www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-06T10:16:26+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 choses que les CISO doivent savoir sur la sécurisation des environnements OT<br>5 Things CISOs Need to Know About Securing OT Environments For too long the cybersecurity world focused exclusively on information technology (IT), leaving operational technology (OT) to fend for itself. Traditionally, few industrial enterprises had dedicated cybersecurity leaders. Any security decisions that arose fell to the plant and factory managers, who are highly skilled technical experts in other areas but often lack cybersecurity training or]]> 2023-06-28T16:14:00+00:00 https://thehackernews.com/2023/06/5-things-cisos-need-to-know-about.html www.secnews.physaphae.fr/article.php?IdArticle=8350102 False Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 8Base Ransomware augmente l'activité, menace les entreprises américaines et brésiliennes<br>8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses A ransomware threat called 8Base that has been operating under the radar for over a year has been attributed to a "massive spike in activity" in May and June 2023. "The group utilizes encryption paired with \'name-and-shame\' techniques to compel their victims to pay their ransoms," VMware Carbon Black researchers Deborah Snyder and Fae Carlisle said in a report shared with The Hacker News. "8Base]]> 2023-06-28T15:45:00+00:00 https://thehackernews.com/2023/06/8base-ransomware-spikes-in-activity.html www.secnews.physaphae.fr/article.php?IdArticle=8350103 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts d'injection SQL critiques exposent Gentoo Soko à l'exécution du code distant<br>Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems. "These SQL injections happened despite the use of an Object-Relational Mapping (ORM) library and prepared statements," SonarSource researcher Thomas Chauchefoin said, adding they could result in RCE on Soko because of a "misconfiguration of the database.]]> 2023-06-28T12:54:00+00:00 https://thehackernews.com/2023/06/critical-sql-injection-flaws-expose.html www.secnews.physaphae.fr/article.php?IdArticle=8350045 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle technique d'injection de processus Mockingjay pourrait permettre à la détection d'éviter les logiciels malveillants<br>New Mockingjay Process Injection Technique Could Let Malware Evade Detection A new process injection technique dubbed Mockingjay could be exploited by threat actors to bypass security solutions to execute malicious code on compromised systems. "The injection is executed without space allocation, setting permissions or even starting a thread," Security Joes researchers Thiago Peixoto, Felipe Duarte, and  Ido Naor said in a report shared with The Hacker News. "The]]> 2023-06-27T19:52:00+00:00 https://thehackernews.com/2023/06/new-mockingjay-process-injection.html www.secnews.physaphae.fr/article.php?IdArticle=8349749 False Malware,Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle campagne en cours cible l'écosystème NPM avec une chaîne d'exécution unique<br>New Ongoing Campaign Targets npm Ecosystem with Unique Execution Chain Cybersecurity researchers have discovered a new ongoing campaign aimed at the npm ecosystem that leverages a unique execution chain to deliver an unknown payload to targeted systems. "The packages in question seem to be published in pairs, each pair working in unison to fetch additional resources which are subsequently decoded and/or executed," software supply chain security firm Phylum said in]]> 2023-06-27T19:40:00+00:00 https://thehackernews.com/2023/06/new-ongoing-campaign-targets-npm.html www.secnews.physaphae.fr/article.php?IdArticle=8349750 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Au-delà de la découverte des actifs: comment la gestion de la surface d'attaque hitimule l'assainissement de la vulnérabilité<br>Beyond Asset Discovery: How Attack Surface Management Prioritizes Vulnerability Remediation As the business environment becomes increasingly connected, organizations\' attack surfaces continue to expand, making it challenging to map and secure both known and unknown assets. In particular, unknown assets present security challenges related to shadow IT, misconfigurations, ineffective scan coverage, among others. Given attack surface sprawl and evolving threats, many organizations are]]> 2023-06-27T16:57:00+00:00 https://thehackernews.com/2023/06/beyond-asset-discovery-how-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8349691 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le buste d'Ecrochat entraîne 6 558 criminels \\ 'Arrestations et & Euro; 900 millions de crises<br>EncroChat Bust Leads to 6,558 Criminals\\' Arrests and €900 Million Seizure Europol on Tuesday announced that the takedown of EncroChat in July 2020 led to 6,558 arrests worldwide and the seizure of €900 million in illicit criminal proceeds. The law enforcement agency said that a subsequent joint investigation initiated by French and Dutch authorities intercepted and analyzed over 115 million conversations that took place over the encrypted messaging platform between no]]> 2023-06-27T16:53:00+00:00 https://thehackernews.com/2023/06/encrochat-bust-leads-to-6558-criminals.html www.secnews.physaphae.fr/article.php?IdArticle=8349692 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Anatsa Banking Trojan ciblant les utilisateurs aux États-Unis, au Royaume-Uni, en Allemagne, en Autriche et en Suisse<br>Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric]]> 2023-06-27T16:02:00+00:00 https://thehackernews.com/2023/06/anatsa-banking-trojan-targeting-users.html www.secnews.physaphae.fr/article.php?IdArticle=8349681 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité Fortinac de New Fortinet \\ expose les réseaux aux attaques d'exécution de code<br>New Fortinet\\'s FortiNAC Vulnerability Exposes Networks to Code Execution Attacks Fortinet has rolled out updates to address a critical security vulnerability impacting its FortiNAC network access control solution that could lead to the execution of arbitrary code. Tracked as CVE-2023-33299, the flaw is rated 9.6 out of 10 for severity on the CVSS scoring system. It has been described as a case of Java untrusted object deserialization. "A deserialization of untrusted data]]> 2023-06-27T11:05:00+00:00 https://thehackernews.com/2023/06/new-fortinets-fortinac-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8349609 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs trouvent un moyen de récupérer les clés cryptographiques en analysant les scintillements LED<br>Researchers Find Way to Recover Cryptographic Keys by Analyzing LED Flickers In what\'s an ingenious side-channel attack, a group of academics has found that it\'s possible to recover secret keys from a device by analyzing video footage of its power LED. "Cryptographic computations performed by the CPU change the power consumption of the device which affects the brightness of the device\'s power LED," researchers from the Ben-Gurion University of the Negev and Cornell]]> 2023-06-26T22:16:00+00:00 https://thehackernews.com/2023/06/researchers-find-way-to-recover.html www.secnews.physaphae.fr/article.php?IdArticle=8349423 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'échange de crypto-monnaie japonaise est victime de l'attaque de la porte dérobée du Jokerspy MacOS<br>Japanese Cryptocurrency Exchange Falls Victim to JokerSpy macOS Backdoor Attack An unknown cryptocurrency exchange located in Japan was the target of a new attack earlier this month to deploy an Apple macOS backdoor called JokerSpy. Elastic Security Labs, which is monitoring the intrusion set under the name REF9134, said the attack led to the installation of Swiftbelt, a Swift-based enumeration tool inspired by an open-source utility called SeatBelt. JokerSky was first]]> 2023-06-26T18:06:00+00:00 https://thehackernews.com/2023/06/japanese-cryptocurrency-exchange-falls.html www.secnews.physaphae.fr/article.php?IdArticle=8349344 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment l'IA génératrice peut dupe des protocoles d'authentification SaaS - et des moyens efficaces pour empêcher d'autres risques clés d'IA en SaaS<br>How Generative AI Can Dupe SaaS Authentication Protocols - And Effective Ways To Prevent Other Key AI Risks in SaaS Security and IT teams are routinely forced to adopt software before fully understanding the security risks. And AI tools are no exception. Employees and business leaders alike are flocking to generative AI software and similar programs, often unaware of the major SaaS security vulnerabilities they\'re introducing into the enterprise. A February 2023 generative AI survey of 1,000 executives]]> 2023-06-26T16:42:00+00:00 https://thehackernews.com/2023/06/how-generative-ai-can-dupe-saas.html www.secnews.physaphae.fr/article.php?IdArticle=8349345 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre les attaques de vol d'identification à l'échelle large de pirates russes<br>Microsoft Warns of Widescale Credential Stealing Attacks by Russian Hackers Microsoft has disclosed that it\'s detected a spike in credential-stealing attacks conducted by the Russian state-affiliated hacker group known as Midnight Blizzard. The intrusions, which made use of residential proxy services to obfuscate the source IP address of