www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-03-29T11:10:22+00:00 www.secnews.physaphae.fr Korben - Bloger francais Malwarebytes 5.0 est là ! 2024-03-14T06:10:19+00:00 https://korben.info/malwarebytes-5.html www.secnews.physaphae.fr/article.php?IdArticle=8463607 False None None 2.0000000000000000 ProofPoint - Cyber Firms Comment nous avons déployé Github Copilot pour augmenter la productivité des développeurs<br>How We Rolled Out GitHub Copilot to Increase Developer Productivity 2024-03-14T06:00:19+00:00 https://www.proofpoint.com/us/blog/engineering-insights/copilot-ai-assistant-to-increase-developer-productivity www.secnews.physaphae.fr/article.php?IdArticle=8463763 False Tool,Cloud,Technical None 3.0000000000000000 Dark Reading - Informationweek Branch 150k + dispositifs de réseau UAE &Applications trouvées exposées en ligne<br>150K+ UAE Network Devices & Apps Found Exposed Online Misconfigurations, insecure services leave United Arab Emirates organizations and critical infrastructure vulnerable to bevy of cyber threats.]]> 2024-03-14T05:00:00+00:00 https://www.darkreading.com/threat-intelligence/150kplus-uae-network-devices-apps-exposed-online www.secnews.physaphae.fr/article.php?IdArticle=8463566 False None None 2.0000000000000000 Global Security Mag - Site de news francais Gérôme Billois, Wavestone : Il faut espérer que les avancées de l\'intelligence artificielle pourront simplifier et rendre plus efficaces les actions des équipes de cybersécurité Interviews / ]]> 2024-03-14T04:00:00+00:00 https://www.globalsecuritymag.fr/gerome-billois-wavestone-il-faut-esperer-que-les-avancees-de-l-intelligence.html www.secnews.physaphae.fr/article.php?IdArticle=8463683 False None None 2.0000000000000000 The Register - Site journalistique Anglais Nissan pour laisser 100 000 Australiens et Kiwis savoir que leurs données ont été volées en cyberattaque<br>Nissan to let 100,000 Aussies and Kiwis know their data was stolen in cyberattack Akira ransomware crooks brag of swiping thousands of ID documents during break-in Over the next few weeks, Nissan Oceania will make contact with around 100,000 people in Australia and New Zealand whose data was pilfered in a December 2023 attack on its systems – perhaps by the Akira ransomware gang.…]]> 2024-03-14T01:19:01+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/14/nissan_oceania_100k_affected/ www.secnews.physaphae.fr/article.php?IdArticle=8463505 False Ransomware None 2.0000000000000000 AhnLab - Korean Security Firm Arnaque en ligne: fraude par téléphone<br>Online Scam: Fraud Through My Phone l'appareil numérique que nous utilisons le plus dans notre vie quotidienne est le téléphone portable.Il est utilisé dans un large éventail d'activités quotidiennes telles que la communication, la recherche, le shopping, la paiement, la vérification de l'identité et l'investissement.Certaines personnes ne possèdent pas d'ordinateurs personnels, mais presque tout le monde de nos jours a des téléphones portables.Les escrocs visent les téléphones mobiles car ils sont les appareils les plus répandus et les plus utilisés.Ils utilisent un subterfuge et des escroqueries pour voler notre argent, nos informations et nos autorisations.Contenu ce texte ...
The digital device that we use the most in our daily lives is mobile phone. It is used in a wide range of daily activities such as communication, searching, shopping, making payment, verifying identity, and investing. Some people do not own personal computers, but almost everyone these days have mobile phones. Scammers aim for mobile phones because they are the most widespread, most utilized devices. They use subterfuge and scams to steal our money, information, and permissions. Contents These Text... ]]>
2024-03-14T00:38:40+00:00 https://asec.ahnlab.com/en/63054/ www.secnews.physaphae.fr/article.php?IdArticle=8464202 False Mobile None 2.0000000000000000
Global Security Mag - Site de news francais France Travail : La France sous les cyberattaques Malwares]]> 2024-03-14T00:00:00+00:00 https://www.globalsecuritymag.fr/france-travail-la-france-sous-les-cyberattaques.html www.secnews.physaphae.fr/article.php?IdArticle=8463344 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Claroty Team82: 63% des vulnérabilités exploitées connues suivis par CISA sont sur les réseaux d'organisation de soins de santé<br>Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks 2024-03-13T23:16:34+00:00 https://www.darkreading.com/ics-ot-security/claroty-team-82-63-of-known-exploited-vulnerabilities-tracked-by-cisa-are-on-healthcare-organization-networks www.secnews.physaphae.fr/article.php?IdArticle=8463462 False Vulnerability,Medical None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les hauts responsables de la cybersécurité soulignent plus de financement pour les agences fédérales<br>Top cybersecurity officials stress more funding for federal agencies Le coker et l'est applaudissent des recommandations concernant la résilience cyber-physique présentée dans un nouveau rapport du Conseil des conseillers et de la technologie du président \\. .
>Coker and Easterly applaud recommendations around cyber-physical resilience laid out in a new report from the President\'s Council of Advisors on Science and Technology. ]]>
2024-03-13T23:13:00+00:00 https://cyberscoop.com/pcast-critical-infrastructure-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8463460 False None None 2.0000000000000000
Dark Reading - Informationweek Branch Codezero recueille un financement de graines de 3,5 millions de dollars de Ballistic Ventures pour sécuriser le développement d'applications multicloud<br>Codezero Raises $3.5M Seed Funding From Ballistic Ventures to Secure Multicloud Application Development 2024-03-13T23:08:42+00:00 https://www.darkreading.com/cloud-security/codezero-raises-3-5m-seed-funding-from-ballistic-ventures-to-secure-multicloud-application-development www.secnews.physaphae.fr/article.php?IdArticle=8463463 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Claroty lance une détection avancée des menaces d'anomalie pour Medigate<br>Claroty Launches Advanced Anomaly Threat Detection for Medigate 2024-03-13T22:52:13+00:00 https://www.darkreading.com/ics-ot-security/claroty-launches-advanced-anomaly-threat-detection-for-medigate www.secnews.physaphae.fr/article.php?IdArticle=8463439 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 10 conseils pour une meilleure gestion des données de sécurité<br>10 Tips for Better Security Data Management CISOs must build out their security data management and security data architecture to get the most out of their security data for the least amount of investment.]]> 2024-03-13T22:31:00+00:00 https://www.darkreading.com/cybersecurity-analytics/10-tips-for-better-security-data-management www.secnews.physaphae.fr/article.php?IdArticle=8463769 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Chatgpt déverse les secrets dans une nouvelle attaque POC<br>ChatGPT Spills Secrets in Novel PoC Attack Research is latest in a growing body of work to highlight troubling weaknesses in widely used generative AI tools.]]