www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-04T11:27:23+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Chilean bank shuts down all branches following ransomware attack 2020-09-07T16:31:00+00:00 https://www.zdnet.com/article/chilean-bank-shuts-down-all-branches-following-ransomware-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1903854 False Ransomware None None ZD Net - Magazine Info Money from bank hacks rarely gets laundered through cryptocurrencies 2020-09-07T13:00:15+00:00 https://www.zdnet.com/article/money-from-bank-hacks-rarely-gets-laundered-through-cryptocurrencies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1903593 False None None None ZD Net - Magazine Info Webmaster forum database exposed data of 800,000 users 2020-09-07T13:00:03+00:00 https://www.zdnet.com/article/webmaster-forum-database-exposed-data-of-800000-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1903594 False None None None ZD Net - Magazine Info Most cyber-security reports only focus on the cool threats 2020-09-07T01:12:00+00:00 https://www.zdnet.com/article/most-cyber-security-reports-only-focus-on-the-cool-threats/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1902404 False Threat None None ZD Net - Magazine Info Millions of WordPress sites are being probed & attacked with recent plugin bug 2020-09-06T08:46:32+00:00 https://www.zdnet.com/article/millions-of-wordpress-sites-are-being-probed-attacked-with-recent-plugin-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1900967 False Vulnerability None None ZD Net - Magazine Info Malware gang uses .NET library to generate Excel docs that bypass security checks 2020-09-05T19:13:56+00:00 https://www.zdnet.com/article/malware-gang-uses-net-library-to-generate-excel-docs-that-bypass-security-checks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1900134 False Malware None None ZD Net - Magazine Info White House publishes a cyber-security rulebook for space systems 2020-09-04T23:17:00+00:00 https://www.zdnet.com/article/white-house-publishes-a-cyber-security-rulebook-for-space-systems/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1898657 False None None None ZD Net - Magazine Info Threema E2EE chat app to go \'fully open source\' within months 2020-09-04T18:06:00+00:00 https://www.zdnet.com/article/threema-e2ee-chat-app-to-go-fully-open-source-within-months/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1898412 False None None None ZD Net - Magazine Info US election: Two-thirds of typosquatted domains are non-malicious or parked sites 2020-09-04T13:56:25+00:00 https://www.zdnet.com/article/us-election-two-thirds-of-typosquatted-domains-are-non-malicious-or-parked-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1897989 False None None None ZD Net - Magazine Info Firefox will add a new drive-by-download protection 2020-09-04T10:12:00+00:00 https://www.zdnet.com/article/firefox-will-add-a-new-drive-by-download-protection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1897704 False None None None ZD Net - Magazine Info Warner Music discloses months-long web skimming incident 2020-09-03T23:11:58+00:00 https://www.zdnet.com/article/warner-music-discloses-months-long-web-skimming-incident/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1897242 False None None None ZD Net - Magazine Info Facebook explains how it will notify third-parties about bugs in their products 2020-09-03T21:00:05+00:00 https://www.zdnet.com/article/facebook-explains-how-it-will-notify-third-parties-about-bugs-in-their-products/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1897144 False None None None ZD Net - Magazine Info Facebook to list all WhatsApp security issues on a new dedicated website 2020-09-03T21:00:04+00:00 https://www.zdnet.com/article/facebook-to-list-all-whatsapp-security-issues-on-a-new-dedicated-website/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1897145 False None None None ZD Net - Magazine Info European ISPs report mysterious wave of DDoS attacks 2020-09-03T14:51:43+00:00 https://www.zdnet.com/article/european-isps-report-mysterious-wave-of-ddos-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1896730 False None None None ZD Net - Magazine Info MIT SCRAM: a new analysis platform for prioritizing enterprise security investments 2020-09-03T13:02:08+00:00 