www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-27T13:31:59+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Microsoft Zero-Days permet de contourner le défenseur, l'escalade des privilèges<br>Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation Another two bugs in this month\'s set of fixes for 63 CVEs were publicly disclosed previously but have not been exploited yet.]]> 2023-11-14T22:25:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-zero-days-allow-defender-bypass-privilege-escalation www.secnews.physaphae.fr/article.php?IdArticle=8412111 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Illumio fournit la plate-forme de segmentation la plus complète de zéro-frust avec l'ajout de CloudSecure<br>Illumio Delivers the Most Complete Zero-Trust Segmentation Platform With the Addition of CloudSecure 2023-11-14T22:00:00+00:00 https://www.darkreading.com/cloud/illumio-delivers-the-most-complete-zero-trust-segmentation-platform-with-the-addition-of-cloudsecure www.secnews.physaphae.fr/article.php?IdArticle=8412188 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Beyond Identity libère une nouvelle évaluation pour guider les entreprises vers zéro confiance<br>Beyond Identity Releases New Assessment to Guide Companies Toward Zero Trust 2023-11-14T22:00:00+00:00 https://www.darkreading.com/remote-workforce/beyond-identity-releases-new-assessment-to-guide-companies-toward-zero-trust- www.secnews.physaphae.fr/article.php?IdArticle=8412186 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité du flux se développe sur le marché des CloudSecops avec le lancement d'une solution de sécurité cloud en temps réel<br>Stream Security Expands into CloudSecOps Market With Launch of Real-Time Cloud Security Solution 2023-11-14T22:00:00+00:00 https://www.darkreading.com/cloud/stream-security-expands-into-cloudsecops-market-with-launch-of-real-time-cloud-security-solution www.secnews.physaphae.fr/article.php?IdArticle=8412185 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Netskope livre la succursale de la prochaine génération, propulsée par SD-WAN sans bordure<br>Netskope Delivers the Next Gen SASE Branch, Powered by Borderless SD-WAN 2023-11-14T22:00:00+00:00 https://www.darkreading.com/perimeter/netskope-delivers-the-next-gen-sase-branch-powered-by-borderless-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8412169 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lastpass lance une interface utilisateur améliorée pour le coffre-fort mobile<br>LastPass Launches Enhanced User Interface for Mobile Vault 2023-11-14T22:00:00+00:00 https://www.darkreading.com/remote-workforce/lastpass-launches-enhanced-user-interface-for-mobile-vault www.secnews.physaphae.fr/article.php?IdArticle=8412167 False None LastPass 2.0000000000000000 Dark Reading - Informationweek Branch Cycode présente une approche complète de la gestion de la posture de sécurité des applications (ASPM)<br>Cycode Introduces Complete Approach to Application Security Posture Management (ASPM) 2023-11-14T22:00:00+00:00 https://www.darkreading.com/application-security/cycode-introduces-complete-approach-to-application-security-posture-management-aspm- www.secnews.physaphae.fr/article.php?IdArticle=8412170 False None None 2.0000000000000000 Dark Reading - Informationweek Branch DirectDefense lance ThreatAdvisor 3.0 pour rationaliser les opérations de sécurité avec la technologie SOAR<br>DirectDefense Launches ThreatAdvisor 3.0 to Streamline Security Operations With SOAR Technology 2023-11-14T22:00:00+00:00 https://www.darkreading.com/operations/directdefense-launches-threatadvisor-3-0-to-streamline-security-operations-with-soar-technology www.secnews.physaphae.fr/article.php?IdArticle=8412187 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MalwareBytes Labs révèle une augmentation de 50% de la carte de crédit à l'avance avant la saison des achats des Fêtes<br>Malwarebytes Labs Reveals 50% Uptick in Credit Card Skimming in Advance of the Holiday Shopping Season 2023-11-14T22:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/malwarebytes-labs-reveals-50-uptick-in-credit-card-skimming-in-advance-of-the-holiday-shopping-season www.secnews.physaphae.fr/article.php?IdArticle=8412205 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités logicielles sont en déclin, selon la recherche de nouvelles synopsys<br>Software Vulnerabilities Are on the Decline, According to New Synopsys Research 2023-11-14T22:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/software-vulnerabilities-are-on-the-decline-according-to-new-synopsys-research www.secnews.physaphae.fr/article.php?IdArticle=8412168 False Vulnerability,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Google s'en va après les escrocs abusant de son chatbot Bard AI<br>Google Goes After Scammers Abusing Its Bard AI Chatbot A pair of lawsuits are part of a wider strategy to establish guardrails preventing AI-powered scams, frauds, and harassment, Google\'s general counsel says.]]> 2023-11-14T21:35:00+00:00 https://www.darkreading.com/attacks-breaches/google-scammers-abusing-bard-ai-chatbot www.secnews.physaphae.fr/article.php?IdArticle=8412093 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les jours zéro dans les dispositifs de bord deviennent la tactique de cyber-guerre de la Chine de choix<br>Zero-Days in Edge Devices Become China\\'s Cyber Warfare Tactic of Choice While China is already among the world\'s most formidable threat actors, a focus on exploiting public-facing appliances makes its state-sponsored APTs more dangerous than ever.]]> 2023-11-14T20:23:00+00:00 https://www.darkreading.com/vulnerabilities-threats/zero-days-in-edge-devices-china-cyber-warfare-tactic www.secnews.physaphae.fr/article.php?IdArticle=8412076 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 21 vulnérabilités découvertes dans les routeurs Connective IT-OT cruciaux<br>21 Vulnerabilities Discovered in Crucial IT-OT Connective Routers In this Black Hat Europe preview, devices bridging critical machinery with the wider Internet are exposed and subject to numerous supply chain-induced bugs.]]