www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-25T00:26:17+00:00 www.secnews.physaphae.fr Silicon - Site de News Francais Cyber Resilience Act : l\'open source en ordre de bataille 2024-04-05T09:52:15+00:00 https://www.silicon.fr/cyber-resilience-act-open-source-477487.html www.secnews.physaphae.fr/article.php?IdArticle=8476426 False None None 2.0000000000000000 Silicon - Site de News Francais AWS Summit : l\'IA générative en phase de cadrage 2024-04-05T09:12:12+00:00 https://www.silicon.fr/aws-summit-paris-2024-ia-generative-477453.html www.secnews.physaphae.fr/article.php?IdArticle=8476427 False None None 2.0000000000000000 Sekoia - Cyber Firms De EDR à XDR: procédure pas à pas détaillée<br>From EDR to XDR: Detailed Walkthrough En 2024, les lignes entre EDR et XDR deviennent floues.De plus en plus de fournisseurs offrent des plateformes qui combinent la sécurité des points de terminaison, du réseau, du cloud et des e-mails.Tous ces outils sont conçus pour bloquer les menaces, bien qu'ils diffèrent en termes de portée et de capacités.Pour apporter plus de clarté, nous voulons vous guider à travers la cybersécurité arsenal [& # 8230;] la publication Suivante d'EDR à xdr: procédure détaillée est un article de l'ONU de blog Sekoia.io .
>In 2024, the lines between EDR and XDR are becoming blurred. More and more vendors offer platforms that combine endpoint, network, cloud, and email security. All these tools are designed to block threats, though they differ in terms of scope and capabilities.  To bring more clarity, we want to guide you through the cybersecurity arsenal […] La publication suivante From EDR to XDR: Detailed Walkthrough est un article de Sekoia.io Blog.]]>
2024-04-05T08:58:20+00:00 https://blog.sekoia.io/from-edr-to-xdr-detailed-walkthrough/ www.secnews.physaphae.fr/article.php?IdArticle=8476390 False Tool,Cloud,Conference None 2.0000000000000000
Global Security Mag - Site de news francais Acumen a annoncé qu'il avait nommé Spencer Dissear et Darren Sewell<br>Acumen announced it has appointed Spencer Misstear and Darren Sewell nouvelles commerciales
Acumen expands its team - two exciting recruits to support business growth People-powered security service provider announces new recruits to support its journey in becoming one of the top five UK Managed Security Service Providers (MSSPs) within the next five years - Business News]]>
2024-04-05T08:03:52+00:00 https://www.globalsecuritymag.fr/acumen-announced-it-has-appointed-spencer-misstear-and-darren-sewell.html www.secnews.physaphae.fr/article.php?IdArticle=8476352 False None None 2.0000000000000000
Silicon - Site de News Francais Combien coûtera le support étendu de Windows 10 2024-04-05T07:37:52+00:00 https://www.silicon.fr/combien-coutera-support-etendu-windows-10-477484.html www.secnews.physaphae.fr/article.php?IdArticle=8476351 False None None 2.0000000000000000 Korben - Bloger francais MoOde – Le lecteur audio Raspberry Pi préféré des audiophiles 2024-04-05T07:00:00+00:00 https://korben.info/moode-audio-lecteur-open-source-gratuit-raspberry-pi.html www.secnews.physaphae.fr/article.php?IdArticle=8476353 False None None 3.0000000000000000 Korben - Bloger francais Google Books indexe des livres générés par IA et ça c\'est pas bon 2024-04-05T06:51:07+00:00 https://korben.info/google-books-indexe-livres-generes-ia-faible-qualite.html www.secnews.physaphae.fr/article.php?IdArticle=8476354 False None None 3.0000000000000000 ProofPoint - Cyber Firms Amélioration de la détection et de la réponse: plaider en matière de tromperies<br>Improving Detection and Response: Making the Case for Deceptions 2024-04-05T06:00:25+00:00 https://www.proofpoint.com/us/blog/identity-threat-defense/deception-technology-better-for-threat-detection-response-than-honeypots www.secnews.physaphae.fr/article.php?IdArticle=8476507 False Ransomware,Malware,Tool,Vulnerability,Threat None 2.0000000000000000 Korben - Bloger francais Mario Kart 8 – Optimisez votre setup grâce à Pareto 2024-04-05T05:47:16+00:00 https://korben.info/mario-kart-8-optimiser-build-front-pareto.html www.secnews.physaphae.fr/article.php?IdArticle=8476328 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les pirates chinois se tournent vers l'IA pour se mêler des élections<br>Chinese hackers turn to AI to meddle in elections Les groupes de piratage liés au gouvernement chinois se tournent de plus en plus vers des fesses profondes et d'autres formes de contenu généré par l'IA lorsqu'ils cherchent à interférer dans les élections étrangères, selon de nouvelles recherches de Microsoft publiées jeudi.Les campagnes d'influence de Pékin s'appuient toujours sur les vieux standbys, comme l'utilisation de faux médias sociaux et de nouvelles, pour diffuser de la propagande soutenue par l'État, injecter [& # 8230;]
>Hacking groups linked to the Chinese government are increasingly turning to deepfakes and other forms of AI-generated content when seeking to interfere in foreign elections, according to new research from Microsoft published Thursday. Beijing\'s influence campaigns still rely on old standbys, such as using fake social media and news accounts, to spread state-backed propaganda, inject […] ]]>
2024-04-05T04:00:00+00:00 https://cyberscoop.com/microsoft-ai-election-taiwan/ www.secnews.physaphae.fr/article.php?IdArticle=8476264 False None None 2.0000000000000000
The State of Security - Magazine Américain Explorer les capacités avancées des entreprises Tripwire<br>Exploring Advanced Tripwire Enterprise Capabilities In today\'s digital landscape, it is important for organizations to depend upon the tools they use for cybersecurity. Large businesses can employ many security solutions, practices, and policies that must combine to create a robust and layered security strategy. While many of these tools are important and necessary, organizations often don\'t use them to their full potential. With any security tool or platform, it is important to understand its features beyond the most basic functions. Solutions can have advanced capabilities that are less commonly used but that can greatly benefit an...]]> 2024-04-05T03:03:49+00:00 https://www.tripwire.com/state-of-security/exploring-advanced-tripwire-enterprise-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8476350 False Tool None 3.0000000000000000 The Register - Site journalistique Anglais Le deuxième plus grand fabricant de lentilles de lunettes de lune<br>World\\'s second-largest eyeglass lens-maker blinded by infosec incident Also makes components for chips, displays, and hard disks, and has spent four days groping for a fix If ever there was an incident that brings the need for good infosec into sharp focus, this is the one: Japan\'s Hoya – a maker of eyeglass and contact lenses, plus kit used to make semiconductor manufacturing, flat panel displays, and hard disk drives – has halted some production and sales activity after experiencing an attack on its IT systems.…]]> 2024-04-05T01:45:12+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/05/hoya_infosec_incident/ www.secnews.physaphae.fr/article.php?IdArticle=8476221 False None None 3.0000000000000000 HackRead - Chercher Cyber Spécialiste de la sécurité Web3 Hypernative pour offrir une protection proactive à l'écosystème Flare<br>Web3 Security Specialist Hypernative To Provide Proactive Protection To The Flare Ecosystem Par owais sultan Les institutions, les DAPP et les utilisateurs sur Flare bénéficieront désormais de la suite de protection à l'écosystème de l'écosystème de l'industrie de l'hypernative \\. Ceci est un article de HackRead.com Lire le post original: WEB3 Spécialiste de la sécurité hypernative pour fournir une protection proactive à l'écosystème Flare
>By Owais Sultan Institutions, dApps and users on Flare will now benefit from Hypernative\'s industry-leading ecosystem-wide protection suite.  This is a post from HackRead.com Read the original post: Web3 Security Specialist Hypernative To Provide Proactive Protection To The Flare Ecosystem]]>
2024-04-04T23:55:02+00:00 https://www.hackread.com/web3-security-hypernative-protection-flare-ecosystem/ www.secnews.physaphae.fr/article.php?IdArticle=8476178 False None None 2.0000000000000000
