www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-05T14:18:03+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Alarme virtuelle: VMware émet un avis de sécurité majeur<br>Virtual Alarm: VMware Issues Major Security Advisory VMware vCenter Servers need immediate patch against critical RCE bug as race against threat actors begins.]]> 2023-10-25T19:38:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vmware-issues-alarming-security-advisory www.secnews.physaphae.fr/article.php?IdArticle=8400553 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants kazakhs, déguisés en Azerbaïdjanais, ont frappé d'anciens États soviétiques<br>Kazakh Attackers, Disguised as Azerbaijanis, Hit Former Soviet States The YoroTrooper group claims to be from Azerbaijan and even routes its phishing traffic through the former Soviet republic.]]> 2023-10-25T17:30:00+00:00 https://www.darkreading.com/dr-global/kazakh-attackers-disguised-as-azerbaijanis-hit-former-soviet-states www.secnews.physaphae.fr/article.php?IdArticle=8400220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La conscience de la cybersécurité ne le coupe pas;Il est temps de se concentrer sur le comportement<br>Cybersecurity Awareness Doesn\\'t Cut It; It\\'s Time to Focus on Behavior We have too much cybersecurity awareness. It\'s time to implement repeatable, real-world practice that ingrains positive habits and security behaviors.]]> 2023-10-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-awareness-doesnt-cut-it-focus-on-behavior www.secnews.physaphae.fr/article.php?IdArticle=8400205 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Winter Vivern apt Blast webmail zéro-day bug avec un clic exploit<br>Winter Vivern APT Blasts Webmail Zero-Day Bug With One-Click Exploit A campaign targeting European governmental organizations and a think tank shows consistency from the low-profile threat group, which has ties to Belarus and Russia.]]> 2023-10-25T15:37:00+00:00 https://www.darkreading.com/endpoint/winter-vivern-blasts-webmail-0day-one-click-exploit www.secnews.physaphae.fr/article.php?IdArticle=8400186 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Un cadre de cybersécurité pour atténuer les risques pour les systèmes satellites<br>A Cybersecurity Framework for Mitigating Risks to Satellite Systems Cyber threats on satellite technology will persist and evolve. We need a comprehensive cybersecurity framework to protect them from attackers.]]> 2023-10-25T14:00:00+00:00 https://www.darkreading.com/risk/cybersecurity-framework-mitigating-risks-satellite-systems www.secnews.physaphae.fr/article.php?IdArticle=8400149 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce mois de sensibilisation à la cybersécurité, ne perdez pas de vue le risque humain<br>This Cybersecurity Awareness Month, Don\\'t Lose Sight of Human Risk Organizations should focus on four key areas to advance employee education and "cyber smartness."]]> 2023-10-25T13:00:00+00:00 https://www.darkreading.com/microsoft/this-cybersecurity-awareness-month-don-t-lose-sight-of-human-risk www.secnews.physaphae.fr/article.php?IdArticle=8399874 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport Tines trouve plus de la moitié des professionnels de la sécurité susceptibles de changer d'emploi l'année prochaine<br>Tines Report Finds More than Half of Security Professionals Likely To Switch Jobs Next Year 2023-10-24T21:00:00+00:00 https://www.darkreading.com/operations/tines-report-finds-more-than-half-of-security-professionals-likely-to-switch-jobs-next-year www.secnews.physaphae.fr/article.php?IdArticle=8399896 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 2023 Ransomware attaque plus de 95% par rapport à 2022, selon le rapport Corvus Insurance Q3<br>2023 Ransomware Attacks Up More Than 95% Over 2022, According to Corvus Insurance Q3 Report 2023-10-24T20:56:00+00:00 https://www.darkreading.com/attacks-breaches/2023-ransomware-attacks-up-more-than-95-over-2022-according-to-corvus-insurance-q3-report www.secnews.physaphae.fr/article.php?IdArticle=8399875 False Ransomware,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Accenture étend les capacités des services de cybersécurité en Amérique latine avec l'acquisition de MNEMO Mexico<br>Accenture Expands Cybersecurity Services Capabilities in Latin America With Acquisition of MNEMO Mexico 2023-10-24T20:33:00+00:00 https://www.darkreading.com/operations/accenture-expands-cybersecurity-services-capabilities-in-latin-america-with-acquisition-of-mnemo-mexico www.secnews.physaphae.fr/article.php?IdArticle=8399876 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 1Password devient la dernière victime de la violation du service client OKTA<br>1Password Becomes Latest Victim of Okta Customer Service Breach Okta\'s IAM platform finds itself in cyberattackers\' sights once again, as threat actors mount a supply chain attack targeting Okta customer support engagements.]]> 2023-10-24T20:14:00+00:00 https://www.darkreading.com/remote-workforce/1password-latest-victim-okta-customer-service-breach www.secnews.physaphae.fr/article.php?IdArticle=8399877 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Rencontrez Rhysida, une nouvelle souche de ransomware qui se supprime<br>Meet Rhysida, a New Ransomware Strain That Deletes Itself Emerging RaaS operation uses Rhysida ransomware paired with a wicked infostealer called Lumar, researchers warn.]]> 2023-10-24T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/meet-rhysida-a-new-ransomware-strain-that-deletes-itself www.secnews.physaphae.fr/article.php?IdArticle=8399878 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien employé de la NSA risque à vie après une tentative d'espionnage<br>Former NSA Employee Faces Life in Prison After Espionage Attempt The ex-employee claimed that he believed the shared information would benefit Russia and harm the US.]]> 2023-10-24T19:50:00+00:00 https://www.darkreading.com/risk/former-nsa-employee-faces-life-in-prison-after-espionage-attempt www.secnews.physaphae.fr/article.php?IdArticle=8399854 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Les petites entreprises ont-elles besoin d'équipes d'applications fractionnées apparentées aux VCISO?<br>Do Small Companies Need Fractional AppSec Teams Akin to vCISOs? Zatik takes a fractional approach to AppSec leadership to help small firms access the expertise they need to build secure-by-design software.]]