au Laboratoire national de l'Idaho, le Nuclear Research Lab.
>The hacking group SiegedSed released personal data on thousands of employees at the Idaho National Laboratory, the nuclear research lab. ]]>
2023-11-20T22:34:06+00:00 https://cyberscoop.com/idaho-national-laboratory-siegedsec/ www.secnews.physaphae.fr/article.php?IdArticle=8415075 False Data Breach None 3.0000000000000000
HackRead - Chercher Cyber Hacker divulgue les dossiers de vaccination de plus de 2 millions de citoyens turcs<br>Hacker Leaks Vaccination Records of Over 2 Million Turkish Citizens Par waqas La base de données a été divulguée en septembre 2023;Cependant, il est toujours accessible aux personnes ayant un accès au forum. Ceci est un article de HackRead.com Lire le post original: Les hackers divulguent les dossiers de vaccination de plus de 2 millions de citoyens turcs
>By Waqas The database was leaked in September 2023; however, it is still accessible to individuals with forum access. This is a post from HackRead.com Read the original post: Hacker Leaks Vaccination Records of Over 2 Million Turkish Citizens]]>
2023-11-20T18:57:25+00:00 https://www.hackread.com/hacker-leaks-turkish-citizens-vaccination-records/ www.secnews.physaphae.fr/article.php?IdArticle=8414987 False Data Breach,Medical None 3.0000000000000000
Recorded Future - FLux Recorded Future Près de 9 millions de patients \\ 'Records compromis en violation de données<br>Nearly 9 million patients\\' records compromised in data breach Une cyberattaque dans une entreprise de transcription médicale a compromis les données de santé très sensibles appartenant à près de quatre millions de patients chez Northwell Health, le plus grand fournisseur de soins de santé de Northwell Santé de New York.La brèche a également eu un impact sur un système de santé dans l'Illinois, Cook County Health, qui a révélé que 1,2 million de ses patients ont été touchés .Environ quatre millions
A cyberattack on a medical transcription company compromised highly sensitive health data belonging to nearly four million patients at Northwell Health, New York State\'s largest healthcare provider and private employer. The breach also impacted a healthcare system in Illinois, Cook County Health, which disclosed that 1.2 million of its patients were affected. About four million]]>
2023-11-20T18:30:00+00:00 https://therecord.media/millions-of-patient-records-breached-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8414989 False Data Breach,Medical None 2.0000000000000000
Bleeping Computer - Magazine Américain Le gouvernement canadien révèle la violation des données après les hacks entrepreneurs<br>Canadian government discloses data breach after contractor hacks The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees.  [...]]]> 2023-11-20T12:23:08+00:00 https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8414965 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Le moteur Yamaha confirme la violation des données après une attaque de ransomware<br>Yamaha Motor Confirms Data Breach Following Ransomware Attack Yamaha Motor révèle une attaque de ransomware impactant les informations personnelles de ses employés de la filiale des Philippines. .
>Yamaha Motor discloses ransomware attack impacting the personal information of its Philippines subsidiary\'s employees. ]]>
2023-11-20T11:54:10+00:00 https://www.securityweek.com/yamaha-motor-confirms-data-breach-following-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8414845 False Ransomware,Data Breach None 3.0000000000000000
The Register - Site journalistique Anglais Samsung UK révèle une violation d'un an, des données client divulguées<br>Samsung UK discloses year-long breach, leaked customer data 2023-11-17T05:58:07+00:00 https://go.theregister.com/feed/www.theregister.com/2023/11/17/uk_samsung_electronics_discloses_yearlong/ www.secnews.physaphae.fr/article.php?IdArticle=8413228 False Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future FTC cible le fournisseur de télécommunications pour les détenus après une violation de données massive<br>FTC targets telecom provider for inmates after massive data breach La Federal Trade Commission a déclaré jeudi qu'elle souhaitait exiger qu'un fournisseur de communications en prison améliore ses pratiques de sécurité et ses politiques de déclaration d'incidence après que la société n'ait pas protégé des informations sensibles sur «des centaines de milliers» d'utilisateurs et n'a pas informé toutes les victimes de la violation.Le reproche une plainte et Ordre proposé contre Virginie
The Federal Trade Commission said Thursday that it wants to require a prison communications provider to improve its security practices and incident reporting policies after the company failed to protect sensitive information about “hundreds of thousands” of users and did not notify all victims of the breach. The draft complaint and proposed order against Virginia-based]]>
2023-11-16T18:14:00+00:00 https://therecord.media/ftc-complaint-order-global-tel-link-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8413019 False Data Breach,Legislation None 3.0000000000000000
CyberWarzone - Cyber News Ransomware Group rapporte la victime de SEC pour dissimuler une violation de données<br>Ransomware Group Reports Victim to SEC for Concealing Data Breach [plus ...]