> 2024-03-13T21:59:23+00:00 https://www.darkreading.com/cyber-risk/researchers-develop-new-attack-for-extracting-secrets-from-chatgpt-other-genai-tools www.secnews.physaphae.fr/article.php?IdArticle=8463417 False Tool ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Démystifier un mythe commun de cybersécurité<br>Demystifying a Common Cybersecurity Myth One of the most common misconceptions in file upload cybersecurity is that certain tools are “enough” on their own-this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in today\'s ever-evolving file upload security landscape, and a big part of that is understanding where the]]> 2024-03-13T21:09:00+00:00 https://thehackernews.com/2024/03/demystifying-common-cybersecurity-myth.html www.secnews.physaphae.fr/article.php?IdArticle=8463289 False Malware,Tool None 3.0000000000000000 HackRead - Chercher Cyber Affilié de Lockbit condamné à 4 ans au Canada, fait face à l'extradition<br>LockBit Affiliate Sentenced to 4 Years in Canada, Faces Extradition Par deeba ahmed Mikhail Vasiliev, un citoyen canadien russe risque quatre ans dans une prison canadienne et devrait être extradé aux États-Unis après avoir complété sa peine. Ceci est un article de HackRead.com Lire le post original: Affilié de Lockbit condamné à 4 ans au Canada, fait face à l'extradition
>By Deeba Ahmed Mikhail Vasiliev, a Russian-Canadian citizen faces four years in a Canadian prison and is likely to be extradited to the US after completing his sentence. This is a post from HackRead.com Read the original post: LockBit Affiliate Sentenced to 4 Years in Canada, Faces Extradition]]>
2024-03-13T21:00:28+00:00 https://www.hackread.com/lockbit-affiliate-jail-4-years-canada-extradition/ www.secnews.physaphae.fr/article.php?IdArticle=8463389 False Legislation None 3.0000000000000000
Dark Reading - Informationweek Branch Détaillant de yacht MarineMax fichiers \\ 'cyber incident \\' avec sec<br>Yacht Retailer MarineMax Files \\'Cyber Incident\\' with SEC The Florida-based boat purveyor\'s operations were seemingly minimally disrupted and "not material," but it\'s filing an SEC notice anyway.]]> 2024-03-13T20:44:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/yacht-retailer-marinemax-files-cyber-incident-sec www.secnews.physaphae.fr/article.php?IdArticle=8463395 False None None 2.0000000000000000 Global Security Mag - Site de news francais Expul dévoile NIST CSF 2.0<br>Expel Unveils Updated NIST CSF 2.0 revues de produits
Expel Unveils Updated NIST CSF 2.0 Getting Started Toolkit to Help Companies on their Security Maturity Journey Popular guide and self-scoring spreadsheet aid organisations in charting a course for continuous cybersecurity program improvement - Product Reviews]]>
2024-03-13T20:33:05+00:00 https://www.globalsecuritymag.fr/expel-unveils-updated-nist-csf-2-0.html www.secnews.physaphae.fr/article.php?IdArticle=8463392 False None None 2.0000000000000000
Global Security Mag - Site de news francais Salt Security découvre les défauts de sécurité dans les extensions de chatppt qui ont permis d'accéder aux sites Web tiers et aux données sensibles - des problèmes ont été résolus<br>Salt Security Uncovers Security Flaws within ChatGPT Extensions that Allowed Access to Third-Party Websites and Sensitive Data - Issues have been Remediated mise à jour malveillant
Salt Security Uncovers Security Flaws within ChatGPT Extensions that Allowed Access to Third-Party Websites and Sensitive Data - Issues have been Remediated Salt Labs researchers identified plugin functionality, now known as GPTs, as a new attack vector where vulnerabilities could have granted access to third-party accounts of users, including GitHub repositories. - Malware Update]]>
2024-03-13T20:14:03+00:00 https://www.globalsecuritymag.fr/salt-security-uncovers-security-flaws-within-chatgpt-extensions-that-allowed.html www.secnews.physaphae.fr/article.php?IdArticle=8463393 False Vulnerability ChatGPT 2.0000000000000000
Recorded Future - FLux Recorded Future HHS pour enquêter sur l'attaque de UnitedHealth et Ransomware contre le changement de santé<br>HHS to investigate UnitedHealth and ransomware attack on Change Healthcare Le département américain de la santé et des services sociaux (HHS) lance une enquête sur l'attaque des ransomwares contre les soins de santé du changement après des semaines de perturbation des opérations de santé et de facturation dans les hôpitaux, les cliniques et les pharmacies à travers le pays. & NBSP;Mercredi, le bureau des droits civils (OCR) a publié mercredi une lettre annonçant l'enquête, avec le directeur
The U.S. Department of Health and Human Services (HHS) is launching an investigation into the ransomware attack on Change Healthcare following weeks of disruption to healthcare and billing operations at hospitals, clinics and pharmacies across the country.  The department\'s Office for Civil Rights (OCR) published a letter on Wednesday announcing the investigation, with Director]]>
2024-03-13T20:10:21+00:00 https://therecord.media/hhs-investigating-unitedhealth-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8463390 False Ransomware,Medical None 2.0000000000000000
Global Security Mag - Site de news francais Ontinue offre une automatisation sur mesure<br>Ontinue Delivers Tailored Automation revues de produits
Ontinue Delivers Tailored Automation for Improved Speed and Quality of Incident Resolution, and Greater Transparency to Increase Trust New Capabilities Reduce Burden on Security Teams by Empowering Them to Achieve Automation Goals - Product Reviews]]>
2024-03-13T20:09:10+00:00 https://www.globalsecuritymag.fr/ontinue-delivers-tailored-automation.html www.secnews.physaphae.fr/article.php?IdArticle=8463394 False None None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pixpirate Android Banking Trojan utilisant une nouvelle tactique d'évasion pour cibler les utilisateurs brésiliens<br>PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app\'s icon from the home screen of the victim\'s device, IBM said in a technical report published today. “Thanks to this new technique, during PixPirate reconnaissance]]> 2024-03-13T19:25:00+00:00 https://thehackernews.com/2024/03/pixpirate-android-banking-trojan-using.html www.secnews.physaphae.fr/article.php?IdArticle=8463199 False Threat,Mobile,Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Nissan Oceania violée;100 000 personnes touchées sous<br>Nissan Oceania Breached; 100K People Affected Down Under A possible ransomware attack has exposed government and personal data of Australians and New Zealanders, encompassing the carmaker\'s customers, dealers, and employees.]]> 2024-03-13T19:24:53+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nissan-oceania-breached-100k-customers-employees-dealers-affected www.secnews.physaphae.fr/article.php?IdArticle=8463367 False Ransomware None 1.00000000000000000000 CyberScoop - scoopnewsgroup.com special Cyber De quelles ressources les petits services publics doivent-ils défendre contre les cyberattaques?<br>What resources do small utilities need to defend against cyberattacks? Dans la mission du pays de protéger les infrastructures critiques, il peut être fait pour défendre les petites fournisseurs de petites et de gaz à l'eau, à l'électricité et au gaz. .