> 2023-11-14T19:14:00+00:00 https://www.darkreading.com/vulnerabilities-threats/21-vulnerabilities-discovered-crucial-it-ot-connective-routers www.secnews.physaphae.fr/article.php?IdArticle=8412058 False Vulnerability,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Harmor nettoie, désinfecte, chiffre les fichiers har<br>HARmor Cleans, Sanitizes, Encrypts HAR Files Okta\'s breach highlighted the importance of sanitizing the data logged in HAR files before sharing them.]]> 2023-11-14T17:00:00+00:00 https://www.darkreading.com/dr-tech/harmor-cleans-sanitizes-encrypts-har-files www.secnews.physaphae.fr/article.php?IdArticle=8412094 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les demandes de rançon royale dépassent 275 millions de dollars, recommençant en vue<br>Royal Ransom Demands Exceed $275M, Rebrand in Offing The swift-moving ransomware crew continues to evolve quickly and has already attacked more than 350 victims since it was first detected just over a year ago.]]> 2023-11-14T15:48:00+00:00 https://www.darkreading.com/threat-intelligence/royal-ransom-demands-exceed-275m-rebrand www.secnews.physaphae.fr/article.php?IdArticle=8411914 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Étapes Les CISO devraient prendre avant, pendant et après une cyberattaque<br>Steps CISOs Should Take Before, During & After a Cyberattack By creating a plan of action, organizations can better respond to attacks.]]> 2023-11-14T15:00:00+00:00 https://www.darkreading.com/attacks-breaches/steps-cisos-should-take-before-during-after-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8411881 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Molerats Group Wields Custom Cybertool pour voler des secrets au Moyen-Orient<br>Molerats Group Wields Custom Cybertool to Steal Secrets in the Middle East The so-called TA402 group continues to focus on cyber espionage against government agencies.]]> 2023-11-14T14:53:00+00:00 https://www.darkreading.com/dr-global/molerats-group-wields-custom-cyber-tool-to-steal-secrets-in-middle-east www.secnews.physaphae.fr/article.php?IdArticle=8411882 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apporter des modifications pour être prêts pour la nouvelle règle de divulgation de la cybersécurité SEC<br>Make Changes to be Ready for the New SEC Cybersecurity Disclosure Rule Mandiant/Google Cloud\'s Jill C. Tyson and Dark Reading\'s Terry Sweeney on how companies can better plan and prepare for the Security and Exchange Commission\'s new cybersecurity disclosure rule.]]> 2023-11-14T14:00:00+00:00 https://www.darkreading.com/edge/make-changes-ready-sec-cybersecurity-disclosure-rule www.secnews.physaphae.fr/article.php?IdArticle=8411989 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Hunters International \\' Les cyberattaques prennent en charge les ransomwares de ruche<br>\\'Hunters International\\' Cyberattackers Take Over Hive Ransomware Hunters International appears to have acquired Hive ransomware from its original operators and may be seeking to cash in on the malware\'s reputation.]]> 2023-11-13T21:58:00+00:00 https://www.darkreading.com/attacks-breaches/hunters-international-cyberattackers-hive-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8411302 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les ports australiens reprennent l'opération après une cyber-perturbation paralysante<br>Australian Ports Resume Operation After Crippling Cyber Disruption Details of a major cyberattack against Australia\'s shipping industry remain few and far between, but the economic impact is clear.]]> 2023-11-13T21:30:00+00:00 https://www.darkreading.com/ics-ot/australian-ports-resume-operation-after-crippling-cyber-disruption www.secnews.physaphae.fr/article.php?IdArticle=8411303 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Q&A: L'IA générative arrive au Moyen-Orient, conduisant les modifications de sécurité<br>Q&A: Generative AI Comes to the Middle East, Driving Security Changes The influx of generative AI could cause security leaders to learn new skills and defensive tactics.]]> 2023-11-13T19:12:00+00:00 https://www.darkreading.com/dr-global/q-a-generative-ai-middle-east-security www.secnews.physaphae.fr/article.php?IdArticle=8411236 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants à queue de canard ciblent l'industrie de la mode<br>Ducktail Malware Targets the Fashion Industry Threat actors distributed an archive containing images of new products by major clothing companies, along with a malicious executable disguised with a PDF icon.]]> 2023-11-13T19:09:00+00:00 https://www.darkreading.com/threat-intelligence/ducktail-malware-targets-fashion-industry www.secnews.physaphae.fr/article.php?IdArticle=8411237 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Un examen plus approfondi des priorités de cybersécurité des États et des États-Unis<br>A Closer Look at State and Local Government Cybersecurity Priorities Complexity impedes the universal and consistent application of security policy, which is an obstacle to adequately securing government environments.]]> 2023-11-13T18:55:00+00:00 https://www.darkreading.com/edge/a-closer-look-at-state-and-local-government-cybersecurity-priorities www.secnews.physaphae.fr/article.php?IdArticle=8411201 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les agences azerbaïdjanaises signent des transactions de cyber-partenaires<br>Azerbaijan Agencies Sign Cyber-Partner Deals The country has signed fresh deals to boost cyber intelligence and preparedness capabilities.]]> 2023-11-13T18:25:00+00:00 https://www.darkreading.com/dr-global/azerbaijan-agencies-cyber-partner-deals www.secnews.physaphae.fr/article.php?IdArticle=8411202 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SEC Suit Ushers dans la nouvelle ère de la cyber-application<br>SEC Suit Ushers in New Era of Cyber Enforcement A federal push to enforce cybersecurity requirements is holding public companies and government contractors accountable as a matter of law and for national security.]]> 2023-11-13T15:00:00+00:00 https://www.darkreading.com/risk/sec-suit-ushers-in-new-era-of-cyber-enforcement www.secnews.physaphae.fr/article.php?IdArticle=8411068 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité est un processus, pas un outil<br>Security Is a Process, Not a Tool Process failures are the root cause of most serious cybersecurity incidents. We need to treat security as a process issue, not try to solve it with a collection of tools.]]