> 2023-10-24T17:39:00+00:00 https://www.darkreading.com/edge-articles/do-small-companies-need-fractional-appsec-teams-much-like-vcisos- www.secnews.physaphae.fr/article.php?IdArticle=8399822 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Renforcement de l'épine dorsale économique d'Oman \\<br>Strengthening Oman\\'s Economic Backbone Creating a new regulatory framework to better secure Oman\'s banking system against future attacks.]]> 2023-10-24T17:00:00+00:00 https://www.darkreading.com/dr-global/strengthening-omans-economic-backbone www.secnews.physaphae.fr/article.php?IdArticle=8399802 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques sur le Kenya tombent au troisième trimestre<br>Cyberattacks on Kenya Drop in Third Quarter National response team attributes reduction to a cyber workforce with better training.]]> 2023-10-24T16:37:00+00:00 https://www.darkreading.com/attacks-breaches/cyber-attacks-on-kenya-drop-in-third-quarter www.secnews.physaphae.fr/article.php?IdArticle=8399803 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les conflits israélo-hamas épellent les escrocs en ligne<br>Israeli-Hamas Conflict Spells Opportunity for Online Scammers As the conflict in the Middle East rages, malicious actors look to exploit the situation with bogus charity sites encouraging donations.]]> 2023-10-24T16:08:00+00:00 https://www.darkreading.com/dr-global/israeli-hamas-conflict-spells-opportunity-for-online-scammers www.secnews.physaphae.fr/article.php?IdArticle=8399783 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps d'établir l'OTAN de la cybersécurité<br>It\\'s Time to Establish the NATO of Cybersecurity Cybercriminals already operate across borders. Nations must do the same to protect their critical infrastructure, people, and technology from threats foreign and domestic.]]> 2023-10-24T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/its-time-to-establish-the-nato-of-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8399732 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Connexion avec ... \\' La fonctionnalité permet un rachat complet du compte en ligne pour des millions<br>\\'Log in with...\\' Feature Allows Full Online Account Takeover for Millions Hundreds of millions of users of Grammarly, Vidio, and the Indonesian e-commerce giant Bukalapak are at risk for financial fraud and credential theft due to OAuth misfires -- and other online services likely have the same problems.]]> 2023-10-24T13:00:00+00:00 https://www.darkreading.com/remote-workforce/oauth-log-in-full-account-takeover-millions www.secnews.physaphae.fr/article.php?IdArticle=8399693 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaquiers modifient l'implant sur 30k de dispositifs compromis Cisco IOS XE compromis<br>Cyberattackers Alter Implant on 30K Compromised Cisco IOS XE Devices A seemingly sharp drop in the number of compromised Cisco IOS XE devices visible on the Internet led to a flurry of speculation over the weekend - but it turns out the malicious implants were just hiding.]]> 2023-10-23T20:53:00+00:00 https://www.darkreading.com/remote-workforce/cyberattackers-alter-implant-30k-compromised-cisco-ios-xe-devices www.secnews.physaphae.fr/article.php?IdArticle=8399449 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le mandat 2FA de Valve \\ pour les développeurs de jeux montre l'adhésivité SMS<br>Valve\\'s 2FA Mandate for Game Developers Shows SMS Stickiness Despite warnings that sending one-time passwords via text messages is a flawed security measure, companies continue to roll out the approach, especially in consumer-facing applications.]]> 2023-10-23T20:25:21+00:00 https://www.darkreading.com/application-security/valve-2fa-mandate-game-developers-sms-stickiness www.secnews.physaphae.fr/article.php?IdArticle=8399450 False None None 2.0000000000000000 Dark Reading - Informationweek Branch HOLA ESPANA: \\ 'Grandoreiro \\' Trojan cible les clients bancaires mondiaux<br>Hola Espana: \\'Grandoreiro\\' Trojan Targets Global Banking Customers Brasileiro cybercrime has been on the rise. Now, one campaign targeting bank customers has reached beyond the Americas, into Europe.]]> 2023-10-23T20:09:00+00:00 https://www.darkreading.com/threat-intelligence/grandoreiro-trojan-targets-global-banking-customers www.secnews.physaphae.fr/article.php?IdArticle=8399451 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La ville de Philadelphie publie un avis de cyber-abrégation<br>City of Philadelphia Releases Cyber-Breach Notice The investigation is ongoing, and the city will contact those who may have potentially been affected by the breach, it said.]]> 2023-10-23T19:25:28+00:00 https://www.darkreading.com/attacks-breaches/city-of-philadelphia-releases-cyber-breach-notice www.secnews.physaphae.fr/article.php?IdArticle=8399429 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les gouvernements étatiques et locaux peuvent servir les citoyens plus en toute sécurité<br>How State and Local Governments Can Serve Citizens More Securely Looking at the top 10 priorities of state CIOs underscores the importance of securing applications and APIs in complex environments.]]> 2023-10-23T19:11:00+00:00 https://www.darkreading.com/edge/how-state-and-local-governments-can-serve-citizens-more-securely www.secnews.physaphae.fr/article.php?IdArticle=8399430 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ragnar Locker Ransomware Boss arrêté à Paris<br>Ragnar Locker Ransomware Boss Arrested in Paris Cops track down ransomware developer and seize Ragnar Locker infrastructure and data-leak site, Europol says.]]> 2023-10-23T18:53:56+00:00 https://www.darkreading.com/threat-intelligence/ragnar-locker-ransomware-boss-arrested-paris www.secnews.physaphae.fr/article.php?IdArticle=8399431 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications malveillantes parodie des détecteurs d'attaques israéliens: le conflit devient mobile<br>Malicious Apps Spoof Israeli Attack Detectors: Conflict Goes Mobile A spoofed version of an Israeli rocket-attack alerting app is targeting Android devices, in a campaign that shows how cyber-espionage attacks are shifting to individual, everyday citizens.]]