>In the country\'s mission to protect critical infrastructure, more can be done to defend small community water, electricity and gas providers against cyber threats. ]]>
2024-03-13T18:08:50+00:00 https://cyberscoop.com/what-resources-do-small-utilities-need-to-defend-against-cyberattacks/ www.secnews.physaphae.fr/article.php?IdArticle=8463343 False None None 2.0000000000000000
HackRead - Chercher Cyber Plugins Chatgpt exposés à des vulnérabilités critiques, data des utilisateurs risqués<br>ChatGPT Plugins Exposed to Critical Vulnerabilities, Risked User Data Par deeba ahmed Les défauts de sécurité critiques trouvés dans les plugins ChatGPT exposent les utilisateurs aux violations de données.Les attaquants pourraient voler les détails de la connexion et & # 8230; Ceci est un article de HackRead.com Lire le post original: Plugins Chatgpt exposés à des vulnérabilités critiques, data des utilisateurs risqués
>By Deeba Ahmed Critical security flaws found in ChatGPT plugins expose users to data breaches. Attackers could steal login details and… This is a post from HackRead.com Read the original post: ChatGPT Plugins Exposed to Critical Vulnerabilities, Risked User Data]]>
2024-03-13T18:04:25+00:00 https://www.hackread.com/chatgpt-plugins-vulnerabilities-user-data-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8463319 False Vulnerability ChatGPT 2.0000000000000000
Recorded Future - FLux Recorded Future L'administrateur de Lockbit condamné à près de quatre ans de prison après un plaidoyer de culpabilité<br>LockBit administrator sentenced to almost four years in prison after guilty plea Un administrateur du gang de ransomware de Lockbit a été condamné à quatre ans de prison après avoir plaidé coupable à huit chefs d'accusation devant un tribunal canadien le mois dernier.Mikhail Vasiliev, un double ressortissant canadien-russe de 34 ans, est en péril légal depuis son arrestation en octobre 2022 à son domicile de Bradford, en Ontario, comme
An administrator for the LockBit ransomware gang has been sentenced to four years in prison after pleading guilty to eight charges in a Canadian court last month. Mikhail Vasiliev, a 34-year-old Canadian-Russian dual national, has been in legal peril since he was first arrested in October 2022 at his home in Bradford, Ontario, as]]>
2024-03-13T17:51:41+00:00 https://therecord.media/lockbit-administrator-mikhail-vasiliev-sentenced-canada www.secnews.physaphae.fr/article.php?IdArticle=8463321 False Ransomware,Legislation None 2.0000000000000000
TechRepublic - Security News US Gestionnaires de mot de passe open source: aperçu, avant et inconvénients<br>Open Source Password Managers: Overview, Pros & Cons Learn about open-source password managers, the benefits, and the potential drawbacks of using these tools for managing your passwords securely.]]> 2024-03-13T17:28:14+00:00 https://www.techrepublic.com/article/open-source-password-manager/ www.secnews.physaphae.fr/article.php?IdArticle=8463316 False Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates exploitent Windows SmartScreen Flaw pour déposer Darkgate Malware<br>Hackers exploit Windows SmartScreen flaw to drop DarkGate malware A new wave of attacks by the DarkGate malware operation exploits a now-fixed Windows Defender SmartScreen vulnerability to bypass security checks and automatically install fake software installers. [...]]]> 2024-03-13T17:26:41+00:00 https://www.bleepingcomputer.com/news/security/hackers-exploit-windows-smartscreen-flaw-to-drop-darkgate-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8463461 False Malware,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Kubernetes RCE Flaw permet une prise de contrôle complète des nœuds Windows<br>Patch Now: Kubernetes RCE Flaw Allows Full Takeover of Windows Nodes Attackers can remotely execute code with system privileges by exploiting a vulnerability in the source code of the open source container management system.]]> 2024-03-13T17:13:35+00:00 https://www.darkreading.com/cloud-security/patch-now-kubernetes-flaw-allows-for-full-takeover-of-windows-nodes www.secnews.physaphae.fr/article.php?IdArticle=8463320 False Vulnerability None 2.0000000000000000 Zataz - Magazine Francais de secu Une cyber attaque touche France Travail, 43 millions de personnes concernées ? 2024-03-13T16:38:31+00:00 https://www.zataz.com/une-cyber-attaque-touche-france-travail-43-millions-de-personnes-concernees/ www.secnews.physaphae.fr/article.php?IdArticle=8463296 False None None 2.0000000000000000 Data Security Breach - Site de news Francais Des traducteurs logiciels malveillants mis en place dans une cyberattaque 2024-03-13T16:38:03+00:00 https://www.datasecuritybreach.fr/monlam-festival-mgbot/ www.secnews.physaphae.fr/article.php?IdArticle=8463292 False None None 2.0000000000000000 Data Security Breach - Site de news Francais Spy to love me : un espion chez Google 2024-03-13T16:32:09+00:00 https://www.datasecuritybreach.fr/spy-china-google/ www.secnews.physaphae.fr/article.php?IdArticle=8463293 False None None 1.00000000000000000000 Data Security Breach - Site de news Francais Correctifs importants pour Android 2024-03-13T16:31:19+00:00 https://www.datasecuritybreach.fr/correctifs-importants-pour-android/ www.secnews.physaphae.fr/article.php?IdArticle=8463294 False Mobile None 2.0000000000000000 Data Security Breach - Site de news Francais Midnight blizzard : cyberattaque d\'envergure contre Microsoft 2024-03-13T16:26:19+00:00 https://www.datasecuritybreach.fr/midnight-blizzard/ www.secnews.physaphae.fr/article.php?IdArticle=8463295 False None None 3.0000000000000000 Global Security Mag - Site de news francais Microsoft annonce la disponibilité mondiale de Microsoft Copilot for Security Produits]]> 2024-03-13T16:22:52+00:00 https://www.globalsecuritymag.fr/microsoft-annonce-la-disponibilite-mondiale-de-microsoft-copilot-for-security.html www.secnews.physaphae.fr/article.php?IdArticle=8463290 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain US Govt sondes Si Ransomware Gang a volé des données de santé change<br>US govt probes if ransomware gang stole Change Healthcare data The U.S. Department of Health and Human Services is investigating whether protected health information was stolen in a ransomware attack that hit UnitedHealthcare Group (UHG) subsidiary Optum, which operates the Change Healthcare platform, in late February. [...]]]> 2024-03-13T16:16:32+00:00 https://www.bleepingcomputer.com/news/security/us-govt-probes-if-ransomware-gang-stole-change-healthcare-data/ www.secnews.physaphae.fr/article.php?IdArticle=8463391 False Ransomware,Medical None 2.0000000000000000 IT Security Guru - Blog Sécurité La recherche révèle que les infostelleurs ciblent les données du secteur des soins de santé<br>Research Reveals That Infostealers Target Healthcare Sector Data Les recherches révèlent que les infostellers ciblent HealthcareLes données du secteur sont apparues pour la première fois sur gourou de la sécurité informatique .