> 2023-11-13T08:00:00+00:00 https://www.darkreading.com/risk/security-is-a-process-not-a-tool www.secnews.physaphae.fr/article.php?IdArticle=8410831 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Évaluation des risques des fournisseurs SaaS en 3 étapes<br>SaaS Vendor Risk Assessment in 3 Steps SaaS applications are the new supply chain and, practically speaking, SaaS is the modern vendor. Here are three straightforward steps to manage this new vendor risk.]]> 2023-11-13T08:00:00+00:00 https://www.darkreading.com/risk/saas-vendor-risk-assessment-in-3-steps www.secnews.physaphae.fr/article.php?IdArticle=8410830 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Intel fait face à un procès de bogue Downfall \\ ', à la recherche de 10 000 $ par demandeur<br>Intel Faces \\'Downfall\\' Bug Lawsuit, Seeking $10K per Plaintiff A class action suit claims Intel knowingly sold billions of faulty chips for years. The outcome could help define where poor vulnerability remediation becomes outright negligence.]]> 2023-11-10T22:12:00+00:00 https://www.darkreading.com/vulnerabilities-threats/intel-downfall-lawsuit-10k-plaintiff-ignoring-chip-bug www.secnews.physaphae.fr/article.php?IdArticle=8409345 False Vulnerability,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch L'État du Maine devient la dernière victime de mouvement pour faire surface<br>State of Maine Becomes Latest MOVEit Victim to Surface The state said 1.3 million individuals have been affected by this breach, which includes Social Security numbers and taxpayer information.]]> 2023-11-10T19:12:00+00:00 https://www.darkreading.com/attacks-breaches/state-maine-latest-moveit-victim www.secnews.physaphae.fr/article.php?IdArticle=8409274 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'CitrixBleed\\' Linked to Ransomware Hit on China\\'s State-Owned Bank Meanwhile, CISA joins the call to patch CVE-2023-4966 immediately amid reports of mass-exploit activity; at least 5,000 orgs remain exposed.]]> 2023-11-10T18:59:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-hit-china-owned-bank-citrixbleed-flaw www.secnews.physaphae.fr/article.php?IdArticle=8409275 False Ransomware,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Shields Ready \\' Initiative d'infrastructure critique aborde des cyberattaques inévitables<br>\\'Shields Ready\\' Critical Infrastructure Initiative Addresses Inevitable Cyberattacks A cyberattack is coming, disasters are certain, and the US government wants critical infrastructure firms ready to handle any disruption. Welcome to Shields Ready.]]> 2023-11-10T18:23:10+00:00 https://www.darkreading.com/ics-ot/shields-ready-initiative-inevitable-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8409247 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Chatgpt: OpenAI attribue des pannes régulières aux attaques DDOS<br>ChatGPT: OpenAI Attributes Regular Outages to DDoS Attacks ChatGPT and the associated APIs have been affected by regular outages, citing DDoS attacks as the reason - the Anonymous Sudan group claimed responsibility.]]> 2023-11-10T18:18:00+00:00 https://www.darkreading.com/attacks-breaches/chatgpt-openai-attributes-regular-outages-ddos-attacks www.secnews.physaphae.fr/article.php?IdArticle=8409248 False Threat ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch La norme médicale DICOM en fuite expose des millions de dossiers de patients<br>Leaky DICOM Medical Standard Exposes Millions of Patient Records A 30-year-old, rarely updated protocol for medical devices has exposed reams of highly personal data, thanks to a lack of proper security throughout owner environments.]]> 2023-11-10T18:05:00+00:00 https://www.darkreading.com/risk/leaky-dicom-medical-protocol-exposes-millions-patient-records www.secnews.physaphae.fr/article.php?IdArticle=8409249 False Vulnerability,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft: les cyberattaques d'Iran \\ sur Israël exagérées et fabriquées<br>Microsoft: Iran\\'s Cyberattacks on Israel Exaggerated & Fabricated Despite claims to the contrary, Iranian cyberattackers have been less strategic and more opportunistic over the last month as the Israel-Hamas war continues.]]> 2023-11-10T16:20:00+00:00 https://www.darkreading.com/dr-global/microsoft-iran-cyberattacks-israel-exaggerated-fabricated www.secnews.physaphae.fr/article.php?IdArticle=8409198 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Navigation de risques technologiques dans les eaux de fusions et acquisitions modernes<br>Navigating Tech Risks in Modern M&A Waters Executives must rise to the challenge and take immediate action to grasp the intricacies of data, technology, and infrastructure within M&A.]]> 2023-11-10T15:00:00+00:00 https://www.darkreading.com/risk/navigating-tech-risks-modern-m-a-waters www.secnews.physaphae.fr/article.php?IdArticle=8409147 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'BLAZESTEALER \\' Python Malware permet une prise de contrôle complète des machines des développeurs<br>\\'BlazeStealer\\' Python Malware Allows Complete Takeover of Developer Machines Checkmarx researchers warn that BlazeStealer can exfiltrate information, steal passwords, disable PCs, and take over webcams.]]> 2023-11-09T23:15:00+00:00 https://www.darkreading.com/application-security/-blazestealer-python-malware-complete-takeover-developer www.secnews.physaphae.fr/article.php?IdArticle=8408794 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Moveit Hackers Pivot vers Sysaid Zero-Day dans Ransomware Attacks<br>MOVEit Hackers Pivot to SysAid Zero-Day in Ransomware Attacks The Clop ransomware group is actively exploiting a SysAid zero-day flaw after running rampant through enterprise systems using MOVEit file transfer bug.]]> 2023-11-09T23:03:00+00:00 https://www.darkreading.com/attacks-breaches/moveit-hackers-sysaid-zero-day-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8408768 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Marchés du Trésor perturbés par l'attaque des ransomwares ICBC<br>Treasury Markets Disrupted by ICBC Ransomware Attack The US Treasury states that it is in contact with financial regulators as it monitors the breach.]]