https://www.zdnet.com/article/mit-scram-a-new-analysis-platform-for-prioritizing-enterprise-security-investments/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1896520 False None None None ZD Net - Magazine Info Inter: a \'low bar\' kit for Magecart credit card skimmer attacks on e-commerce websites 2020-09-03T11:03:20+00:00 https://www.zdnet.com/article/inter-a-low-bar-kit-for-magecart-website-credit-card-skimmer-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1896288 False None None None ZD Net - Magazine Info WordPress File Manager plugin flaw causing website hijack exploited in the wild 2020-09-03T09:29:35+00:00 https://www.zdnet.com/article/wordpress-file-manager-bug-causing-full-website-takeover-exploited-in-the-wild/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1896092 False Vulnerability None None ZD Net - Magazine Info Former IT director gets jail time for selling government\'s Cisco gear on eBay 2020-09-03T08:52:33+00:00 https://www.zdnet.com/article/former-it-director-gets-jail-time-for-selling-governments-cisco-gear-on-ebay/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1895977 False None None None ZD Net - Magazine Info Google removes Android app that was used to spy on Belarusian protesters 2020-09-02T21:14:00+00:00 https://www.zdnet.com/article/google-removes-android-app-that-was-used-to-spy-on-belarusian-protesters/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1895330 False None None None ZD Net - Magazine Info DNS-over-HTTPS (DoH) support added to Chrome on Android 2020-09-02T17:37:23+00:00 https://www.zdnet.com/article/dns-over-https-doh-support-added-to-chrome-on-android/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1895019 False None None None ZD Net - Magazine Info Backdoors left unpatched in MoFi routers 2020-09-02T16:00:04+00:00 https://www.zdnet.com/article/backdoors-left-unpatched-in-mofi-routers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1894928 False None None None ZD Net - Magazine Info New KryptoCibule Windows malware is a triple threat for cryptocurrency users 2020-09-02T09:30:08+00:00 https://www.zdnet.com/article/new-kryptocibule-windows-malware-is-a-triple-threat-for-cryptocurrency-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1894152 False Malware,Threat None None ZD Net - Magazine Info AusCERT says alleged DoE hack came from a third-party 2020-09-02T08:29:45+00:00 https://www.zdnet.com/article/auscert-says-alleged-doe-hack-came-from-a-third-party/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1894153 False Data Breach,Hack None None ZD Net - Magazine Info CISA and FBI say they have not seen cyber-attacks this year on voter registration databases 2020-09-01T22:35:39+00:00 https://www.zdnet.com/article/cisa-and-fbi-say-they-have-not-seen-cyber-attacks-this-year-on-voter-registration-databases/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1893491 False Guideline None None ZD Net - Magazine Info Facebook and Twitter suspend Russian propaganda accounts following FBI tip 2020-09-01T18:50:27+00:00 https://www.zdnet.com/article/facebook-and-twitter-suspend-russian-propaganda-accounts-following-fbi-tip/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1893020 False Guideline None None ZD Net - Magazine Info Norwegian Parliament discloses cyber-attack on internal email system 2020-09-01T17:30:33+00:00 https://www.zdnet.com/article/norwegian-parliament-discloses-cyber-attack-on-internal-email-system/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1892891 False None None None ZD Net - Magazine Info FBI warned of how Ring doorbell surveillance can be used against police officers 2020-09-01T11:13:24+00:00 https://www.zdnet.com/article/fbi-warned-of-how-ring-doorbell-surveillance-can-be-used-against-police-officers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1892425 False None None None ZD Net - Magazine Info Tor launches membership program to secure finance, boost integration 2020-09-01T08:34:48+00:00 https://www.zdnet.com/article/tor-launches-membership-program-to-secure-finance-boost-integration/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1892153 False None None None ZD Net - Magazine Info Iranian hackers are selling access to compromised companies on an underground forum 2020-09-01T02:02:53+00:00 