www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-04T08:15:15+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Security researcher publishes details and exploit code for a vBulletin zero-day 2020-08-10T21:16:00+00:00 https://www.zdnet.com/article/security-researcher-publishes-details-and-exploit-code-for-a-vbulletin-zero-day/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1852619 False None None None ZD Net - Magazine Info A mysterious group has hijacked Tor exit nodes to perform SSL stripping attacks 2020-08-10T19:18:35+00:00 https://www.zdnet.com/article/a-mysterious-group-has-hijacked-tor-exit-nodes-to-perform-ssl-stripping-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1852469 False None None None ZD Net - Magazine Info Have I Been Pwned to release code base to the open source community 2020-08-10T10:52:54+00:00 https://www.zdnet.com/article/have-i-been-pwned-to-release-code-base-to-the-open-source-community/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1851726 False None None None ZD Net - Magazine Info FBI says an Iranian hacking group is attacking F5 networking devices 2020-08-10T03:04:00+00:00 https://www.zdnet.com/article/fbi-says-an-iranian-hacking-group-is-attacking-f5-networking-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1851171 False None None None ZD Net - Magazine Info China is now blocking all encrypted HTTPS traffic using TLS 1.3 and ESNI 2020-08-08T18:04:31+00:00 https://www.zdnet.com/article/china-is-now-blocking-all-encrypted-https-traffic-using-tls-1-3-and-esni/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1849173 False None None None ZD Net - Magazine Info DEF CON: New tool brings back \'domain fronting\' as \'domain hiding\' 2020-08-08T07:00:08+00:00 https://www.zdnet.com/article/def-con-new-tool-brings-back-domain-fronting-as-domain-hiding/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1848473 False Tool None None ZD Net - Magazine Info Hackers are defacing Reddit with pro-Trump messages 2020-08-07T17:37:00+00:00 https://www.zdnet.com/article/hackers-are-defacing-reddit-with-pro-trump-messages/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1847555 False Hack None None ZD Net - Magazine Info Bulgarian police arrest hacker Instakilla 2020-08-07T16:30:00+00:00 https://www.zdnet.com/article/bulgarian-police-arrest-hacker-instakilla/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1847434 False None None None ZD Net - Magazine Info Facebook open-sources one of Instagram\'s security tools 2020-08-07T16:00:00+00:00 https://www.zdnet.com/article/facebook-open-sources-one-of-instagrams-security-tools/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1847435 False None None None ZD Net - Magazine Info Canon suffers ransomware attack, Maze claims responsibility 2020-08-07T11:02:30+00:00 https://www.zdnet.com/article/canon-suffers-ransomware-attack-maze-claims-responsibility/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1847054 False Ransomware None None ZD Net - Magazine Info Magecart group uses homoglyph attacks to fool you into visiting malicious websites 2020-08-07T09:34:46+00:00 https://www.zdnet.com/article/magecart-group-uses-homoglyph-attacks-to-fool-you-into-visiting-malicious-websites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1846848 False None None None ZD Net - Magazine Info Black Hat: Hackers are using skeleton keys to target chip vendors 2020-08-06T21:59:12+00:00 https://www.zdnet.com/article/black-hat-hackers-are-now-using-cobalt-strike-and-skeleton-keys-to-target-semiconductor-firms/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1846027 False None None None ZD Net - Magazine Info Intel investigating breach after 20GB of internal documents leak online 2020-08-06T19:23:28+00:00 https://www.zdnet.com/article/intel-investigating-breach-after-20gb-of-internal-documents-leak-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1845746 False None None None ZD Net - Magazine Info Black Hat: Entropy - the solution to malvertising and malspam? 