> 2023-11-09T22:21:00+00:00 https://www.darkreading.com/attacks-breaches/treasury-markets-disrupted-from-icbc-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8408769 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que nous pouvons apprendre des principaux cyberattaques des nuages<br>What We Can Learn from Major Cloud Cyberattacks Analysis of six major cloud incidents shows how some common mistakes can lead to serious consequences.]]> 2023-11-09T22:00:00+00:00 https://www.darkreading.com/dr-global/what-we-can-learn-from-major-cloud-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8408770 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Quand les bons programmes de sensibilisation à la sécurité se trompent<br>When Good Security Awareness Programs Go Wrong Avoid making these mistakes when crafting a security awareness strategy at your organization.]]> 2023-11-09T19:07:00+00:00 https://www.darkreading.com/edge-articles/when-good-security-awareness-programs-go-wrong www.secnews.physaphae.fr/article.php?IdArticle=8408666 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Comment déjouer les attaques de logiciels malveillants qui peuvent tromper la protection antivirus<br>How to Outsmart Malware Attacks That Can Fool Antivirus Protection One of the main challenges for Android users is protecting themselves malicious applications that can damage devices or perform other harmful actions.]]> 2023-11-09T18:00:00+00:00 https://www.darkreading.com/endpoint/how-to-outsmart-malware-attacks-that-can-fool-antivirus-protection www.secnews.physaphae.fr/article.php?IdArticle=8408639 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Première vague d'AIS de la difficulté de vulnérabilité disponible pour les développeurs<br>First Wave of Vulnerability-Fixing AIs Available for Developers GitHub joins a handful of startups and established firms in the market, but all the products are essentially "caveat developer" - let the developer beware.]]> 2023-11-09T17:47:49+00:00 https://www.darkreading.com/emerging-tech/first-wave-vulnerability-fixing-ai-available-developers www.secnews.physaphae.fr/article.php?IdArticle=8409098 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Imperial Kitten Apt Claws dans l'industrie israélienne avec un effort d'espionnage pluriannuel<br>Imperial Kitten APT Claws at Israeli Industry With Multiyear Spy Effort The Iran-linked group uses redirected websites to compromise victims and exfiltrate data in a campaign over 2022 and 2023.]]> 2023-11-09T16:50:00+00:00 https://www.darkreading.com/dr-global/imperial-kitten-israeli-industry-multiyear-spy-effort www.secnews.physaphae.fr/article.php?IdArticle=8408608 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les hacktivistes mondiaux prennent parti sur Gaza, avec peu de choses à montrer pour cela<br>Worldwide Hacktivists Take Sides Over Gaza, With Little to Show for It Keyboard warriors are claiming to contribute to the Gaza war with OT attacks. You should be skeptical.]]> 2023-11-09T15:50:00+00:00 https://www.darkreading.com/dr-global/worldwide-hacktivists-take-sides-over-gaza-with-little-show www.secnews.physaphae.fr/article.php?IdArticle=8408576 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Il y a une seule façon de résoudre l'écart des compétences en cybersécurité<br>There\\'s Only One Way to Solve the Cybersecurity Skills Gap The cybersecurity skills gap is making businesses more vulnerable, but it won\'t be fixed by upskilling high-potential recruits alone.]]> 2023-11-09T15:00:00+00:00 https://www.darkreading.com/operations/there-s-only-one-way-to-solve-the-cybersecurity-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8408537 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques de sable en bas de la réseau électrique ukrainienne pendant les frappes de missiles<br>Sandworm Cyberattackers Down Ukrainian Power Grid During Missile Strikes A premier Russian APT used living-off-the-land techniques in a major OT hit, raising tough questions about whether or not we can defend against the attack vector.]]> 2023-11-09T08:00:00+00:00 https://www.darkreading.com/ics-ot/sandworm-cyberattackers-ukrainian-power-grid-missile-strikes www.secnews.physaphae.fr/article.php?IdArticle=8408331 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne d'infosaler de Jupyter Evasive présente une variante dangereuse<br>Evasive Jupyter Infostealer Campaign Showcases Dangerous Variant The attacks are another manifestation of the concerning rise in information stealers for harvesting data and enabling persistent access to enterprise networks.]]> 2023-11-08T22:55:00+00:00 https://www.darkreading.com/attacks-breaches/evasive-jupyter-infostealer-campaign-dangerous-variant www.secnews.physaphae.fr/article.php?IdArticle=8408116 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Mastermind ransomware découvert après avoir surévalué sur Dark Web<br>Ransomware Mastermind Uncovered After Oversharing on Dark Web Meet "farnetwork," one of the most prolific RaaS operators around, who spilled too many details during an affiliate "job interview."]]> 2023-11-08T20:54:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-mastermind-uncovered-oversharing-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8408117 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques MGM et Caesars mettent en évidence les risques d'ingénierie sociale<br>MGM and Caesars Attacks Highlight Social Engineering Risks Relying on passwords to secure user accounts is a gamble that never pays off.]]> 2023-11-08T18:00:00+00:00 https://www.darkreading.com/endpoint/mgm-and-caesars-attacks-highlight-social-engineering-risks www.secnews.physaphae.fr/article.php?IdArticle=8407993 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISOS BEWAY<br>CISOs Beware: SEC\\'s SolarWinds Action Shows They\\'re Scapegoating Us In a rapidly evolving cybersecurity landscape, CISOs must take proactive measures to safeguard their careers and mitigate risks associated with their roles.]]