The Incident: ALPHV/BlackCat’s Claim Against MeridianLink In a bold and unprecedented move, the cybercriminals behind the notorious ALPHV/BlackCat ransomware have claimed to report one of [more...]]]>
2023-11-16T17:55:27+00:00 https://cyberwarzone.com/ransomware-group-reports-victim-to-sec-for-concealing-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8412989 False Ransomware,Data Breach None 4.0000000000000000
HackRead - Chercher Cyber Violation de données Samsung: les pirates volent les données des clients britanniques<br>Samsung Data Breach: Hackers Steal Data of UK Customers Par waqas La violation de données n'inclut pas les mots de passe ni les données financières. Ceci est un article de HackRead.com Lire la publication originale: Broissance de données Samsung: les pirates volent les données des clients britanniques
>By Waqas The data breach does not include passwords or financial data. This is a post from HackRead.com Read the original post: Samsung Data Breach: Hackers Steal Data of UK Customers]]>
2023-11-16T14:21:42+00:00 https://www.hackread.com/samsung-data-breach-hackers-uk-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8412907 False Data Breach None 2.0000000000000000
SecurityWeek - Security News Le groupe de ransomware dépose une plainte SEC sur la non-victime de la violation de la victime<br>Ransomware Group Files SEC Complaint Over Victim\\'s Failure to Disclose Data Breach Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers. ]]> 2023-11-16T11:23:46+00:00 https://www.securityweek.com/ransomware-group-files-sec-complaint-over-victims-failure-to-disclose-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8412854 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles violations de données de Samsung ont un impact sur les clients du magasin au Royaume-Uni<br>New Samsung data breach impacts UK store customers Samsung Electronics is notifying some of its customers of a data breach that exposed their personal information to an unauthorized individual. [...]]]> 2023-11-15T18:07:50+00:00 https://www.bleepingcomputer.com/news/security/new-samsung-data-breach-impacts-uk-store-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8412932 False Data Breach None 3.0000000000000000 HackRead - Chercher Cyber Leçon de la violation des données de Casio \\: Pourquoi la sécurité de la base de données est-elle toujours un défi majeur pour les entreprises?<br>Lesson from Casio\\'s Data Breach: Why Database Security Still a Major Challenge for Businesses? waqas La violation de données de Casio \\ a exposé un secret bien connu: personne n'est à l'abri des cyberattaques - il expose également l'état très vulnérable des bases de données. Ceci est un article de HackRead.com Lire le post original: Leçon de la violation des données de Casio: pourquoi la sécurité de la base de données est toujours un défi majeur pour les entreprises?
By Waqas Casio\'s data breach exposed a well-known secret: no one is immune to cyberattacks - It also exposes the highly vulnerable state of databases. This is a post from HackRead.com Read the original post: Lesson from Casio’s Data Breach: Why Database Security Still a Major Challenge for Businesses?]]>
2023-11-15T16:56:23+00:00 https://www.hackread.com/casio-data-breach-database-security-major-challenge/ www.secnews.physaphae.fr/article.php?IdArticle=8412428 False Data Breach None 2.0000000000000000
HackRead - Chercher Cyber Les pirates affirment une violation de données majeure au fournisseur WiFi intelligent Plume<br>Hackers Claim Major Data Breach at Smart WiFi Provider Plume Par waqas Plume n'a pas confirmé la violation des données mais a reconnu que la société est au courant des réclamations faites par les pirates. Ceci est un article de HackRead.com Lire la publication originale: Les pirates affirment une violation de données majeure au fournisseur WiFi Smart Plume
>By Waqas Plume has not confirmed the data breach but has acknowledged that the company is aware of the claims made by hackers. This is a post from HackRead.com Read the original post: Hackers Claim Major Data Breach at Smart WiFi Provider Plume]]>