2020-08-06T18:30:06+00:00 https://www.zdnet.com/article/black-hat-entropy-the-solution-to-malvertising/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1845747 False None None None ZD Net - Magazine Info Capital One fined $80 million for 2019 hack 2020-08-06T17:31:00+00:00 https://www.zdnet.com/article/capital-one-fined-80-million-for-2019-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1845490 False Hack None None ZD Net - Magazine Info Firefox gets fix for evil cursor attack 2020-08-06T11:42:00+00:00 https://www.zdnet.com/article/firefox-gets-fix-for-evil-cursor-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1844925 False None None None ZD Net - Magazine Info Smart locks can be opened with nothing more than a MAC address 2020-08-06T08:45:12+00:00 https://www.zdnet.com/article/smart-locks-can-be-opened-with-nothing-more-than-a-mac-address/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1844642 True None None None ZD Net - Magazine Info Smart locks opened with nothing more than a MAC address 2020-08-06T08:45:00+00:00 https://www.zdnet.com/article/smart-locks-opened-with-nothing-more-than-a-mac-address/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1845492 False None None None ZD Net - Magazine Info Black Hat: Hackers can remotely hijack enterprise, healthcare Temi robots 2020-08-06T04:01:05+00:00 https://www.zdnet.com/article/black-hat-healthcare-senior-living-temi-robots-can-be-hijacked-remotely-by-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1844430 False None None None ZD Net - Magazine Info Google said it took down ten influence operation campaigns in Q2 2020 2020-08-06T00:33:00+00:00 https://www.zdnet.com/article/google-discloses-new-takedowns-of-influence-ops-on-its-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1844332 False None None None ZD Net - Magazine Info US offers $10 million reward for hackers meddling in US elections 2020-08-05T21:17:00+00:00 https://www.zdnet.com/article/us-offers-10-million-reward-for-hackers-meddling-in-us-elections/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1844215 False None None None ZD Net - Magazine Info Black Hat: When penetration testing earns you a felony arrest record 2020-08-05T20:30:37+00:00 https://www.zdnet.com/article/black-hat-when-penetration-testing-earns-you-a-felony-record/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1844048 False None None None ZD Net - Magazine Info Black Hat: How hackers gain root access to SAP enterprise servers through SolMan 2020-08-05T18:30:28+00:00 https://www.zdnet.com/article/black-hat-solman-how-hackers-could-gain-root-access-to-sap-enterprise-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1843979 False None None None ZD Net - Magazine Info Twitter patches Android app to prevent exploitation of bug that can grant access to DMs 2020-08-05T18:03:08+00:00 https://www.zdnet.com/article/twitter-patches-android-app-to-prevent-exploitation-of-bug-that-can-grant-access-to-dms/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1843856 False None None None ZD Net - Magazine Info Black Hat: How your pacemaker could become an insider threat to national security 2020-08-05T17:26:55+00:00 https://www.zdnet.com/article/black-hat-how-your-pacemaker-becomes-an-unintended-insider-threat-in-secure-spaces/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1843774 False Threat None None ZD Net - Magazine Info New EtherOops attack takes advantage of faulty Ethernet cables 2020-08-05T16:52:00+00:00 https://www.zdnet.com/article/new-etheroops-attack-takes-advantage-of-faulty-ethernet-cables/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1843775 False None None None ZD Net - Magazine Info FBI issues warning over Windows 7 end-of-life 2020-08-05T12:03:38+00:00 https://www.zdnet.com/article/fbi-issues-warning-over-windows-7-end-of-life/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1843178 False None None None ZD Net - Magazine Info Cluster of 295 Chrome extensions caught hijacking Google and Bing search results 2020-08-05T02:19:58+00:00 https://www.zdnet.com/article/cluster-of-295-chrome-extensions-caught-hijacking-google-and-bing-search-results/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1842589 False None None None ZD Net - Magazine Info Hacker leaks passwords for 900+ enterprise VPN servers 2020-08-04T22:44:00+00:00 https://www.zdnet.com/article/hacker-leaks-passwords-for-900-enterprise-vpn-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1842472 