> 2023-11-08T15:00:00+00:00 https://www.darkreading.com/operations/cisos-beware-secs-solarwinds-action-shows-theyre-scapegoating-us www.secnews.physaphae.fr/article.php?IdArticle=8407900 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Complexité logicielle Bedouvils Security<br>Software Complexity Bedevils Mainframe Security The high-performance and resilient platforms satisfy critical roles, but software complexity and the graying of the specialist workforce are creating security challenges.]]> 2023-11-08T01:19:00+00:00 https://www.darkreading.com/dr-tech/software-complexity-bedevils-mainframe-security www.secnews.physaphae.fr/article.php?IdArticle=8407580 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Risk Ledger sécurise & livre; 6,25 m pour empêcher les cyberattaques sur les chaînes d'approvisionnement des plus grandes entreprises de la nation \\<br>Risk Ledger Secures £6.25M to Prevent Cyberattacks on the Supply Chains of Nation\\'s Largest Enterprises 2023-11-07T22:30:00+00:00 https://www.darkreading.com/dr-global/risk-ledger-secures-6-25m-to-prevent-cyberattacks-on-the-supply-chains-of-nation-s-largest-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8407515 True None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité de Myrror émerge de la furtivité avec 6 millions de dollars de semences pour empêcher les attaques contre le processus de développement logiciel<br>Myrror Security Emerges From Stealth With $6M Seed Round to Prevent Attacks on the Software Development Process 2023-11-07T22:02:00+00:00 https://www.darkreading.com/application-security/myrror-security-emerges-from-stealth-with-6m-seed-round-to-prevent-attacks-on-the-software-development-process www.secnews.physaphae.fr/article.php?IdArticle=8407488 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécuriser les travailleurs à distance via Zero Trust<br>Securing Remote Workers Through Zero Trust Dark Reading\'s special report look at how enterprises turning to zero trust to harden the security of their remote workforce. Challenges are steep.]]> 2023-11-07T22:00:00+00:00 https://www.darkreading.com/edge-articles/securing-remote-workers-through-zero-trust www.secnews.physaphae.fr/article.php?IdArticle=8407671 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MalwareBytes lance la menace pour autonomiser les organisations informatiques contraintes de ressources<br>Malwarebytes Launches ThreatDown to Empower Resource Constrained IT Organizations 2023-11-07T21:45:00+00:00 https://www.darkreading.com/threat-intelligence/malwarebytes-launches-threatdown-to-empower-resource-constrained-it-organizations www.secnews.physaphae.fr/article.php?IdArticle=8407489 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Marina Bay Sands devient la dernière cyber victime de l'hospitalité<br>Marina Bay Sands Becomes Latest Hospitality Cyber Victim Unknown attackers have accessed PII for hundreds of thousands of loyalty customers at the high-end Singapore establishment.]]> 2023-11-07T21:18:00+00:00 https://www.darkreading.com/attacks-breaches/marina-bay-sands-hospitality-cyber-victim www.secnews.physaphae.fr/article.php?IdArticle=8407490 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CVSS 4.0 offre beaucoup plus de contexte de correction<br>CVSS 4.0 Offers Significantly More Patching Context The latest vulnerability severity scoring system addresses gaps in the previous version; here\'s how to get the most out of it.]]> 2023-11-07T20:40:00+00:00 https://www.darkreading.com/operations/mileage-orgs-will-get-from-cvss-4-0-will-vary www.secnews.physaphae.fr/article.php?IdArticle=8407463 False Vulnerability,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Les débuts de Bluenoroff Apt de la Corée du Nord \\ ont mal des logiciels malveillants<br>North Korea\\'s BlueNoroff APT Debuts \\'Dumbed Down\\' macOS Malware Kim Jong-Un\'s hackers are scraping the bottom of the barrel, using script kiddie-grade malware to steal devalued digital assets.]]> 2023-11-07T20:11:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-bluenoroff-apt-dumbed-down-macos-malware www.secnews.physaphae.fr/article.php?IdArticle=8407439 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch ATLASSIAN BOG a augmenté à 10, toutes les instances non corrigées vulnérables<br>Atlassian Bug Escalated to 10, All Unpatched Instances Vulnerable Active ransomware attacks against vulnerable Atlassian Confluence Data Center and Servers ratchets up risk to enterprises, now reflected in the bug\'s revised CVSS score of 10.]]> 2023-11-07T18:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/atlassian-bug-escalated-10-unpatched-instances-vulnerable www.secnews.physaphae.fr/article.php?IdArticle=8407409 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch L'élaboration d'une politique d'IA qui protège les données sans étouffer la productivité<br>Crafting an AI Policy That Safeguards Data Without Stifling Productivity Companies must recognize AI\'s utility, while setting clear boundaries to curtail unsafe utilization.]]> 2023-11-07T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/crafting-ai-policy-that-safeguards-data-without-stifling-productivity www.secnews.physaphae.fr/article.php?IdArticle=8407375 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe Agrius Apt lié à l'Iran cible les secteurs de l'éducation israélienne, Tech<br>Iran-Linked Agrius APT Group Targets Israeli Education, Tech Sectors The attackers also use custom wipers to cover their tracks and bypass EDR.]]> 2023-11-07T17:22:00+00:00 https://www.darkreading.com/dr-global/iran-linked-agrius-apt-group-israeli-education-tech-sectors www.secnews.physaphae.fr/article.php?IdArticle=8407376 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'identité à elle seule a gagné \\ 'ne nous sauvera pas: le piratage de la TSA et du piratage de Mgm \\<br>Identity Alone Won\\'t Save Us: The TSA Paradigm and MGM\\'s Hack To combat sophisticated threats, we need to improve how we approach authorization and access controls.]]