www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-27T19:10:57+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Iranian cyberspies leave training videos exposed online 2020-07-16T10:05:00+00:00 https://www.zdnet.com/article/iranian-cyberspies-leave-training-videos-exposed-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1807558 False None None None ZD Net - Magazine Info Mac users trying to trade cryptocurrencies targeted by Gmera Trojan operators 2020-07-16T09:30:08+00:00 https://www.zdnet.com/article/mac-users-trying-to-trade-cryptocurrencies-targeted-by-trojan-operators/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1807559 False None None None ZD Net - Magazine Info New BlackRock Android malware can steal passwords and card data from 337 apps 2020-07-16T07:00:08+00:00 https://www.zdnet.com/article/new-blackrock-android-malware-can-steal-passwords-and-card-data-from-337-applications/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1807235 False Malware None None ZD Net - Magazine Info Bazar backdoor linked to Trickbot banking Trojan campaigns 2020-07-16T04:00:08+00:00 https://www.zdnet.com/article/new-bazar-backdoor-linked-to-trickbot-banking-trojan-campaigns/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1807058 False None None None ZD Net - Magazine Info Chinese state hackers target Hong Kong Catholic Church 2020-07-15T21:50:19+00:00 https://www.zdnet.com/article/chinese-state-hackers-target-hong-kong-catholic-church/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1806726 False None None None ZD Net - Magazine Info Firefox on Android: Camera remains active when phone is locked or the user switches apps 2020-07-15T15:37:10+00:00 https://www.zdnet.com/article/firefox-on-android-camera-remains-active-when-the-app-is-in-the-background/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1806111 False None None None ZD Net - Magazine Info Report: CIA most likely behind APT34 and FSB hacks and data dumps 2020-07-15T13:07:00+00:00 https://www.zdnet.com/article/report-cia-most-likely-behind-apt34-and-fsb-hacks-and-data-dumps/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1806326 True None APT 34 None ZD Net - Magazine Info Report: CIA received more offensive hacking powers in 2018 2020-07-15T13:07:00+00:00 https://www.zdnet.com/article/report-cia-received-more-offensive-hacking-powers-in-2018/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1813400 True None None None ZD Net - Magazine Info Report: CIA behind APT34 and FSB hacks and data dumps 2020-07-15T13:07:00+00:00 https://www.zdnet.com/article/report-cia-behind-apt34-and-fsb-hacks-and-data-dumps/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1805829 False None APT 34 None ZD Net - Magazine Info Chrome 84 released with support for blocking notification popups on spammy sites 2020-07-14T20:35:00+00:00 https://www.zdnet.com/article/chrome-84-released-for-blocking-notification-popups-on-spammy-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1804641 False None None None ZD Net - Magazine Info Microsoft July 2020 Patch Tuesday fixes 123 vulnerabilities 2020-07-14T17:51:00+00:00 https://www.zdnet.com/article/microsoft-july-2020-patch-tuesday-fixes-123-vulnerabilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1804405 False None None None ZD Net - Magazine Info SigRed: A 17-year-old \'wormable\' vulnerability for hijacking Microsoft Windows Server 2020-07-14T17:43:00+00:00 https://www.zdnet.com/article/critical-sigred-vulnerability-impacts-microsoft-windows-dns-2003-2019-patch-now/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1804406 False Vulnerability None None ZD Net - Magazine Info EFF\'s new database reveals what tech local police are using to spy on you 2020-07-14T09:32:13+00:00 https://www.zdnet.com/article/effs-new-database-shows-you-what-tech-local-police-are-using-to-spy-on-you/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1803475 False None None None ZD Net - Magazine Info RECON bug lets hackers create admin accounts on SAP servers 2020-07-14T02:15:29+00:00 https://www.zdnet.com/article/recon-bug-lets-hackers-create-admin-accounts-on-sap-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1803006 False None None None ZD Net - Magazine Info A hacker is selling details of 142 million MGM hotel guests on the dark web 2020-07-14T01:49:24+00:00 https://www.zdnet.com/article/a-hacker-is-selling-details-of-142-million-mgm-hotel-guests-on-the-dark-web/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1802918 False Data Breach None None ZD Net - Magazine Info Google Meet adds zoombombing protection for education customers 2020-07-13T20:05:29+00:00 https://www.zdnet.com/article/google-meet-adds-zoombombing-protection-for-education-customers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1802557 False None None None ZD Net - Magazine Info Hacker breaches security firm in act of revenge 2020-07-13T02:53:00+00:00 https://www.zdnet.com/article/hacker-breaches-security-firm-in-act-of-revenge/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1801350 False None None None ZD Net - Magazine Info Russian hacker found guilty for Dropbox, LinkedIn, and Formspring breaches 2020-07-11T08:24:15+00:00 https://www.zdnet.com/article/russian-hacker-found-guilty-for-dropbox-linkedin-and-formspring-breaches/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1801351 False None None None ZD Net - Magazine Info Researchers create magstripe versions from EMV and contactless cards 2020-07-11T00:05:29+00:00 https://www.zdnet.com/article/researchers-create-magstripe-versions-of-emv-and-contactless-cards/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1801352 False None None None ZD Net - Magazine Info Amazon tells employees to remove TikTok from their phones due to security risk 2020-07-10T18:25:34+00:00 https://www.zdnet.com/article/amazon-tells-employees-to-remove-tiktok-from-their-phones-due-to-security-risk/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1801116 False None None None ZD Net - Magazine Info Backdoor accounts