False Ransomware None None ZD Net - Magazine Info Firefox adds protections against redirect tracking 2020-08-04T18:02:58+00:00 https://www.zdnet.com/article/firefox-adds-protections-against-redirect-tracking/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1842150 False None None None ZD Net - Magazine Info Iranian hacker group becomes first known APT to weaponize DNS-over-HTTPS (DoH) 2020-08-04T16:20:12+00:00 https://www.zdnet.com/article/iranian-hacker-group-becomes-first-known-apt-to-weaponize-dns-over-https-doh/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1841913 False None APT 34 None ZD Net - Magazine Info Ransomware gang publishes tens of GBs of internal data from LG and Xerox 2020-08-04T02:46:53+00:00 https://www.zdnet.com/article/ransomware-gang-publishes-tens-of-gbs-of-internal-data-from-lg-and-xerox/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1840539 False Ransomware None None ZD Net - Magazine Info Ahead of US election, Google bans ads linking to hacked political content 2020-08-03T23:08:46+00:00 https://www.zdnet.com/article/ahead-of-us-election-google-bans-ads-linking-to-hacked-political-content/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1840339 False None None None ZD Net - Magazine Info CISA, DOD, FBI expose new Chinese malware strain named Taidoor 2020-08-03T17:35:27+00:00 https://www.zdnet.com/article/cisa-dod-fbi-expose-new-chinese-malware-strain-named-taidoor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1839910 False Malware None None ZD Net - Magazine Info BlackBerry releases new security tool for reverse-engineering PE files 2020-08-03T15:00:06+00:00 https://www.zdnet.com/article/blackberry-releases-new-security-tool-for-reverse-engineering-pe-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1839663 False Malware,Tool None None ZD Net - Magazine Info NetWalker ransomware gang has made $25 million since March 2020 2020-08-03T14:00:04+00:00 https://www.zdnet.com/article/netwalker-ransomware-gang-has-made-25-million-since-march-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1839426 False Ransomware None None ZD Net - Magazine Info 2gether hacked: €1.2m in cryptocurrency stolen, native tokens offered in exchange 2020-08-03T09:59:27+00:00 https://www.zdnet.com/article/2gether-crypto-market-platform-hacked-eur1-3m-in-cryptocurrency-stolen/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1839069 False None None None ZD Net - Magazine Info GandCrab ransomware distributor arrested in Belarus 2020-08-03T04:40:05+00:00 https://www.zdnet.com/article/gandcrab-ransomware-distributor-arrested-in-belarus/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1838716 False Ransomware None None ZD Net - Magazine Info Google: Eleven zero-days detected in the wild in the first half of 2020 2020-08-02T19:18:30+00:00 https://www.zdnet.com/article/google-eleven-zero-days-detected-in-the-wild-in-the-first-half-of-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1838197 False None None None ZD Net - Magazine Info Phishing campaigns, from first to last victim, take 21h on average 2020-08-01T15:14:37+00:00 https://www.zdnet.com/article/phishing-campaigns-from-first-to-last-victim-take-21h-on-average/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1836444 False None None None ZD Net - Magazine Info Author of FastPOS malware revealed, pleads guilty 2020-08-01T10:00:27+00:00 https://www.zdnet.com/article/author-of-fastpos-malware-revealed-pleads-guilty/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1836006 False Malware None None ZD Net - Magazine Info How the FBI tracked down the Twitter hackers 2020-08-01T01:01:00+00:00 https://www.zdnet.com/article/how-the-fbi-tracked-down-the-twitter-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1835630 False Hack None None ZD Net - Magazine Info Florida teen arrested for orchestrating Twitter hack 2020-07-31T19:21:00+00:00 https://www.zdnet.com/article/florida-teen-arrested-for-orchestrating-twitter-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1835034 False Hack None 4.0000000000000000 ZD Net - Magazine Info BootHole fixes causing boot problems across multiple Linux distros 2020-07-31T13:07:31+00:00 