2023-11-15T16:02:29+00:00 https://www.hackread.com/hackers-smart-wi-fi-provider-plume-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8412403 False Data Breach None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'importance de la surveillance continue de la sécurité pour une stratégie de cybersécurité robuste<br>The Importance of Continuous Security Monitoring for a Robust Cybersecurity Strategy In 2023, the global average cost of a data breach reached $4.45 million. Beyond the immediate financial loss, there are long-term consequences like diminished customer trust, weakened brand value, and derailed business operations. In a world where the frequency and cost of data breaches are skyrocketing, organizations are coming face-to-face with a harsh reality: traditional cybersecurity]]> 2023-11-14T17:26:00+00:00 https://thehackernews.com/2023/11/the-importance-of-continuous-security.html www.secnews.physaphae.fr/article.php?IdArticle=8411792 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Fournisseur de pharmacie TruePill La violation de données atteint 2,3 millions de clients<br>Pharmacy provider Truepill data breach hits 2.3 million customers Postmeds, doing business as \'Truepill,\' is sending notifications of a data breach informing recipients that threat actors accessed their sensitive personal information. [...]]]> 2023-11-14T12:36:32+00:00 https://www.bleepingcomputer.com/news/security/pharmacy-provider-truepill-data-breach-hits-23-million-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8411979 False Data Breach,Threat None 2.0000000000000000 Kovrr - cyber risk management platform Les évaluations de la cybersécurité et la fortification des défenses numériques avec CRQ évaluant les cyber-risques sont essentielles pour développer des plans d'action basés sur les données pour stimuler les défenses numériques.Découvrez quelle évaluation vous soutient le mieux pour atteindre les objectifs de cybersécurité.En savoir plus<br>Cybersecurity Assessments and Fortifying Digital Defenses With CRQ Assessing cyber risk is critical for developing data-driven action plans to boost digital defenses. Discover which assessment best supports you in reaching cybersecurity goals. Read More 2023-11-14T00:00:00+00:00 https://www.kovrr.com/reports/cybersecurity-assessments-and-fortifying-digital-defenses-with-crq www.secnews.physaphae.fr/article.php?IdArticle=8412008 False Data Breach,Tool,Vulnerability,Threat,Technical None 3.0000000000000000 SecurityWeek - Security News Dragos dit aucune preuve de violation après que le gang de ransomware prétend pirater via un tiers<br>Dragos Says No Evidence of Breach After Ransomware Gang Claims Hack via Third Party Dragos ne trouve aucune preuve d'une violation de données après que le groupe de ransomware BlackCat a affirmé avoir piraté la société de sécurité via un tiers.
>Dragos finds no evidence of a data breach after the BlackCat ransomware group claimed to have hacked the security firm via a third party. ]]>
2023-11-13T15:02:51+00:00 https://www.securityweek.com/dragos-says-no-evidence-of-breach-after-ransomware-gang-claims-hack-via-third-party/ www.secnews.physaphae.fr/article.php?IdArticle=8411102 False Ransomware,Data Breach,Hack None 2.0000000000000000
SecurityWeek - Security News 2,2 millions affectés par la violation de données chez McLaren Health Care<br>2.2 Million Impacted by Data Breach at McLaren Health Care McLaren Health Care informe environ 2,2 millions de personnes d'une violation de données ayant un impact sur leurs informations personnelles.
>McLaren Health Care is informing roughly 2.2 million individuals of a data breach impacting their personal information. ]]>
2023-11-13T12:31:32+00:00 https://www.securityweek.com/2-2-million-impacted-by-data-breach-at-mclaren-health-care/ www.secnews.physaphae.fr/article.php?IdArticle=8411034 False Data Breach None 2.0000000000000000
AhnLab - Korean Security Firm 2023 Sep & # 8211;Rapport sur la tendance des menaces du Web Deep et Dark<br>2023 Sep – Deep Web and Dark Web Threat Trend Report Ce rapport de tendance sur le Web Deep et le Web Dark de septembre 2023 est sectionné en ransomware, forums & # & #38;Marchés noirs et acteurs de menace.Nous tenons à dire à l'avance qu'une partie du contenu n'a pas encore été confirmée comme vraie.Ransomware & # 8211;Akira & # 8211;Alphv (Blackcat) & # 8211;Lockbit & # 8211;Forum Ransomedvc & # 38;Marché noir & # 8211;Violation de données affectant 7 millions d'utilisateurs & # 8211;Les informations personnelles des policiers ont divulgué l'acteur de menace & # 8211;Poursuite des individus associés au ...