the attacks, target governments, IT service providers, NGOs, defense, and critical manufacturing sectors, the tech giant\'s threat]]> 2023-06-26T16:24:00+00:00 https://thehackernews.com/2023/06/microsoft-warns-of-widescale-credential.html www.secnews.physaphae.fr/article.php?IdArticle=8349311 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pirates chinois utilisant des tactiques jamais vues avant pour les attaques d'infrastructure critiques<br>Chinese Hackers Using Never-Before-Seen Tactics for Critical Infrastructure Attacks The newly discovered Chinese nation-state actor known as Volt Typhoon has been observed to be active in the wild since at least mid-2020, with the hacking crew linked to never-before-seen tradecraft to retain remote access to targets of interest. The findings come from CrowdStrike, which is tracking the adversary under the name Vanguard Panda. "The adversary consistently employed ManageEngine]]> 2023-06-26T11:21:00+00:00 https://thehackernews.com/2023/06/chinese-hackers-using-never-before-seen.html www.secnews.physaphae.fr/article.php?IdArticle=8349267 False None Guam 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'agence américaine de cybersécurité ajoute 6 défauts au catalogue de vulnérabilités exploitées connues<br>U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel]]> 2023-06-24T21:00:00+00:00 https://thehackernews.com/2023/06/us-cybersecurity-agency-adds-6-flaws-to.html www.secnews.physaphae.fr/article.php?IdArticle=8348928 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Twitter Hacker condamné à 5 ans de prison pour 120 000 $ d'escroquerie cryptographique<br>Twitter Hacker Sentenced to 5 Years in Prison for $120,000 Crypto Scam A U.K. citizen who took part in the massive July 2020 hack of Twitter has been sentenced to five years in prison in the U.S. Joseph James O\'Connor (aka PlugwalkJoe), 24, was awarded the sentence on Friday in the Southern District of New York, a little over a month after he pleaded guilty to the criminal schemes. He was arrested in Spain in July 2021. The infamous Twitter breach allowed the]]> 2023-06-24T20:48:00+00:00 https://thehackernews.com/2023/06/twitter-hacker-sentenced-to-5-years-in.html www.secnews.physaphae.fr/article.php?IdArticle=8348929 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercrime Group \\ 'Mouled Balance \\' cible le secteur BPO avec une ingénierie sociale avancée<br>Cybercrime Group \\'Muddled Libra\\' Targets BPO Sector with Advanced Social Engineering A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"]]> 2023-06-23T20:14:00+00:00 https://thehackernews.com/2023/06/cybercrime-group-muddled-libra-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8348565 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La puissance des empreintes digitales du navigateur: UX personnalisée, détection de fraude et connexion sécurisée<br>The Power of Browser Fingerprinting: Personalized UX, Fraud Detection, and Secure Logins The case for browser fingerprinting: personalizing user experience, improving fraud detection, and optimizing login security Have you ever heard of browser fingerprinting? You should! It\'s an online user identification technique that collects information about a visitor\'s web browser and its configuration preferences to associate individual browsing sessions with a single website visitor.  With]]> 2023-06-23T16:20:00+00:00 https://thehackernews.com/2023/06/the-power-of-browser-fingerprinting.html www.secnews.physaphae.fr/article.php?IdArticle=8348453 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Power JavaScript Dropper Pindos Distribue Bumblebee et Icedid Malware<br>Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised hosts, including ransomware. A recent report from Proofpoint]]> 2023-06-23T16:10:00+00:00 https://thehackernews.com/2023/06/powerful-javascript-dropper-pindos.html www.secnews.physaphae.fr/article.php?IdArticle=8348439 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NSA publie un guide pour lutter<br>NSA Releases Guide to Combat Powerful BlackLotus Bootkit Targeting Windows Systems The U.S. National Security Agency (NSA) on Thursday released guidance to help organizations detect and prevent infections of a Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus. To that end, the agency is recommending that "infrastructure owners take action by hardening user executable policies and monitoring the integrity of the boot partition." BlackLotus is an advanced]]> 2023-06-23T14:43:00+00:00 https://thehackernews.com/2023/06/nsa-releases-guide-to-combat-powerful.html www.secnews.physaphae.fr/article.php?IdArticle=8348419 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle campagne d'extraction de crypto-monnaie cible les systèmes Linux et les appareils IoT<br>New Cryptocurrency Mining Campaign Targets Linux Systems and IoT Devices Internet-facing Linux systems and Internet of Things (IoT) devices are being targeted as part of a new campaign designed to illicitly mine cryptocurrency. "The threat actors behind the attack use a backdoor that deploys a wide array of tools and components such as rootkits and an IRC bot to steal device resources for mining operations," Microsoft threat intelligence researcher Rotem Sde-Or said.]]> 2023-06-23T13:00:00+00:00 https://thehackernews.com/2023/06/new-cryptocurrency-mining-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8348406 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Multi # Storm Campagne cible l'Inde et les États-Unis avec des chevaux de Troie à distance<br>MULTI#STORM Campaign Targets India and U.S. with Remote Access Trojans A new phishing campaign codenamed MULTI#STORM has set its sights on India and the U.S. by leveraging JavaScript files to deliver remote access trojans on compromised systems. "The attack chain ends with the victim machine infected with multiple unique RAT (remote access trojan) malware instances, such as Warzone RAT and Quasar RAT," Securonix researchers Den Iuzvyk, Tim Peck, and Oleg Kolesnikov]]> 2023-06-22T22:28:00+00:00 https://thehackernews.com/2023/06/multistorm-campaign-targets-india-and.html www.secnews.physaphae.fr/article.php?IdArticle=8348197 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications génératives-AI et Chatgpt: risques potentiels et stratégies d'atténuation<br>Generative-AI apps & ChatGPT: Potential risks and mitigation strategies Losing sleep over Generative-AI apps? You\'re not alone or wrong. According to the Astrix Security Research Group, mid size organizations already have, on average, 54 Generative-AI integrations to core systems like Slack, GitHub and Google Workspace and this number is only expected to grow. Continue reading to understand the potential risks and how to minimize them.  Book a Generative-AI]]> 2023-06-22T18:45:00+00:00 https://thehackernews.com/2023/06/generative-ai-apps-chatgpt-potential.html www.secnews.physaphae.fr/article.php?IdArticle=8348065 False None ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: million de référentiels Github probablement vulnérables à la réapparition d'attaques<br>Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report. The supply chain vulnerability, also known as dependency repository hijacking, is a class of attacks that]]> 2023-06-22T18:43:00+00:00 https://thehackernews.com/2023/06/alert-million-of-github-repositories.html www.secnews.physaphae.fr/article.php?IdArticle=8348066 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de camaro dragon frappent avec un logiciel malveillant auto-copier par USB<br>Camaro Dragon Hackers Strike with USB-Driven Self-Propagating Malware The Chinese cyber espionage actor known as Camaro Dragon has been observed leveraging a new strain of self-propagating malware that spreads through compromised USB drives. "While their primary focus has traditionally been Southeast Asian countries, this latest discovery reveals their global reach and highlights the alarming role USB drives play in spreading malware," Check Point said in new]]> 2023-06-22T18:35:00+00:00 https://thehackernews.com/2023/06/camaro-dragon-hackers-strike-with-usb.html www.secnews.physaphae.fr/article.php?IdArticle=8348067 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dévasser l'invisible: identifier l'exfiltration des données avec l'apprentissage automatique<br>Unveiling the Unseen: Identifying Data Exfiltration with Machine Learning Why Data Exfiltration Detection is Paramount? The world is witnessing an exponential rise in ransomware and data theft employed to extort companies. At the same time, the industry faces numerous critical vulnerabilities in database software and company websites. This evolution paints a dire picture of data exposure and exfiltration that every security leader and team is grappling with. This]]> 2023-06-22T16:40:00+00:00 https://thehackernews.com/2023/06/unveiling-unseen-identifying-data.html www.secnews.physaphae.fr/article.php?IdArticle=8348023 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw critique trouvé dans le plugin WordPress pour WooCommerce utilisé par 30 000 sites Web<br>Critical Flaw Found in WordPress Plugin for WooCommerce Used by 30,000 Websites A critical security flaw has been disclosed in the WordPress "Abandoned Cart Lite for WooCommerce" plugin that\'s installed on more than 30,000 websites. "This vulnerability makes it possible for an attacker to gain access to the accounts of users who have abandoned their carts, who are typically customers but can extend to other high-level users when the right conditions are met," Defiant\'s]]> 2023-06-22T15:47:00+00:00 https://thehackernews.com/2023/06/critical-flaw-found-in-wordpress-plugin.html www.secnews.physaphae.fr/article.php?IdArticle=8348007 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: Apple publie des correctifs pour les défauts activement exploités dans iOS, MacOS et Safari<br>Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.]]