https://www.zdnet.com/article/boothole-fixes-causing-boot-problems-across-multiple-linux-distros/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1834645 False None None None ZD Net - Magazine Info China arrests over 100 people suspected of involvement in PlusToken cryptocurrency scam 2020-07-31T08:36:58+00:00 https://www.zdnet.com/article/china-arrests-over-100-people-suspected-of-involvement-in-plustoken-cryptocurrency-scam/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1834228 False None None None ZD Net - Magazine Info Mimecast acquires communication security provider MessageControl 2020-07-31T07:25:31+00:00 https://www.zdnet.com/article/mimecast-acquires-communication-security-provider-messagecontrol/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1834111 False None None None ZD Net - Magazine Info Theoretical technique to abuse EMV cards detected used in the real world 2020-07-31T04:35:08+00:00 https://www.zdnet.com/article/theoretical-technique-to-abuse-emv-cards-detected-used-in-the-real-world/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1834033 False None None None ZD Net - Magazine Info EU sanctions China, Russia, and North Korea for past hacks 2020-07-30T18:37:00+00:00 https://www.zdnet.com/article/eu-sanctions-china-russia-and-north-korea-for-past-hacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1833610 False None None None ZD Net - Magazine Info Two Tor zero-days disclosed, more to come 2020-07-30T14:44:19+00:00 https://www.zdnet.com/article/two-tor-zero-days-disclosed-more-to-come/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1833118 True None None None ZD Net - Magazine Info Multiple Tor security issues disclosed, more to come 2020-07-30T14:44:00+00:00 https://www.zdnet.com/article/multiple-tor-security-issues-disclosed-more-to-come/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1834035 False None None 2.0000000000000000 ZD Net - Magazine Info US prosecutors seek years in prison for Uber self-driving exec who stole Google trade secrets 2020-07-30T11:43:00+00:00 https://www.zdnet.com/article/us-prosecutors-want-ubers-ex-self-driving-chief-to-serve-years-in-prison-for-stealing-google-trade-secrets/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1832952 False Guideline Uber None ZD Net - Magazine Info US defense and aerospace sectors targeted in new wave of North Korean attacks 2020-07-30T04:01:08+00:00 https://www.zdnet.com/article/us-defense-and-aerospace-sectors-targeted-in-new-wave-of-north-korean-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1832346 False None None None ZD Net - Magazine Info Kaspersky: New hacker-for-hire mercenary group is targeting European law firms 2020-07-29T18:00:00+00:00 https://www.zdnet.com/article/kaspersky-new-hacker-for-hire-mercenary-group-is-targeting-european-law-firms/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1831828 False None None None ZD Net - Magazine Info \'BootHole\' attack impacts Windows and Linux systems using GRUB2 and Secure Boot 2020-07-29T17:00:00+00:00 https://www.zdnet.com/article/boothole-attack-impacts-windows-and-linux-systems-using-grub2-and-secure-boot/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1831594 False None None None ZD Net - Magazine Info Microsoft to remove all SHA-1 Windows downloads next week 2020-07-29T16:55:40+00:00 https://www.zdnet.com/article/microsoft-to-remove-all-sha-1-windows-downloads-next-week/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1831595 False None None None ZD Net - Magazine Info New tool detects shadow admin accounts in AWS and Azure environments 2020-07-29T14:00:05+00:00 https://www.zdnet.com/article/new-tool-detects-shadow-admin-accounts-in-aws-and-azure-environments/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1831262 False Tool None None ZD Net - Magazine Info OkCupid: Hackers want your data, not a relationship 2020-07-29T10:00:07+00:00 https://www.zdnet.com/article/okcupid-hackers-want-your-data-not-a-relationship/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1830755 False None None None ZD Net - Magazine Info Today\'s \'mega\' data breaches now cost companies $392 million to recover from 2020-07-29T04:01:04+00:00 https://www.zdnet.com/article/todays-mega-data-breaches-now-cost-companies-392-million-in-damages-lawsuits/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1830447 