> 2023-10-23T18:35:00+00:00 https://www.darkreading.com/dr-global/malicious-apps-impersonate-israeli-attack-detectors-conflict-mobile www.secnews.physaphae.fr/article.php?IdArticle=8399409 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Freelance Market Flooded With North Korean IT Actors Organizations should be careful that the workers they hire on a freelance and temporary basis are not operatives working to funnel money to North Korea\'s WMD program, US DOJ says.]]> 2023-10-23T17:37:00+00:00 https://www.darkreading.com/careers-and-people/freelance-market-flooded-with-north-korean-it-actors www.secnews.physaphae.fr/article.php?IdArticle=8399717 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dites aux petites entreprises d'acheter la cyber-assurance n'est pas assez<br>Telling Small Businesses to Buy Cyber Insurance Isn\\'t Enough To protect themselves from threats, companies also need proactive cybersecurity.]]> 2023-10-23T14:00:00+00:00 https://www.darkreading.com/risk/telling-small-businesses-to-buy-cyber-insurance-isnt-enough www.secnews.physaphae.fr/article.php?IdArticle=8399305 False None None 2.0000000000000000 Dark Reading - Informationweek Branch FedRamp Rev. 5: Comment les fournisseurs de services cloud peuvent se préparer<br>FedRAMP Rev. 5: How Cloud Service Providers Can Prepare What cloud service providers need to know to prepare for FedRAMP Baselines Rev. 5, as documented in the new Transition Guide.]]> 2023-10-23T07:00:00+00:00 https://www.darkreading.com/risk/fedramp-rev-5-how-cloud-service-providers-can-prepare www.secnews.physaphae.fr/article.php?IdArticle=8399185 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 9 façons innovantes de stimuler l'hygiène de sécurité pour le mois de la sensibilisation au cyber-sensibilisation<br>9 Innovative Ways to Boost Security Hygiene for Cyber Awareness Month If we really want to move the dial on security habits, it\'s time to think beyond phishing tests. Our panel of CISOs and other security heavy-hitters offer expert tips that go beyond the obvious.]]> 2023-10-21T00:04:00+00:00 https://www.darkreading.com/edge/9-innovative-ways-boost-security-hygiene-cybersecurity-awareness-month www.secnews.physaphae.fr/article.php?IdArticle=8398436 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Plus de clients d'Okta piratés<br>More Okta Customers Hacked Attackers compromised customer support files containing cookies and session tokens, which could result in malicious impersonation of valid Okta users.]]> 2023-10-20T21:39:00+00:00 https://www.darkreading.com/application-security/more-okta-customers-hacked-through-support-service www.secnews.physaphae.fr/article.php?IdArticle=8398405 False None None 2.0000000000000000 Dark Reading - Informationweek Branch De la répétition à l'enthousiasme: formation de sensibilisation à la sécurité qui colle<br>From Snooze to Enthuse: Security Awareness Training That Sticks Most companies offer some kind of awareness training these days. But how much of those lessons are employees actually retaining?]]> 2023-10-20T21:26:00+00:00 https://www.darkreading.com/edge/from-snooze-to-enthuse-security-awareness-training-that-sticks www.secnews.physaphae.fr/article.php?IdArticle=8398406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues Solarwinds critiques permettent une prise de contrôle du réseau non autorisé<br>Critical SolarWinds RCE Bugs Enable Unauthorized Network Takeover SolarWinds\' access controls contain five high and three critical-severity security vulnerabilities that need to be patched yesterday.]]> 2023-10-20T20:27:10+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-solarwinds-rce-bugs-enable-unauthorized-network-takeover www.secnews.physaphae.fr/article.php?IdArticle=8398389 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Cisco trouve un nouveau bug de jour zéro, des correctifs de promesses en jours<br>Cisco Finds New Zero Day Bug, Pledges Patches in Days A patch for the max severity zero-day bug tracked as CVE-2023-20198 is coming soon, but the bug has already led to the compromise of tens of thousands of Cisco devices. And now, there\'s a new unpatched threat.]]> 2023-10-20T20:09:00+00:00 https://www.darkreading.com/application-security/cisco-zero-day-bug-patches-in-days www.secnews.physaphae.fr/article.php?IdArticle=8398390 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le DoD se rapproche de la nomination du chef de la cyber politique<br>DoD Gets Closer to Nominating Cyber Policy Chief Though there is speculation regarding potential candidates, the Department of Defense will likely not nominate someone in the near term.]]> 2023-10-20T18:48:15+00:00 https://www.darkreading.com/operations/dod-closer-nominating-cyber-policy-chief www.secnews.physaphae.fr/article.php?IdArticle=8398359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ducktail Infoster, Darkgate Rat lié aux mêmes acteurs de la menace<br>Ducktail Infostealer, DarkGate RAT Linked to Same Threat Actors Vietnamese cybercrime groups are using multiple different MaaS infostealers and RATs to target the digital marketing sector.]]> 2023-10-20T18:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ducktail-infostealer-darkgate-rat-linked-to-same-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8398360 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Propriété de la carte SIM réduit au Burkina Faso<br>SIM Card Ownership Slashed in Burkina Faso Users could hold up to five SIM cards previously, but now they can only have two; it\'s a move that the government says is intended to cut down mobile spam levels.]]> 2023-10-20T18:05:00+00:00 https://www.darkreading.com/dr-global/sim-card-ownership-slashed-in-burkina-faso www.secnews.physaphae.fr/article.php?IdArticle=8398334 False Spam,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Changement de l'intérieur: 3 pièges à transformation de cybersécurité pour les cisos pour éviter<br>Change From Within: 3 Cybersecurity Transformation Traps for CISOs to Avoid To make cybersecurity an organizationwide priority, CISOs must avoid these common input, empathy, and alignment obstacles.]]> 2023-10-20T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/change-from-within-3-cybersecurity-transformation-traps-for-cisos-to-avoid www.secnews.physaphae.fr/article.php?IdArticle=8398263 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Quelles sont vos attentes d'exception?