> 2023-06-22T12:26:00+00:00 https://thehackernews.com/2023/06/zero-day-alert-apple-releases-patches.html www.secnews.physaphae.fr/article.php?IdArticle=8347960 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de scarcruft exploitent un service habilement pour des attaques d'écoute furtive<br>ScarCruft Hackers Exploit Ably Service for Stealthy Wiretapping Attacks The North Korean threat actor known as ScarCruft has been observed using an information-stealing malware with previous undocumented wiretapping features as well as a backdoor developed using Golang that exploits the Ably real-time messaging service. "The threat actor sent their commands through the Golang backdoor that is using the Ably service," the AhnLab Security Emergency response Center (]]> 2023-06-21T21:46:00+00:00 https://thehackernews.com/2023/06/scarcruft-hackers-exploit-ably-service.html www.secnews.physaphae.fr/article.php?IdArticle=8347758 False Malware,Threat APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau rapport expose l'opération Triangulation de l'implant de logiciels espions ciblant les appareils iOS<br>New Report Exposes Operation Triangulation\\'s Spyware Implant Targeting iOS Devices More details have emerged about the spyware implant that\'s delivered to iOS devices as part of a campaign called Operation Triangulation. Kaspersky, which discovered the operation after becoming one of the targets at the start of the year, said the malware has a lifespan of 30 days, after which it gets automatically uninstalled unless the time period is extended by the attackers. The Russian]]> 2023-06-21T19:00:00+00:00 https://thehackernews.com/2023/06/new-report-exposes-operation.html www.secnews.physaphae.fr/article.php?IdArticle=8347693 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Tactiques de sécurité des startups: enquêtes sur la friction<br>Startup Security Tactics: Friction Surveys When we do quarterly planning, my team categorizes our goals within four evergreen outcomes: Reduce the risk of information security incidents Increase trust in Vanta\'s information security program Reduce the friction caused by information security controls Use security expertise to support the business In this article, I\'m going to focus on number three: reducing friction. Declaring your]]> 2023-06-21T17:17:00+00:00 https://thehackernews.com/2023/06/startup-security-tactics-friction.html www.secnews.physaphae.fr/article.php?IdArticle=8347694 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Critical \\ 'noAuth \\' Flaw in Microsoft Azure AD Activé le compte complet du compte complet<br>Critical \\'nOAuth\\' Flaw in Microsoft Azure AD Enabled Complete Account Takeover A security shortcoming in Microsoft Azure Active Directory (AD) Open Authorization (OAuth) process could have been exploited to achieve full account takeover, researchers said. California-based identity and access management service Descope, which discovered and reported the issue in April 2023, dubbed it nOAuth. "nOAuth is an authentication implementation flaw that can affect Microsoft Azure AD]]> 2023-06-21T17:08:00+00:00 https://thehackernews.com/2023/06/critical-noauth-flaw-in-microsoft-azure.html www.secnews.physaphae.fr/article.php?IdArticle=8347695 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de pirates chinois \\ 'Flea \\' cible les ministères américains avec une porte dérobée graphique<br>Chinese Hacker Group \\'Flea\\' Targets American Ministries with Graphican Backdoor Foreign affairs ministries in the Americas have been targeted by a Chinese state-sponsored actor named Flea as part of a recent campaign that spanned from late 2022 to early 2023. The cyber attacks, per Broadcom\'s Symantec, involved a new backdoor codenamed Graphican. Some of the other targets included a government finance department and a corporation that markets products in the Americas as]]> 2023-06-21T16:59:00+00:00 https://thehackernews.com/2023/06/chinese-hacker-group-flea-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8347661 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveaux routeurs Wi-Fi TP-Link Wijacking Condi pour les attaques DDOS Botnet<br>New Condi Malware Hijacking TP-Link Wi-Fi Routers for DDoS Botnet Attacks A new malware called Condi has been observed exploiting a security vulnerability in TP-Link Archer AX21 (AX1800) Wi-Fi routers to rope the devices into a distributed denial-of-service (DDoS) botnet. Fortinet FortiGuard Labs said the campaign has ramped up since the end of May 2023. Condi is the work of a threat actor who goes by the online alias zxcr9999 on Telegram and runs a Telegram channel]]> 2023-06-21T11:06:00+00:00 https://thehackernews.com/2023/06/new-condi-malware-hijacking-tp-link-wi.html www.secnews.physaphae.fr/article.php?IdArticle=8347607 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte!Hackers exploitant la vulnérabilité critique dans les réseaux d'opérations Aria de VMware \\<br>Alert! Hackers Exploiting Critical Vulnerability in VMware\\'s Aria Operations Networks VMware has flagged that a recently patched critical command injection vulnerability in Aria Operations for Networks (formerly vRealize Network Insight) has come under active exploitation in the wild. The flaw, tracked as CVE-2023-20887, could allow a malicious actor with network access to the product to perform a command injection attack, resulting in remote code execution. It impacts VMware]]> 2023-06-21T10:30:00+00:00 https://thehackernews.com/2023/06/alert-hackers-exploiting-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8347608 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs exposent de nouveaux défauts graves dans les produits électriques OT WAGO et Schneider<br>Researchers Expose New Severe Flaws in Wago and Schneider Electric OT Products Three security vulnerabilities have been disclosed in operational technology (OT) products from Wago and Schneider Electric. The flaws, per Forescout, are part of a broader set of shortcomings collectively called OT:ICEFALL, which now comprises a total of 61 issues spanning 13 different vendors. "OT:ICEFALL demonstrates the need for tighter scrutiny of, and improvements to, processes related to]]> 2023-06-21T00:38:00+00:00 https://thehackernews.com/2023/06/researchers-expose-new-severe-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8347457 False None None 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zyxel publie des mises à jour de sécurité urgentes pour une vulnérabilité critique dans les appareils NAS<br>Zyxel Releases Urgent Security Updates for Critical Vulnerability in NAS Devices Zyxel has rolled out security updates to address a critical security flaw in its network-attached storage (NAS) devices that could result in the execution of arbitrary commands on affected systems. Tracked as CVE-2023-27992 (CVSS score: 9.8), the issue has been described as a pre-authentication command injection vulnerability. "The pre-authentication command injection vulnerability in some Zyxel]]> 2023-06-20T17:42:00+00:00 https://thehackernews.com/2023/06/zyxel-releases-urgent-security-updates.html www.secnews.physaphae.fr/article.php?IdArticle=8347297 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SaaS dans le monde réel: comment les chaînes alimentaires mondiales peuvent sécuriser leur plat numérique<br>SaaS in the Real World: How Global Food Chains Can Secure Their Digital Dish The Quick Serve Restaurant (QSR) industry is built on consistency and shared resources. National chains like McDonald\'s and regional ones like Cracker Barrel grow faster by reusing the same business model, decor, and menu, with little change from one location to the next.  QSR technology stacks mirror the consistency of the front end of each store. Despite each franchise being independently]]> 2023-06-20T17:27:00+00:00 https://thehackernews.com/2023/06/saas-in-real-world-how-global-food.html www.secnews.physaphae.fr/article.php?IdArticle=8347298 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts découvrent la cyberattaque de toute l'année.