New research by Netskope Threat Labs has revealed that infostealers were the primary malware and ransowmare families used to target the healthcare sector. Healthcare was among the top sectors impacted during 2023 by mega breaches, an attack where over one million records were stolen. The report also examined the continued increase in cloud app adoption […] The post Research Reveals That Infostealers Target Healthcare Sector Data first appeared on IT Security Guru. ]]>
2024-03-13T16:08:29+00:00 https://www.itsecurityguru.org/2024/03/13/research-reveals-that-infostealers-target-healthcare-sector-data/?utm_source=rss&utm_medium=rss&utm_campaign=research-reveals-that-infostealers-target-healthcare-sector-data www.secnews.physaphae.fr/article.php?IdArticle=8463297 False Malware,Threat,Medical,Cloud None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rejoignez notre webinaire sur la protection des identités humaines et non humaines dans les plateformes SaaS<br>Join Our Webinar on Protecting Human and Non-Human Identities in SaaS Platforms Identities are the latest sweet spot for cybercriminals, now heavily targeting SaaS applications that are especially vulnerable in this attack vector. The use of SaaS applications involves a wide range of identities, including human and non-human, such as service accounts, API keys, and OAuth authorizations. Consequently, any identity in a SaaS app can create an opening for cybercriminals to]]> 2024-03-13T16:03:00+00:00 https://thehackernews.com/2024/03/join-our-webinar-on-protecting-human.html www.secnews.physaphae.fr/article.php?IdArticle=8463115 False Cloud None 2.0000000000000000 PaloAlto Vunerability - PaloAlto Vunerability CVE-2024-2431 GlobalProtect APP: L'utilisateur local peut désactiver GlobalProtect (gravité: médium)<br>CVE-2024-2431 GlobalProtect App: Local User Can Disable GlobalProtect (Severity: MEDIUM) 2024-03-13T16:00:00+00:00 https://security.paloaltonetworks.com/CVE-2024-2431 www.secnews.physaphae.fr/article.php?IdArticle=8463284 False None None None PaloAlto Vunerability - PaloAlto Vunerability CVE-2024-2433 PAN-OS: Une mauvaise gestion des privilèges dans le logiciel Panorama entraîne une perte de disponibilité (gravité: médium)<br>CVE-2024-2433 PAN-OS: Improper Privilege Management Vulnerability in Panorama Software Leads to Availability Loss (Severity: MEDIUM) 2024-03-13T16:00:00+00:00 https://security.paloaltonetworks.com/CVE-2024-2433 www.secnews.physaphae.fr/article.php?IdArticle=8463283 False Vulnerability None None InfoSecurity Mag - InfoSecurity Magazine Les escroqueries d'investissement augmentent, 13 000 domaines détectés en janvier 2024<br>Investment Scams Grow, 13,000 Domains Detected in January 2024 Netcraft said the domains were found across 7000 IPs in January, a 25% increase from December 2023]]> 2024-03-13T16:00:00+00:00 https://www.infosecurity-magazine.com/news/investment-scams-13000-domains/ www.secnews.physaphae.fr/article.php?IdArticle=8463261 False None None 2.0000000000000000 PaloAlto Vunerability - PaloAlto Vunerability CVE-2024-2432 GlobalProtect App: Vulnérabilité d'escalade des privilèges locaux (PE) (Gravité: médium)<br>CVE-2024-2432 GlobalProtect App: Local Privilege Escalation (PE) Vulnerability (Severity: MEDIUM) 2024-03-13T16:00:00+00:00 https://security.paloaltonetworks.com/CVE-2024-2432 www.secnews.physaphae.fr/article.php?IdArticle=8463285 False Vulnerability None None Zataz - Magazine Francais de secu Sanctions contre les acteurs du logiciel espion Predator 2024-03-13T15:47:43+00:00 https://www.zataz.com/sanctions-contre-les-acteurs-du-logiciel-espion-predator/ www.secnews.physaphae.fr/article.php?IdArticle=8463256 False Threat,Commercial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs mettent en évidence la sensibilité aux Gémeaux de Google \\ aux menaces LLM<br>Researchers Highlight Google\\'s Gemini AI Susceptibility to LLM Threats Google\'s Gemini large language model (LLM) is susceptible to security threats that could cause it to divulge system prompts, generate harmful content, and carry out indirect injection attacks. The findings come from HiddenLayer, which said the issues impact consumers using Gemini Advanced with Google Workspace as well as companies using the LLM API. The first vulnerability involves]]> 2024-03-13T15:44:00+00:00 https://thehackernews.com/2024/03/researchers-highlight-googles-gemini-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8463116 False Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future Nationale russe-swédienne derrière 400 millions de dollars de mélangeur cryptographique reconnu coupable de blanchiment d'argent<br>Russian-Swedish national behind $400 million crypto mixer convicted of money laundering Un double ressortissant russe-russe a été condamné mardi devant la Cour fédérale américaine pour avoir exploité un mélangeur de crypto-monnaie notoire qui a déménagé environ 400 millions de dollars en Bitcoin au cours d'une décennie.Roman Sterlingov, 35 ans, a été arrêté en avril 2021 à Los Angeles soupçonné qu'il était derrière le Bitcoin Fog Mixer, un service utilisé
A dual Russian-Swedish national was convicted Tuesday in U.S. federal court for operating a notorious cryptocurrency mixer that moved about $400 million in bitcoin over the course of a decade. Roman Sterlingov, 35, was arrested in April 2021 in Los Angeles on suspicion that he was behind the Bitcoin Fog mixer, a service used]]>
2024-03-13T15:43:25+00:00 https://therecord.media/russian-swedish-national-behind-bitcoin-fog-mixer-convicted-of-money-laundering www.secnews.physaphae.fr/article.php?IdArticle=8463262 False None None 3.0000000000000000
Zataz - Magazine Francais de secu Vulnérabilité zero-day enfin corrigée par anycubic 2024-03-13T15:43:07+00:00 https://www.zataz.com/vulnerabilite-zero-day-enfin-corrigee-par-anycubic/ www.secnews.physaphae.fr/article.php?IdArticle=8463257 False Vulnerability,Threat None 2.0000000000000000 Data Security Breach - Site de news Francais Phishing : le bilan alarmant de la cybersécurité 2024-03-13T15:41:24+00:00 https://www.datasecuritybreach.fr/phishing-hameconnage-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8463252 False None None 3.0000000000000000 Data Security Breach - Site de news Francais Une attaque de phishing innovante met en péril la sécurité des comptes des propriétaires de voiture Tesla ? 2024-03-13T15:37:18+00:00 https://www.datasecuritybreach.fr/hack-tesla-flipper-zero/ www.secnews.physaphae.fr/article.php?IdArticle=8463253 False None None 3.0000000000000000 Data Security Breach - Site de news Francais Qnap alerte sur des vulnérabilités critiques dans ses systèmes d\'exploitation Continue reading Qnap alerte sur des vulnérabilités critiques dans ses systèmes d’exploitation]]> 2024-03-13T15:31:05+00:00 https://www.datasecuritybreach.fr/qnap-alerte-sur-des-vulnerabilites-critiques-dans-ses-systemes-dexploitation/ www.secnews.physaphae.fr/article.php?IdArticle=8463254 False None None 3.0000000000000000 Data Security Breach - Site de news Francais Alerte sécurité : une vulnérabilité critique chez Fortinet menace 150 000 appareils 2024-03-13T15:26:37+00:00 https://www.datasecuritybreach.fr/alerte-securite-une-vulnerabilite-critique-chez-fortinet-menace-150-000-appareils/ www.secnews.physaphae.fr/article.php?IdArticle=8463255 False Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Insight expert: comment des perspectives plus diverses peuvent conduire à des solutions plus innovantes<br>Expert Insight: How more diverse perspectives can lead to more innovative solutions Insight expert: comment des perspectives plus diverses peuvent conduire à des solutions plus innovantes est apparue pour la première fois sur gourou de la sécurité informatique .