Dark Reading - Informationweek Branch Sexi Ransomware désire les hyperviseurs VMware dans la campagne en cours<br>SEXi Ransomware Desires VMware Hypervisors in Ongoing Campaign A Babuk variant has been involved in at least four attacks on VMware EXSi servers in the last six weeks, in one case demanding $140 million from a Chilean data center company.]]> 2024-04-04T22:29:05+00:00 https://www.darkreading.com/threat-intelligence/sexi-ransomware-desires-vmware-hypervisors www.secnews.physaphae.fr/article.php?IdArticle=8476156 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La refonte de la sécurité des promesses d'Ivanti le lendemain de 4 vulnes supplémentaires divulguées<br>Ivanti Pledges Security Overhaul the Day After 4 More Vulns Disclosed So far this year, Ivanti has disclosed a total of 11 flaws - many of them critical - in its remote access products.]]> 2024-04-04T21:43:12+00:00 https://www.darkreading.com/remote-workforce/ivanti-ceo-commits-to-security-overhaul-day-after-vendor-discloses-4-more-vulns www.secnews.physaphae.fr/article.php?IdArticle=8476129 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le téléchargeur malveillant latrodectus reprend là où Qbot s'est arrêté<br>Malicious Latrodectus Downloader Picks Up Where QBot Left Off Initial access brokers are using the new downloader malware, which emerged just after QBot\'s 2023 disruption.]]> 2024-04-04T21:25:15+00:00 https://www.darkreading.com/threat-intelligence/new-loader-takes-over-where-qbot-left-off www.secnews.physaphae.fr/article.php?IdArticle=8476130 False Malware None 3.0000000000000000 Global Security Mag - Site de news francais Cowbell a annoncé deux promotions exécutives, notamment la nomination de Sahar Sabouni à l'officier des personnes en chef, et Dan Palardy à l'actuaire en chef<br>Cowbell announced two executive promotions, including the appointment of Sahar Sabouni to Chief People Officer, and Dan Palardy to Chief Actuary nouvelles commerciales
SF-based cyber insurance provider Cowbell announced two executive promotions, including the appointment of Sahar Sabouni to Chief People Officer, and Dan Palardy to Chief Actuary. - Business News]]>
2024-04-04T21:21:18+00:00 https://www.globalsecuritymag.fr/cowbell-announced-two-executive-promotions-including-the-appointment-of-sahar.html www.secnews.physaphae.fr/article.php?IdArticle=8476131 False None None 1.00000000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates basés au Vietnam volent des données financières à travers l'Asie avec des logiciels malveillants<br>Vietnam-Based Hackers Steal Financial Data Across Asia with Malware A suspected Vietnamese-origin threat actor has been observed targeting victims in several Asian and Southeast Asian countries with malware designed to harvest valuable data since at least May 2023. Cisco Talos is tracking the cluster under the name CoralRaider, describing it as financially motivated. Targets of the campaign include India, China, South Korea, Bangladesh, Pakistan, Indonesia,]]> 2024-04-04T21:12:00+00:00 https://thehackernews.com/2024/04/vietnam-based-hackers-steal-financial.html www.secnews.physaphae.fr/article.php?IdArticle=8476000 False Malware,Threat None 2.0000000000000000 Global Security Mag - Site de news francais Action1 Unveils \'School Defense\' Program To Help Small Educational Institutions Thwart Cyberattacks formation
Action1 Unveils \'School Defense\' Program To Help Small Educational Institutions Thwart Cyberattacks Action1\'s \'School Defense\' program aims to enhance the defense of public schools and community colleges against cyber threats through free access to cybersecurity services and educational resources, recognizing their critical role in shaping society. - TRAINING ]]>
2024-04-04T21:10:42+00:00 https://www.globalsecuritymag.fr/action1-unveils-school-defense-program-to-help-small-educational-institutions.html www.secnews.physaphae.fr/article.php?IdArticle=8476132 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future \\ 'Une attaque contre la réputation de Palau \\': les responsables se demandent qui était vraiment derrière l'incident du ransomware<br>\\'An attack on the reputation of Palau\\': officials question who was really behind ransomware incident Les employés du gouvernement sur l'île de Palau sont entrés en œuvre le 14 mars et ont démarré leurs ordinateurs comme n'importe quel autre jour.Mais lorsque les écrans Windows ne se chargeraient pas, ils l'ont appelé. & Nbsp;Ils ont rapidement découvert deux notes de rançon distinctes: une sur une feuille de papier dans l'imprimante du gang de ransomware de verrouillage
Government employees on the island of Palau came into work on March 14 and booted up their computers like any other day. But when the Windows screens wouldn\'t load they called up IT.  They quickly discovered two separate ransom notes: one on a sheet of paper in the printer from the LockBit ransomware gang]]>
2024-04-04T21:07:53+00:00 https://therecord.media/palau-attack-who-was-behind-china-us www.secnews.physaphae.fr/article.php?IdArticle=8476128 False Ransomware None 2.0000000000000000
Global Security Mag - Site de news francais Changer de gauche pour protéger les API<br>Shifting Left to Protect APIs opinion
Shifting Left to Protect APIs Chuck Herrin, Senior Principal Product Manager – Security, F5 - Opinion]]>
2024-04-04T21:02:51+00:00 https://www.globalsecuritymag.fr/shifting-left-to-protect-apis.html www.secnews.physaphae.fr/article.php?IdArticle=8476105 False None None 3.0000000000000000
Palo Alto Network - Site Constructeur Le pouvoir des assistants de l'IA et la détection avancée des menaces<br>The Power of AI Assistants and Advanced Threat Detection Explorez les prédictions sur l'IA en cybersécurité et cultivant une culture cyber-consciente.Découvrez l'émergence d'assistants de cybersécurité alimentés par l'IA.
>Explore predictions on AI in cybersecurity and cultivating a cyber-aware culture. Discover the emergence of AI-powered cybersecurity assistants. ]]>
2024-04-04T21:00:27+00:00 https://www.paloaltonetworks.com/blog/2024/04/ai-assistants-and-advanced-threat-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8476127 False Threat None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle campagne de phishing cible le pétrole et le gaz avec des logiciels malveillants de vol de données évolués<br>New Phishing Campaign Targets Oil & Gas with Evolved Data-Stealing Malware An updated version of an information-stealing malware called Rhadamanthys is being used in phishing campaigns targeting the oil and gas sector. "The phishing emails use a unique vehicle incident lure and, in later stages of the infection chain, spoof the Federal Bureau of Transportation in a PDF that mentions a significant fine for the incident," Cofense researcher Dylan Duncan said. The]]> 2024-04-04T21:00:00+00:00 https://thehackernews.com/2024/04/new-phishing-campaign-targets-oil-gas.html www.secnews.physaphae.fr/article.php?IdArticle=8476001 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Des milliers d'entreprises australiennes ciblées avec \\ 'fiable \\' Agent Tesla Rat<br>Thousands of Australian Businesses Targeted With \\'Reliable\\' Agent Tesla RAT Latest campaign underscores wide-ranging functionality and staying power of a decade-old piece of information-stealing malware.]]> 2024-04-04T21:00:00+00:00 https://www.darkreading.com/remote-workforce/thousands-of-australian-businesses-targeted-with-agent-tesla-rat www.secnews.physaphae.fr/article.php?IdArticle=8476055 False Malware None 2.0000000000000000 Global Security Mag - Site de news francais Thomas Gayet, Scovery : La disponibilité et l\'intégration d\'une notation Européenne aux décisions de l\'entreprise devient un enjeu stratégique Interviews / , ]]> 2024-04-04T20:21:00+00:00 https://www.globalsecuritymag.fr/thomas-gayet-scovery-la-disponibilite-et-l-integration-d-une-notation.html www.secnews.physaphae.fr/article.php?IdArticle=8475458 False None None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Gouvernement fédéral affecté par la violation russe de Microsoft<br>Federal government affected by Russian breach of Microsoft U.S.Les responsables de la cybersécurité ont publié une directive d'urgence cette semaine pour lutter contre une violation des agents russes de Microsoft divulgués pour la première fois en janvier.