<br>What are Your Exception Expectations? Cybersecurity exceptions are a fact of life in most organizations, but there\'s work that should be done to make sure those exceptions are justified and worth the risk.]]> 2023-10-20T13:00:00+00:00 https://www.darkreading.com/google-cloud-security/what-are-your-exception-expectations www.secnews.physaphae.fr/article.php?IdArticle=8398285 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ai \\ 'aura un impact significatif sur l'industrie de l'énergie, \\' EPRI dit au Congrès<br>AI \\'Will Have a Significant Impact on Energy Industry,\\' EPRI Tells Congress 2023-10-19T21:17:00+00:00 https://www.darkreading.com/operations/ai-will-have-a-significant-impact-on-energy-industry-epri-tells-congress www.secnews.physaphae.fr/article.php?IdArticle=8397902 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Norton stimule la sécurité et la confidentialité avec un gestionnaire de mots de passe amélioré et Antitrack<br>Norton Boosts Security and Privacy With Enhanced Password Manager and AntiTrack 2023-10-19T21:12:00+00:00 https://www.darkreading.com/application-security/norton-boosts-security-and-privacy-with-enhanced-password-manager-and-antitrack www.secnews.physaphae.fr/article.php?IdArticle=8397903 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Spec garantit une série de 15 millions de dollars par financement, accélérant l'innovation dans la défense de la fraude<br>Spec Secures $15M Series A Funding, Accelerating Innovation in Fraud Defense 2023-10-19T21:03:00+00:00 https://www.darkreading.com/threat-intelligence/spec-secures-15m-series-a-funding-accelerating-innovation-in-fraud-defense www.secnews.physaphae.fr/article.php?IdArticle=8397884 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'empreinte digitale amène 33 millions de dollars en financement de série C pour accélérer l'adoption de l'intelligence et de la prévention de la fraude des appareils d'entreprise<br>Fingerprint Raises $33M in Series C Funding to Accelerate Enterprise Device Intelligence and Fraud Prevention Adoption 2023-10-19T21:00:00+00:00 https://www.darkreading.com/operations/fingerprint-raises-33m-in-series-c-funding-to-accelerate-enterprise-device-intelligence-and-fraud-prevention-adoption www.secnews.physaphae.fr/article.php?IdArticle=8397904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sailpoint dévoile les horizons annuels de la sécurité de l'identité \\ 'Rapport<br>SailPoint Unveils Annual \\'Horizons of Identity Security\\' Report 2023-10-19T20:47:00+00:00 https://www.darkreading.com/endpoint/sailpoint-unveils-annual-horizons-of-identity-security-report www.secnews.physaphae.fr/article.php?IdArticle=8397885 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 23andMe Hacker fuit une nouvelle tranche de données volées<br>23AndMe Hacker Leaks New Tranche of Stolen Data Two weeks after the first data leak from the DNA ancestry service, the threat actor produces an additional 4 million user records they purportedly stole.]]> 2023-10-19T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/23andme-hacker-leaks-new-tranche-of-stolen-data- www.secnews.physaphae.fr/article.php?IdArticle=8397886 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de l'État nord-coréen attaquent le bug critique dans TeamCity Server<br>North Korean State Actors Attack Critical Bug in TeamCity Server Known threat groups Diamond Sleet and Onyx Sleet focus on cyber espionage, data theft, network sabotage, and other malicious actions, Microsoft says.]]> 2023-10-19T20:25:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-state-actors-attack-critical-bug-in-teamcity-server www.secnews.physaphae.fr/article.php?IdArticle=8397887 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Europol Strike Wounds Ragnar Locker Ransomware Group Several countries in Europe as well as the United States and Japan were involved in the operation, which is aimed at defanging one of the bigger names in ransomware.]]> 2023-10-19T19:33:00+00:00 https://www.darkreading.com/threat-intelligence/europol-strike-ragnar-locker-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8397850 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Conseils pour un plan de jeu SECOPS réussi<br>Tips for a Successful SecOps Game Plan Dark Reading\'s special report on SecOps data analytics looks at the elements needed to set up a proper data foundation. Getting the data right when collecting, aggregating, and analyzing it is essential.]]> 2023-10-19T18:00:00+00:00 https://www.darkreading.com/edge/tips-for-a-successful-secops-gameplan www.secnews.physaphae.fr/article.php?IdArticle=8397813 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'opération de défense israélienne alimentée par Ai \\ 'Cyber Dome prend vie<br>AI-Powered Israeli \\'Cyber Dome\\' Defense Operation Comes to Life The Israelis are building a cyber defense system that will use ChatGPT-like generative AI platforms to parse threat intelligence.]]> 2023-10-19T17:38:00+00:00 https://www.darkreading.com/dr-global/ai-powered-israeli-cyber-dome-defense-operation-comes-to-life www.secnews.physaphae.fr/article.php?IdArticle=8397814 False Threat ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi avons-nous besoin du contexte du monde réel pour hiérarchiser les CVE?<br>Why Do We Need Real-World Context to Prioritize CVEs? Without the proper context, organizations waste time mitigating software flaws that won\'t likely affect their systems.]]> 2023-10-19T17:00:00+00:00 https://www.darkreading.com/edge-ask-the-experts/why-do-cve-scores-need-real-world-context-to-prioritize www.secnews.physaphae.fr/article.php?IdArticle=8400554 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Q&R: Les perspectives des cyber-startups israéliennes, alors que les nuages de guerre se rassemblent<br>Q&A: The Outlook for Israeli Cyber Startups, As War Clouds Gather Amid the burgeoning war, Israel\'s tech sector is focused on resilience. Ofer Schreiber, senior director at YL Ventures, weighs in on the conflict, funding for cybersecurity startups, overblown valuations, and what the future holds.]]> 2023-10-19T16:03:00+00:00 https://www.darkreading.com/dr-global/outlook-israeli-cyber-startups-war-clouds-gather www.secnews.physaphae.fr/article.php?IdArticle=8397769 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lié à l'Iran \\ 'Muddywater \\' espionne sur le gouvernement du Moyen-Orient \\ 't pendant 8 mois<br>Iran-Linked \\'MuddyWater\\' Spies on Mideast Gov\\'t for 8 Months The state-sponsored threat actors (aka APT34, Crambus, Helix Kitten, or OilRig) spent months seemingly taking whatever government data they wished, using never-before-seen tools.]]