For some time now, there has been a worrying lack of the requisite skills around cloud security, data security, and application security. Especially within the mid and senior level. Part of the reason is that cloud architectures and the ever more distributed systems we are now used to today has created new attack surfaces that […] The post Expert Insight: How more diverse perspectives can lead to more innovative solutions first appeared on IT Security Guru. ]]>
2024-03-13T15:22:30+00:00 https://www.itsecurityguru.org/2024/03/13/expert-insight-how-more-diverse-perspectives-can-lead-to-more-innovative-solutions/?utm_source=rss&utm_medium=rss&utm_campaign=expert-insight-how-more-diverse-perspectives-can-lead-to-more-innovative-solutions www.secnews.physaphae.fr/article.php?IdArticle=8463263 False Cloud None 3.0000000000000000
Zataz - Magazine Francais de secu Tragédie de Beussent : un amour virtuel créé par un brouteur conduit au meurtre 2024-03-13T15:19:30+00:00 https://www.zataz.com/tragedie-de-beussent-un-amour-virtuel-cree-par-un-brouteur-conduit-au-meurtre/ www.secnews.physaphae.fr/article.php?IdArticle=8463258 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: cybercriminels déploiement de vcurms et de chevaux de Troie de strat via AWS et Github<br>Alert: Cybercriminals Deploying VCURMS and STRRAT Trojans via AWS and GitHub A new phishing campaign has been observed delivering remote access trojans (RAT) such as VCURMS and STRRAT by means of a malicious Java-based downloader. “The attackers stored malware on public services like Amazon Web Services (AWS) and GitHub, employing a commercial protector to avoid detection of the malware,” Fortinet FortiGuard Labs researcher Yurren Wan said. An unusual aspect of the]]> 2024-03-13T15:13:00+00:00 https://thehackernews.com/2024/03/alert-cybercriminals-deploying-vcurms.html www.secnews.physaphae.fr/article.php?IdArticle=8463117 False Malware,Commercial None 3.0000000000000000 Recorded Future - FLux Recorded Future La Russie affirme que nous et les pays occidentaux \\ 'tentent de pirater son élection présidentielle<br>Russia claims US and \\'Western countries\\' are trying to hack its presidential election Alors que la Russie se prépare à son élection présidentielle cette semaine, ses systèmes seraient ciblés par des cyberattaques «massives», selon les autorités locales.Le président russe Vladimir Poutine se comporte contre trois «Officiellement autorisé» Les opposants aux élections prévues auront lieu du 15 au 17 mars. Ce sera la toute première élection présidentielle de la Russie et de la Russie et la
As Russia prepares for its presidential election this week, its systems are reportedly being targeted by “massive” cyberattacks, according to local authorities. Russian President Vladimir Putin is running against three “officially permitted” opponents in the election scheduled to take place from March 15 to 17. It will be Russia\'s first-ever three-day-long presidential election and the]]>
2024-03-13T14:58:57+00:00 https://therecord.media/russia-presidential-election-hack-claims-united-states-putin www.secnews.physaphae.fr/article.php?IdArticle=8463230 False Hack None 3.0000000000000000
Global Security Mag - Site de news francais Mailinblack présentera sa nouvelle offre U-CYBER 360° au Forum International de la Cybersécurité Produits]]> 2024-03-13T14:53:36+00:00 https://www.globalsecuritymag.fr/mailinblack-presentera-sa-nouvelle-offre-u-cyber-360o-au-forum-international-de.html www.secnews.physaphae.fr/article.php?IdArticle=8463228 False None None 3.0000000000000000 CybeReason - Vendor blog Méfiez-vous des messagers, exploitant la vulnérabilité activeMQ<br>Beware of the Messengers, Exploiting ActiveMQ Vulnerability Cybearason Security Services Problème des rapports d'analyse des menaces pour informer sur l'impact des menaces.Les rapports d'analyse des menaces étudient ces menaces et fournissent des recommandations pratiques pour se protéger contre eux.
activemq vulnerability Cybereason Security Services issues Threat Analysis reports to inform on impacting threats. The Threat Analysis reports investigate these threats and provide practical recommendations for protecting against them.]]>
2024-03-13T14:50:52+00:00 https://www.cybereason.com/blog/beware-of-the-messengers-exploiting-activemq-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8463286 False Vulnerability,Threat None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber CISA, Formulaire d'attestation de développement de logiciels sécurisé OMB<br>CISA, OMB release secure software development attestation form Les fabricants de logiciels vendus au gouvernement fédéral devront remplir le formulaire, qui s'aligne sur les principes sécurisés par CISA \\. .
>Manufacturers of software sold to the federal government will be required to fill out the form, which aligns with CISA\'s secure-by-design principles. ]]>
2024-03-13T14:23:26+00:00 https://fedscoop.com/cisa-omb-secure-by-design-software-attestation-form/ www.secnews.physaphae.fr/article.php?IdArticle=8463232 False None None 2.0000000000000000
Global Security Mag - Site de news francais SASE + XDR : La Formule Gagnante d\'une Cyberdéfense moderne Points de Vue]]> 2024-03-13T14:19:33+00:00 https://www.globalsecuritymag.fr/sase-xdr-la-formule-gagnante-d-une-cyberdefense-moderne.html www.secnews.physaphae.fr/article.php?IdArticle=8463229 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Pixpirate Android Malware utilise une nouvelle tactique pour se cacher sur les téléphones<br>PixPirate Android malware uses new tactic to hide on phones The latest version of the PixPirate banking trojan for Android employs a previously unseen method to hide from the victim while remaining active on the infected device even if its dropper app has been removed. [...]]]> 2024-03-13T14:13:05+00:00 https://www.bleepingcomputer.com/news/security/pixpirate-android-malware-uses-new-tactic-to-hide-on-phones/ www.secnews.physaphae.fr/article.php?IdArticle=8463340 False Malware,Mobile None 3.0000000000000000 Global Security Mag - Site de news francais ESET Research découvre une opération de cyberespionnage qui cible des Tibétains Malwares]]> 2024-03-13T14:01:15+00:00 https://www.globalsecuritymag.fr/eset-research-decouvre-une-operation-de-cyberespionnage-qui-cible-des-tibetains.html www.secnews.physaphae.fr/article.php?IdArticle=8463200 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les attaques de compte nuage ont augmenté de 16 fois en 2023<br>Cloud Account Attacks Surged 16-Fold in 2023 Red Canary said cloud account compromise detections rose 16-fold in 2023, becoming the fourth most prevalent technique used by threat actors]]> 2024-03-13T14:01:00+00:00 https://www.infosecurity-magazine.com/news/cloud-account-attacks-surged-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8463205 False Threat,Studies,Cloud None 4.0000000000000000 Dark Reading - Informationweek Branch Pourquoi vous avez besoin de connaître l'ascendance de votre ai \\<br>Why You Need to Know Your AI\\'s Ancestry Securing AI can\'t wait an hour, let alone a decade.]]> 2024-03-13T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-you-need-to-know-your-ai-ancestry www.secnews.physaphae.fr/article.php?IdArticle=8463227 False None None 2.0000000000000000 Global Security Mag - Site de news francais Opswat établit une nouvelle norme en cybersécurité<br>OPSWAT Sets New Standard in Cybersecurity revues de produits
OPSWAT Deep Content Disarm and Reconstruction (Deep CDR) scores 100% Protection and Accuracy Score, validating its effectiveness in protecting against file-based threats - Product Reviews]]>
2024-03-13T13:57:11+00:00 https://www.globalsecuritymag.fr/opswat-sets-new-standard-in-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8463201 False None None 3.0000000000000000
IT Security Guru - Blog Sécurité New Mimecast report finds cybercriminals capitalise on businesses\' biggest flaw: Human risk Le nouveau rapport Mimecast trouve des cybercriminels capitalise sur les entreprises \\ 'le plus grand défaut: risque humain est apparu pour la première fois sur guru de sécurité . ]]> 2024-03-13T13:54:36+00:00 https://www.itsecurityguru.org/2024/03/13/new-mimecast-report-finds-cybercriminals-capitalise-on-businesses-biggest-flaw-human-risk/?utm_source=rss&utm_medium=rss&utm_campaign=new-mimecast-report-finds-cybercriminals-capitalise-on-businesses-biggest-flaw-human-risk www.secnews.physaphae.fr/article.php?IdArticle=8463231 False None None 2.0000000000000000 Silicon - Site de News Francais La boîte à outils du Cigref pour anticiper les cyberattaques 2024-03-13T13:36:33+00:00 https://www.silicon.fr/cigref-anticiper-cyberattaques-476803.html www.secnews.physaphae.fr/article.php?IdArticle=8463198 False Tool,Studies None 3.0000000000000000 Global Security Mag - Site de news francais Opentext Cybersecurity lance Advanced Email Encryption Produits
Opentext Cybersecurity lance Advanced Email Encryption. Cette solution de protection des emails développée par Zix et spécialement conçue pour les Managed Services Providers (MSP) afin de garantir la sécurité des PME. - Produits]]>
2024-03-13T13:32:16+00:00 https://www.globalsecuritymag.fr/opentext-cybersecurity-lance-advanced-email-encryption.html www.secnews.physaphae.fr/article.php?IdArticle=8463202 False None None 3.0000000000000000