>U.S. cybersecurity officials issued an emergency directive this week to address a breach by Russian operatives of Microsoft first disclosed in January. ]]>
2024-04-04T20:07:19+00:00 https://cyberscoop.com/federal-government-russian-breach-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8476078 False None None 3.0000000000000000
Dark Reading - Informationweek Branch Action1 dévoile le programme de défense scolaire pour aider les petits établissements d'enseignement à contrecarrer les cyberattaques<br>Action1 Unveils \\'School Defense\\' Program To Help Small Educational Institutions Thwart Cyberattacks 2024-04-04T20:01:34+00:00 https://www.darkreading.com/cybersecurity-operations/action1-unveils-school-defense-program-to-help-small-educational-institutions-thwart-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8476082 False None None 3.0000000000000000 Global Security Mag - Site de news francais Onapsis nomme Tim McKnight au conseil d'administration<br>Onapsis Appoints Tim McKnight to Board of Directors nouvelles commerciales
Onapsis Appoints Tim McKnight to Board of Directors Former Chief Security Officer at SAP and renowned cybersecurity executive accelerates Onapsis\' leadership in SAP cybersecurity market - Business News]]>
2024-04-04T19:55:47+00:00 https://www.globalsecuritymag.fr/onapsis-appoints-tim-mcknight-to-board-of-directors.html www.secnews.physaphae.fr/article.php?IdArticle=8476079 False None None 1.00000000000000000000
Recorded Future - FLux Recorded Future Google poursuit des développeurs présumés d'applications d'investissement cryptographique frauduleuses<br>Google sues alleged developers of fraudulent crypto investment apps ]]> 2024-04-04T19:44:34+00:00 https://therecord.media/google-sues-developers-of-fraud-crypto-app www.secnews.physaphae.fr/article.php?IdArticle=8476081 False None None 2.0000000000000000 McAfee Labs - Editeur Logiciel Comment éviter les escroqueries d'éclipse solaire<br>How to Avoid Solar Eclipse Scams Les escrocs tournent un argent sur l'éclipse.Une éruption d'escroqueries sur l'éclipse est apparue en ligne, beaucoup impliquant la vente ...
> Scammers are turning a buck on the eclipse. A rash of eclipse scams have appeared online, many involving the sale... ]]>
2024-04-04T19:32:24+00:00 https://www.mcafee.com/blogs/internet-security/how-to-avoid-solar-eclipse-scams/ www.secnews.physaphae.fr/article.php?IdArticle=8476077 False None None 2.0000000000000000
HackRead - Chercher Cyber NOUVEAU LATRODECTUS Downlower Malware lié aux créateurs Icedid et QBOT<br>New Latrodectus Downloader Malware Linked to IcedID and Qbot Creators Par waqas Un autre jour, une autre menace malveillante! Ceci est un article de HackRead.com Lire le post original: new latrodectusTéléchargeur malware lié aux créateurs icedid et QBOT
>By Waqas Another day, another malware threat! This is a post from HackRead.com Read the original post: New Latrodectus Downloader Malware Linked to IcedID and Qbot Creators]]>
2024-04-04T19:21:19+00:00 https://www.hackread.com/latrodectus-downloader-malware-icedid-qbot/ www.secnews.physaphae.fr/article.php?IdArticle=8476080 False Malware None 3.0000000000000000
The Register - Site journalistique Anglais Sonde fédérale Massive présumée classifié le vol et la fuite de données du gouvernement américain<br>Feds probe massive alleged classified US govt data theft and leak State Dept keeps schtum \'for security reasons\' Uncle Sam is investigating claims that some miscreant stole and leaked classified information from the Pentagon and other national security agencies.…]]> 2024-04-04T18:43:56+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/04/feds_data_dump/ www.secnews.physaphae.fr/article.php?IdArticle=8476054 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates prétendent violer la base de données contenant des milliers de casiers judiciaires russes<br>Hackers claim to breach database containing thousands of Russian criminal records Un groupe de hacktivistes portant sous le nom de RVB-Team a revendiqué la responsabilité de pirater le site Web du procureur général de la Russie, exposant des données sur les infractions pénales commises en Russie au cours des 30 dernières années.Le groupe a publié jeudi les archives divulguées sur sa chaîne Telegram, déclarant qu'il détient 100 000 cassiers judiciaires russes qui s'étalent à partir de
A group of hacktivists going by the name RGB-TEAM claimed responsibility for hacking into the website of Russia\'s prosecutor general, exposing data on criminal offenses committed in Russia over the past 30 years. The group published the leaked archive on its Telegram channel on Thursday, stating it holds 100,000 Russian criminal records spanning from]]>
2024-04-04T17:47:06+00:00 https://therecord.media/hackers-claim-to-breach-russia-prosecutor-general-database www.secnews.physaphae.fr/article.php?IdArticle=8476030 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future Omni Hotels dit des pannes répandues causées par la cyberattaque<br>Omni Hotels says widespread outages caused by cyberattack Omni Hotels &Resorts a confirmé mercredi soir que des pannes de technologie récentes avaient été causées par une cyberattaque découverte pour la première fois vendredi dernier. & NBSP;La chaîne basée aux États-Unis - qui exploite 50 hôtels et complexes en Amérique du Nord - a traité des problèmes technologiques toute la semaine, ce qui rend difficile pour les clients de s'enregistrer et
Omni Hotels & Resorts confirmed on Wednesday evening that recent technology outages were caused by a cyberattack that was first discovered last Friday.  The U.S.-based chain - which operates 50 hotels and resorts across North America - has been dealing with technological issues all week making it difficult for guests to check in and]]>
2024-04-04T17:41:21+00:00 https://therecord.media/omni-hotels-cyberattack-disruptions-customers www.secnews.physaphae.fr/article.php?IdArticle=8476031 False None None 2.0000000000000000
Checkpoint Research - Fabricant Materiel Securite L'illusion de la vie privée: les risques de géolocalisation dans les applications de rencontres modernes<br>The Illusion of Privacy: Geolocation Risks in Modern Dating Apps Les principaux plats à retenir d'introduction les applications de rencontres utilisent traditionnellement les données de localisation, offrant la possibilité de se connecter avec les personnes à proximité et d'améliorer les chances de réunions réelles.Certaines applications peuvent également afficher la distance de l'utilisateur à d'autres utilisateurs.Cette fonctionnalité est très utile pour coordonner les rencontres, indiquant si une correspondance potentielle n'est qu'une courte distance [& # 8230;]
>Key takeaways Introduction Dating apps traditionally utilize location data, offering the opportunity to connect with people nearby, and enhancing the chances of real-life meetings. Some apps can also display the distance of the user to other users. This feature is quite useful for coordinating meetups, indicating whether a potential match is just a short distance […] ]]>
2024-04-04T17:36:35+00:00 https://research.checkpoint.com/2024/the-illusion-of-privacy-geolocation-risks-in-modern-dating-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8476027 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future Les cybercriminels répartissent les logiciels malveillants à travers les pages Facebook imitant les marques d'IA<br>Cybercriminals are spreading malware through Facebook pages impersonating AI brands Les cybercriminels prennent le contrôle des pages Facebook et les utilisent pour annoncer de faux logiciels d'intelligence artificielle générative chargés de logiciels malveillants. & Nbsp;Selon des chercheurs de la société de cybersécurité Bitdefender, les CyberCrooks profitent de la popularité des nouveaux outils génératifs d'IA et utilisent «malvertising» pour usurper l'identité de produits légitimes comme MidJourney, Sora AI, Chatgpt 5 et
Cybercriminals are taking over Facebook pages and using them to advertise fake generative artificial intelligence software loaded with malware.  According to researchers at the cybersecurity company Bitdefender, the cybercrooks are taking advantage of the popularity of new generative AI tools and using “malvertising” to impersonate legitimate products like Midjourney, Sora AI, ChatGPT 5 and]]>
2024-04-04T17:04:16+00:00 https://therecord.media/cybercriminals-plant-malware-facebook-ai-brands www.secnews.physaphae.fr/article.php?IdArticle=8476032 False Malware,Tool ChatGPT 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Considérations pour la cybersécurité des technologies opérationnelles<br>Considerations for Operational Technology Cybersecurity Operational Technology (OT) refers to the hardware and software used to change, monitor, or control the enterprise\'s physical devices, processes, and events. Unlike traditional Information Technology (IT) systems, OT systems directly impact the physical world. This unique characteristic of OT brings additional cybersecurity considerations not typically present in conventional IT security]]> 2024-04-04T16:57:00+00:00 https://thehackernews.com/2024/04/considerations-for-operational.html www.secnews.physaphae.fr/article.php?IdArticle=8475839 False Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité HTTP / 2 expose les serveurs Web aux attaques DOS<br>New HTTP/2 Vulnerability Exposes Web Servers to DoS Attacks New research has found that the CONTINUATION frame in the HTTP/2 protocol can be exploited to conduct denial-of-service (DoS) attacks. The technique has been codenamed HTTP/2 CONTINUATION Flood by security researcher Bartek Nowotarski, who reported the issue to the CERT Coordination Center (CERT/CC) on January 25, 2024. "Many HTTP/2 implementations do not properly limit or sanitize the]]> 2024-04-04T16:45:00+00:00 https://thehackernews.com/2024/04/new-http2-vulnerability-exposes-web.html www.secnews.physaphae.fr/article.php?IdArticle=8475840 False Vulnerability None 4.0000000000000000 Recorded Future - FLux Recorded Future Volt Typhoon et 4 autres groupes ciblant les secteurs de l'énergie et de la défense américains via des bogues Ivanti<br>Volt Typhoon and 4 other groups targeting US energy and defense sectors through Ivanti bugs Plusieurs groupes de piratage basés en Chine, dont Volt Typhoon, visent un trio de vulnérabilités affectant son géant ivanti aux côtés de multiples opérations cybercriminales.L'Agence de sécurité de la cybersécurité et de l'infrastructure (CISA) et plusieurs des principales agences de cybersécurité du monde ont publié des avertissements sur les vulnérabilités - étiquetées CVE-2023-46805, CVE-2024-21887 et CVE-2024-21893 - en raison deleur utilisation généralisée