https://www.zdnet.com/article/iranian-hackers-are-selling-access-to-compromised-companies-on-an-underground-forum/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1891799 False None None None ZD Net - Magazine Info Average BEC attempts are now $80k, but one group is aiming for $1.27m per attack 2020-09-01T00:49:32+00:00 https://www.zdnet.com/article/average-bec-attempts-are-now-80k-but-one-group-is-aiming-for-1-27m-per-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1891738 False None None None ZD Net - Magazine Info Mozilla research: Browsing histories are unique enough to reliably identify users 2020-08-31T18:06:16+00:00 https://www.zdnet.com/article/mozilla-research-browsing-histories-are-unique-enough-to-reliably-identify-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1891302 False None None None ZD Net - Magazine Info Cisco warns of actively exploited IOS zero-day 2020-08-31T13:58:27+00:00 https://www.zdnet.com/article/cisco-warns-of-actively-exploited-ios-zero-day/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1890753 False Vulnerability None None ZD Net - Magazine Info Cisco warns of actively exploited IOS XR zero-days 2020-08-31T13:58:00+00:00 https://www.zdnet.com/article/cisco-warns-of-actively-exploited-ios-xr-zero-days/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1895343 True None None None ZD Net - Magazine Info Cisco warns of actively exploited IOS XR zero-day 2020-08-31T13:58:00+00:00 https://www.zdnet.com/article/cisco-warns-of-actively-exploited-ios-xr-zero-day/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1890877 False None None None ZD Net - Magazine Info Google Play apps promised free shoes, but users got ad fraud malware instead 2020-08-30T12:14:51+00:00 https://www.zdnet.com/article/google-play-apps-promised-free-shoes-but-users-got-ad-fraud-malware-instead/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1889365 False Malware None None ZD Net - Magazine Info Malicious npm package caught trying to steal sensitive Discord and browser files 2020-08-28T23:01:54+00:00 https://www.zdnet.com/article/malicious-npm-package-caught-trying-to-steal-sensitive-discord-and-browser-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1887572 False None None None ZD Net - Magazine Info Former engineer pleads guilty to Cisco network damage, causing Webex Teams account chaos 2020-08-28T10:11:39+00:00 https://www.zdnet.com/article/former-cisco-engineer-pleads-guilty-to-network-damage-wiping-16000-webex-teams-accounts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1886546 False None None None ZD Net - Magazine Info Academics bypass PINs for Visa contactless payments 2020-08-28T03:20:00+00:00 https://www.zdnet.com/article/academics-bypass-pins-for-visa-contactless-payments/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1886177 False None None None ZD Net - Magazine Info Elon Musk confirms Russian hacking plot targeted Tesla factory 2020-08-28T00:47:00+00:00 https://www.zdnet.com/article/elon-musk-confirms-russian-hacking-plot-targeted-tesla-factory/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1885951 False None None None ZD Net - Magazine Info US sues to recover cryptocurrency funds stolen by North Korean hackers 2020-08-27T20:01:00+00:00 https://www.zdnet.com/article/us-sues-to-recover-cryptocurrency-funds-stolen-by-north-korean-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1885609 False None None None ZD Net - Magazine Info Facebook sues maker of advertising SDK for refusing to participate in audit 2020-08-27T18:00:04+00:00 https://www.zdnet.com/article/facebook-sues-maker-of-advertising-sdk-for-refusing-to-participate-in-audit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1885537 False None None None ZD Net - Magazine Info Iranian hackers impersonate journalists to set up WhatsApp calls and gain victims\' trust 2020-08-27T16:50:00+00:00 https://www.zdnet.com/article/iranian-hackers-impersonate-journalists-to-set-up-whatsapp-calls-and-gain-victims-trust/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1885308 False None None None ZD Net - Magazine Info Your email threads are now being hijacked by the QBot Trojan 2020-08-27T10:00:45+00:00 https://www.zdnet.com/article/your-email-threads-are-now-being-hijacked-by-qbot-trojan/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1884736 False None None None ZD Net - Magazine Info DDoS extortionists