> 2023-10-19T14:22:00+00:00 https://www.darkreading.com/dr-global/iran-linked-muddywater-spies-middle-east-govt-eight-months www.secnews.physaphae.fr/article.php?IdArticle=8397738 False Threat APT 34 2.0000000000000000 Dark Reading - Informationweek Branch Le trifecta de la confidentialité des données des consommateurs: éducation, plaidoyer et responsabilité<br>The Trifecta of Consumer Data Privacy: Education, Advocacy & Accountability It\'s time to build a culture of privacy, one that businesses uphold.]]> 2023-10-19T14:00:00+00:00 https://www.darkreading.com/endpoint/the-trifecta-of-consumer-data-privacy-education-advocacy-accountability www.secnews.physaphae.fr/article.php?IdArticle=8397536 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les apts continuent de frotter le bug de Winrar<br>Patch Now: APTs Continue to Pummel WinRAR Bug State-sponsored cyberespionage actors from Russia and China continue to target WinRAR users with various info-stealing and backdoor malware, as a patching lag plagues the software\'s footprint.]]> 2023-10-19T13:30:00+00:00 https://www.darkreading.com/attacks-breaches/patch-now-apts-pummel-winrar-bug www.secnews.physaphae.fr/article.php?IdArticle=8397739 False Threat,General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que les CISO devraient exclure des dépôts de cybersécurité SEC<br>What CISOs Should Exclude From SEC Cybersecurity Filings Should CISOs include only known information in the SEC filings for a material security incident, or is there room to include details that may change during the investigation?]]> 2023-10-18T21:41:00+00:00 https://www.darkreading.com/edge/what-cisos-should-exclude-from-sec-cybersecurity-filings www.secnews.physaphae.fr/article.php?IdArticle=8397441 False None None 2.0000000000000000 Dark Reading - Informationweek Branch D-Link confirme la violation, réfute les affirmations de Hacker \\ sur Scope<br>D-Link Confirms Breach, Rebuts Hacker\\'s Claims About Scope The router specialist says the attacker\'s claims to have heisted millions and millions of records are significantly overblown. But an incident did happen, stemming from a successful phish.]]> 2023-10-18T21:16:29+00:00 https://www.darkreading.com/attacks-breaches/d-link-confirms-breach-rebuts-hackers-claims-scope www.secnews.physaphae.fr/article.php?IdArticle=8397442 False None None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: Les pirates extorquent les fournisseurs de chirurgie plastique, les patients<br>FBI: Hackers Are Extorting Plastic Surgery Providers, Patients The sensitive nature of medical records, combined with providers\' focus on patient care, make small doctor\'s offices ideal targets for cyber extortion.]]> 2023-10-18T20:40:00+00:00 https://www.darkreading.com/threat-intelligence/fbi-hackers-extorting-plastic-surgery-providers-patients www.secnews.physaphae.fr/article.php?IdArticle=8397427 False Medical None 1.00000000000000000000 Dark Reading - Informationweek Branch Le mot de passe d'administration informatique le plus populaire est totalement déprimant<br>The Most Popular IT Admin Password Is Totally Depressing Analysis of more than 1.8 million admin portals reveals IT leaders, with the highest privileges, are just as lazy about passwords as everyone else.]]> 2023-10-18T19:02:01+00:00 https://www.darkreading.com/application-security/the-most-popular-it-admin-password-is-totally-depressing www.secnews.physaphae.fr/article.php?IdArticle=8397393 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch OCP lance des audits de standardisation en toute sécurité du micrologiciel<br>OCP Launches SAFE to Standardize Firmware Audits Under the Security Appraisal Framework and Enablement (SAFE) program, device manufacturers would be able to work with approved auditors to verify firmware.]]> 2023-10-18T19:00:00+00:00 https://www.darkreading.com/edge/ocp-launches-safe-to-standardize-firmware-audits www.secnews.physaphae.fr/article.php?IdArticle=8397407 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue critique Citrix exploitée comme un jour zéro, \\ 'Patching n'est pas suffisant \\'<br>Critical Citrix Bug Exploited as a Zero-Day, \\'Patching Is Not Enough\\' The latest threat to Citrix NetScaler, CVE-2023-4966, was exploited as a zero-day bug for months before a patch was issued. Researchers expect exploitation efforts to surge.]]> 2023-10-18T18:49:19+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-citrix-bug-exploited-zero-day-patching-not-enough www.secnews.physaphae.fr/article.php?IdArticle=8397394 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les agents de sécurité open source promettent une plus grande simplicité, une flexibilité<br>Open Source Security Agents Promise Greater Simplicity, Flexibility Endpoint management based on open source agents, such as osquery, could simplify IT management and security, while giving larger firms more customization options.]]> 2023-10-18T18:16:00+00:00 https://www.darkreading.com/dr-tech/open-source-security-agents-promise-greater-simplicity-flexibility www.secnews.physaphae.fr/article.php?IdArticle=8397687 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'EPA éteint les robinets sur les cyber réglementation des services publics<br>EPA Turns Off Taps on Water Utility Cyber Regulations Facing a potential cascade of legal challenges from industry groups and state attorneys general, the EPA has rescinded its cyber-rules. But where does that leave local water safety?]]> 2023-10-18T17:56:00+00:00 https://www.darkreading.com/ics-ot/epa-water-utility-cyber-regulations www.secnews.physaphae.fr/article.php?IdArticle=8397370 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Kimsuky de la Corée du Nord se double de la commande de bureau à distance<br>North Korea\\'s Kimsuky Doubles Down on Remote Desktop Control The sophisticated APT employs various tactics to abuse Windows and other built-in protocols with both custom and public malware to take over victim systems.]]