False None None None ZD Net - Magazine Info Hacker gang behind Garmin attack doesn\'t have a history of stealing user data 2020-07-28T20:59:05+00:00 https://www.zdnet.com/article/hacker-gang-behind-garmin-attack-doesnt-have-a-history-of-stealing-user-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1829962 False None None None ZD Net - Magazine Info Kaspersky: North Korean hackers are behind the VHD ransomware 2020-07-28T13:38:33+00:00 https://www.zdnet.com/article/kaspersky-north-korean-hackers-are-behind-the-vhd-ransomware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1829501 False Ransomware Wannacry None ZD Net - Magazine Info New Linux malware uses Dogecoin API to find C&C server addresses 2020-07-28T12:43:00+00:00 https://www.zdnet.com/article/new-linux-malware-uses-dogecoin-api-to-find-c-c-server-addresses/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1829409 False Malware None None ZD Net - Magazine Info CISA says 62,000 QNAP NAS devices have been infected with the QSnatch malware 2020-07-27T16:13:04+00:00 https://www.zdnet.com/article/cisa-says-62000-qnap-nas-devices-have-been-infected-with-the-qsnatch-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1827750 False Malware None None ZD Net - Magazine Info Hackers stole GitHub and GitLab OAuth tokens from Git analytics firm Waydev 2020-07-27T14:10:00+00:00 https://www.zdnet.com/article/hackers-stole-github-and-gitlab-oauth-tokens-from-git-analytics-firm-waydev/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1827608 False None None None ZD Net - Magazine Info Cerberus banking Trojan team breaks up, source code goes to auction 2020-07-27T13:27:02+00:00 https://www.zdnet.com/article/cerberus-banking-trojan-team-breaks-up-source-code-goes-to-auction/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1827609 False None None None ZD Net - Magazine Info FBI warns of new DDoS attack vectors: CoAP, WS-DD, ARMS, and Jenkins 2020-07-27T04:45:05+00:00 https://www.zdnet.com/article/fbi-warns-of-new-ddos-attack-vectors-coap-ws-dd-arms-and-jenkins/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1826845 False None None None ZD Net - Magazine Info Apple sued for not taking action against iTunes gift card scams 2020-07-26T17:28:36+00:00 https://www.zdnet.com/article/apple-sued-for-not-taking-action-against-itunes-gift-card-scams/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1826233 False None None None ZD Net - Magazine Info Tech unicorn Dave admits to security breach impacting 7.5 million users 2020-07-26T01:46:29+00:00 https://www.zdnet.com/article/tech-unicorn-dave-admits-to-security-breach-impacting-7-5-million-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1825251 False None None None ZD Net - Magazine Info Academics smuggle 234 policy-violating skills on the Alexa Skills Store 2020-07-24T21:14:00+00:00 https://www.zdnet.com/article/academics-smuggle-234-policy-violating-skills-on-the-alexa-skills-store/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1823656 False None None None ZD Net - Magazine Info A vigilante is sabotaging the Emotet botnet by replacing malware payloads with GIFs 2020-07-24T16:41:00+00:00 https://www.zdnet.com/article/a-vigilante-is-sabotaging-the-emotet-botnet-by-replacing-malware-payloads-with-gifs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1823351 False Malware None None ZD Net - Magazine Info FBI warns US companies about backdoors in Chinese tax software 2020-07-24T11:15:00+00:00 https://www.zdnet.com/article/fbi-warns-us-companies-about-backdoors-in-chinese-tax-software/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1822873 False Malware None None ZD Net - Magazine Info Garmin services and production go down after ransomware attack 2020-07-23T17:34:00+00:00 https://www.zdnet.com/article/garmin-services-and-production-go-down-after-ransomware-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1821317 False Ransomware None None ZD Net - Magazine Info Fawkes protects your identity from facial recognition systems, pixel by pixel 2020-07-23T11:26:00+00:00 https://www.zdnet.com/article/pixel-by-pixel-fawkes-tries-to-protect-your-identity-from-facial-recognition-tools/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1820576 