target NZX, Moneygram, Braintree, and other financial services 2020-08-27T02:45:00+00:00 https://www.zdnet.com/article/ddos-extortionists-target-nzx-moneygram-braintree-and-other-financial-services/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1884310 False None None None ZD Net - Magazine Info Twitter botnet quoting Dracula book caught pushing pro-Chinese propaganda 2020-08-26T20:54:16+00:00 https://www.zdnet.com/article/twitter-botnet-quoting-dracula-book-caught-pushing-pro-chinese-propaganda/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1884038 False None None None ZD Net - Magazine Info Twitter takes down \'Dracula\' botnet pushing pro-Chinese propaganda 2020-08-26T20:54:00+00:00 https://www.zdnet.com/article/twitter-takes-down-dracula-botnet-pushing-pro-chinese-propaganda/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1884147 False None None None ZD Net - Magazine Info A quarter of the Alexa Top 10K websites are using browser fingerprinting scripts 2020-08-26T18:33:00+00:00 https://www.zdnet.com/article/a-quarter-of-the-alexa-top-10k-websites-are-using-browser-fingerprinting-scripts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1883818 False None None None ZD Net - Magazine Info Two members of movie piracy group \'Sparks\' arrested in Cyprus and the US 2020-08-26T15:18:00+00:00 https://www.zdnet.com/article/two-members-of-movie-piracy-group-sparks-arrested-in-cyprus-and-the-us/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1883570 False None None None ZD Net - Magazine Info Mercenary hacker group targets companies with 3Ds Max malware 2020-08-26T08:00:07+00:00 https://www.zdnet.com/article/mercenary-hacker-group-targets-companies-with-3ds-max-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1882797 False Malware None None ZD Net - Magazine Info Russian arrested for trying to recruit an insider and hack a Nevada company 2020-08-26T00:57:04+00:00 https://www.zdnet.com/article/russian-arrested-for-trying-to-recruit-an-insider-and-hack-a-nevada-company/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1882234 False Malware,Hack None None ZD Net - Magazine Info FBI informant provides a glimpse into the inner workings of tech support scams 2020-08-25T23:07:15+00:00 https://www.zdnet.com/article/fbi-informant-provides-a-glimpse-into-the-inner-workings-of-tech-support-scams/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1882138 False None None None ZD Net - Magazine Info GOT: Conti (Ryuk) joins the ranks of ransomware gangs operating data leak sites 2020-08-25T17:17:00+00:00 https://www.zdnet.com/article/got-conti-ryuk-joins-the-ranks-of-ransomware-gangs-operating-data-leak-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1881673 False Ransomware None None ZD Net - Magazine Info Conti (Ryuk) joins the ranks of ransomware gangs operating data leak sites 2020-08-25T17:17:00+00:00 https://www.zdnet.com/article/conti-ryuk-joins-the-ranks-of-ransomware-gangs-operating-data-leak-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1882139 True Ransomware None None ZD Net - Magazine Info Browser-based cryptojacking sees sudden spike in activity in Q2 2020 2020-08-25T13:50:34+00:00 https://www.zdnet.com/article/browser-based-cryptojacking-sees-sudden-spike-in-activity-in-q2-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1881403 False None None None ZD Net - Magazine Info Lazarus group strikes cryptocurrency firm through LinkedIn job adverts 2020-08-25T09:00:00+00:00 https://www.zdnet.com/article/lazarus-group-strikes-cryptocurrency-firm-through-linkedin-job-adverts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1880944 False None APT 38 None ZD Net - Magazine Info Security researcher discloses Safari bug after Apple\'s delays patch 2020-08-25T00:19:45+00:00 https://www.zdnet.com/article/security-researcher-discloses-safari-bug-after-apples-delays-patch/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1880296 True None None None ZD Net - Magazine Info Security researcher discloses Safari bug after Apple delays patch 2020-08-25T00:19:00+00:00 https://www.zdnet.com/article/security-researcher-discloses-safari-bug-after-apple-delays-patch/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1881405 False None None None ZD Net - Magazine Info Report claims a popular iOS SDK is stealing click revenue from other