Several China-based hacking groups, including Volt Typhoon, are targeting a trio of vulnerabilities affecting IT giant Ivanti alongside multiple cybercriminal operations. The Cybersecurity and Infrastructure Security Agency (CISA) and several of the world\'s leading cybersecurity agencies have released warnings about the vulnerabilities - labeled CVE-2023-46805, CVE-2024-21887, and CVE-2024-21893 - due to their widespread use]]>
2024-04-04T16:40:24+00:00 https://therecord.media/volt-typhoon-china-targeting-energy-defense-ivanti-bugs www.secnews.physaphae.fr/article.php?IdArticle=8476005 False Vulnerability Guam 3.0000000000000000
Bleeping Computer - Magazine Américain Le nouveau logiciel malveillant Latrodectus remplace les violations du réseau en réseaux<br>New Latrodectus malware replaces IcedID in network breaches A relatively new malware called Latrodectus is believed to be an evolution of the IcedID loader, seen in malicious email campaigns since November 2023. [...]]]> 2024-04-04T16:38:19+00:00 https://www.bleepingcomputer.com/news/security/new-latrodectus-malware-replaces-icedid-in-network-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8476154 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Lockbit se précipite après le retrait, repopule le site de fuite avec de vieilles violations<br>LockBit Scrambles After Takedown, Repopulates Leak Site with Old Breaches A Trend Micro report shows a clear drop in the number of actual infections associated with the LockBit ransomware following Operation Cronos]]> 2024-04-04T16:30:00+00:00 https://www.infosecurity-magazine.com/news/lockbit-takedown-leak-site-old/ www.secnews.physaphae.fr/article.php?IdArticle=8476004 False Ransomware,Prediction None 2.0000000000000000 HackRead - Chercher Cyber 5 meilleures agences de marketing de crypto pour les marques de sécurité Web3 en 2024<br>5 Best Crypto Marketing Agencies for Web3 Security Brands in 2024 Par uzair amir Il semble que chaque semaine apporte la nouvelle d'une autre attaque & # 8211;Des millions de protocoles de Defi, des NFTS ont glissé et & # 8230; Ceci est un article de HackRead.com Lire le post original: 5 meilleurs marketing crypto-cryptoAgences pour les marques de sécurité Web3 en 2024
>By Uzair Amir It seems each week brings news of another attack – millions drained from DeFi protocols, NFTs swiped, and… This is a post from HackRead.com Read the original post: 5 Best Crypto Marketing Agencies for Web3 Security Brands in 2024]]>
2024-04-04T16:10:29+00:00 https://www.hackread.com/best-crypto-marketing-agency/ www.secnews.physaphae.fr/article.php?IdArticle=8476002 False None None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Systèmes informatiques du comté de Jackson frappés par une attaque de ransomware<br>Jackson County IT Systems Hit By Ransomware Attack A state of emergency was declared, caused by operational inconsistencies across digital infrastructure]]> 2024-04-04T16:00:00+00:00 https://www.infosecurity-magazine.com/news/jackson-county-systems-hit/ www.secnews.physaphae.fr/article.php?IdArticle=8475970 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future L'Ukraine recueille des preuves pour poursuivre des pirates derrière Kievstar Attack à La Haye<br>Ukraine gathers evidence to prosecute hackers behind Kyivstar attack in Hague L'Ukrainian State Security Service (SBU) a annoncé qu'il a créé une affaire pour poursuivre des pirates russes qui ont attaqué le plus grand opérateur de télécommunications de l'Ukraine, Kyivstar, à la Cour pénale internationale à La Haye."Les criminels de guerre devraient être jugés au niveau international", a déclaré Illia Vitiyuk, chef de la cyber-unité du département, dans une récente
The Ukrainian state security service (SBU) has announced that it\'s building a case to prosecute Russian hackers who attacked Ukraine\'s biggest telecom operator, Kyivstar, at the International Criminal Court in The Hague. "War criminals should be tried at the international level," said Illia Vitiyuk, the head of the department\'s cyber unit, in a recent]]>
2024-04-04T15:50:18+00:00 https://therecord.media/kyivstar-cyberattack-war-crimes-prosecution-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8475976 False None None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine New Jsoutprox malware cible les sociétés financières à APAC, MENA<br>New JSOutProx Malware Targets Financial Firms in APAC, MENA First found in 2019, JSOutProx combines JavaScript and .NET functionalities to infiltrate systems]]> 2024-04-04T15:30:00+00:00 https://www.infosecurity-magazine.com/news/jsoutprox-targets-financial-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8475971 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Visa met en garde contre la nouvelle variante de logiciels malveillants jsoutprox ciblant les organisations financières<br>Visa warns of new JSOutProx malware variant targeting financial orgs Visa is warning about a spike in detections for a new version of the JsOutProx malware targeting financial institutions and their customers. [...]]]> 2024-04-04T15:29:58+00:00 https://www.bleepingcomputer.com/news/security/visa-warns-of-new-jsoutprox-malware-variant-targeting-financial-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=8476155 False Malware None 3.0000000000000000 TechRepublic - Security News US AI Deepfakes augmentant comme risque pour les organisations APAC<br>AI Deepfakes Rising as Risk for APAC Organisations A cyber security expert from Tenable has called on large tech platforms to do more to identify AI deepfakes for users, while APAC organisations may need to include deepfakes in risk assessments.]]> 2024-04-04T15:29:25+00:00 https://www.techrepublic.com/article/ai-deepfake-risks-enterprises-apac/ www.secnews.physaphae.fr/article.php?IdArticle=8475968 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Comment les pirates volontaires de l'Ukraine \\ ont créé une machine coordonnée \\ '\\' autour des attaques de bas niveau<br>How Ukraine\\'s volunteer hackers have created a \\'coordinated machine\\' around low-level attacks Avant que la Russie envahit l'Ukraine il y a près de trois ans, un entrepreneur ukrainien qui allait à l'alias Ted a déclaré qu'il avait passé son temps à créer des entreprises technologiques en Ukraine et à l'étranger.Lorsque Moscou a lancé ses premiers missiles sur les villes ukrainiennes, Ted et d'autres techniciens locaux ont rejoint un groupe appelé l'IT Armée, crowdsourced par Ukraine \'s Ministry
Before Russia invaded Ukraine almost three years ago, a Ukrainian entrepreneur who goes by the alias Ted said he spent his time building tech companies in Ukraine and abroad. When Moscow launched its first missiles on Ukrainian cities, Ted and other local techies joined a group called the IT Army, crowdsourced by Ukraine\'s Ministry]]>
2024-04-04T15:28:00+00:00 https://therecord.media/ukraine-volunteer-it-army-machine-low-level-attacks www.secnews.physaphae.fr/article.php?IdArticle=8475977 False None None 3.0000000000000000
Dark Reading - Informationweek Branch Le défaut de sécurité critique expose 1 million de sites WordPress à l'injection SQL<br>Critical Security Flaw Exposes 1 Million WordPress Sites to SQL Injection A researcher received a $5,500 bug bounty for discovering a vulnerability (CVE-2024-2879) in LayerSlider, a plug-in with more than a million active installations.]]> 2024-04-04T15:15:37+00:00 https://www.darkreading.com/remote-workforce/critical-security-flaw-wordpress-sql-injection www.secnews.physaphae.fr/article.php?IdArticle=8475975 False Vulnerability None 2.0000000000000000 Silicon - Site de News Francais Etats-Unis : la FCC veut restaurer la neutralité du Net 2024-04-04T15:07:54+00:00 https://www.silicon.fr/etats-unis-la-fcc-veut-restaurer-la-neutralite-du-net-477456.html www.secnews.physaphae.fr/article.php?IdArticle=8475974 False None None 2.0000000000000000 TechRepublic - Security News US Les menaces de ransomware en Asie-Pacifique dépendent du pays et du secteur, explique Rapid7<br>Asia-Pacific Ransomware Threats Depend on Country and Sector, Says Rapid7 Cyber security operatives have been warned to look at the specific ransomware threats facing their country and industry, while closing down common pathways being used by skilled access brokers.]]> 2024-04-04T15:06:24+00:00 https://www.techrepublic.com/article/ansomware-threats-apac/ www.secnews.physaphae.fr/article.php?IdArticle=8475969 False Ransomware None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Le FBI cherche à équilibrer les risques, les récompenses de l'intelligence artificielle<br>FBI seeks to balance risks, rewards of artificial intelligence L'agence voit des moyens que l'IA pourrait aider à protéger les cyber-réseaux, mais aussi les façons dont il pourrait s'agir d'un bourbier éthique ou d'un outil pour les ennemis des États-Unis.