<br>Experts Uncover Year-Long Cyber Attack on IT Firm Utilizing Custom Malware RDStealer A highly targeted cyber attack against an East Asian IT company involved the deployment of a custom malware written in Golang called RDStealer. "The operation was active for more than a year with the end goal of compromising credentials and data exfiltration," Bitdefender security researcher Victor Vrabie said in a technical report shared with The Hacker News. Evidence gathered by the Romanian]]> 2023-06-20T17:25:00+00:00 https://thehackernews.com/2023/06/experts-uncover-year-long-cyber-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8347299 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ASUS publie des correctifs pour corriger les bogues de sécurité critiques ayant un impact sur plusieurs modèles de routeurs<br>ASUS Releases Patches to Fix Critical Security Bugs Impacting Multiple Router Models Taiwanese company ASUS on Monday released firmware updates to address, among other issues, nine security bugs impacting a wide range of router models. Of the nine security flaws, two are rated Critical and six are rated High in severity. One vulnerability is currently awaiting analysis. The list of impacted products are GT6, GT-AXE16000, GT-AX11000 PRO, GT-AXE11000, GT-AX6000, GT-AX11000,]]> 2023-06-20T14:09:00+00:00 https://thehackernews.com/2023/06/asus-releases-patches-to-fix-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8347244 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 100 000 informations d'identification de compte Chatgpt volées vendues sur les marchés Web Dark<br>Over 100,000 Stolen ChatGPT Account Credentials Sold on Dark Web Marketplaces Over 100,000 compromised OpenAI ChatGPT account credentials have found their way on illicit dark web marketplaces between June 2022 and May 2023, with India alone accounting for 12,632 stolen credentials. The credentials were discovered within information stealer logs made available for sale on the cybercrime underground, Group-IB said in a report shared with The Hacker News. "The number of]]> 2023-06-20T13:42:00+00:00 https://thehackernews.com/2023/06/over-100000-stolen-chatgpt-account.html www.secnews.physaphae.fr/article.php?IdArticle=8347229 False None ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications Android Rogue ciblent les individus pakistanais dans une campagne d'espionnage sophistiquée<br>Rogue Android Apps Target Pakistani Individuals in Sophisticated Espionage Campaign Individuals in the Pakistan region have been targeted using two rogue Android apps available on the Google Play Store as part of a new targeted campaign. Cybersecurity firm Cyfirma attributed the campaign with moderate confidence to a threat actor known as DoNot Team, which is also tracked as APT-C-35 and Viceroy Tiger. The espionage activity involves duping Android smartphone owners into]]> 2023-06-20T10:35:00+00:00 https://thehackernews.com/2023/06/rogue-android-apps-target-pakistani.html www.secnews.physaphae.fr/article.php?IdArticle=8347203 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Mystic Stealer malware cible 40 navigateurs Web et 70 extensions de navigateur<br>New Mystic Stealer Malware Targets 40 Web Browsers and 70 Browser Extensions A new information-stealing malware called Mystic Stealer has been found to steal data from about 40 different web browsers and over 70 web browser extensions. First advertised on April 25, 2023, for $150 per month, the malware also targets cryptocurrency wallets, Steam, and Telegram, and employs extensive mechanisms to resist analysis. "The code is heavily obfuscated making use of polymorphic]]> 2023-06-19T20:51:00+00:00 https://thehackernews.com/2023/06/new-mystic-stealer-malware-targets-40.html www.secnews.physaphae.fr/article.php?IdArticle=8347036 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent une nouvelle boîte à outils sophistiquée ciblant les systèmes d'Apple MacOS<br>Researchers Discover New Sophisticated Toolkit Targeting Apple macOS Systems Cybersecurity researchers have uncovered a set of malicious artifacts that they say is part of a sophisticated toolkit targeting Apple macOS systems. "As of now, these samples are still largely undetected and very little information is available about any of them," Bitdefender researchers Andrei Lapusneanu and Bogdan Botezatu said in a preliminary report published on Friday. The Romanian firm\'s]]> 2023-06-19T18:07:00+00:00 https://thehackernews.com/2023/06/researchers-discover-new-sophisticated.html www.secnews.physaphae.fr/article.php?IdArticle=8347004 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Présentation de l'assainissement guidé par l'AI pour la sécurité IAC / KICS<br>Introducing AI-guided Remediation for IaC Security / KICS While the use of Infrastructure as Code (IaC) has gained significant popularity as organizations embrace cloud computing and DevOps practices, the speed and flexibility that IaC provides can also introduce the potential for misconfigurations and security vulnerabilities.  IaC allows organizations to define and manage their infrastructure using machine-readable configuration files, which are]]> 2023-06-19T17:21:00+00:00 https://thehackernews.com/2023/06/introducing-ai-guided-remediation-for.html www.secnews.physaphae.fr/article.php?IdArticle=8346948 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates soutenus par l'État utilisent des méthodes avancées pour cibler les gouvernements du Moyen-Orient et d'Afrique<br>State-Backed Hackers Employ Advanced Methods to Target Middle Eastern and African Governments Governmental entities in the Middle East and Africa have been at the receiving end of sustained cyber-espionage attacks that leverage never-before-seen and rare credential theft and Exchange email exfiltration techniques. "The main goal of the attacks was to obtain highly confidential and sensitive information, specifically related to politicians, military activities, and ministries of foreign]]> 2023-06-19T15:03:00+00:00 https://thehackernews.com/2023/06/state-backed-hackers-employ-advanced.html www.secnews.physaphae.fr/article.php?IdArticle=8346893 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft blâme l'attaque DDOS massive pour les perturbations Azure, Outlook et OneDrive<br>Microsoft Blames Massive DDoS Attack for Azure, Outlook, and OneDrive Disruptions Microsoft on Friday attributed a string of service outages aimed at Azure, Outlook, and OneDrive earlier this month to an uncategorized cluster it tracks under the name Storm-1359. "These attacks likely rely on access to multiple virtual private servers (VPS) in conjunction with rented cloud infrastructure, open proxies, and DDoS tools," the tech giant said in a post on Friday. Storm-#### (]]> 2023-06-19T14:07:00+00:00 https://thehackernews.com/2023/06/microsoft-blames-massive-ddos-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8346894 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De cryptojacking aux attaques DDOS: Diicot étend les tactiques avec le botnet de Cayosin<br>From Cryptojacking to DDoS Attacks: Diicot Expands Tactics with Cayosin Botnet Cybersecurity researchers have discovered previously undocumented payloads associated with a Romanian threat actor named Diicot, revealing its potential for launching distributed denial-of-service (DDoS) attacks. "The Diicot name is significant, as it\'s also the name of the Romanian organized crime and anti-terrorism policing unit," Cado Security said in a technical report. "In addition,]]> 2023-06-17T12:29:00+00:00 https://thehackernews.com/2023/06/from-cryptojacking-to-ddos-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8346428 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chamedoh: Nouvelle porte dérobée Linux en utilisant le tunneling DNS-Over-HTTPS pour CNC Covert<br>ChamelDoH: New Linux Backdoor Utilizing DNS-over-HTTPS Tunneling for Covert CnC The threat actor known as ChamelGang has been observed using a previously undocumented implant to backdoor Linux systems, marking a new expansion of the threat actor\'s capabilities. The malware, dubbed ChamelDoH by Stairwell, is a C++-based tool for communicating via DNS-over-HTTPS (DoH) tunneling. ChamelGang was first outed by Russian cybersecurity firm Positive Technologies in September 2021,]]> 2023-06-16T19:24:00+00:00 https://thehackernews.com/2023/06/chameldoh-new-linux-backdoor-utilizing.html www.secnews.physaphae.fr/article.php?IdArticle=8346182 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les activités dans la cybercriminalité souterraine nécessitent une nouvelle approche de la cybersécurité<br>Activities in the Cybercrime Underground Require a New Approach to Cybersecurity As Threat Actors Continuously Adapt their TTPs in Today\'s Threat Landscape, So Must You Earlier this year, threat researchers at Cybersixgill released the annual report, The State of the Cybercrime Underground. The research stems from an analysis of Cybersixgill\'s collected intelligence items throughout 2022, gathered from the deep, dark and clear web. The report examines the continuous]]> 2023-06-16T16:42:00+00:00 https://thehackernews.com/2023/06/activities-in-cybercrime-underground.html www.secnews.physaphae.fr/article.php?IdArticle=8346145 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Affilié russe Russian Lockbit Ransomware arrêté en Arizona<br>20-Year-Old Russian LockBit Ransomware Affiliate Arrested in Arizona The U.S. Department of Justice (DoJ) on Thursday unveiled charges against a Russian national for his alleged involvement in deploying LockBit ransomware to targets in the U.S., Asia, Europe, and Africa. Ruslan Magomedovich Astamirov, 20, of Chechen Republic has been accused of perpetrating at least five attacks between August 2020 and March 2023. He was arrested in the state of Arizona last]]> 2023-06-16T13:32:00+00:00 https://thehackernews.com/2023/06/20-year-old-russian-lockbit-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8346089 False Ransomware None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Troisième défaut découvert dans l'application de transfert Moveit au milieu de l'attaque de masse du ransomware CL0p CL0p<br>Third Flaw Uncovered in MOVEit Transfer App Amidst Cl0p Ransomware Mass Attack Progress Software