ad networks 2020-08-24T18:02:00+00:00 https://www.zdnet.com/article/report-claims-a-popular-ios-sdk-is-stealing-click-revenue-from-other-ad-networks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1879802 False None None None ZD Net - Magazine Info Group of unskilled Iranian hackers behind recent attacks with Dharma ransomware 2020-08-24T12:10:40+00:00 https://www.zdnet.com/article/group-of-unskilled-iranian-hackers-behind-recent-attacks-with-dharma-ransomware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1879233 False Ransomware None None ZD Net - Magazine Info Top exploits used by ransomware gangs are VPN bugs, but RDP still reigns supreme 2020-08-24T03:04:51+00:00 https://www.zdnet.com/article/top-exploits-used-by-ransomware-gangs-are-vpn-bugs-but-rdp-still-reigns-supreme/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1878487 False Ransomware None None ZD Net - Magazine Info Free photos, graphics site Freepik discloses data breach impacting 8.3m users 2020-08-21T22:43:15+00:00 https://www.zdnet.com/article/free-photos-graphics-site-freepik-discloses-data-breach-impacting-8-3m-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1875433 False Data Breach None None ZD Net - Magazine Info FBI and CISA warn of major wave of vishing attacks targeting teleworkers 2020-08-21T17:59:00+00:00 https://www.zdnet.com/article/fbi-and-cisa-warn-of-major-wave-of-vishing-attacks-targeting-teleworkers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1875024 False None None None ZD Net - Magazine Info University of Utah pays $457,000 to ransomware gang 2020-08-21T00:19:51+00:00 https://www.zdnet.com/article/university-of-utah-pays-457000-to-ransomware-gang/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1873429 False Ransomware None None ZD Net - Magazine Info Instacart discloses security incident caused by two contractors 2020-08-20T22:30:01+00:00 https://www.zdnet.com/article/instacart-discloses-security-incident-caused-by-two-contractors/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1873252 False None None None ZD Net - Magazine Info Former Uber CSO charged for 2016 hack cover-up 2020-08-20T20:51:02+00:00 https://www.zdnet.com/article/former-uber-cso-charged-for-2016-hack-cover-up/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1873013 False Hack Uber None ZD Net - Magazine Info ATM makers Diebold and NCR deploy fixes for \'deposit forgery\' attacks 2020-08-20T19:05:46+00:00 https://www.zdnet.com/article/atm-makers-diebold-and-ncr-deploy-fixes-for-deposit-forgery-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1872458 False None None None ZD Net - Magazine Info Google fixes major Gmail bug seven hours after exploit details go public 2020-08-20T15:00:40+00:00 https://www.zdnet.com/article/google-fixes-major-gmail-bug-seven-hours-after-exploit-details-go-public/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1872346 False None None None ZD Net - Magazine Info Transparent Tribe APT targets government, military by infecting USB devices 2020-08-20T12:03:21+00:00 https://www.zdnet.com/article/transparent-tribe-hacking-group-spreads-malware-by-infecting-usb-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1871935 False None APT 36 None ZD Net - Magazine Info Bug bounty platform ZDI awarded $25m to researchers over the past 15 years 2020-08-20T12:00:03+00:00 https://www.zdnet.com/article/bug-bounty-platform-zdi-awarded-25m-to-researchers-over-the-past-15-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1871936 False None None None ZD Net - Magazine Info Working from home causes surge in security breaches, staff \'oblivious\' to best practices 2020-08-20T10:00:09+00:00 https://www.zdnet.com/article/working-from-home-trend-causes-surge-in-cybersecurity-costs-security-breaches/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1871757 False None None None ZD Net - Magazine Info Experian South Africa discloses data breach impacting 24 million customers 2020-08-19T23:43:25+00:00 https://www.zdnet.com/article/experian-south-africa-discloses-data-breach-impacting-24-million-customers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1871271 False Data Breach None None ZD Net - Magazine Info CISA warns of BLINDINGCAN, a new strain of North Korean malware 2020-08-19T20:15:38+00:00 