> 2023-11-07T15:00:00+00:00 https://www.darkreading.com/operations/identity-alone-wont-save-us-tsa-paradigm-mgm-hack www.secnews.physaphae.fr/article.php?IdArticle=8407302 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Étapes à suivre pour se conformer à la règle de divulgation de la cybersécurité SEC<br>Steps to Follow to Comply With the SEC Cybersecurity Disclosure Rule Mandiant/Google Cloud\'s Jill C. Tyson offers up timelines, checklists, and other guidance around enterprise-wide readiness to ensure compliance with the new rule.]]> 2023-11-06T23:00:00+00:00 https://www.darkreading.com/edge/steps-to-follow-to-comply-with-the-sec-cybersecurity-disclosure-rule www.secnews.physaphae.fr/article.php?IdArticle=8407075 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kinsing Cyberattackers Début \\ 'LOONEY TUNALS \\' Cloud Exploits<br>Kinsing Cyberattackers Debut \\'Looney Tunables\\' Cloud Exploits Admins need to patch immediately, as the prolific cybercrime group pivots from cryptomining to going after cloud secrets and credentials.]]> 2023-11-06T22:57:00+00:00 https://www.darkreading.com/cloud/kinsing-cyberattackers-debut-looney-tunables-cloud-exploits www.secnews.physaphae.fr/article.php?IdArticle=8406877 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Gootloader vise une armée de bot personnalisée malveillante dans les réseaux d'entreprise<br>Gootloader Aims Malicious, Custom Bot Army at Enterprise Networks Previously limited to initial access brokering, the Gootloader group has pivoted to a nasty post-compromise "GootBot" attack, each implant with its own C2.]]> 2023-11-06T21:39:00+00:00 https://www.darkreading.com/attacks-breaches/gootloader-malicious-custom-bot-army-enterprise-networks www.secnews.physaphae.fr/article.php?IdArticle=8406842 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Enlèvement virtuel: les outils d'IA permettent des escroqueries d'extorsion IRL<br>Virtual Kidnapping: AI Tools Are Enabling IRL Extortion Scams With AI and publicly available data, cybercriminals have the resources they need to fake a real-life kidnapping and make you believe it.]]> 2023-11-06T21:35:00+00:00 https://www.darkreading.com/black-hat/virtual-kidnapping-ai-tools-enabling-irl-extortion-scams www.secnews.physaphae.fr/article.php?IdArticle=8406843 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvel Google Cloud Rat utilise des événements de calendrier pour C2<br>Novel Google Cloud RAT Uses Calendar Events for C2 Cybercriminals are abusing legitimate functions within cloud services, and providers can\'t totally stop them, especially when it comes to innovative approaches like this.]]> 2023-11-06T21:23:00+00:00 https://www.darkreading.com/cloud/google-cloud-rat-calendar-events-command-and-control www.secnews.physaphae.fr/article.php?IdArticle=8406844 False Cloud,Technical None 5.0000000000000000 Dark Reading - Informationweek Branch Aqua Security présente l'industrie d'abord de la vulnérabilité de Kubernetes Scanning avec Trivy Kbom<br>Aqua Security Introduces Industry-First Kubernetes Vulnerability Scanning With Trivy KBOM 2023-11-06T19:59:00+00:00 https://www.darkreading.com/cloud/aqua-security-introduces-industry-first-kubernetes-vulnerability-scanning-with-trivy-kbom www.secnews.physaphae.fr/article.php?IdArticle=8406780 False Vulnerability Uber 2.0000000000000000 Dark Reading - Informationweek Branch L'université Excelsior se dispute le titre de compétition nationale de la ligue de cyber ligue<br>Excelsior University Contends for National Cyber League Competition Title 2023-11-06T19:52:00+00:00 https://www.darkreading.com/careers-and-people/excelsior-university-contends-for-national-cyber-league-competition-title www.secnews.physaphae.fr/article.php?IdArticle=8406781 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sanctions américaines Ryuk Ransomware \\'s Russian Money Launcher<br>US Sanctions Ryuk Ransomware\\'s Russian Money Launderer Woman is accused of assisting Russian oligarchs and ransomware affiliates with schemes to evade sanctions.]]> 2023-11-06T18:16:00+00:00 https://www.darkreading.com/attacks-breaches/russian-national-sanctioned-for-aiding-russian-elites-ransomware-groups www.secnews.physaphae.fr/article.php?IdArticle=8406845 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: pour le compte<br>Name That Edge Toon: Out for the Count Come up with a clever cybersecurity-related caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-11-06T18:15:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-out-for-the-count www.secnews.physaphae.fr/article.php?IdArticle=8406758 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'accélération 5G du Moyen-Orient peut poser de graves problèmes de sécurité<br>Middle East\\'s 5G Acceleration May Pose Serious Security Issues Telcos across the Middle East are rapidly rolling out 5G networks. Will this accelerated adoption lead to higher security vulnerabilities?]]> 2023-11-06T18:00:00+00:00 https://www.darkreading.com/dr-global/middle-easts-5g-acceleration-may-pose-serious-security-issues www.secnews.physaphae.fr/article.php?IdArticle=8406732 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rencontrez votre nouvel auditeur de cybersécurité: votre assureur<br>Meet Your New Cybersecurity Auditor: Your Insurer As cyber insurance gets more expensive and competitive, security decision-makers have actionable opportunities to strengthen their cyber defenses.]]> 2023-11-06T15:00:00+00:00 https://www.darkreading.com/risk/meet-your-new-cybersecurity-auditor-your-insurer www.secnews.physaphae.fr/article.php?IdArticle=8406680 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sky \\ est la limite, mais qu'en est-il de la sécurité de l'API?Défis dans l'ère du cloud-premier<br>Sky\\'s the Limit, but What About API Security? Challenges in the Cloud-First Era APIs enable cloud transformation but bring security risks, demanding robust, adaptive strategies to safeguard data and operations.]]> 2023-11-06T08:00:00+00:00 https://www.darkreading.com/attacks-breaches/sky-s-the-limit-but-what-about-api-security-challenges-in-the-cloud-first-era www.secnews.physaphae.fr/article.php?IdArticle=8406524 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Gardez les API de votre organisation \\ protégées cette saison des fêtes<br>Keep Your Organization\\'s APIs Protected This Holiday Season Understanding API security risks isn\'t just a good idea - it\'s a business imperative. A single API breach can lead to financial losses and reputational damage.]]