>The agency sees ways that AI could help protect cyber networks, but also ways it could be an ethical quagmire or a tool for enemies of the United States. ]]>
2024-04-04T15:00:11+00:00 https://cyberscoop.com/fbi-seeks-to-balance-risks-rewards-of-artificial-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=8475933 False Tool None 2.0000000000000000
Fortinet - Fabricant Materiel Securite Fortinet élargit les offres Genai pour SECOPS<br>Fortinet Expands GenAI Offerings for SecOps Fortinet has added new GenAI capabilities to its SecOps solutions, including FortiAnalyzer, FortiSOAR, and FortiSIEM. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-expands-genai-offerings-for-secops www.secnews.physaphae.fr/article.php?IdArticle=8475898 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Byakugan & # 8211;Le malware derrière une attaque de phishing<br>Byakugan – The Malware Behind a Phishing Attack FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/byakugan-malware-behind-a-phishing-attack www.secnews.physaphae.fr/article.php?IdArticle=8475972 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Dévasser de nouvelles innovations unifiées sur le sase à Accelerate 2024<br>Unveiling New Unified SASE Innovations at Accelerate 2024 Fortinet unveils advanced capabilities for its Unified SASE solution at Accelerate. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/business-and-technology/unveiling-new-unified-sase-innovations-at-accelerate-2024 www.secnews.physaphae.fr/article.php?IdArticle=8475899 False None None 2.0000000000000000 Amensty International - International Orgs Mise à jour de la recherche des partenaires: nouveaux cas de Pegasus en Jordanie et au Togo<br>Partner research update: new cases of Pegasus in Jordan and Togo Des recherches récentes des organisations partenaires de laboratoire de sécurité, Access Now, Citizen Lab et Reporters Without Borders ont démontré l'utilisation continue de la très invasive de logiciel espionus.Entre un piratage et un endroit dur: comment Pegasus Spyware écrase l'espace civique en Jordanie & # 160;Une nouvelle enquête d'Access Now, Citizen Lab et des partenaires locaux a découvert le [& # 8230;]
>Recent research by Security Lab partner organisations, Access Now, Citizen Lab and Reporters Without Borders has demonstrated the continued use of the highly invasive spyware Pegasus.  Between a hack and a hard place: how Pegasus spyware crushes civic space in Jordan  A new investigation by Access Now, Citizen Lab, and local partners has uncovered the […] ]]>
2024-04-04T14:40:55+00:00 https://securitylab.amnesty.org/latest/2024/04/partner-research-update-new-cases-of-pegasus-in-jordan-and-togo/ www.secnews.physaphae.fr/article.php?IdArticle=8475929 False Hack None 2.0000000000000000
Recorded Future - FLux Recorded Future La société d'optique japonaise Hoya a déclaré que la production affectée par le cyber-incident<br>Japanese optics company Hoya says cyber incident affected production Hoya Corporation, l'un des plus grands fabricants de lentilles et autres équipements optiques du monde, a déclaré jeudi qu'une éventuelle violation de ses systèmes avait affecté certaines usines de production et le système de commande pour certains produits.La société basée à Tokyo a déclaré que le 30 mars, elle avait découvert un «incident du système informatique» dans un bureau à l'étranger
Hoya Corporation, one of the world\'s largest manufacturers of lenses and other optical gear, said on Thursday that a possible breach of its systems has affected some production plants and the ordering system for some products. The Tokyo-based company said that on March 30 it discovered an “IT system incident” in an overseas office]]>
2024-04-04T14:35:48+00:00 https://therecord.media/hoya-japan-cyberattack-affects-production www.secnews.physaphae.fr/article.php?IdArticle=8475942 False None None 2.0000000000000000
Silicon - Site de News Francais Informatique quantique : la cybersécurité dans tous ses états (en même temps ?) 2024-04-04T14:14:44+00:00 https://www.silicon.fr/avis-expert/informatique-quantique-la-cybersecurite-dans-tous-ses-etats-en-meme-temps www.secnews.physaphae.fr/article.php?IdArticle=8475935 False None None 2.0000000000000000 Krebs on Security - Chercheur Américain Une fausse menace de procès expose les sites de phishing privé<br>Fake Lawsuit Threat Exposes Privnote Phishing Sites A cybercrook who has been setting up websites that mimic the self-destructing message service Privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the scammers.]]> 2024-04-04T14:12:16+00:00 https://krebsonsecurity.com/2024/04/fake-lawsuit-threat-exposes-privnote-phishing-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8475932 False Threat None 2.0000000000000000 Global Security Mag - Site de news francais Vawlt a annoncé Vawlt 3.0<br>Vawlt announced Vawlt 3.0 revues de produits
Vawlt announced Vawlt 3.0. The scale of change in this new version transcends traditional upgrades. This comprehensive overhaul fine-tunes every aspect of the solution to meet organizations\' escalating demands for data protection, cybersecurity, and operational efficiency in a rapidly changing, hybrid multi-cloud ecosystem. - Product Reviews]]>
2024-04-04T14:11:18+00:00 https://www.globalsecuritymag.fr/vawlt-announced-vawlt-3-0.html www.secnews.physaphae.fr/article.php?IdArticle=8475939 False None None 2.0000000000000000
Global Security Mag - Site de news francais Mimecast appelle le Parlement britannique à avoir une approche proactive de la cyber-hygiène<br>Mimecast calls on UK Parliament to have a proactive approach to cyber hygiene opinion
Subject: Mimecast calls on UK Parliament to have a proactive approach to cyber hygiene - Opinion]]>
2024-04-04T14:09:22+00:00 https://www.globalsecuritymag.fr/mimecast-calls-on-uk-parliament-to-have-a-proactive-approach-to-cyber-hygiene.html www.secnews.physaphae.fr/article.php?IdArticle=8475940 False None None 2.0000000000000000
Korben - Bloger francais Cloudflare Calls – La plateforme WebRTC serverless pour vos apps temps réel 2024-04-04T14:09:01+00:00 https://korben.info/cloudflare-calls-plateforme-webrtc-serverless-apps-temps-reel.html www.secnews.physaphae.fr/article.php?IdArticle=8475973 False None None 2.0000000000000000 Global Security Mag - Site de news francais Le Conseil de Leicester a des données sur les citoyens volées et publiées après Cyberattack<br>Leicester Council has citizens data stolen and published following cyberattack mise à jour malveillant
Darren Williams, CEO and Founder of Blackfog: Leicester Council has citizens data stolen and published following cyberattack - Malware Update]]>
2024-04-04T14:07:25+00:00 https://www.globalsecuritymag.fr/leicester-council-has-citizens-data-stolen-and-published-following-cyberattack.html www.secnews.physaphae.fr/article.php?IdArticle=8475941 False None None 2.0000000000000000
Dark Reading - Informationweek Branch Cyberattack vole certaines opérations chez le fabricant d'objectifs japonais<br>Cyberattack Shutters Some Operations at Japanese Lens Manufacturer Tokyo-based eyeglass and medical lens-maker Hoya said the attack has halted production processes in some locations as well as an ordering system for some of its products.]]> 2024-04-04T14:02:46+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-shutters-some-operations-at-japanese-lens-manufacturer www.secnews.physaphae.fr/article.php?IdArticle=8475937 False Medical None 2.0000000000000000 Global Security Mag - Site de news francais Partenaire principal de l\'édition 2024 du Forum InCyber, Hexatrust et ses adhérents engagés pour la filière cybersécurité et du cloud de confiance Points de Vue]]> 2024-04-04T14:02:40+00:00 https://www.globalsecuritymag.fr/partenaire-principal-de-l-edition-2024-du-forum-incyber-hexatrust-et-ses.html www.secnews.physaphae.fr/article.php?IdArticle=8475900 False Cloud None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment les CISO peuvent faire de la cybersécurité une priorité à long terme pour les conseils d'administration<br>How CISOs Can Make Cybersecurity a Long-Term Priority for Boards Cybersecurity is far more than a check-the-box exercise. To create companywide buy-in, CISOs need to secure board support, up their communication game, and offer awareness-training programs to fight social engineering and help employees apply what they\'ve learned.]]> 2024-04-04T14:00:00+00:00 https://www.darkreading.com/cyber-risk/how-cisos-can-make-cybersecurity-long-term-priority-for-boards www.secnews.physaphae.fr/article.php?IdArticle=8475938 False None None 2.0000000000000000 Global Security Mag - Site de news francais Gigamon et Cribl ont terminé une intégration entre le Gigamon Gigavue Cloud Suite ™ et Cribl Stream<br>Gigamon and Cribl have completed an integration between the Gigamon GigaVUE Cloud Suite™ and Cribl Stream nouvelles commerciales
Gigamon and Cribl Announce Technology Integration that Delivers Comprehensive Intelligence to a Full Range of Security and Monitoring Tools Powerful combination formats and delivers telemetry intelligence to match how tools ingest data, reducing the complexity of manually mapping data flows between the network and individual tools - Business News]]>
2024-04-04T13:58:28+00:00 https://www.globalsecuritymag.fr/gigamon-and-cribl-have-completed-an-integration-between-the-gigamon-gigavue.html www.secnews.physaphae.fr/article.php?IdArticle=8475901 False Tool,Cloud None 2.0000000000000000
McAfee Labs - Editeur Logiciel Les quatre Rs de la sécurité mobile personnelle<br>The Four Rs of Personal Mobile Security Les smartphones ont activé un tout nouveau monde numérique, où les applications sont des passerelles à presque n'importe quel service imaginable.Cependant, comme ...