https://www.zdnet.com/article/cisa-warns-of-blindingcan-a-new-strain-of-north-korean-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1871065 False Malware None None ZD Net - Magazine Info Tens of suspects arrested for cashing-out Santander ATMs using software glitch 2020-08-19T17:43:39+00:00 https://www.zdnet.com/article/tens-of-suspects-arrested-for-cashing-out-santander-atms-using-software-glitch/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1870888 False None None None ZD Net - Magazine Info WannaRen ransomware author contacts security firm to share decryption key 2020-08-19T13:13:25+00:00 https://www.zdnet.com/article/wannaren-ransomware-author-contacts-security-firm-to-share-decryption-key/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1870523 False Ransomware None None ZD Net - Magazine Info Facebook sued over fact-check messages on anti-vaccination posts 2020-08-19T11:17:23+00:00 https://www.zdnet.com/article/facebook-sued-over-fact-check-messages-on-anti-vaxx-posts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1870282 False None None None ZD Net - Magazine Info New FritzFrog P2P botnet has breached at least 500 enterprise, government servers 2020-08-19T10:00:05+00:00 https://www.zdnet.com/article/new-fritzfrog-p2p-botnet-has-breached-at-least-500-enterprise-government-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1870149 False None None None ZD Net - Magazine Info Some email clients are vulnerable to attacks via \'mailto\' links 2020-08-18T22:06:22+00:00 https://www.zdnet.com/article/some-email-clients-are-vulnerable-to-attacks-via-mailto-links/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1869427 False None None None ZD Net - Magazine Info Ukraine arrests gang who ran 20 crypto-exchanges and laundered money for ransomware gangs 2020-08-18T13:00:00+00:00 https://www.zdnet.com/article/ukraine-arrests-gang-who-ran-20-crypto-exchanges-and-laundered-money-for-ransomware-gangs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1868963 False Ransomware None None ZD Net - Magazine Info US Army report says many North Korean hackers operate from abroad 2020-08-18T04:35:04+00:00 https://www.zdnet.com/article/us-army-report-says-many-north-korean-hackers-operate-from-abroad/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1868050 False Cloud APT 37 None ZD Net - Magazine Info World\'s largest cruise line operator discloses ransomware attack 2020-08-17T22:42:00+00:00 https://www.zdnet.com/article/worlds-largest-cruise-line-operator-discloses-ransomware-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1867736 False Ransomware None None ZD Net - Magazine Info Microsoft\'s Control Flow Guard comes to Rust and LLVM compilers 2020-08-17T18:19:33+00:00 https://www.zdnet.com/article/microsofts-control-flow-guard-comes-to-rust-and-llvm-compilers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1867375 False None None None ZD Net - Magazine Info Crypto-mining worm steal AWS credentials 2020-08-17T16:44:07+00:00 https://www.zdnet.com/article/crypto-mining-worm-steal-aws-credentials/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1867297 False None None None ZD Net - Magazine Info Ritz London suspects data breach, fraudsters pose as staff in credit card data scam 2020-08-17T10:53:24+00:00 https://www.zdnet.com/article/ritz-london-struck-by-data-breach-fraudsters-pose-as-staff-in-credit-card-data-scam/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1866552 False None None None ZD Net - Magazine Info Controversial facial recognition tech firm Clearview AI inks deal with ICE 2020-08-17T09:21:38+00:00 https://www.zdnet.com/article/controversial-facial-recognition-tech-firm-clearview-ai-inks-deal-with-ice/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1866201 False None None None ZD Net - Magazine Info US regulators settle with CenturyLink over anti-competition violations 2020-08-17T07:42:13+00:00 https://www.zdnet.com/article/us-prosecutors-settle-with-centurylink-over-anti-competition-violations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1866104 False None None None ZD Net - Magazine Info For six months, security researchers have secretly distributed an Emotet vaccine across the world 2020-08-14T20:52:00+00:00 https://www.zdnet.com/article/for-six-months-security-researchers-have-secretly-distributed-an-emotet-vaccine-across-the-world/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1860730 