> 2023-11-06T08:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/keep-your-organizations-apis-protected-this-holiday-season www.secnews.physaphae.fr/article.php?IdArticle=8406523 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pour améliorer les cyber-défenses, pratiquer une catastrophe<br>To Improve Cyber Defenses, Practice for Disaster Trained teams can implement and test security measures and protocols to prevent and mitigate cyber breaches.]]> 2023-11-03T23:41:00+00:00 https://www.darkreading.com/edge/to-improve-cyber-defenses-practice-for-disaster www.secnews.physaphae.fr/article.php?IdArticle=8405585 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Exploit de bogues atlassian critique maintenant disponible;Patchage immédiat nécessaire<br>Critical Atlassian Bug Exploit Now Available; Immediate Patching Needed In-the-wild exploit activity from dozens of cyberattacker networks is ramping up for the security vulnerability in Confluence, tracked as CVE-2023-22518.]]> 2023-11-03T21:51:00+00:00 https://www.darkreading.com/attacks-breaches/critical-atlassian-bug-exploit-immediate-patching www.secnews.physaphae.fr/article.php?IdArticle=8405538 False Vulnerability,Threat,Patching None 2.0000000000000000 Dark Reading - Informationweek Branch Le matériel ACE est toujours sous le choc de la cyberattaque d'une semaine<br>Ace Hardware Still Reeling From Weeklong Cyberattack Cyberattackers downed a quarter of the hardware giant\'s entire IT apparatus. Now, before the company can recover, they\'re going after individual branches.]]> 2023-11-03T20:31:00+00:00 https://www.darkreading.com/attacks-breaches/ace-hardware-still-reeling-from-weeklong-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8405519 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le support client OKTA violait les données exposées sur 134 entreprises<br>Okta Customer Support Breach Exposed Data on 134 Companies 1Password, BeyondTrust, and Cloudflare were among five customers directly targeted with stolen Okta session tokens, the company\'s CSO says.]]> 2023-11-03T19:35:00+00:00 https://www.darkreading.com/attacks-breaches/okta-customer-support-breach-exposed-data-134-customers- www.secnews.physaphae.fr/article.php?IdArticle=8405497 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'kandykorn \\' macos malware attire les ingénieurs cryptographiques<br>\\'KandyKorn\\' macOS Malware Lures Crypto Engineers Posing as fellow engineers, the North Korean state-sponsored cybercrime group Lazarus tricked crypto-exchange developers into downloading the hard-to-detect malware.]]> 2023-11-03T18:55:00+00:00 https://www.darkreading.com/endpoint/kandykorn-macos-malware-lures-crypto-engineers www.secnews.physaphae.fr/article.php?IdArticle=8405460 False Malware APT 38,APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Quelqu'un vient de tuer le botnet Mozi<br>Somebody Just Killed the Mozi Botnet The once great botnet was nearly entirely eliminated in August. Why, who did it, and what comes next remain unclear.]]> 2023-11-03T18:41:00+00:00 https://www.darkreading.com/ics-ot/somebody-just-killed-mozi-botnet www.secnews.physaphae.fr/article.php?IdArticle=8405461 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les logiciels espions conçus pour les mods télégrammes ciblent également les modules complémentaires WhatsApp<br>Spyware Designed for Telegram Mods Also Targets WhatsApp Add-Ons Researchers discovered spyware designed to steal from Android devices and from Telegram mods can also reach WhatsApp users.]]> 2023-11-03T14:05:00+00:00 https://www.darkreading.com/dr-global/spyware-designed-for-telegram-mods-also-targets-whatsapp-add-ons www.secnews.physaphae.fr/article.php?IdArticle=8405332 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Évaluations de préparation aux ransomwares: une taille unique ne convient pas à tous<br>Ransomware Readiness Assessments: One Size Doesn\\'t Fit All Tailored ransomware readiness assessments help organizations develop comprehensive response plans that minimize damage and restore operations quickly.]]> 2023-11-03T14:00:00+00:00 https://www.darkreading.com/operations/ransomware-readiness-assessments-one-size-doesnt-fit-all www.secnews.physaphae.fr/article.php?IdArticle=8405333 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Considérations pour gérer la souveraineté numérique: la perspective exécutive<br>Considerations for Managing Digital Sovereignty: The Executive Perspective Business leaders must frequently balance the advantages of cloud computing and the free flow of data across geographic borders with the need to abide by local laws and regulations.]]> 2023-11-03T13:00:00+00:00 https://www.darkreading.com/google-cloud-security/considerations-for-managing-digital-sovereignty-the-executive-perspective www.secnews.physaphae.fr/article.php?IdArticle=8405300 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Oracle active MFA par défaut sur Oracle Cloud<br>Oracle Enables MFA by Default on Oracle Cloud Mandatory multifactor authentication is just the latest in Oracle\'s commitment to have security built-in by default into Oracle Cloud Infrastructure.]]> 2023-11-03T02:00:00+00:00 https://www.darkreading.com/dr-tech/oracle-enables-mfa-by-default-on-oracle-cloud www.secnews.physaphae.fr/article.php?IdArticle=8405301 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les données OKTA sont compromises par le biais d'un fournisseur tiers<br>Okta Data Compromised Through Third-Party Vendor After 1Password, MGM, and Caesars, yet more cybersecurity woes mount for the identity and access management company.]]> 2023-11-02T21:50:00+00:00 https://www.darkreading.com/remote-workforce/okta-employee-data-exposed-third-party-vendor www.secnews.physaphae.fr/article.php?IdArticle=8404939 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants ciblent max-sévérité apache activemq bug pour déposer des ransomwares<br>Attackers Target Max-Severity Apache ActiveMQ Bug to Drop Ransomware More than 3,000 systems are exposed and vulnerable to attack on the Internet.]]