on Thursday disclosed a third vulnerability impacting its MOVEit Transfer application, as the Cl0p cybercrime gang deployed extortion tactics against affected companies. The new flaw, which is yet to be assigned a CVE identifier, also concerns an SQL injection vulnerability that "could lead to escalated privileges and potential unauthorized access to the environment." The]]> 2023-06-16T09:05:00+00:00 https://thehackernews.com/2023/06/third-flaw-uncovered-in-moveit-transfer.html www.secnews.physaphae.fr/article.php?IdArticle=8346028 False Ransomware,Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates et les escrocs de ransomware utilisant le cloud mine pour blanchir la crypto-monnaie<br>Ransomware Hackers and Scammers Utilizing Cloud Mining to Launder Cryptocurrency Ransomware actors and cryptocurrency scammers have joined nation-state actors in abusing cloud mining services to launder digital assets, new findings reveal. "Cryptocurrency mining is a crucial part of our industry, but it also holds special appeal to bad actors, as it provides a means to acquire money with a totally clean on-chain original source," blockchain analytics firm Chainalysis said in]]> 2023-06-15T21:50:00+00:00 https://thehackernews.com/2023/06/ransomware-hackers-and-scammers.html www.secnews.physaphae.fr/article.php?IdArticle=8345827 False Ransomware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe UNC4841 chinois exploite un défaut zéro-jour dans Barracuda Email Security Gateway<br>Chinese UNC4841 Group Exploits Zero-Day Flaw in Barracuda Email Security Gateway A suspected China-nexus threat actor dubbed UNC4841 has been linked to the exploitation of a recently patched zero-day flaw in Barracuda Email Security Gateway (ESG) appliances since October 2022. "UNC4841 is an espionage actor behind this wide-ranging campaign in support of the People\'s Republic of China," Google-owned Mandiant said in a new report published today, describing the group as "]]> 2023-06-15T20:26:00+00:00 https://thehackernews.com/2023/06/chinese-unc4841-group-exploits-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8345792 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VIDAR malware utilisant de nouvelles tactiques pour échapper aux activités de détection et d'anonyme<br>Vidar Malware Using New Tactics to Evade Detection and Anonymize Activities The threat actors behind the Vidar malware have made changes to their backend infrastructure, indicating attempts to retool and conceal their online trail in response to public disclosures about their modus operandi. "Vidar threat actors continue to rotate their backend IP infrastructure, favoring providers in Moldova and Russia," cybersecurity company Team Cymru said in a new analysis shared]]> 2023-06-15T19:18:00+00:00 https://thehackernews.com/2023/06/vidar-malware-using-new-tactics-to.html www.secnews.physaphae.fr/article.php?IdArticle=8345749 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AVERTISSEMENT: Gravityrat Android Trojan Steals WhatsApp Backups et Supprime les fichiers<br>Warning: GravityRAT Android Trojan Steals WhatsApp Backups and Deletes Files An updated version of an Android remote access trojan dubbed GravityRAT has been found masquerading as messaging apps BingeChat and Chatico as part of a narrowly targeted campaign since June 2022. "Notable in the newly discovered campaign, GravityRAT can exfiltrate WhatsApp backups and receive commands to delete files," ESET researcher Lukáš Štefanko said in a new report published today. "The]]> 2023-06-15T18:30:00+00:00 https://thehackernews.com/2023/06/warning-gravityrat-android-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8345726 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles recherches: 6% des employés colleront des données sensibles dans les outils Genai comme Chatgpt<br>New Research: 6% of Employees Paste Sensitive Data into GenAI tools as ChatGPT The revolutionary technology of GenAI tools, such as ChatGPT, has brought significant risks to organizations\' sensitive data. But what do we really know about this risk? A new research by Browser Security company LayerX sheds light on the scope and nature of these risks. The report titled "Revealing the True GenAI Data Exposure Risk" provides crucial insights for data protection stakeholders and]]> 2023-06-15T17:28:00+00:00 https://thehackernews.com/2023/06/new-research-6-of-employees-paste.html www.secnews.physaphae.fr/article.php?IdArticle=8345727 False Studies ChatGPT,ChatGPT 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouveaux exploits de la chaîne d'approvisionnement exploitent des seaux S3 pour distribuer des binaires malveillants<br>New Supply Chain Attack Exploits Abandoned S3 Buckets to Distribute Malicious Binaries In what\'s a new kind of software supply chain attack aimed at open source projects, it has emerged that threat actors could seize control of expired Amazon S3 buckets to serve rogue binaries without altering the modules themselves. "Malicious binaries steal the user IDs, passwords, local machine environment variables, and local host name, and then exfiltrates the stolen data to the hijacked]]> 2023-06-15T17:26:00+00:00 https://thehackernews.com/2023/06/new-supply-chain-attack-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8345728 False Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau rapport révèle des intrusions de longue date de Shuckworm \\ sur les organisations ukrainiennes<br>New Report Reveals Shuckworm\\'s Long-Running Intrusions on Ukrainian Organizations The Russian threat actor known as Shuckworm has continued its cyber assault spree against Ukrainian entities in a bid to steal sensitive information from compromised environments. Targets of the recent intrusions, which began in February/March 2023, include security services, military, and government organizations, Symantec said in a new report shared with The Hacker News. "In some cases, the]]> 2023-06-15T15:31:00+00:00 https://thehackernews.com/2023/06/new-report-reveals-shuckworms-long.html www.secnews.physaphae.fr/article.php?IdArticle=8345704 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre le nouveau groupe de pirates parrainé par l'État russe avec une intention destructrice<br>Microsoft Warns of New Russian State-Sponsored Hacker Group with Destructive Intent Microsoft on Wednesday took the lid off a "novel and distinct Russian threat actor," which it said is linked to the General Staff Main Intelligence Directorate (GRU) and has a "relatively low success rate." The tech giant\'s Threat Intelligence team, which was previously tracking the group under its emerging moniker DEV-0586, has graduated it to a named actor dubbed Cadet Blizzard. "Cadet]]> 2023-06-15T14:30:00+00:00 https://thehackernews.com/2023/06/microsoft-warns-of-new-russian-state.html www.secnews.physaphae.fr/article.php?IdArticle=8345658 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lockbit Ransomware extorque 91 millions de dollars auprès des entreprises américaines<br>LockBit Ransomware Extorts $91 Million from U.S. Companies The threat actors behind the LockBit ransomware-as-a-service (RaaS) scheme have extorted $91 million following hundreds of attacks against numerous U.S. organizations since 2020. That\'s according to a joint bulletin published by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC]]> 2023-06-15T10:39:00+00:00 https://thehackernews.com/2023/06/lockbit-ransomware-extorts-91-million.html www.secnews.physaphae.fr/article.php?IdArticle=8345607 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois exploitent VMware zéro jour à la porte dérobée et les systèmes Linux<br>Chinese Hackers Exploit VMware Zero-Day to Backdoor Windows and Linux Systems The Chinese state-sponsored group known as UNC3886 has been found to exploit a zero-day flaw in VMware ESXi hosts to backdoor Windows and Linux systems. The VMware Tools authentication bypass vulnerability, tracked as CVE-2023-20867 (CVSS score: 3.9), "enabled the execution of privileged commands across Windows, Linux, and PhotonOS (vCenter) guest VMs without authentication of guest credentials]]> 2023-06-14T22:16:00+00:00 https://thehackernews.com/2023/06/chinese-hackers-exploit-vmware-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8345383 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilités graves rapportées dans le registre Microsoft Azure Bastion et les conteneurs<br>Severe Vulnerabilities Reported in Microsoft Azure Bastion and Container Registry Two "dangerous" security vulnerabilities have been disclosed in Microsoft Azure Bastion and Azure Container Registry that could have been exploited to carry out cross-site scripting (XSS) attacks. "The vulnerabilities allowed unauthorized access to the victim\'s session within the compromised Azure service iframe, which can lead to severe consequences, including unauthorized data access,]]> 2023-06-14T19:11:00+00:00 https://thehackernews.com/2023/06/severe-vulnerabilities-reported-in.html www.secnews.physaphae.fr/article.php?IdArticle=8345325 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle données sur les logiciels malveillants de Skuld basés sur Golang sur les données de la discorde et du navigateur sur les PC Windows<br>New Golang-based Skuld Malware Stealing Discord and Browser Data from Windows PCs A new Golang-based information stealer called Skuld has compromised Windows systems across Europe, Southeast