This trend report on the deep web and dark web of September 2023 is sectioned into Ransomware, Forums & Black Markets, and Threat Actors. We would like to state beforehand that some of the content has yet to be confirmed to be true. Ransomware – Akira – ALPHV (BlackCat) – LockBit – RansomedVC Forum & Black Market – Data Breach Affecting 7 Million Users – Personal Information of Police Officers Leaked Threat Actor – Prosecution of Individuals Associated with the... ]]>
2023-11-13T01:41:34+00:00 https://asec.ahnlab.com/en/59016/ www.secnews.physaphae.fr/article.php?IdArticle=8410651 False Ransomware,Data Breach,Threat,Prediction None 3.0000000000000000
Veracode - Application Security Research, News, and Education Blog Sécuriser vos applications Web et vos API avec Veracode Dast Essentials<br>Securing Your Web Applications and APIs with Veracode DAST Essentials Web applications are one of the most common vector for breaches, accounting for over 40% of breaches according to Verizon\'s 2022 Data Breach Report. Ensuring that your web applications are sufficiently protected and continue to be monitored once they are in production is vital to the security of your customers and your organization.  Staying Ahead of the Threat Attackers are constantly looking for new ways to exploit vulnerabilities and to breach web applications, which means that as their methods mature and they become more aggressive, even the most securely developed applications can become vulnerable. Organizations that only perform annual penetration tests on their web applications may be leaving themselves open to a breach that could be easily prevented with regular production scanning.  Application security outlines a collection of processes and tools focused on identifying, remediating, and preventing application-level vulnerabilities throughout the entire software development…]]> 2023-11-12T22:55:15+00:00 https://www.veracode.com/blog/managing-appsec/securing-your-web-applications-and-apis-veracode-dast-essentials www.secnews.physaphae.fr/article.php?IdArticle=8415095 False Data Breach,Tool,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Maine Govt informe 1,3 million de personnes de violation de données Moveit<br>Maine govt notifies 1.3 million people of MOVEit data breach The State of Maine has announced that its systems were breached after threat actors exploited a vulnerability in the MOVEit file transfer tool and accessed personal information of about 1.3 million, which is close to the state\'s entire population. [...]]]> 2023-11-10T11:21:23+00:00 https://www.bleepingcomputer.com/news/security/maine-govt-notifies-13-million-people-of-moveit-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8409199 False Data Breach,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain McLaren Health Care dit que la violation des données a eu un impact sur 2,2 millions de personnes<br>McLaren Health Care says data breach impacted 2.2 million people McLaren Health Care (McLaren) is notifying nearly 2.2 million people of a data breach that occurred between late July and August this year, exposing sensitive personal information. [...]]]> 2023-11-10T10:28:12+00:00 https://www.bleepingcomputer.com/news/security/mclaren-health-care-says-data-breach-impacted-22-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8409170 False Data Breach None 2.0000000000000000 HackRead - Chercher Cyber Hacker fuit 800 000 enregistrements d'utilisateurs érafacés<br>Hacker Leaks 800,000 Scraped Chess.com User Records Par waqas Important à comprendre: Chess.com n'a pas subi de violation de données. Ceci est un article de HackRead.com Lire le post original: Les hackers fuisent 800 000 enregistrements d'utilisateurs de Chess.com Stracted
>By Waqas Important to understand: Chess.com has not suffered a data breach. This is a post from HackRead.com Read the original post: Hacker Leaks 800,000 Scraped Chess.com User Records]]>
2023-11-10T01:28:26+00:00 https://www.hackread.com/hacker-leaks-scraped-chess-com-user-records/ www.secnews.physaphae.fr/article.php?IdArticle=8408837 False Data Breach None 3.0000000000000000
Recorded Future - FLux Recorded Future Ransomed.vc gang prétend fermer après que six affiliés auraient été arrêtés<br>Ransomed.vc gang claims to shut down after six affiliates allegedly arrested Un gang de ransomwares qui a revendiqué les attaques contre Sony, un site Web du gouvernement de l'État d'Hawaï Et un fournisseur à un pipeline colonial Des affiliés ont été arrêtés.Le groupe rançonné.vc a émergé en août, initialement menace de menace Les victimes ayant la perspective de amende de données européen
A ransomware gang that has claimed attacks on Sony, a Hawaiʻi state government website and a supplier to Colonial Pipeline says it is shutting down after six of its affiliates were arrested. The Ransomed.vc group emerged in August, initially threatening victims with the prospect of European data breach fines if ransoms for stolen data were]]>
2023-11-09T20:15:00+00:00 https://therecord.media/ransomedvc-claims-shutdown-for-sale www.secnews.physaphae.fr/article.php?IdArticle=8408721 False Ransomware,Data Breach None 2.0000000000000000
Bleeping Computer - Magazine Américain Kyocera AVX dit que l'attaque des ransomwares a eu un impact sur 39 000 personnes<br>Kyocera AVX says ransomware attack impacted 39,000 individuals Kyocera AVX Components Corporation (KAVX) is sending notices of a data breach exposing personal information of 39,111 individuals following a ransomware attack. [...]]]> 2023-11-09T16:43:23+00:00 https://www.bleepingcomputer.com/news/security/kyocera-avx-says-ransomware-attack-impacted-39-000-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8408745 False Ransomware,Data Breach None 2.0000000000000000 SecurityWeek - Security News La société médicale a condamné à une amende de 450 000 $ par New York AG pour une violation de données<br>Medical Company Fined $450,000 by New York AG Over Data Breach Une société médicale a été condamnée à une amende de 450 000 $ par le New York AG pour une violation de données qui pourrait avoir impliqué l'exploitation d'une vulnérabilité de Sonicwall.
>A medical company has been fined $450,000 by the New York AG over a data breach that may have involved exploitation of a SonicWall vulnerability. ]]>
2023-11-09T15:33:43+00:00 https://www.securityweek.com/medical-company-fined-450000-by-new-york-ag-over-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8408605 False Data Breach,Vulnerability,Legislation,Medical None 2.0000000000000000