knowbe4 - cybersecurity services Des publications compromises sur les informations sur le Web Dark augmentent de 20% en un an seulement<br>Compromised Credentials Postings on the Dark Web Increase 20% in Just One Year Compromised Credentials Postings on the Dark Web Increase 20% in Just One Year ]]> 2024-03-13T13:31:15+00:00 https://blog.knowbe4.com/compromised-credentials-postings-on-dark-web-increase-20-in-one-year www.secnews.physaphae.fr/article.php?IdArticle=8463196 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le Parlement de l'UE adopte Ai Act dans la première tentative de régulation de la technologie du monde \\<br>EU Parliament passes AI Act in world\\'s first attempt at regulating the technology Le parlement européen a voté mercredi par le biais de la loi sur l'IA du bloc, apportant une gamme de règles pour divers produits d'IA - classés par risque - sur le marché commun qui entrera en vigueur en vigueur de manière échelonnée au cours des deux prochaines années.Il est passé par une large marge avec 523 votes en
The European Parliament voted through the bloc\'s AI Act on Wednesday, bringing in a range of rules for various AI products - categorized by risk - across the common market that will enter into force in a staggered way over the next two years. It passed by a wide margin with 523 votes in]]>
2024-03-13T13:30:39+00:00 https://therecord.media/eu-parliament-passes-ai-act-regulation www.secnews.physaphae.fr/article.php?IdArticle=8463204 False None None 4.0000000000000000
RedCanary - Red Canary À l'intérieur du rapport de détection des menaces 2024<br>Inside the 2024 Threat Detection Report Our 2024 threat report showcases a stark increase in cloud-based attacks, alongside some novel threats and usual-suspect techniques.]]> 2024-03-13T13:18:40+00:00 https://redcanary.com/blog/2024-threat-detection-report/ www.secnews.physaphae.fr/article.php?IdArticle=8463195 False Threat None 4.0000000000000000 Global Security Mag - Site de news francais Le nouveau rapport Mimecast trouve les cybercriminels capitalise sur les entreprises \\ 'le plus grand défaut: risque humain<br>New Mimecast report finds cybercriminals capitalise on businesses\\' biggest flaw: Human risk rapports spéciaux
New Mimecast report finds cybercriminals capitalise on businesses\' biggest flaw: Human risk Annual research report explores the State of Email and Collaboration Security, finding that 74% of all cyber breaches are caused by human factors - Special Reports]]>
2024-03-13T13:10:05+00:00 https://www.globalsecuritymag.fr/new-mimecast-report-finds-cybercriminals-capitalise-on-businesses-biggest-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8463203 False Studies None 4.0000000000000000
Dark Reading - Informationweek Branch Sièges chauffants?Télématique avancée?Les voitures définies par logiciel entraînent un risque<br>Heated Seats? Advanced Telematics? Software-Defined Cars Drive Risk Car-makers are offering all kinds of over-the-air subscriptions and features, many of which benefit the businesses that use them. But it also opens up a wider attack surface for vehicle attackers.]]> 2024-03-13T13:02:47+00:00 https://www.darkreading.com/ics-ot-security/heated-seats-advanced-telematics-software-defined-cars-drive-risk www.secnews.physaphae.fr/article.php?IdArticle=8463368 False None None 2.0000000000000000 Palo Alto Network - Site Constructeur Laissez l'IA gérer le travail lourd dans le SOC moderne<br>Let AI Handle the Heavy Lifting in the Modern SOC Donnie Tindall partage son point de vue sur la façon dont l'IA révolutionne la façon dont nous défendons contre les cyber-états, présentant des possibilités et des défis continus.
>Donnie Tindall shares his perspective on how AI is revolutionizing the way we defend against cyberthreats, presenting possibilities and ongoing challenges. ]]>
2024-03-13T13:00:28+00:00 https://www.paloaltonetworks.com/blog/2024/03/ai-in-the-modern-soc/ www.secnews.physaphae.fr/article.php?IdArticle=8463165 False None None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine La nouvelle recherche expose les risques de sécurité dans les plugins Chatgpt<br>New Research Exposes Security Risks in ChatGPT Plugins Salt Security discovered GPT flaws affecting plugin installation, PluginLab and OAuth]]> 2024-03-13T13:00:00+00:00 https://www.infosecurity-magazine.com/news/security-risks-chatgpt-plugins/ www.secnews.physaphae.fr/article.php?IdArticle=8463173 False None ChatGPT 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Nozomi assure un investissement de 100 millions de dollars pour stimuler la défense contre les cybermenaces contre les infrastructures critiques mondiales<br>Nozomi secures $100M investment to boost defense against cyber threats to global critical infrastructure Nozomi Networks Inc., provider of OT and IoT security, announced a US$100 million Series E funding round to... ]]> 2024-03-13T12:57:23+00:00 https://industrialcyber.co/news/nozomi-secures-100m-investment-to-boost-defense-against-cyber-threats-to-global-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8463170 False Industrial None 1.00000000000000000000 IndustrialCyber - cyber risk firms for industrial Claroty lance une détection avancée des menaces d'anomalie pour Medigate pour augmenter les normes de cybersécurité des soins de santé<br>Claroty launches advanced anomaly threat detection for Medigate to boost healthcare cybersecurity standards Claroty, une société de protection des systèmes cyber-physiques (CPS), a annoncé mardi la publication de la détection avancée des menaces d'anomalie (ATD) ...
>Claroty, a cyber-physical systems (CPS) protection company, announced Tuesday the release of the Advanced Anomaly Threat Detection (ATD)... ]]>
2024-03-13T12:56:50+00:00 https://industrialcyber.co/news/claroty-launches-advanced-anomaly-threat-detection-for-medigate-to-boost-healthcare-cybersecurity-standards/ www.secnews.physaphae.fr/article.php?IdArticle=8463171 False Threat,Medical None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial Rockwell Automation nomme Stephen Ford en chef de la sécurité de l'information<br>Rockwell Automation names Stephen Ford chief information security officer Rockwell Automation, fournisseur de l'automatisation industrielle et de la transformation numérique, a annoncé mardi que Stephen Ford rejoindrait la société ...
>Rockwell Automation, vendor of industrial automation and digital transformation, announced Tuesday that Stephen Ford is joining the company... ]]>
2024-03-13T12:56:07+00:00 https://industrialcyber.co/news/rockwell-automation-names-stephen-ford-chief-information-security-officer/ www.secnews.physaphae.fr/article.php?IdArticle=8463172 False Industrial None 1.00000000000000000000
Zataz - Magazine Francais de secu Professionnels de la cybersécurité : quelles sont les compétences à posséder ? 2024-03-13T12:53:39+00:00 https://www.zataz.com/professionnels-de-la-cybersecurite-quelles-sont-les-competences-a-posseder/ www.secnews.physaphae.fr/article.php?IdArticle=8463770 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le vendeur de bateaux d'un milliard de dollars Marinemax rapporte de la cyberattaque à SEC<br>Billion-dollar boat seller MarineMax reports cyberattack to SEC Une cyberattaque a perturbé les opérations dans l'un des plus grands vendeurs de bateaux du monde, a déclaré la société dans les documents réglementaires cette semaine.Marinemax, qui se dit la plus grande société de services de bateau récréatif, de yacht et de superyacht du monde, a déposé des documents auprès de la Securities and Exchange Commission mardi après-midi décrivant l'incident, qui a commencé dimanche. & Nbsp;«Marinemax a déterminé…
A cyberattack has disrupted operations at one of the world\'s biggest boat sellers, the company said in regulatory filings this week. MarineMax, which calls itself the world\'s largest recreational boat, yacht, and superyacht services company, filed documents with the Securities and Exchange Commission on Tuesday afternoon describing the incident, which began Sunday.  “MarineMax determined…]]>
2024-03-13T12:51:12+00:00 https://therecord.media/boat-seller-marinemax-reports-cyberattack-sec www.secnews.physaphae.fr/article.php?IdArticle=8463166 False None None 3.0000000000000000
HackRead - Chercher Cyber L'entreprise de charge EV principale déborde des informations sur les clients dans la fuite du serveur<br>Leading EV Charging Firm Spills Trove of Customer Info in Server Leak Par waqas Une fuite massive de données (585,81 Go) a exposé des informations sur les clients chez QMerit, y compris les images domestiques, les emplacements du chargeur et potentiellement & # 8230; Ceci est un article de HackRead.com Lire la publication d'origine: L'entreprise de charge EV principale déverse des informations sur les informations du client dans la fuite du serveur
>By Waqas A massive data leak (585.81 GB) exposed customer information at Qmerit, including home images, charger locations, and potentially… This is a post from HackRead.com Read the original post: Leading EV Charging Firm Spills Trove of Customer Info in Server Leak]]>
2024-03-13T12:32:37+00:00 https://www.hackread.com/ev-charging-firm-spills-trove-of-customer-info/ www.secnews.physaphae.fr/article.php?IdArticle=8463169 False None None 3.0000000000000000
IT Security Guru - Blog Sécurité I-Confidential reçoit la cote de durabilité de l'or Ecovadis<br>i-confidential Receives EcoVadis Gold Sustainability Rating i-Confidential reçoit la notation de la durabilité de la durabilité de l'or ecovadis Ecovadis est apparu pour la première fois sur gourou de la sécurité informatique .