> 2023-10-18T16:11:47+00:00 https://www.darkreading.com/attacks-breaches/north-korea-s-kimsuky-doubles-down-on-remote-desktop-control www.secnews.physaphae.fr/article.php?IdArticle=8397354 False Malware APT 43 2.0000000000000000 Dark Reading - Informationweek Branch La nécessité d'une culture d'entreprise centrée sur la cybersécurité<br>The Need for a Cybersecurity-Centric Business Culture Building a culture of cybersecurity is achievable by acknowledging its importance and consistently reinforcing that message.]]> 2023-10-18T14:00:00+00:00 https://www.darkreading.com/operations/the-need-for-a-cybersecurity-centric-business-culture www.secnews.physaphae.fr/article.php?IdArticle=8397266 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les hacktivistes pro-iraniens ont mis des viseurs sur les systèmes de contrôle industriel israéliennes<br>Pro-Iranian Hacktivists Set Sights on Israeli Industrial Control Systems The hacktivists known as SiegedSec identify ICS targets, but there\'s no evidence of attacks yet.]]> 2023-10-18T13:58:00+00:00 https://www.darkreading.com/dr-global/pro-iranian-hacktivists-sights-israeli-industrial-control-systems www.secnews.physaphae.fr/article.php?IdArticle=8397267 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Startups israéliennes de cybersécurité: impact d'un conflit croissant<br>Israeli Cybersecurity Startups: Impact of a Growing Conflict For Israeli startups and those closely linked to the country, the deepening crisis in the Middle East following the deadly Hamas attacks of Oct. 7 pose a fraught mix of complications.]]> 2023-10-18T13:26:00+00:00 https://www.darkreading.com/dr-global/israeli-cybersecurity-startups-impact-of-a-growing-conflict- www.secnews.physaphae.fr/article.php?IdArticle=8397268 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité des données et collaboration dans l'entreprise moderne<br>Data Security and Collaboration in the Modern Enterprise The CISO Survival Guide explores the complex and shifting challenges, perceptions, and innovations that will shape how organizations securely expand in the future.]]> 2023-10-18T12:00:00+00:00 https://www.darkreading.com/tech-trends/data-security-collaboration-in-modern-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8397236 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Jupyter Notebook Mripe for Cloud Credential Vol, les chercheurs avertissent<br>Jupyter Notebook Ripe for Cloud Credential Theft, Researchers Warn If not correctly locked down, Jupyter Notebook offers a novel initial access vector that hackers can use to compromise enterprise cloud environments, as seen in a recent hacking incident.]]> 2023-10-18T10:00:00+00:00 https://www.darkreading.com/cloud/jupyter-notebook-cloud-credential-theft www.secnews.physaphae.fr/article.php?IdArticle=8397161 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Amazon s'arrête tranquillement dans les eaux de la casse<br>Amazon Quietly Wades Into the Passkey Waters The move by the e-commerce kahuna to offer advanced authentication to its 300+ million users has the potential to move the needle on the technology\'s adoption, security experts say.]]> 2023-10-17T21:30:00+00:00 https://www.darkreading.com/cloud/amazon-quietly-wades-into-passkey-waters www.secnews.physaphae.fr/article.php?IdArticle=8396889 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chatbot offre une feuille de route pour comment mener une attaque d'armes bio<br>Chatbot Offers Roadmap for How to Conduct a Bio Weapons Attack Once ethics guardrails are breached, generative AI and LLMs could become nearly unlimited in its capacity to enable evil acts, researchers warn.]]> 2023-10-17T21:30:00+00:00 https://www.darkreading.com/threat-intelligence/chatbot-roadmap-how-to-conduct-a-bio-weapons-attack www.secnews.physaphae.fr/article.php?IdArticle=8396888 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Émirats arabes unis, partenaire américain pour renforcer la cybersécurité des services financiers<br>UAE, US Partner to Bolster Financial Services Cybersecurity The two countries agree to share financial services information and provide cross-border training and best practices.]]> 2023-10-17T19:28:00+00:00 https://www.darkreading.com/dr-global/uae-and-us-partner-to-bolster-financial-services-security www.secnews.physaphae.fr/article.php?IdArticle=8396858 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Alerte zéro-jour: les systèmes 10K Cisco IOS XE sont désormais compromis<br>Zero-Day Alert: 10K Cisco IOS XE Systems Now Compromised Just a day after Cisco disclosed CVE-2023-20198, it remains unpatched, and one vendor says a Shodan scan shows at least 10,000 Cisco devices with an implant for arbitrary code execution on them. The vendor meanwhile has updated the advisory with more mitigation steps.]]> 2023-10-17T19:16:13+00:00 https://www.darkreading.com/attacks-breaches/ten-thousand-cisco-ios-xe-systems-compromised-zero-day-bug www.secnews.physaphae.fr/article.php?IdArticle=8396859 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Attention: les attaquants cachent des logiciels malveillants dans les mises à jour du navigateur \\ '\\'<br>Watch Out: Attackers Are Hiding Malware in \\'Browser Updates\\' Updating your browser when prompted is a good practice, just make sure the notification comes from the vendor themselves.]]> 2023-10-17T16:34:38+00:00 https://www.darkreading.com/threat-intelligence/watch-out-attackers-hiding-malware-browser-updates www.secnews.physaphae.fr/article.php?IdArticle=8396798 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'EtherHiding \\' Technique Blockchain cache le code malveillant dans les sites WordPress<br>\\'Etherhiding\\' Blockchain Technique Hides Malicious Code in WordPress Sites The ClearFake campaign uses fake browser updates to lure victims and spread RedLine, Amadey, and Lumma stealers.]]> 2023-10-17T16:02:19+00:00 https://www.darkreading.com/attacks-breaches/etherhiding-blockchain-technique-hides-malicious-code-wordpress-sites www.secnews.physaphae.fr/article.php?IdArticle=8396799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Top 6 erreurs dans les exercices de table de réponse aux incidents<br>Top 6 Mistakes in Incident Response Tabletop Exercises Avoid these errors to get the greatest value from your incident response training sessions.]]