> 2023-11-02T21:15:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-target-max-severity-apache-activemq-bug-to-drop-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8404940 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Comment pouvons-nous vraiment faire de la sécurité la responsabilité de tout le monde \\ '?<br>How Do We Truly Make Security \\'Everyone\\'s Responsibility\\'? When everybody is responsible for a task, sometimes nobody takes ownership. Here are three steps to distribute cybersecurity throughout your organization.]]> 2023-11-02T21:12:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-do-we-truly-make-security-everyone-s-responsibility www.secnews.physaphae.fr/article.php?IdArticle=8404941 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La porte dérobée Kazuar améliorée offre un pouvoir furtif<br>Upgraded Kazuar Backdoor Offers Stealthy Power The obscure Kazuar backdoor used by Russian attack group Turla has resurfaced, and it\'s more dangerous than ever.]]> 2023-11-02T19:12:00+00:00 https://www.darkreading.com/endpoint/upgraded-kazuar-backdoor-offers-stealthy-power www.secnews.physaphae.fr/article.php?IdArticle=8404889 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le PDG saoudien Aramco met en garde contre une nouvelle menace de l'IA générative<br>Saudi Aramco CEO Warns of New Threat of Generative AI Oil executive Amin H. Nasser calls for global cooperation and international standards to combat the dark side of artificial intelligence.]]> 2023-11-02T17:30:00+00:00 https://www.darkreading.com/dr-global/saudi-aramco-ceo-warns-of-new-threat-of-generative-ai www.secnews.physaphae.fr/article.php?IdArticle=8404842 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Manticore marqué \\' déchaîne le cyber-espionnage iranien le plus avancé à ce jour<br>\\'Scarred Manticore\\' Unleashes the Most Advanced Iranian Cyber Espionage Yet The government-backed APT\'s new malware framework represents a step up in Iran\'s cyber sophistication.]]> 2023-11-02T14:46:00+00:00 https://www.darkreading.com/dr-global/-scarred-manticore-unleashes-most-advanced-iranian-espionage www.secnews.physaphae.fr/article.php?IdArticle=8404734 False Malware APT 34 3.0000000000000000 Dark Reading - Informationweek Branch La prévention des menaces commence avec l'informatique et la collaboration de l'équipe de sécurité<br>Threat Prevention Begins With IT & Security Team Collaboration As cyber threats evolve, so does the shared responsibility mindset that calls for IT and security to work in tandem.]]> 2023-11-02T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/threat-prevention-begins-with-it-security-team-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8404702 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les progrès du Moyen-Orient dans une promesse générative de l'IA<br>Middle East Advances in Generative AI Hold Promise Gulf countries are heavily invested in GenAI, but security is still a concern.]]> 2023-11-02T10:00:00+00:00 https://www.darkreading.com/dr-global/middle-east-advances-in-generative-ai-hold-promise www.secnews.physaphae.fr/article.php?IdArticle=8404819 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Boeing confirme la cyberattaque, le compromis du système<br>Boeing Confirms Cyberattack, System Compromise The aerospace giant said it\'s alerting customers that its parts and distribution systems have been impacted by cyberattack.]]> 2023-11-02T00:23:00+00:00 https://www.darkreading.com/endpoint/boeing-confirms-system-compromise-alerting-customers www.secnews.physaphae.fr/article.php?IdArticle=8404433 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Plus de 100 vulnes dans Microsoft 365 liées à la bibliothèque 3D Sketchup<br>More Than 100 Vulns in Microsoft 365 Tied to SketchUp 3D Library While Microsoft patched the issues in June, support for SketchUp appears to remain disabled in Microsoft 365.]]> 2023-11-01T23:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/more-than-100-vulnerabilities-in-microsoft-office-tied-to-sketchup-3d-library www.secnews.physaphae.fr/article.php?IdArticle=8404389 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Étude ISC2: les conditions économiques continuent de sandbag cyber embauche<br>ISC2 Study: Economic Conditions Continue to Sandbag Cyber Hiring Nearly 1.5 million people work in cybersecurity in North America, but even with a growing gap in skilled specialists, they bear a higher chance of hiring freezes and layoffs.]]> 2023-11-01T21:32:00+00:00 https://www.darkreading.com/careers-and-people/cybersecurity-s-continued-shortfall-not-proof-against-layoffs www.secnews.physaphae.fr/article.php?IdArticle=8404362 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Les bibliothèques britanniques de Toronto luttent après les cyber-incidents<br>British, Toronto Libraries Struggle After Cyber Incidents It\'s unknown who the threat actors are and whether the outages are connected.]]> 2023-11-01T21:26:00+00:00 https://www.darkreading.com/attacks-breaches/british-toronto-libraries-struggle-after-cyber-incidents www.secnews.physaphae.fr/article.php?IdArticle=8404363 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Contrat mondial de cybersécurité de l'IA signé au parc Bletchley de Turing \\<br>Global AI Cybersecurity Agreement Signed At Turing\\'s Bletchley Park Dozens of countries commit to collaborate on artificial intelligence cybersecurity, fittingly at the British home of the WWII codebreakers.]]> 2023-11-01T21:17:00+00:00 https://www.darkreading.com/vulnerabilities-threats/global-ai-cybersecurity-agreement-signed-at-turing-s-bletchley-park- www.secnews.physaphae.fr/article.php?IdArticle=8404364 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ReasonLabs dévoile RAB VPN pour Apple iOS<br>ReasonLabs Unveils RAV VPN for Apple iOS 2023-11-01T19:48:00+00:00 https://www.darkreading.com/endpoint/reasonlabs-unveils-rav-vpn-for-apple-ios www.secnews.physaphae.fr/article.php?IdArticle=8404282 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Proofpoint Signs Definitive Agreement to Acquire Tessian 2023-11-01T19:40:00+00:00 https://www.darkreading.com/application-security/proofpoint-signs-definitive-agreement-to-acquire-tessian www.secnews.physaphae.fr/article.php?IdArticle=8404283 False None None 2.0000000000000000