Asia, and the U.S. "This new malware strain tries to steal sensitive information from its victims," Trellix researcher Ernesto Fernández Provecho said in a Tuesday analysis. "To accomplish this task, it searches for data stored in applications such as Discord and web browsers; information]]> 2023-06-14T16:13:00+00:00 https://thehackernews.com/2023/06/new-golang-based-skuld-malware-stealing.html www.secnews.physaphae.fr/article.php?IdArticle=8345285 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) D'où de, d'où - l'évolution de la sécurité du réseau<br>Where from, Where to - The Evolution of Network Security For the better part of the 90s and early aughts, the sysadmin handbook said, "Filter your incoming traffic, not everyone is nice out there" (later coined by Gandalf as "You shall not pass"). So CIOs started to supercharge their network fences with every appliance they could get to protect against inbound (aka INGRESS) traffic. In the wake of the first mass phishing campaigns in the early 2010s,]]> 2023-06-14T16:09:00+00:00 https://thehackernews.com/2023/06/where-from-where-to-evolution-of.html www.secnews.physaphae.fr/article.php?IdArticle=8345286 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De faux profils de chercheur répartissent les logiciels malveillants via des référentiels GitHub alors que POC exploite<br>Fake Researcher Profiles Spread Malware through GitHub Repositories as PoC Exploits At least half of dozen GitHub accounts from fake researchers associated with a fraudulent cybersecurity company have been observed pushing malicious repositories on the code hosting service. All seven repositories, which are still available as of writing, claim to be a proof-of-concept (PoC) exploit for purported zero-day flaws in Discord, Google Chrome, and Microsoft Exchange. VulnCheck, which]]> 2023-06-14T15:51:00+00:00 https://thehackernews.com/2023/06/fake-researcher-profiles-spread-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8345267 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilité de sécurité critique découverte dans le plugin de passerelle WooCommerce Stripe<br>Critical Security Vulnerability Discovered in WooCommerce Stripe Gateway Plugin A security flaw has been uncovered in the WooCommerce Stripe Gateway WordPress plugin that could lead to the unauthorized disclosure of sensitive information. The flaw, tracked as CVE-2023-34000, impacts versions 7.4.0 and below. It was addressed by the plugin maintainers in version 7.4.1, which shipped on May 30, 2023. WooCommerce Stripe Gateway allows e-commerce websites to directly accept]]> 2023-06-14T14:03:00+00:00 https://thehackernews.com/2023/06/critical-security-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8345206 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft publie des mises à jour pour corriger les défauts critiques de Windows et d'autres logiciels<br>Microsoft Releases Updates to Patch Critical Flaws in Windows and Other Software Microsoft has rolled out fixes for its Windows operating system and other software components to remediate major security shortcomings as part of Patch Tuesday updates for June 2023. Of the 73 flaws, six are rated Critical, 63 are rated Important, two are rated Moderated, and one is rated Low in severity. This also includes three issues the tech giant addressed in its Chromium-based Edge browser]]> 2023-06-14T13:20:00+00:00 https://thehackernews.com/2023/06/microsoft-releases-updates-to-patch.html www.secnews.physaphae.fr/article.php?IdArticle=8345187 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Méfiez-vous: le nouveau chargeur DoubleFinger cible les portefeuilles de crypto-monnaie avec voleur<br>Beware: New DoubleFinger Loader Targets Cryptocurrency Wallets with Stealer A novel multi-stage loader called DoubleFinger has been observed delivering a cryptocurrency stealer dubbed GreetingGhoul in what\'s an advanced attack targeting users in Europe, the U.S., and Latin America. "DoubleFinger is deployed on the target machine, when the victim opens a malicious PIF attachment in an email message, ultimately executing the first of DoubleFinger\'s loader stages,"]]> 2023-06-13T21:01:00+00:00 https://thehackernews.com/2023/06/beware-new-doublefinger-loader-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8344867 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de la moitié des chefs de sécurité manquent de confiance dans la protection des secrets d'applications, l'étude révèle<br>Over Half of Security Leaders Lack Confidence in Protecting App Secrets, Study Reveals It might come as a surprise, but secrets management has become the elephant in the AppSec room. While security vulnerabilities like Common Vulnerabilities and Exposures (CVEs) often make headlines in the cybersecurity world, secrets management remains an overlooked issue that can have immediate and impactful consequences for corporate safety.  A recent study by GitGuardian found that 75% of IT]]> 2023-06-13T19:23:00+00:00 https://thehackernews.com/2023/06/over-half-of-security-leaders-lack.html www.secnews.physaphae.fr/article.php?IdArticle=8344850 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne d'attaque des adversaires dans le milieu frappe des dizaines d'organisations mondiales<br>Adversary-in-the-Middle Attack Campaign Hits Dozens of Global Organizations "Dozens" of organizations across the world have been targeted as part of a broad business email compromise (BEC) campaign that involved the use of adversary-in-the-middle (AitM) techniques to carry out the attacks. "Following a successful phishing attempt, the threat actor gained initial access to one of the victim employee\'s account and executed an \'adversary-in-the-middle\' attack to bypass]]> 2023-06-13T19:09:00+00:00 https://thehackernews.com/2023/06/adversary-in-middle-attack-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8344822 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinar - Mastering API Security: Understanding Your True Attack Surface Believe it or not, your attack surface is expanding faster than you realize. How? APIs, of course! More formally known as application programming interfaces, API calls are growing twice as fast as HTML traffic, making APIs an ideal candidate for new security solutions aimed at protecting customer data, according to Cloudflare. According to the "Quantifying the Cost of API Insecurity" report, US]]> 2023-06-13T16:20:00+00:00 https://thehackernews.com/2023/06/webinar-mastering-api-security.html www.secnews.physaphae.fr/article.php?IdArticle=8344776 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Deux ressortissants russes accusés pour le cerveau du Mt. Gox Crypto Exchange Hack<br>Two Russian Nationals Charged for Masterminding Mt. Gox Crypto Exchange Hack The U.S. Department of Justice (DoJ) has charged two Russian nationals in connection with masterminding the 2014 digital heist of the now-defunct cryptocurrency exchange Mt. Gox. According to unsealed indictments released last week, Alexey Bilyuchenko, 43, and Aleksandr Verner, 29, have been accused of conspiring to launder approximately 647,000 bitcoins stolen from September 2011 through at]]> 2023-06-13T16:09:00+00:00 https://thehackernews.com/2023/06/two-russian-nationals-charged-for.html www.secnews.physaphae.fr/article.php?IdArticle=8344777 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité critique Fortios et Fortiproxy probablement exploitée - Patch maintenant!<br>Critical FortiOS and FortiProxy Vulnerability Likely Exploited - Patch Now! Fortinet on Monday disclosed that a newly patched critical flaw impacting FortiOS and FortiProxy may have been "exploited in a limited number of cases" in attacks targeting government, manufacturing, and critical infrastructure sectors. The vulnerability, tracked as CVE-2023-27997 (CVSS score: 9.2), concerns a heap-based buffer overflow vulnerability in FortiOS and FortiProxy SSL-VPN that could]]> 2023-06-13T09:51:00+00:00 https://thehackernews.com/2023/06/critical-fortios-and-fortiproxy.html www.secnews.physaphae.fr/article.php?IdArticle=8344693 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le bug de l'usurpation de l'éditeur dans l'installateur de Microsoft Visual Studio<br>Researchers Uncover Publisher Spoofing Bug in Microsoft Visual Studio Installer Security researchers have warned about an "easily exploitable" flaw in the Microsoft Visual Studio installer that could be abused by a malicious actor to impersonate a legitimate publisher and distribute malicious extensions. "A threat actor could impersonate a popular publisher and issue a malicious extension to compromise a targeted system," Varonis researcher Dolev Taler said. "Malicious]]> 2023-06-12T18:17:00+00:00 https://thehackernews.com/2023/06/researchers-uncover-publisher-spoofing.html www.secnews.physaphae.fr/article.php?IdArticle=8344399 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi maintenant?La montée de la gestion de la surface d'attaque<br>Why Now? The Rise of Attack Surface Management The term "attack surface management" (ASM) went from unknown to ubiquitous in the cybersecurity space over the past few years. Gartner and Forrester have both highlighted the importance of ASM recently, multiple solution providers have emerged in the space, and investment and acquisition activity have seen an uptick. Many concepts come and go in cybersecurity, but attack surface