> Smartphones have enabled a whole new digital world, where apps are gateways to just about any service imaginable. However, like... ]]>
2024-04-04T13:54:50+00:00 https://www.mcafee.com/blogs/mobile-security/the-four-rs-of-personal-mobile-security/ www.secnews.physaphae.fr/article.php?IdArticle=8475893 False Mobile None 2.0000000000000000
Global Security Mag - Site de news francais Jeux Olympiques 2024 : les deux tiers des partenaires officiels exposent le public au risque de fraude par courriel Malwares]]> 2024-04-04T13:50:06+00:00 https://www.globalsecuritymag.fr/jeux-olympiques-2024-les-deux-tiers-des-partenaires-officiels-exposent-le.html www.secnews.physaphae.fr/article.php?IdArticle=8475902 False None None 2.0000000000000000 Global Security Mag - Site de news francais Infoblox découvre Savvy Seahorse Malwares]]> 2024-04-04T13:47:10+00:00 https://www.globalsecuritymag.fr/infoblox-decouvre-savvy-seahorse.html www.secnews.physaphae.fr/article.php?IdArticle=8475903 False None None 2.0000000000000000 Korben - Bloger francais Le retour du Roi (pas du tout) Suite]]> 2024-04-04T13:37:43+00:00 https://korben.info/avis-story-blocks-the-king-test.html www.secnews.physaphae.fr/article.php?IdArticle=8475936 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Un autre initié de l'escroquerie de crypto-monnaie Onecoin est condamné à une peine de prison<br>Another insider in OneCoin cryptocurrency scam gets prison sentence Une femme bulgare extradée aux États-Unis l'année dernière purgera quatre ans de prison fédérale et perdra plus de 100 millions de dollars après avoir plaidé coupable pour son rôle dans le programme de crypto-monnaie Onecoin de plusieurs milliards de dollars.Irina Dilkinska, 42
A Bulgarian woman extradited to the U.S. last year will serve four years in federal prison and forfeit more than $100 million after pleading guilty for her role in the multibillion-dollar OneCoin cryptocurrency scheme. Irina Dilkinska, 42, assisted in day-to-day operations of OneCoin, which sold a fraudulent cryptocurrency by the same name through a]]>
2024-04-04T13:26:09+00:00 https://therecord.media/onecoin-insider-gets-prison-sentence www.secnews.physaphae.fr/article.php?IdArticle=8475904 False Legislation None 2.0000000000000000
HackRead - Chercher Cyber New Red Ransomware Group (Red Cryptoapp) expose les victimes sur Wall of Shame<br>New Red Ransomware Group (Red CryptoApp) Exposes Victims on Wall of Shame Par waqas Un nouveau groupe de ransomwares, Red CryptoApp (Red Ransomware Group), fait bouger les choses.Contrairement à d'autres, ils humilient les victimes en publiant leurs noms sur un «mur de honte».Découvrez comment Red Cryptoapp cible les victimes, quelles industries sont en danger et comment vous protéger. Ceci est un article de HackRead.com Lire la publication originale: New Red Ransomware Group (Red Cryptoapp) expose les victimes sur Wall of Shame
>By Waqas A new ransomware group, Red CryptoApp (Red Ransomware Group), is shaking things up. Unlike others, they humiliate victims by publishing their names on a "wall of shame." Learn how Red CryptoApp targets victims, what industries are at risk, and how to protect yourself. This is a post from HackRead.com Read the original post: New Red Ransomware Group (Red CryptoApp) Exposes Victims on Wall of Shame]]>
2024-04-04T13:23:08+00:00 https://www.hackread.com/red-ransomware-group-red-cryptoapp-wall-of-shame/ www.secnews.physaphae.fr/article.php?IdArticle=8475905 False Ransomware None 2.0000000000000000
MitnickSecurity - Former Hacker Services Choisir une entreprise de test de pénétration pour les environnements basés sur Mac<br>Choosing a Penetration Testing Company for Mac-based Environments 2024-04-04T13:19:05+00:00 https://www.mitnicksecurity.com/blog/penetration-testing-company-mac-environment www.secnews.physaphae.fr/article.php?IdArticle=8475892 False Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Pas si privé après tout: comment les applications de rencontres peuvent révéler votre emplacement exact<br>Not So Private After All: How Dating Apps Can Reveal Your Exact Location Check Point Research (RCR) a récemment analysé plusieurs applications de rencontres populaires avec plus de 10 millions de téléchargements combinés afin de comprendre à quel point ils sont sûrs pour les utilisateurs.Comme les applications de rencontres utilisent traditionnellement les données de géolocalisation, offrant la possibilité de se connecter avec les personnes à proximité, cette fonctionnalité de commodité a souvent un coût.Nos recherches se concentrent sur une application spécifique appelée «Hornet» qui avait des vulnérabilités, permettant l'emplacement précis de l'utilisateur, ce qui présente un risque de confidentialité majeur pour ses utilisateurs.Les techniques clés des résultats comme la trilatération permettent aux attaquants de déterminer les coordonnées des utilisateurs en utilisant des informations à distance malgré les mesures de sécurité, l'application de datation Hornet & # 8211;A [& # 8230;]
>Check Point Research (CPR) recently analyzed several popular dating applications with over 10 million downloads combined in order to understand how safe they are for users. As dating apps traditionally utilize geolocation data, offering the opportunity to connect with people nearby, this convenience feature often comes at a cost. Our research focuses on a specific app called “Hornet” that had vulnerabilities, allowing the precise location of the user, which presents a major privacy risk to its users. Key Findings Techniques like trilateration allow attackers to determine user coordinates using distance information Despite safety measures, the Hornet dating app – a […] ]]>
2024-04-04T13:00:57+00:00 https://blog.checkpoint.com/research/not-so-private-after-all-how-dating-apps-can-reveal-your-exact-location/ www.secnews.physaphae.fr/article.php?IdArticle=8475896 False Vulnerability None 2.0000000000000000
Checkpoint - Fabricant Materiel Securite Master la chaîne d'outils DevOps: 10 essentiel pour construire une chaîne de montage DevOps<br>Mastering The DevOps Toolchain: 10 Essential to Build a DevOps Assembly Line DevOps est plus qu'un simple mot à la mode et le développeur derrière la magie est plus qu'un simple assistant technologique qui orchestre la livraison de logiciels à lui seul.Derrière les rideaux se trouve une chaîne de montage de chaînes d'outils qui rend DevOps possible.44% des équipes DevOps utilisent entre 2 et 5 outils, avec 41% en utilisant 6-10 outils.Les équipes très performantes ont également tendance à utiliser plus d'outils, ce qui entraîne des cycles de déploiement plus rapides et la livraison plusieurs fois par mois.Comprendre la chaîne d'outils DevOps en un mot, DevOps est un ensemble de processus qui combine les travaux de développement avec les opérations informatiques pour raccourcir le cycle de vie de développement d'une fonctionnalité d'application [& # 8230;]
>DevOps is more than just a buzzword and the dev behind the magic is more than just a tech wizard who orchestrates software delivery single-handedly. Behind the curtains is an assembly line of toolchains that makes DevOps possible. 44% of DevOps teams use between 2-5 tools, with 41% using 6-10 tools. High-performing teams also tend to use more tools, resulting in faster deployment cycles and delivering multiple times a month. Understanding the DevOps Toolchain In a nutshell, DevOps is a set of processes that combines dev work with IT operations to shorten the development life cycle of an app’s feature […] ]]>
2024-04-04T13:00:23+00:00 https://blog.checkpoint.com/securing-the-cloud/mastering-the-devops-toolchain-10-essential-to-build-a-devops-assembly-line/ www.secnews.physaphae.fr/article.php?IdArticle=8475897 False Tool None 3.0000000000000000
Security Intelligence - Site de news Américain Incertitude de sécurité du cloud: savez-vous où se trouvent vos données?<br>Cloud security uncertainty: Do you know where your data is? Dans quelle mesure les chefs de sécurité dorment-ils la nuit?Selon un récent rapport de Gigamon, il semble que de nombreux cyber-professionnels sont agités et inquiets.Dans le rapport, 50% des dirigeants de l'informatique et de la sécurité interrogés manquent de savoir où sont stockés leurs données les plus sensibles et comment elle est sécurisée.Pendant ce temps, 56% des répondants disent [& # 8230;]