False Malware None None ZD Net - Magazine Info Mac malware spreads through Xcode projects, abuses WebKit, Data Vault vulnerabilities 2020-08-14T12:10:13+00:00 https://www.zdnet.com/article/mac-malware-spreads-through-xcode-projects-abuses-previously-unknown-vulnerabilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1859745 False Malware None None ZD Net - Magazine Info CactusPete hackers go on European rampage with Bisonal backdoor upgrade 2020-08-14T11:03:21+00:00 https://www.zdnet.com/article/cactuspete-threat-group-goes-on-the-rampage-with-a-new-bisonal-backdoor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1859746 False None None None ZD Net - Magazine Info A simple telephony honeypot received 1.5 million robocalls across 11 months 2020-08-14T10:53:48+00:00 https://www.zdnet.com/article/a-simple-telephony-honeypot-received-1-5-million-robocalls-across-11-months/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1859747 False None None None ZD Net - Magazine Info FBI and NSA expose new Linux malware Drovorub, used by Russian state hackers 2020-08-13T16:18:00+00:00 https://www.zdnet.com/article/fbi-and-nsa-expose-new-linux-malware-drovorub-used-by-russian-state-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1857887 False Malware None None ZD Net - Magazine Info Signal adds message requests to stop spam and protect user privacy 2020-08-13T11:59:05+00:00 https://www.zdnet.com/article/signal-adds-message-requests-to-stop-spam-and-protect-user-privacy/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1857349 False Spam None None ZD Net - Magazine Info In one click: Amazon Alexa could be exploited for theft of voice history, PII, skill tampering 2020-08-13T10:00:06+00:00 https://www.zdnet.com/article/in-one-click-amazon-alexa-could-be-exploited-for-theft-of-voice-history-pii-skill-tampering/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1857224 False None None None ZD Net - Magazine Info FireEye\'s bug bounty program goes public 2020-08-13T07:42:13+00:00 https://www.zdnet.com/article/fireeyes-bug-bounty-program-goes-public/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1857034 False None None None ZD Net - Magazine Info RedCurl cybercrime group has hacked companies for three years 2020-08-13T07:00:05+00:00 https://www.zdnet.com/article/redcurl-cybercrime-group-has-hacked-companies-for-three-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1856988 False None None None ZD Net - Magazine Info Re­VoL­TE attack can decrypt 4G (LTE) calls to eavesdrop on conversations 2020-08-12T16:13:13+00:00 https://www.zdnet.com/article/re-vol-te-attack-can-decrypt-4g-lte-calls-to-eavesdrop-on-conversations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1856412 False None None None ZD Net - Magazine Info Adobe tackles critical code execution vulnerabilities in Acrobat, Reader 2020-08-12T10:17:42+00:00 https://www.zdnet.com/article/adobe-tackles-critical-code-execution-vulnerabilities-in-acrobat-reader/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1855981 False None None None ZD Net - Magazine Info Microsoft August 2020 Patch Tuesday fixes 120 vulnerabilities, two zero-days 2020-08-11T18:29:32+00:00 https://www.zdnet.com/article/microsoft-august-2020-patch-tuesday-fixes-120-vulnerabilities-two-zero-days/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1854648 False None None None ZD Net - Magazine Info Threema joins the ranks of E2E chat apps that support encrypted video calls 2020-08-11T17:04:29+00:00 https://www.zdnet.com/article/threema-joins-the-ranks-of-e2e-chat-apps-that-support-encrypted-video-calls/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1854452 True None None None ZD Net - Magazine Info Threema joins the ranks of E2EE chat apps that support encrypted video calls 2020-08-11T17:04:00+00:00 https://www.zdnet.com/article/threema-joins-the-ranks-of-e2ee-chat-apps-that-support-encrypted-video-calls/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1854558 False None None None ZD Net - Magazine Info Mozilla lays off 250 employees while it refocuses on commercial products 2020-08-11T14:54:00+00:00 https://www.zdnet.com/article/mozilla-lays-off-250-employees-while-it-refocuses-on-commercial-products/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1854453 False None None None