i-confidential, a leader in cyber security consultancy services and a specialist provider of security resourcing, has announced it has achieved a Gold Sustainability rating from EcoVadis, one of the world\'s leading providers of business sustainability accreditations. i-confidential notes that business and sustainability are becoming increasingly connected today, with investors and customers being more focused on […] The post i-confidential Receives EcoVadis Gold Sustainability Rating first appeared on IT Security Guru. ]]>
2024-03-13T12:31:36+00:00 https://www.itsecurityguru.org/2024/03/13/i-confidential-receives-ecovadis-gold-sustainability-rating/?utm_source=rss&utm_medium=rss&utm_campaign=i-confidential-receives-ecovadis-gold-sustainability-rating www.secnews.physaphae.fr/article.php?IdArticle=8463175 False None None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Google pour restreindre les réponses liées aux élections sur AI Chatbot Gemini<br>Google to Restrict Election-Related Answers on AI Chatbot Gemini The new restriction to Google\'s AI chatbot was first implemented in India, which holds elections in April, before being rolled across other nations]]> 2024-03-13T12:30:00+00:00 https://www.infosecurity-magazine.com/news/google-restrict-election-answers/ www.secnews.physaphae.fr/article.php?IdArticle=8463174 False None None 3.0000000000000000 SecurityWeek - Security News La violation des données de l'Université de Stanford a un impact sur 27 000 personnes<br>Stanford University Data Breach Impacts 27,000 Individuals L'Université de Stanford informe 27 000 personnes d'une violation de données ayant un impact sur leurs informations personnelles.
>Stanford University is notifying 27,000 people of a data breach impacting their personal information. ]]>
2024-03-13T12:05:09+00:00 https://www.securityweek.com/stanford-university-data-breach-impacts-27000-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8463168 False Data Breach None 2.0000000000000000
Detection Engineering - Blog Sécu DET.Eng.Weekly # 62 - Dites les mots, Bart Simpson, CISSP, MBA!<br>Det. Eng. Weekly #62 - Say the words, Bart Simpson, CISSP, MBA! *sighs* Security businesses exist only to maximize shareholder value *cue laugh track*]]> 2024-03-13T12:03:07+00:00 https://www.detectionengineering.net/p/det-eng-weekly-62-say-the-words-bart www.secnews.physaphae.fr/article.php?IdArticle=8463139 False None None 2.0000000000000000 ComputerWeekly - Computer Magazine Cyber Service Microsoft AI propulsé en ligne en avril<br>Microsoft AI-powered cyber service to go live in April 2024-03-13T12:00:00+00:00 https://www.computerweekly.com/news/366573553/Microsoft-AI-powered-cyber-service-to-go-live-in-April www.secnews.physaphae.fr/article.php?IdArticle=8463291 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités du plugin Critical Chatgpt exposent des données sensibles<br>Critical ChatGPT Plugin Vulnerabilities Expose Sensitive Data The vulnerabilities found in ChatGPT plugins - since remediated - heighten the risk of proprietary information being stolen and the threat of account takeover attacks.]]> 2024-03-13T12:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-chatgpt-plugin-vulnerabilities-expose-sensitive-data www.secnews.physaphae.fr/article.php?IdArticle=8463142 False Vulnerability,Threat ChatGPT 2.0000000000000000 Global Security Mag - Site de news francais Nozomi Networks lève 100M$ pour accélérer sa mission dans la défense des infrastructures critiques mondiales contre les cyberattaques Business]]> 2024-03-13T11:52:44+00:00 https://www.globalsecuritymag.fr/nozomi-networks-leve-100m-pour-accelerer-sa-mission-dans-la-defense-des.html www.secnews.physaphae.fr/article.php?IdArticle=8463145 False None None 1.00000000000000000000 Global Security Mag - Site de news francais Quels sont les logiciels malveillants les plus utilisés par les hackers ? Investigations]]> 2024-03-13T11:44:40+00:00 https://www.globalsecuritymag.fr/quels-sont-les-logiciels-malveillants-les-plus-utilises-par-les-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8463146 False None None 3.0000000000000000 Kaspersky - Kaspersky Research blog Qu'est-ce que dans votre bloc-notes?Les éditeurs de texte infectés ciblent les utilisateurs chinois<br>What\\'s in your notepad? Infected text editors target Chinese users Infected versions of the text editors VNote and Notepad‐‐ for Linux and macOS, apparently loading a backdoor, are being distributed through a Chinese search engine.]]> 2024-03-13T11:29:43+00:00 https://securelist.com/trojanized-text-editor-apps/112167/ www.secnews.physaphae.fr/article.php?IdArticle=8463141 False None None 2.0000000000000000 Veracode - Application Security Research, News, and Education Blog Un changement opportun: hiérarchiser la sécurité des logiciels dans le paysage numérique 2024<br>A Timely Shift: Prioritizing Software Security in the 2024 Digital Landscape The release of the February 2024 White House Technical Report, Back to the Building Blocks: A Path Towards Secure Measurable Software, brings about a timely shift in prioritizing software security. Software is ubiquitous, so it\'s becoming increasingly crucial to address the expanding attack surface, navigate complex regulatory environments, and mitigate the risks posed by sophisticated software supply chain attacks.   Let\'s explore the key insights from the White House Technical Report and delve into recommendations for integrating security across the software development lifecycle (SDLC).  Securing Cyberspace Building Blocks: The Role of Programming Languages  The White House\'s report emphasizes the programming language as a primary building block in securing the digital ecosystem. It highlights the prevalence of memory safety vulnerabilities and the need to proactively eliminate entire classes of software vulnerabilities. The report advocates for the adoption of…]]> 2024-03-13T11:17:26+00:00 https://www.veracode.com/blog/security-news/timely-shift-prioritizing-software-security-2024-digital-landscape www.secnews.physaphae.fr/article.php?IdArticle=8463264 False Vulnerability,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les mises à jour de la mars de Microsoft \\ sont des vulnérabilités de réparation 61, y compris des défauts hyper-v critiques<br>Microsoft\\'s March Updates Fix 61 Vulnerabilities, Including Critical Hyper-V Flaws Microsoft on Tuesday released its monthly security update, addressing 61 different security flaws spanning its software, including two critical issues impacting Windows Hyper-V that could lead to denial-of-service (DoS) and remote code execution. Of the 61 vulnerabilities, two are rated Critical, 58 are rated Important, and one is rated Low in severity. None of the flaws are listed as]]> 2024-03-13T11:08:00+00:00 https://thehackernews.com/2024/03/microsofts-march-updates-fix-61.html www.secnews.physaphae.fr/article.php?IdArticle=8462999 False Vulnerability None 3.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Cambrioleurs utilisant des brouillards Wi-Fi pour désactiver les caméras de sécurité<br>Burglars Using Wi-Fi Jammers to Disable Security Cameras Utiliser Jammers pour désactiver les caméras de sécurité Wi-Fi.