>How well are security leaders sleeping at night? According to a recent Gigamon report, it appears that many cyber professionals are restless and worried. In the report, 50% of IT and security leaders surveyed lack confidence in knowing where their most sensitive data is stored and how it’s secured. Meanwhile, another 56% of respondents say […] ]]>
2024-04-04T13:00:00+00:00 https://securityintelligence.com/articles/cloud-security-uncertainty-hybrid-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8481792 False Cloud None 2.0000000000000000
Bleeping Computer - Magazine Américain La violation des données du Cancer Center américain expose les informations de 827 000 patients<br>US cancer center data breach exposes info of 827,000 patients Cancer treatment and research center City of Hope is warning that a data breach exposed the sensitive information of over 820,000 patients. [...]]]> 2024-04-04T12:57:12+00:00 https://www.bleepingcomputer.com/news/security/us-cancer-center-data-breach-exposes-info-of-827-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8476003 False Data Breach None 3.0000000000000000 HackRead - Chercher Cyber L'identité centrale lance une authentification sans mot de passe brevetée pour les entreprises<br>Center Identity Launches Patented Passwordless Authentication for Businesses Par cyber navre Center Identity, une société de cybersécurité pionnière, est ravie de dévoiler son authentification secrète de l'emplacement secret, remodelant comment les entreprises & # 8230; Ceci est un article de HackRead.com Lire le post original: Identité centraleLance une authentification sans mot de passe brevetée pour les entreprises
>By Cyber Newswire Center Identity, a pioneering cybersecurity company, is excited to unveil its patented secret location authentication, reshaping how businesses… This is a post from HackRead.com Read the original post: Center Identity Launches Patented Passwordless Authentication for Businesses]]>
2024-04-04T12:55:32+00:00 https://www.hackread.com/center-identity-patented-passwordless-authentication/ www.secnews.physaphae.fr/article.php?IdArticle=8475943 False None None 2.0000000000000000
SecurityWeek - Security News La violation des données du Cancer Center américain impactant 800 000<br>US Cancer Center Data Breach Impacting 800,000 City of Hope informe 800 000 personnes d'une violation de données ayant un impact sur leurs informations personnelles et santé.
>City of Hope is notifying 800,000 individuals of a data breach impacting their personal and health information. ]]>
2024-04-04T12:47:11+00:00 https://www.securityweek.com/us-cancer-center-data-breach-impacting-800000/ www.secnews.physaphae.fr/article.php?IdArticle=8475907 False Data Breach None 2.0000000000000000
Dark Reading - Informationweek Branch Le double rôle de Ai \\ sur l'usurpation de la marque SMB<br>AI\\'s Dual Role on SMB Brand Spoofing Cybercriminals are using AI to impersonate small businesses. Security architects are using it to help small businesses fight back.]]> 2024-04-04T12:41:46+00:00 https://www.darkreading.com/cybersecurity-analytics/ai-dual-role-smb-brand-spoofing www.secnews.physaphae.fr/article.php?IdArticle=8475868 False None None 2.0000000000000000 Securonix - Siem Q1 2024 Jalons: ce qui est nouveau à Securonix<br>Q1 2024 Milestones: What\\'s New at Securonix In DevOps, compliance ensures that software development and delivery are secure and trustworthy. And to ensure companies follow compliance regulations, audits are performed by external vendors (usually, but companies may have internal audits as well). Compliance involves adhering to established security policies, regulatory requirements, and industry standards throughout the development lifecycle.]]> 2024-04-04T12:31:12+00:00 https://www.securonix.com/blog/q1-milestones/ www.secnews.physaphae.fr/article.php?IdArticle=8476019 False None None 2.0000000000000000 SecurityWeek - Security News La violation de données sur le surveylama a un impact sur 4,4 millions d'utilisateurs<br>SurveyLama Data Breach Impacts 4.4 Million Users La violation de données impactant les utilisateurs \\ 'invites personnelles enquête sur la plate-forme de récompenses sur le levéylama pour réinitialiser les mots de passe.
>Data breach impacting users\' personal information prompts survey rewards platform SurveyLama to reset passwords. ]]>
2024-04-04T12:09:06+00:00 https://www.securityweek.com/surveylama-data-breach-impacts-4-4-million-users/ www.secnews.physaphae.fr/article.php?IdArticle=8475870 False Data Breach None 2.0000000000000000
ProofPoint - Firm Security Malicious Latrodectus Downloader Picks Up Where QBot Left Off 2024-04-04T12:08:48+00:00 https://www.proofpoint.com/us/newsroom/news/malicious-latrodectus-downloader-picks-where-qbot-left www.secnews.physaphae.fr/article.php?IdArticle=8476716 False None None 3.0000000000000000 LogPoint - Blog Secu Backdoor XZ Utils : vulnérabilité de la Supply Chain (CVE-2024-3094) IntroductionXZ Utils est un ensemble d'utilitaires de compression open source permettant de compresser et de décompresser des fichiers à l'aide de l'algorithme LZMA, connu pour son taux de compression élevé sans perte. XZ Utils est connu pour compresser les archives tar (tarballs), les packages logiciel, les images du noyau et les images initramfs (initial ram [...] ]]> 2024-04-04T12:08:40+00:00 https://www.logpoint.com/fr/blog/backdoor-xz-utils-vulnerabilite-supply-chain-cve-2024-3094/ www.secnews.physaphae.fr/article.php?IdArticle=8480053 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Leicester Council confirme les documents confidentiels divulgués dans l'attaque des ransomwares<br>Leicester Council Confirms Confidential Documents Leaked in Ransomware Attack Leicester City Council confirmed around 25 sensitive documents have been leaked online, including personal ID information, following claims by the Inc Ransom gang]]> 2024-04-04T12:00:00+00:00 https://www.infosecurity-magazine.com/news/leicester-council-documents-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8475841 False Ransomware None 2.0000000000000000 Zimperium - cyber risk firms for mobile Navigation dans le labyrinthe numérique: sécurisez votre entreprise de vente au détail à partir de cyber-étanches mobiles<br>Navigating the Digital Maze: Secure Your Retail Business from Mobile Cyberthreats Dans le monde du commerce rapide, les menaces mobiles présentent des défis continus pour les détaillants mondiaux, ce qui a un impact sur les opérations orientées consommateurs et les tâches en coulisses.Avec la technologie de plus en plus intégrée dans tous les aspects des opérations de vente au détail, de la gestion des stocks à l'engagement des clients, les appareils mobiles sont devenus des outils indispensables.Cependant, cette dépendance à l'égard de la technologie mobile expose [& # 8230;]
>In the fast-paced world of commerce, mobile threats present ongoing challenges for global retailers, impacting both consumer-facing operations and behind-the-scenes tasks. With technology increasingly integrated into every aspect of retail operations, from inventory management to customer engagement, mobile devices have become indispensable tools. However, this reliance on mobile technology exposes […] ]]>
2024-04-04T12:00:00+00:00 https://www.zimperium.com/blog/navigating-the-digital-maze-secure-your-retail-business-from-mobile-cyberthreats/ www.secnews.physaphae.fr/article.php?IdArticle=8475833 False Tool,Mobile None 2.0000000000000000