management]]> 2023-06-12T15:34:00+00:00 https://thehackernews.com/2023/06/why-now-rise-of-attack-surface.html www.secnews.physaphae.fr/article.php?IdArticle=8344339 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminels utilisant un puissant moteur Batcloak pour rendre les logiciels malveillants entièrement indétectables<br>Cybercriminals Using Powerful BatCloak Engine to Make Malware Fully Undetectable A fully undetectable (FUD) malware obfuscation engine named BatCloak is being used to deploy various malware strains since September 2022, while persistently evading antivirus detection. The samples grant "threat actors the ability to load numerous malware families and exploits with ease through highly obfuscated batch files," Trend Micro researchers said. About 79.6% of the total 784 artifacts]]> 2023-06-12T15:33:00+00:00 https://thehackernews.com/2023/06/cybercriminals-using-powerful-batcloak.html www.secnews.physaphae.fr/article.php?IdArticle=8344340 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Réinitialisation de mot de passe hack exposé dans la plate-forme de commerce électronique de Honda \\, les données des concessionnaires à risque<br>Password Reset Hack Exposed in Honda\\'s E-Commerce Platform, Dealers Data at Risk Security vulnerabilities discovered in Honda\'s e-commerce platform could have been exploited to gain unrestricted access to sensitive dealer information. "Broken/missing access controls made it possible to access all data on the platform, even when logged in as a test account," security researcher Eaton Zveare said in a report published last week. The platform is designed for the sale of power]]> 2023-06-12T13:56:00+00:00 https://thehackernews.com/2023/06/password-reset-hack-exposed-in-hondas-e.html www.secnews.physaphae.fr/article.php?IdArticle=8344319 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: plus de 1 000 sites de crypto-monnaie piègent les utilisateurs dans le schéma de récompenses de faux<br>Beware: 1,000+ Fake Cryptocurrency Sites Trap Users in Bogus Rewards Scheme A previously undetected cryptocurrency scam has leveraged a constellation of over 1,000 fraudulent websites to ensnare users into a bogus rewards scheme since at least January 2021. "This massive campaign has likely resulted in thousands of people being scammed worldwide," Trend Micro researchers said in a report published last week, linking it to a Russian-speaking threat actor named "Impulse]]> 2023-06-12T13:00:00+00:00 https://thehackernews.com/2023/06/beware-1000-fake-cryptocurrency-sites.html www.secnews.physaphae.fr/article.php?IdArticle=8344320 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw RCE critique découvert dans Fortinet Fortigate Firewalls - Patch maintenant!<br>Critical RCE Flaw Discovered in Fortinet FortiGate Firewalls - Patch Now! Fortinet has released patches to address a critical security flaw in its FortiGate firewalls that could be abused by a threat actor to achieve remote code execution. The vulnerability, tracked as CVE-2023-27997, is "reachable pre-authentication, on every SSL VPN appliance," Lexfo Security researcher Charles Fol, who discovered and reported the flaw, said in a tweet over the weekend. Details]]> 2023-06-12T12:19:00+00:00 https://thehackernews.com/2023/06/critical-rce-flaw-discovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8344305 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La navigation privée Safari d'Apple \\ supprime désormais automatiquement les paramètres de suivi dans les URL<br>Apple\\'s Safari Private Browsing Now Automatically Removes Tracking Parameters in URLs Apple is introducing major updates to Safari Private Browsing, offering users better protections against third-party trackers as they browse the web. "Advanced tracking and fingerprinting protections go even further to help prevent websites from using the latest techniques to track or identify a user\'s device," the iPhone maker said. "Private Browsing now locks when not in use, allowing a user]]> 2023-06-12T10:06:00+00:00 https://thehackernews.com/2023/06/apples-safari-private-browsing-now.html www.secnews.physaphae.fr/article.php?IdArticle=8344260 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Spectralviper Backdoor ciblant les sociétés publiques vietnamiennes<br>New SPECTRALVIPER Backdoor Targeting Vietnamese Public Companies Vietnamese public companies have been targeted as part of an ongoing campaign that deploys a novel backdoor called SPECTRALVIPER. "SPECTRALVIPER is a heavily obfuscated, previously undisclosed, x64 backdoor that brings PE loading and injection, file upload and download, file and directory manipulation, and token impersonation capabilities," Elastic Security Labs said in a Friday report. The]]> 2023-06-10T17:34:00+00:00 https://thehackernews.com/2023/06/new-spectralviper-backdoor-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8343912 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle Vulnérabilités d'injection SQL Moveit Critical Moveit SQL découvertes - Patch maintenant!<br>New Critical MOVEit Transfer SQL Injection Vulnerabilities Discovered - Patch Now! Progress Software, the company behind the MOVEit Transfer application, has released patches to address brand new SQL injection vulnerabilities affecting the file transfer solution that could enable the theft of sensitive information. "Multiple SQL injection vulnerabilities have been identified in the MOVEit Transfer web application that could allow an unauthenticated attacker to gain]]> 2023-06-10T14:20:00+00:00 https://thehackernews.com/2023/06/new-critical-moveit-transfer-sql.html www.secnews.physaphae.fr/article.php?IdArticle=8343880 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft découvre les attaques bancaires bancaires et BEC ciblant les géants financiers<br>Microsoft Uncovers Banking AitM Phishing and BEC Attacks Targeting Financial Giants Banking and financial services organizations are the targets of a new multi-stage adversary-in-the-middle (AitM) phishing and business email compromise (BEC) attack, Microsoft has revealed. "The attack originated from a compromised trusted vendor and transitioned into a series of AiTM attacks and follow-on BEC activity spanning multiple organizations," the tech giant disclosed in a Thursday]]> 2023-06-09T21:23:00+00:00 https://thehackernews.com/2023/06/microsoft-uncovers-banking-aitm.html www.secnews.physaphae.fr/article.php?IdArticle=8343710 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ambuscade d'asile: un groupe de cybercriminalité avec des ambitions d'espionnage<br>Asylum Ambuscade: A Cybercrime Group with Espionage Ambitions The threat actor known as Asylum Ambuscade has been observed straddling cybercrime and cyber espionage operations since at least early 2020. "It is a crimeware group that targets bank customers and cryptocurrency traders in various regions, including North America and Europe," ESET said in an analysis published Thursday. "Asylum Ambuscade also does espionage against government entities in Europe]]> 2023-06-09T19:07:00+00:00 https://thehackernews.com/2023/06/asylum-ambuscade-cybercrime-group-with.html www.secnews.physaphae.fr/article.php?IdArticle=8343674 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 raisons pour lesquelles la gestion de l'accès est la clé pour sécuriser le lieu de travail moderne<br>5 Reasons Why Access Management is the Key to Securing the Modern Workplace The way we work has undergone a dramatic transformation in recent years. We now operate within digital ecosystems, where remote work and the reliance on a multitude of digital tools is the norm rather than the exception. This shift – as you likely know from your own life – has led to superhuman levels of productivity that we wouldn\'t ever want to give up. But moving fast comes at a cost. And for]]> 2023-06-09T16:47:00+00:00 https://thehackernews.com/2023/06/5-reasons-why-access-management-is-key.html www.secnews.physaphae.fr/article.php?IdArticle=8343646 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Soldat de furtivité: une nouvelle porte dérobée personnalisée cible l'Afrique du Nord avec des attaques d'espionnage<br>Stealth Soldier: A New Custom Backdoor Targets North Africa with Espionage Attacks A new custom backdoor dubbed Stealth Soldier has been deployed as part of a set of highly-targeted espionage attacks in North Africa. "Stealth Soldier malware is an undocumented backdoor that primarily operates surveillance functions such as file exfiltration, screen and microphone recording, keystroke logging and stealing browser information," cybersecurity company Check Point said in a]]> 2023-06-09T11:27:00+00:00 https://thehackernews.com/2023/06/stealth-soldier-new-custom-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=8343514 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts dévoilent le POC Exploit pour la récente vulnérabilité de Windows sous exploitation active<br>Experts Unveil PoC Exploit for Recent Windows Vulnerability Under Active Exploitation Details have emerged about a now-patched actively exploited security flaw in Microsoft Windows that could be abused by a threat actor to gain elevated privileges on affected systems. The vulnerability, tracked as CVE-2023-29336, is rated 7.8 for severity and concerns an elevation of privilege bug in the Win32k component. "An attacker who successfully exploited this vulnerability could gain]]> 