> 2023-10-17T14:00:00+00:00 https://www.darkreading.com/operations/top-6-mistakes-in-incident-response-tabletop-exercises www.secnews.physaphae.fr/article.php?IdArticle=8396730 False Guideline None 3.0000000000000000 Dark Reading - Informationweek Branch 5 façons dont les hôpitaux peuvent aider à améliorer leur sécurité IoT<br>5 Ways Hospitals Can Help Improve Their IoT Security HIPAA compliance does not equal security, as continuing attacks on healthcare organizations show. Medical devices need to be secured.]]> 2023-10-17T00:32:00+00:00 https://www.darkreading.com/dr-tech/5-ways-hospitals-can-help-improve-their-iot-security www.secnews.physaphae.fr/article.php?IdArticle=8396478 False Guideline,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité doit autonomiser les développeurs d'IA maintenant<br>Security Must Empower AI Developers Now Enterprises need to create a secure structure for tracking, assessing, and monitoring their growing stable of AI business apps.]]> 2023-10-16T23:52:00+00:00 https://www.darkreading.com/edge/security-must-empower-ai-developers-now www.secnews.physaphae.fr/article.php?IdArticle=8396463 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MALICIEUX \\ 'AirTrike Alert \\' App cible les Israéliens<br>Malicious \\'Airstrike Alert\\' App Targets Israelis A spoofed version of the popular RedAlert app collects sensitive user data on Israeli citizens, including contacts, call logs, SMS account details, and more.]]> 2023-10-16T21:02:00+00:00 https://www.darkreading.com/application-security/fake-airstrike-alert-app-targets-israelis www.secnews.physaphae.fr/article.php?IdArticle=8396358 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Kaspersky lance une solution de sécurité spécialisée pour les environnements conteneurisés<br>Kaspersky Launches Specialized Security Solution for Containerized Environments 2023-10-16T21:00:00+00:00 https://www.darkreading.com/cloud/kaspersky-launches-specialized-security-solution-for-containerized-environments www.secnews.physaphae.fr/article.php?IdArticle=8396464 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le bug de Cisco Zero-Day critique et non corrigé est sous exploitation active<br>Critical, Unpatched Cisco Zero-Day Bug Is Under Active Exploit No patch or workaround is currently available for the maximum severity flaw, which allows attackers to gain complete administrator privilege on affected devices remotely and without authentication.]]> 2023-10-16T20:44:52+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-unpatched-cisco-zero-day-bug-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8396359 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Romcom \\' Cyber Campagne cible les femmes dirigeants politiques<br>\\'RomCom\\' Cyber Campaign Targets Women Political Leaders A threat group known as "Void Rabisu" used a spoofed Women Political Leaders Summit website to target attendees to the actual conference with espionage malware.]]> 2023-10-16T18:21:03+00:00 https://www.darkreading.com/attacks-breaches/romcom-cybercampaign-targets-women-political-leaders www.secnews.physaphae.fr/article.php?IdArticle=8396325 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: monarchie moderne<br>Name That Toon: Modern Monarchy Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-10-16T17:00:00+00:00 https://www.darkreading.com/cloud/name-that-toon-modern-monarchy www.secnews.physaphae.fr/article.php?IdArticle=8396292 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe hacktiviste pro-israélien Le moineau prédateur réapparaît<br>Pro-Israeli Hacktivist Group Predatory Sparrow Reappears It\'s been a year since its last communication and attack on Iran - but the conflict with Hamas appears to have reactivated the group.]]> 2023-10-16T16:26:00+00:00 https://www.darkreading.com/dr-global/pro-israeli-hacktivist-group-predatory-sparrow-reappears www.secnews.physaphae.fr/article.php?IdArticle=8396293 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les données modifient les perspectives du marché de la cyber-assurance<br>How Data Changes the Cyber-Insurance Market Outlook By using data to drive policy underwriting, cyber-insurance companies can offer coverage without a price tag that drives customers away.]]> 2023-10-16T14:00:00+00:00 https://www.darkreading.com/risk/how-data-changes-the-cyber-insurance-market-outlook www.secnews.physaphae.fr/article.php?IdArticle=8396239 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi Zero Trust est l'impératif de sécurité du cloud<br>Why Zero Trust Is the Cloud Security Imperative The security principle of zero trust is the cornerstone of robust cloud security.]]> 2023-10-16T07:00:00+00:00 https://www.darkreading.com/cloud/why-zero-trust-is-the-cloud-security-imperative www.secnews.physaphae.fr/article.php?IdArticle=8396054 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes essentielles pour renforcer la sécurité SaaS<br>3 Essential Steps to Strengthen SaaS Security SaaS security is broad, possibly confusing, but undeniably crucial. Make sure you have the basics in place: discovery, risk assessment, and user access management.]]> 2023-10-16T07:00:00+00:00 https://www.darkreading.com/risk/3-essential-steps-to-strengthen-saas-security www.secnews.physaphae.fr/article.php?IdArticle=8396055 False Guideline,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Comment Moveit est susceptible de déplacer le calcul de la cyber-assurance<br>How MOVEit Is Likely to Shift Cyber Insurance Calculus Progress Software plans to collect millions in cyber insurance policy payouts after the MOVEit breaches, which will make getting coverage more expensive and harder to get for everyone else, experts say.]]> 2023-10-13T20:48:00+00:00 https://www.darkreading.com/risk/moveit-shift-cyber-insurance-calculus www.secnews.physaphae.fr/article.php?IdArticle=8395276 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Feds: Méfiez-vous des attaques du ransomware Avoslocker contre l'infrastructure critique<br>Feds: Beware AvosLocker Ransomware Attacks on Critical Infrastructure CISA and FBI warn the RaaS provider\'s affiliates are striking critical industries, with more attacks expected to come from additional ransomware groups in the months ahead.]]> 2023-10-13T20:25:58+00:00 https://www.darkreading.com/ics-ot/feds-beware-avoslocker-ransomware-attacks-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8395277 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les pros de sécurité avertissent que la règle de divulgation de l'UE \\ est risquée<br>Security Pros Warn that EU\\'s Vulnerability Disclosure Rule is Risky The European Union\'s Cyber Resilience Act\'s requirement to disclose vulnerabilities within 24 hours of exploitation could potentially expose organizations to attacks from adversaries or government surveillance.]]