False None None None ZD Net - Magazine Info CouchSurfing investigates data breach after 17m user records appear on hacking forum 2020-07-23T11:09:06+00:00 https://www.zdnet.com/article/couchsurfing-investigates-data-breach-after-17m-user-records-appear-on-hacking-forum/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1820577 False Data Breach None None ZD Net - Magazine Info New \'Shadow Attack\' can replace content in digitally signed PDF files 2020-07-23T09:08:50+00:00 https://www.zdnet.com/article/new-shadow-attack-can-replace-content-in-digitally-signed-pdf-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1820386 False None None None ZD Net - Magazine Info Chinese hackers blamed for the spread of MgBot Trojan across India, Hong Kong 2020-07-23T08:59:31+00:00 https://www.zdnet.com/article/chinese-hackers-blamed-for-the-spread-of-mgbot-across-india-hong-kong/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1820387 False None None None ZD Net - Magazine Info IBM Verify Gateway vulnerability allowed remote attackers to brute-force their way in 2020-07-23T07:20:53+00:00 https://www.zdnet.com/article/ibm-verify-gateway-vulnerability-allowed-remote-attackers-to-force-their-way-in/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1820295 False Vulnerability None None ZD Net - Magazine Info Slack credentials abundant on cybercrime markets, but little interest from hackers 2020-07-23T00:48:35+00:00 https://www.zdnet.com/article/slack-credentials-abundant-on-cybercrime-markets-but-little-interest-from-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1819714 False None None None ZD Net - Magazine Info Google\'s Project Zero team won\'t be applying for Apple\'s SRD program 2020-07-22T22:53:31+00:00 https://www.zdnet.com/article/googles-project-zero-team-wont-be-applying-for-apples-srd-program/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1819634 False Vulnerability None None ZD Net - Magazine Info Prometei botnet exploits Windows SMB to mine for cryptocurrency 2020-07-22T15:22:49+00:00 https://www.zdnet.com/article/prometei-botnet-is-infecting-machines-to-mine-for-cryptocurrency/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1818702 False None None None ZD Net - Magazine Info University of York discloses data breach, staff and student records stolen 2020-07-22T13:13:34+00:00 https://www.zdnet.com/article/university-of-york-discloses-data-breach-staff-and-student-records-stolen/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1818703 False None None None ZD Net - Magazine Info Adobe issues emergency fixes for critical vulnerabilities in Photoshop, Bridge, Prelude 2020-07-22T07:41:08+00:00 https://www.zdnet.com/article/adobe-issues-emergency-fixes-for-vulnerabilities-in-photoshop-prelude/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1817985 False None None None ZD Net - Magazine Info Microsoft Double Key Encryption enters public preview 2020-07-21T15:00:09+00:00 https://www.zdnet.com/article/microsoft-double-key-encryption-enters-public-preview/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1816905 False None None None ZD Net - Magazine Info Twitter hack: Coinbase blocks $280,000 in Bitcoin theft 2020-07-21T09:21:12+00:00 https://www.zdnet.com/article/twitter-hack-coinbase-blocks-280000-in-bitcoin-theft/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1816321 False None None None ZD Net - Magazine Info Fortinet snaps up OPAQ in secure access, cloud security push 2020-07-21T08:34:24+00:00 https://www.zdnet.com/article/fortinet-snaps-up-opaq-in-secure-access-cloud-security-push/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1816322 False None None None ZD Net - Magazine Info Ransomware gang demands $7.5 million from Argentinian ISP 2020-07-20T13:05:23+00:00 https://www.zdnet.com/article/ransomware-gang-demands-7-5-million-from-argentinian-isp/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1815062 False Ransomware None None ZD Net - Magazine Info Two more cyber-attacks hit Israel\'s water system 2020-07-20T09:44:28+00:00 https://www.zdnet.com/article/two-more-cyber-attacks-hit-israels-water-system/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1814808 False None None None ZD Net - Magazine Info Uber drivers demand to see algorithms, data that determines their working lives 2020-07-20T07:14:47+00:00 https://www.zdnet.com/article/uber-drivers-demand-to-see-algorithms-data-that-determines-their-working-lives/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1814431 False None Uber None ZD Net - Magazine Info BadPower attack corrupts fast chargers to melt or set your device on fire 2020-07-20T00:38:33+00:00 https://www.zdnet.com/article/badpower-attack-corrupts-fast-chargers-to-melt-or-set-your-device-on-fire/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1813972 False None None None ZD Net - Magazine Info Three Trump officials have now hinted at a TikTok ban this month 2020-07-19T20:47:34+00:00 https://www.zdnet.com/article/three-trump-officials-have-now-hinted-at-a-tiktok-ban-this-month/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1813759 False None None None ZD Net - Magazine Info Hacker behind Ripoff Report extortion attempt extradited to the US 2020-07-19T14:16:00+00:00 https://www.zdnet.com/article/hacker-behind-ripoff-report-extortion-attempt-extradited-to-the-us/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1813383 False None None None ZD Net - Magazine Info Twitter says hackers downloaded the data of eight users in Wednesday\'s hack 2020-07-18T19:43:17+00:00 https://www.zdnet.com/article/twitter-says-hackers-downloaded-the-data-of-eight-users-in-wednesdays-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1812119 False Hack None 4.0000000000000000 ZD Net - Magazine Info Emotet botnet returns after a five-month absence 2020-07-17T18:52:00+00:00 https://www.zdnet.com/article/emotet-botnet-returns-after-a-five-month-absence/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1810575 False Spam,Malware None None ZD Net - Magazine Info Cloud provider stopped ransomware attack but had to pay ransom demand anyway 2020-07-17T11:55:52+00:00 https://www.zdnet.com/article/cloud-provider-stopped-ransomware-attack-but-had-to-pay-ransom-demand-anyway/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1809799 False Ransomware None None ZD Net - Magazine Info Cisco releases security fixes for critical VPN, router vulnerabilities 2020-07-17T10:42:17+00:00 https://www.zdnet.com/article/cisco-releases-fixes-for-critical-vpn-router-vulnerabilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1809530 False None None None ZD Net - Magazine Info Google says a bug is erroneously showing security alerts for TiVO devices 2020-07-17T00:20:05+00:00 https://www.zdnet.com/article/google-says-a-bug-is-erroneously-showing-security-alerts-for-tivo-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1809008 False None None None ZD Net - Magazine Info DHS CISA tells government agencies to patch Windows Server DNS bug within 24h 2020-07-16T21:18:55+00:00 https://www.zdnet.com/article/dhs-cisa-tells-government-agencies-to-patch-windows-server-dns-bug-within-24h/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1808790 False Vulnerability None None ZD Net - Magazine Info Twitter: No evidence hackers accessed user passwords 2020-07-16T19:46:33+00:00 https://www.zdnet.com/article/twitter-no-evidence-hackers-accessed-user-passwords/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1808607 False Hack None None ZD Net - Magazine Info Diebold Nixdorf warns of a new class of ATM \'black box\' attacks across Europe 2020-07-16T16:15:26+00:00 https://www.zdnet.com/article/diebold-nixdorf-warns-of-a-new-class-of-atm-black-box-attacks-across-europe/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1808304 False None None None ZD Net - Magazine Info US actor casting company leaked private data of over 260,000 individuals 2020-07-16T14:00:00+00:00 https://www.zdnet.com/article/us-actor-casting-company-leaked-private-data-of-over-260000-individuals/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1808224 False None None None ZD Net - Magazine Info European court strikes down EU-US Privacy Shield user data exchange agreement as invalid 2020-07-16T12:50:00+00:00 https://www.zdnet.com/article/european-court-strikes-down-eu-us-privacy-shield-citizen-data-transfer-agreement/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1808001 False None None None