The arms race continues, as burglars are learning how to use jammers to disable Wi-Fi security cameras.]]>
2024-03-13T11:07:18+00:00 https://www.schneier.com/blog/archives/2024/03/burglars-using-wi-fi-jammers-to-disable-security-cameras.html www.secnews.physaphae.fr/article.php?IdArticle=8463140 False None None 3.0000000000000000
ComputerWeekly - Computer Magazine La bibliothèque britannique s'ouvre sur les attaques de ransomwares pour aider les autres<br>British Library opens up over ransomware attack to help others 2024-03-13T11:00:00+00:00 https://www.computerweekly.com/news/366573453/British-Library-opens-up-over-ransomware-attack-to-help-others www.secnews.physaphae.fr/article.php?IdArticle=8463251 False Ransomware None 2.0000000000000000 HackRead - Chercher Cyber Équilibrer les données des employés violées après l'attaque de ransomware de janvier<br>EquiLend Employee Data Breached After January Ransomware Attack Par waqas Certains rapports suggèrent que le gang de ransomware de verrouillage est de la violation des données d'équilibre. Ceci est un article de HackRead.com Lire le post d'origine: Équilibrer les données des employés violées après l'attaque de ransomware de janvier
>By Waqas Some reports suggest that LockBit ransomware gang is behing the EquiLend data breach. This is a post from HackRead.com Read the original post: EquiLend Employee Data Breached After January Ransomware Attack]]>
2024-03-13T10:46:42+00:00 https://www.hackread.com/equilend-employee-data-breach-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8463114 False Ransomware,Data Breach None 2.0000000000000000
Global Security Mag - Site de news francais Acronis présente ses nouveautés en matière de cyberprotection lors d\'IT Partners Produits]]> 2024-03-13T10:35:52+00:00 https://www.globalsecuritymag.fr/acronis-presente-ses-nouveautes-en-matiere-de-cyberprotection-lors-d-it.html www.secnews.physaphae.fr/article.php?IdArticle=8463120 False None None 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Comment partager des fichiers sensibles en toute sécurité en ligne<br>How to share sensitive files securely online Here are a few tips for secure file transfers and what else to consider when sharing sensitive documents so that your data remains safe]]> 2024-03-13T10:30:00+00:00 https://www.welivesecurity.com/en/how-to/share-sensitive-files-securely-online/ www.secnews.physaphae.fr/article.php?IdArticle=8463919 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Évaluation des menaces en 2024 de l'ODNI \\: Chine, Russie, la Corée du Nord représente des cyber-menaces majeures au milieu de l'instabilité mondiale<br>ODNI\\'s 2024 Threat Assessment: China, Russia, North Korea pose major cyber threats amid global instability In its 2024 Annual Threat Assessment, the Office of the Director of National Intelligence (ODNI) highlighted the growing... ]]> 2024-03-13T10:29:50+00:00 https://industrialcyber.co/reports/odnis-2024-threat-assessment-china-russia-north-korea-pose-major-cyber-threats-amid-rising-global-instability/ www.secnews.physaphae.fr/article.php?IdArticle=8463118 False Threat None 4.0000000000000000 UnderNews - Site de news "pirate" francais Classement Top malware Check Point février 2024 : Découverte d\'une nouvelle campagne de FakeUpdates ciblant les sites internet WordPress  Check Point® Software Technologies Ltd., l’un des principaux fournisseurs de solutions de cybersécurité dans le monde a publié son classement de la menace mondial a publié son Classement mondial de la menace pour le mois de février 2024. Le mois dernier, des chercheurs ont découvert une nouvelle campagne de FakeUpdates qui avait pour objectif de […] The post Classement Top malware Check Point février 2024 : Découverte d'une nouvelle campagne de FakeUpdates ciblant les sites internet WordPress first appeared on UnderNews.]]> 2024-03-13T10:26:06+00:00 https://www.undernews.fr/malwares-virus-antivirus/classement-top-malware-check-point-fevrier-2024-decouverte-dune-nouvelle-campagne-de-fakeupdates-ciblant-les-sites-internet-wordpress.html www.secnews.physaphae.fr/article.php?IdArticle=8463109 False Malware None 2.0000000000000000 Sekoia - Cyber Firms Améliorer la sécurité avec la détection du CIO<br>Enhancing security with IOC detection Les indicateurs de compromis (CIO) servent de signaux, faisant allusion à des violations de sécurité potentielles ou des cyberattaques en cours.Ces indicateurs consolidés dans une seule base de données vont des adresses IP pour déposer des hachages et agir en tant que signes d'alerte précoce, permettant aux organisations de détecter et d'atténuer les menaces avant de s'intensifier.À Sekoia, la base de données du CIO est maintenue et enrichie par [& # 8230;] la publication Suivante améliorer la sécurité avec la détection du CIO est un article de Blog Sekoia.io .
>Indicators of Compromise (IOCs) serve as signals, hinting at potential security breaches or ongoing cyberattacks. These indicators consolidated in a single database range from IP addresses to file hashes and act as early warning signs, enabling organizations to detect and mitigate threats before they escalate. At Sekoia, the IOC database is maintained and enriched by […] La publication suivante Enhancing security with IOC detection est un article de Sekoia.io Blog.]]>
2024-03-13T10:24:27+00:00 https://blog.sekoia.io/enhancing-security-with-ioc-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8465936 False None None 2.0000000000000000
Silicon - Site de News Francais Comment Uber a optimisé son déploiement Cassandra 2024-03-13T10:20:56+00:00 https://www.silicon.fr/comment-uber-optimise-deploiement-cassandra-476798.html www.secnews.physaphae.fr/article.php?IdArticle=8463113 False None Uber 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Fonctionnalités de bogue RCE unique parmi 60 cves en mars mardi<br>Single RCE Bug Features Among 60 CVEs in March Patch Tuesday No zero-day vulnerabilities to fix in this month\'s Microsoft Patch Tuesday]]> 2024-03-13T10:15:00+00:00 https://www.infosecurity-magazine.com/news/rce-bug-60-cves-patch-tuesday/ www.secnews.physaphae.fr/article.php?IdArticle=8463119 False Vulnerability,Threat None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC 25 conseils essentiels de cybersécurité et meilleures pratiques pour votre entreprise<br>25 Essential Cybersecurity tips and best practices for your business cyberattacks can be tough. But there are several cybersecurity tips that can help defend against attacks. We\'ve gathered a list of 25 most effective tips for you to adopt and share with others. Top 25 cybersecurity tips for your business 1.    Keep your software up to date To stay safe from cyber threats like ransomware, it\'s essential to regularly update your software, including your operating system and applications. Updates often contain crucial security patches that fix vulnerabilities exploited by hackers. Enable automatic updates for your device and web browser, and ensure plugins like Flash and Java are also kept up to date. ]]> 2024-03-13T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/25-essential-cybersecurity-tips-and-best-practices-for-your-business www.secnews.physaphae.fr/article.php?IdArticle=8463764 False Ransomware,Malware,Tool,Vulnerability,Mobile,Cloud LastPass 2.0000000000000000