> 2023-10-13T19:00:00+00:00 https://www.darkreading.com/edge/security-pros-warn-that-eu-vulnerability-disclosure-rule-is-risky www.secnews.physaphae.fr/article.php?IdArticle=8395260 False Vulnerability,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Shellbot fissure les serveurs SSH Linux, fait ses débuts à une nouvelle tactique d'évasion<br>ShellBot Cracks Linux SSH Servers, Debuts New Evasion Tactic The botnet - built for DDoS, backdooring, and dropping malware - is evading standard URL signature detections with a novel approach.]]> 2023-10-13T17:42:00+00:00 https://www.darkreading.com/cloud/shellbot-cracks-linux-ssh-servers-debuts-new-evasion-tactic www.secnews.physaphae.fr/article.php?IdArticle=8395222 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft fait ses débuts sur le programme BUG Bounty, offre 15 000 $<br>Microsoft Debuts AI Bug-Bounty Program, Offers $15K The goal of the program is to uncover critical or important vulnerabilities within the AI-powered Bing program.]]> 2023-10-13T17:20:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-debuts-ai-bug-bounty-program-offers-15k www.secnews.physaphae.fr/article.php?IdArticle=8395223 False Vulnerability,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Le conflit de Gaza ouvre une voie pour les opérations d'information pro-hamas<br>Gaza Conflict Paves Way for Pro-Hamas Information Operations Mandiant\'s John Hultquist says to expect anti-Israel influence and espionage campaigns to ramp up as the war grinds on.]]> 2023-10-13T16:20:51+00:00 https://www.darkreading.com/dr-global/gaza-conflict-paves-way-information-operations-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8395198 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Passkeys est cool, mais ils ne sont pas prêts à l'entreprise<br>Passkeys Are Cool, But They Aren\\'t Enterprise-Ready The passwordless technology is becoming popular because Apple, Google, and Microsoft have a solution for accounts recovery, but enterprises are slow-walking their passkey adoption plans.]]> 2023-10-13T15:58:07+00:00 https://www.darkreading.com/dr-tech/passkeys-cool-but-not-ready-for-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8395278 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que les écrivains hollywoodiens sont une résolution de grève pour la cybersécurité<br>What the Hollywood Writers Strike Resolution Means for Cybersecurity The writers\' strike shows that balancing artificial intelligence and human ingenuity is the best possible outcome for creative as well as cybersecurity professionals.]]> 2023-10-13T14:00:00+00:00 https://www.darkreading.com/operations/what-the-hollywood-writers-strike-resolution-means-for-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8395140 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Plaider en faveur de l'agilité cryptographique et de l'orchestration<br>Making the Case for Cryptographic Agility and Orchestration Finding the right post-quantum cryptographic (PQC) algorithms is necessary, but not sufficient, to future-proof cybersecurity.]]> 2023-10-12T22:36:00+00:00 https://www.darkreading.com/dr-tech/making-the-case-for-cryptographic-agility-and-orchestration www.secnews.physaphae.fr/article.php?IdArticle=8394917 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment scanner votre environnement pour les versions vulnérables de Curl<br>How to Scan Your Environment for Vulnerable Versions of Curl This Tech Tip outlines how enterprise defenders can mitigate the risks of the curl and libcurl vulnerabilities in their environment.]]> 2023-10-12T22:00:00+00:00 https://www.darkreading.com/dr-tech/how-to-scan-environment-vulnerable-curl www.secnews.physaphae.fr/article.php?IdArticle=8394722 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Digicert annonce une découverte complète des actifs cryptographiques<br>DigiCert Announces Comprehensive Discovery of Cryptographic Assets 2023-10-12T21:59:00+00:00 https://www.darkreading.com/operations/digicert-announces-comprehensive-discovery-of-cryptographic-assets www.secnews.physaphae.fr/article.php?IdArticle=8394900 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AppDome annonce des outils d'évaluation des attaques dans l'économie numérique \\'s Mobile XDR<br>Appdome Announces Attack Evaluation Tools in Digital Economy\\'s Mobile XDR 2023-10-12T21:17:00+00:00 https://www.darkreading.com/endpoint/appdome-announces-attack-evaluation-tools-in-digital-economy-s-mobile-xdr www.secnews.physaphae.fr/article.php?IdArticle=8394901 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'opérateur de Darkgate utilise Skype, équipes Messages pour distribuer des logiciels malveillants<br>DarkGate Operator Uses Skype, Teams Messages to Distribute Malware A plurality of the targets in the ongoing campaign have been based in the Americas.]]> 2023-10-12T20:50:56+00:00 https://www.darkreading.com/attacks-breaches/darkgate-operator-skype-teams-messages-distribute-malware www.secnews.physaphae.fr/article.php?IdArticle=8394878 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les marques Beware: le nouveau système de badges de X \\ est un cyber-cible mûr<br>Brands Beware: X\\'s New Badge System Is a Ripe Cyber-Target Scammers have targeted the vaunted blue check marks on the platform formerly known as Twitter, smearing individuals and brands alike.]]> 2023-10-12T20:49:00+00:00 https://www.darkreading.com/application-security/x-twitter-new-badge-system-cyber-target www.secnews.physaphae.fr/article.php?IdArticle=8394879 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft réglé pour prendre sa retraite VBScript de l'ère grunge, à Cybercrime \\'s Chagrin<br>Microsoft Set to Retire Grunge-Era VBScript, to Cybercrime\\'s Chagrin Popular malware like QakBot and DarkGate rely on VBScript, which dates back to 1996 - but their days are numbered now that Microsoft is finally deprecating the Windows programming. language.]]> 2023-10-12T20:23:45+00:00 https://www.darkreading.com/cloud/microsoft-retire-vbscript-cybercrime-chagrin www.secnews.physaphae.fr/article.php?IdArticle=8394880 False Malware None 1.00000000000000000000