Recorded Future - FLux Recorded Future Le conseil municipal de Leicester confirme l'attaque des ransomwares après la fuite de documents confidentiels<br>Leicester City Council confirms ransomware attack after confidential documents leaked Le conseil municipal de Leicester en Angleterre a confirmé que le cyber-incident du mois dernier était une attaque de ransomware après avoir été informé que les criminels derrière l'incident avaient téléchargé des documents volés sur leur site d'extorsion Web sombre.Inc Ransom avait affirmé être à l'origine de l'attaque plus tôt cette semaine, ce qui a incité le directeur stratégique de Leicester \\, Richard Sword,
Leicester City Council in England has confirmed that last month\'s cyber incident was a ransomware attack after being made aware that the criminals behind the incident had uploaded stolen documents to their dark web extortion site. INC Ransom had claimed to be behind the attack earlier this week, prompting Leicester\'s strategic director, Richard Sword,]]>
2024-04-04T11:56:12+00:00 https://therecord.media/leicester-city-council-ransomware-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8475838 False Ransomware None 2.0000000000000000
Team Cymru - Equipe de Threat Intelligence Latrodectus: This Spider Bytes Like Ice For this research, we partnered with Proofpoint\'s Threat Research team in a collaborative effort to provide a comprehensive overview of...]]> 2024-04-04T11:56:00+00:00 https://www.team-cymru.com/post/latrodectus-this-spider-bytes-like-ice www.secnews.physaphae.fr/article.php?IdArticle=8475832 False Threat None 4.0000000000000000 ProofPoint - Cyber Firms Latrodectus: ces octets d'araignée comme la glace<br>Latrodectus: This Spider Bytes Like Ice 2024-04-04T11:47:34+00:00 https://www.proofpoint.com/us/blog/threat-insight/latrodectus-spider-bytes-ice www.secnews.physaphae.fr/article.php?IdArticle=8475749 False Ransomware,Malware,Tool,Threat,Prediction None 3.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle attaque DOS HTTP / 2 peut écraser les serveurs Web avec une seule connexion<br>New HTTP/2 DoS attack can crash web servers with a single connection Newly discovered HTTP/2 protocol vulnerabilities called "CONTINUATION Flood" can lead to denial of service (DoS) attacks, crashing web servers with a single TCP connection in some implementations. [...]]]> 2024-04-04T11:28:55+00:00 https://www.bleepingcomputer.com/news/security/new-http-2-dos-attack-can-crash-web-servers-with-a-single-connection/ www.secnews.physaphae.fr/article.php?IdArticle=8475966 False Vulnerability None 3.0000000000000000 TechRepublic - Security News US 5 meilleurs gestionnaires de mot de passe pour Android en 2024<br>5 Best Password Managers for Android in 2024 Explore the best password managers for Android devices that offer secure storage and easy access to your passwords. Find out which one suits your needs best.]]> 2024-04-04T11:28:13+00:00 https://www.techrepublic.com/article/best-android-password-manager/ www.secnews.physaphae.fr/article.php?IdArticle=8475834 False Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Henry Ajder de Deepfake à Keynote InfoSecurity Europe 2024 sur les défis de l'IA<br>Deepfake Expert Henry Ajder to Keynote Infosecurity Europe 2024 on AI Challenges Infosecurity Europe 2024 will feature a keynote presentation by deepfake expert Henry Ajder, exploring the implications of generative AI on cybersecurity]]> 2024-04-04T11:15:00+00:00 https://www.infosecurity-magazine.com/news/henry-ajder-keynote-infosecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8475842 False None None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Surveillance par la nouvelle application Microsoft Outlook<br>Surveillance by the New Microsoft Outlook App conduiteSurveillance étendue sur ses utilisateurs.Il partage des données avec les annonceurs, beaucoup de données: La fenêtre informe les utilisateurs que Microsoft et ces 801 tiers utilisent leurs données à plusieurs fins, y compris pour: Store et / ou accéder aux informations sur l'appareil de l'utilisateur Développer et améliorer les produits Personnaliser les annonces et le contenu Mesurer les annonces et le contenu dériver les idées du public Obtenir des données de géolocalisation précises Identifier les utilisateurs via la numérisation des périphériques Commentaire . ...
The ProtonMail people are accusing Microsoft’s new Outlook for Windows app of conducting extensive surveillance on its users. It shares data with advertisers, a lot of data: The window informs users that Microsoft and those 801 third parties use their data for a number of purposes, including to: Store and/or access information on the user’s device Develop and improve products Personalize ads and content Measure ads and content Derive audience insights Obtain precise geolocation data Identify users through device scanning Commentary. ...]]>
2024-04-04T11:07:39+00:00 https://www.schneier.com/blog/archives/2024/04/surveillance-by-the-new-microsoft-outlook-app.html www.secnews.physaphae.fr/article.php?IdArticle=8475835 False None None 3.0000000000000000
SecurityWeek - Security News Nouvelle attaque HTTP / 2 DOS potentiellement plus grave que la réinitialisation rapide record<br>New HTTP/2 DoS Attack Potentially More Severe Than Record-Breaking Rapid Reset La nouvelle méthode DOS HTTP / 2 nommée inondation de continuation peut présenter un risque plus élevé que la réinitialisation rapide, qui a été utilisée pour les attaques records.
>New HTTP/2 DoS method named Continuation Flood can pose a greater risk than Rapid Reset, which has been used for record-breaking attacks. ]]>
2024-04-04T10:50:58+00:00 https://www.securityweek.com/new-http-2-dos-attack-potentially-more-severe-than-record-breaking-rapid-reset/ www.secnews.physaphae.fr/article.php?IdArticle=8475843 False None None 3.0000000000000000
The Register - Site journalistique Anglais Ransomware Gang <em> a fait </em> voler les résidents \\ 'Données confidentielles, le conseil municipal britannique admet<br>Ransomware gang <em>did</em> steal residents\\' confidential data, UK city council admits INC Ransom emerges as a growing threat as some ex-LockBit/ALPHV affiliates get new gigs Leicester City Council is finally admitting its "cyber incident" was carried out by a ransomware gang and that data was stolen, hours after the criminals forced its hand.…]]> 2024-04-04T10:49:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/04/ransomware_gang_did_in_fact/ www.secnews.physaphae.fr/article.php?IdArticle=8475808 False Ransomware,Threat None 2.0000000000000000 Silicon - Site de News Francais Le Congrès américain s\'interdit d\'utiliser Microsoft AI Copilot 2024-04-04T10:38:22+00:00 https://www.silicon.fr/le-congres-americain-sinterdit-dutiliser-microsoft-ai-copilot-477445.html www.secnews.physaphae.fr/article.php?IdArticle=8475809 False None None 5.0000000000000000 Korben - Bloger francais FFmpeg vs Microsoft – Le choc 2024-04-04T10:22:44+00:00 https://korben.info/ffmpeg-microsoft-choc-titans-multimedia-open-source.html www.secnews.physaphae.fr/article.php?IdArticle=8475810 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ivanti se précipite des correctifs pour 4 nouveaux défauts dans Connect Secure and Policy Secure<br>Ivanti Rushes Patches for 4 New Flaw in Connect Secure and Policy Secure Ivanti has released security updates to address four security flaws impacting Connect Secure and Policy Secure Gateways that could result in code execution and denial-of-service (DoS). The list of flaws is as follows - CVE-2024-21894 (CVSS score: 8.2) - A heap overflow vulnerability in the IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an]]> 2024-04-04T10:15:00+00:00 https://thehackernews.com/2024/04/ivanti-rushes-patches-for-4-new-flaw-in.html www.secnews.physaphae.fr/article.php?IdArticle=8475654 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Les plus gros plats à emporter des attaques de logiciels malveillants récentes<br>The Biggest Takeaways from Recent Malware Attacks Recent high-profile malware attacks teach us lessons on limiting malware risks at organizations. Learn more from Blink Ops about what these attacks taught us. [...]]]> 2024-04-04T10:01:02+00:00 https://www.bleepingcomputer.com/news/security/the-biggest-takeaways-from-recent-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8475967 False Malware None 3.0000000000000000