2023-06-08T20:29:00+00:00 https://thehackernews.com/2023/06/experts-unveil-poc-exploit-for-recent.html www.secnews.physaphae.fr/article.php?IdArticle=8343331 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gang de ransomware CLOP exploitant probablement la vulnérabilité du transfert Moveit depuis 2021<br>Clop Ransomware Gang Likely Exploiting MOVEit Transfer Vulnerability Since 2021 The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) have published a joint advisory regarding the active exploitation of a recently disclosed critical flaw in Progress Software\'s MOVEit Transfer application to drop ransomware. "The Cl0p Ransomware Gang, also known as TA505, reportedly began exploiting a previously unknown SQL injection]]> 2023-06-08T19:26:00+00:00 https://thehackernews.com/2023/06/clop-ransomware-gang-likely-exploiting.html www.secnews.physaphae.fr/article.php?IdArticle=8343332 False Ransomware,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment améliorer votre posture de sécurité API<br>How to Improve Your API Security Posture APIs, more formally known as application programming interfaces, empower apps and microservices to communicate and share data. However, this level of connectivity doesn\'t come without major risks. Hackers can exploit vulnerabilities in APIs to gain unauthorized access to sensitive data or even take control of the entire system. Therefore, it\'s essential to have a robust API security posture to]]> 2023-06-08T16:58:00+00:00 https://thehackernews.com/2023/06/how-to-improve-your-api-security-posture.html www.secnews.physaphae.fr/article.php?IdArticle=8343333 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mises à jour de sécurité urgente: Cisco et VMware abordent les vulnérabilités critiques<br>Urgent Security Updates: Cisco and VMware Address Critical Vulnerabilities VMware has released security updates to fix a trio of flaws in Aria Operations for Networks that could result in information disclosure and remote code execution. The most critical of the three vulnerabilities is a command injection vulnerability tracked as CVE-2023-20887 (CVSS score: 9.8) that could allow a malicious actor with network access to achieve remote code execution. Also patched by]]> 2023-06-08T10:48:00+00:00 https://thehackernews.com/2023/06/urgent-security-updates-cisco-and.html www.secnews.physaphae.fr/article.php?IdArticle=8343242 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Kimsuky cible les groupes de réflexion et les médias avec des attaques d'ingénierie sociale<br>Kimsuky Targets Think Tanks and News Media with Social Engineering Attacks The North Korean nation-state threat actor known as Kimsuky has been linked to a social engineering campaign targeting experts in North Korean affairs with the goal of stealing Google credentials and delivering reconnaissance malware. "Further, Kimsuky\'s objective extends to the theft of subscription credentials from NK News," cybersecurity firm SentinelOne said in a report shared with The]]> 2023-06-08T09:53:00+00:00 https://thehackernews.com/2023/06/kimsuky-targets-think-tanks-and-news.html www.secnews.physaphae.fr/article.php?IdArticle=8343243 False Threat APT 43 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Barracuda demande un remplacement immédiat des appareils ESG piratés<br>Barracuda Urges Immediate Replacement of Hacked ESG Appliances Enterprise security company Barracuda is now urging customers who were impacted by a recently disclosed zero-day flaw in its Email Security Gateway (ESG) appliances to immediately replace them. "Impacted ESG appliances must be immediately replaced regardless of patch version level," the company said in an update, adding its "remediation recommendation at this time is full replacement of the]]> 2023-06-08T09:11:00+00:00 https://thehackernews.com/2023/06/barracuda-urges-immediate-replacement.html www.secnews.physaphae.fr/article.php?IdArticle=8343221 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft pour payer 20 millions de dollars de pénalité pour la collecte illégale de données pour enfants \\ 'sur Xbox<br>Microsoft to Pay $20 Million Penalty for Illegally Collecting Kids\\' Data on Xbox Microsoft has agreed to pay a penalty of $20 million to settle U.S. Federal Trade Commission (FTC) charges that the company illegally collected and retained the data of children who signed up to use its Xbox video game console without their parents\' knowledge or consent. "Our proposed order makes it easier for parents to protect their children\'s privacy on Xbox, and limits what information]]> 2023-06-07T18:51:00+00:00 https://thehackernews.com/2023/06/microsoft-to-pay-20-million-penalty-for.html www.secnews.physaphae.fr/article.php?IdArticle=8343026 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gagner le jeu Mind: le rôle du négociateur du ransomware<br>Winning the Mind Game: The Role of the Ransomware Negotiator Get exclusive insights from a real ransomware negotiator who shares authentic stories from network hostage situations and how he managed them. The Ransomware Industry Ransomware is an industry. As such, it has its own business logic: organizations pay money, in crypto-currency, in order to regain control over their systems and data. This industry\'s landscape is made up of approximately 10-20]]> 2023-06-07T16:49:00+00:00 https://thehackernews.com/2023/06/winning-mind-game-role-of-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8343001 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau logiciel malveillant Powerdrop ciblant l'industrie aérospatiale américaine<br>New PowerDrop Malware Targeting U.S. Aerospace Industry An unknown threat actor has been observed targeting the U.S. aerospace industry with a new PowerShell-based malware called PowerDrop. "PowerDrop uses advanced techniques to evade detection such as deception, encoding, and encryption," according to Adlumin, which found the malware implanted in an unnamed domestic aerospace defense contractor in May 2023. "The name is derived from the tool,]]> 2023-06-07T10:10:00+00:00 https://thehackernews.com/2023/06/new-powerdrop-malware-targeting-us.html www.secnews.physaphae.fr/article.php?IdArticle=8342807 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle campagne de logiciels malveillants tirant parti du téléchargeur de Satacom pour voler la crypto-monnaie<br>New Malware Campaign Leveraging Satacom Downloader to Steal Cryptocurrency A recent malware campaign has been found to leverage Satacom downloader as a conduit to deploy stealthy malware capable of siphoning cryptocurrency using a rogue extension for Chromium-based browsers. "The main purpose of the malware that is dropped by the Satacom downloader is to steal BTC from the victim\'s account by performing web injections into targeted cryptocurrency websites," Kaspersky]]> 2023-06-06T23:51:00+00:00 https://thehackernews.com/2023/06/new-malware-campaign-leveraging-satacom.html www.secnews.physaphae.fr/article.php?IdArticle=8342669 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 60 000 applications de logiciels publicitaires se faisant passer pour des versions fissurées d'applications populaires ciblent les appareils Android<br>Over 60K Adware Apps Posing as Cracked Versions of Popular Apps Target Android Devices Thousands of adware apps for Android have been found to masquerade as cracks or modded versions of popular apps to redirect users to serve unwanted ads to users as part of a campaign ongoing since October 2022. "The campaign is designed to aggressively push adware to Android devices with the purpose to drive revenue," Bitdefender said in a technical report shared with The Hacker News. "However,]]> 2023-06-06T18:47:00+00:00 https://thehackernews.com/2023/06/over-60k-adware-apps-posing-as-cracked.html www.secnews.physaphae.fr/article.php?IdArticle=8342578 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 raisons pour lesquelles les outils de sécurité informatique ne travaillent pas pour OT<br>5 Reasons Why IT Security Tools Don\\'t Work For OT Attacks on critical infrastructure and other OT systems are on the rise as digital transformation and OT/IT convergence continue to accelerate. Water treatment facilities, energy providers, factories, and chemical plants - the infrastructure that undergirds our daily lives could all be at risk. Disrupting or manipulating OT systems stands to pose real physical harm to citizens, environments, and]]> 2023-06-06T17:14:00+00:00 https://thehackernews.com/2023/06/5-reasons-why-it-security-tools-dont.html www.secnews.physaphae.fr/article.php?IdArticle=8342546 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: Google émet un patch pour la nouvelle vulnérabilité chromée - Mettez à jour maintenant!<br>Zero-Day Alert: Google Issues Patch for New Chrome Vulnerability - Update Now! Google on Monday released security updates to patch a high-severity flaw in its Chrome web browser that it said is being actively exploited in the wild. Tracked as CVE-2023-3079, the vulnerability has been described as a type confusion bug in the V8 JavaScript engine. Clement Lecigne of Google\'s Threat Analysis Group (TAG) has been credited with reporting the issue on June 1, 2023. "Type]]> 2023-06-06T15:51:00+00:00 https://thehackernews.com/2023/06/zero-day-alert-google-issues-patch-for.html www.secnews.physaphae.fr/article.php?IdArticle=8342518 False Vulnerability,Threat None 2.0000000000000000