discovered in 29 FTTH devices from Chinese vendor C-Data 2020-07-10T11:30:00+00:00 https://www.zdnet.com/article/backdoor-accounts-discovered-in-29-ftth-devices-from-chinese-vendor-c-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1800450 False None None None ZD Net - Magazine Info Smartwatch tracker for the vulnerable can be hacked to send medication alerts 2020-07-10T09:53:20+00:00 https://www.zdnet.com/article/smartwatch-tracker-for-the-vulnerable-can-be-hacked-to-send-medication-reminders/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1800350 False None None None ZD Net - Magazine Info KingComposer patches XSS flaw impacting 100,000 WordPress websites 2020-07-10T07:08:38+00:00 https://www.zdnet.com/article/kingcomposer-wordpress-plugin-patches-xss-flaw-impacting-100000-websites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1800085 False Vulnerability None None ZD Net - Magazine Info Google bans stalkerware ads 2020-07-09T21:36:54+00:00 https://www.zdnet.com/article/google-bans-stalkerware-ads/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1799573 False None None None ZD Net - Magazine Info Zoom working on patching zero-day disclosed in Windows client 2020-07-09T18:00:00+00:00 https://www.zdnet.com/article/zoom-working-on-patching-zero-day-disclosed-in-its-windows-client/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1799314 False Vulnerability,Patching None None ZD Net - Magazine Info Researchers connect Evilnum hacking group to cyberattacks against Fintech firms 2020-07-09T09:30:00+00:00 https://www.zdnet.com/article/researchers-connect-evilnum-hacking-group-to-cyberattacks-against-fintech-firms/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1798366 False None None None ZD Net - Magazine Info Google abandons Isolated Region cloud services project in China 2020-07-09T06:20:01+00:00 https://www.zdnet.com/article/google-abandons-plans-to-provide-cloud-services-in-china/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1798076 False None None None ZD Net - Magazine Info More pre-installed malware has been found in budget US smartphones 2020-07-09T04:40:30+00:00 https://www.zdnet.com/article/more-pre-installed-malware-has-been-found-in-budget-us-smartphones/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1798003 False Malware None None ZD Net - Magazine Info Nvidia fixes code execution vulnerability in GeForce Experience 2020-07-09T02:42:47+00:00 https://www.zdnet.com/article/nvidia-fixes-code-execution-vulnerability-in-geforce-experience/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1797858 False Vulnerability None None ZD Net - Magazine Info Conti ransomware uses 32 simultaneous CPU threads for blazing-fast encryption 2020-07-09T02:42:00+00:00 https://www.zdnet.com/article/conti-ransomware-uses-32-simultaneous-cpu-threads-for-blazing-fast-encryption/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1797859 False Ransomware None None ZD Net - Magazine Info Microsoft\'s new KDP tech blocks malware by making parts of the Windows kernel read-only 2020-07-08T23:09:37+00:00 https://www.zdnet.com/article/microsofts-new-kdp-tech-blocks-malware-by-making-parts-of-the-windows-kernel-read-only/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1797651 False Malware None None ZD Net - Magazine Info Google open-sources Tsunami vulnerability scanner 2020-07-08T17:16:14+00:00 https://www.zdnet.com/article/google-open-sources-tsunami-vulnerability-scanner/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1797205 False Vulnerability None None ZD Net - Magazine Info Civil rights auditors slam Facebook stance on Trump, voter suppression 2020-07-08T12:09:07+00:00 https://www.zdnet.com/article/civil-rights-auditors-slam-facebook-stance-on-trump-voter-suppression/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1796738 False None None None ZD Net - Magazine Info Fxmsp hacker indicted by feds for selling backdoor access to hundreds of companies 2020-07-08T10:02:18+00:00 https://www.zdnet.com/article/fxmsp-hacker-indicted-by-feds-for-selling-network-access-impacting-hundreds-of-companies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1796508 False None None None ZD Net - Magazine Info Mozilla suspends Firefox Send service while it addresses malware abuse 2020-07-07T22:22:34+00:00 https://www.zdnet.com/article/mozilla-suspends-firefox-send-service-while-it-addresses-malware-abuse/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1795812 False Malware None None ZD Net - Magazine Info Free decryptor available for ThiefQuest ransomware victims 2020-07-07T19:39:00+00:00 https://www.zdnet.com/article/free-decryptor-available-for-thiefquest-ransomware-victims/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1795606 False Ransomware None None ZD Net - Magazine Info German authorities seize \'BlueLeaks\' server that hosted data on US cops 2020-07-07T17:38:00+00:00 https://www.zdnet.com/article/german-authorities-seize-blueleaks-server-that-hosted-data-on-us-cops/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1795499 False None None None ZD Net - Magazine Info Microsoft seizes six domains used in COVID-19 phishing operations 2020-07-07T16:00:00+00:00 https://www.zdnet.com/article/microsoft-seizes-six-domains-used-in-covid-19-phishing-operations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1795258 False None None None ZD Net - Magazine Info \'Keeper\' hacking group behind hacks at 570 online stores 2020-07-07T14:00:00+00:00 https://www.zdnet.com/article/keeper-hacking-group-behind-hacks-at-570-online-stores/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1795076 False None None None ZD Net - Magazine Info Researchers learn how to pinpoint malicious drone operators 2020-07-07T13:13:37+00:00 https://www.zdnet.com/article/researchers-learn-how-to-pinpoint-malicious-drone-operators/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1794947 False None None None ZD Net - Magazine Info Energy company EDP confirms cyberattack, Ragnar Locker ransomware blamed 2020-07-07T11:39:43+00:00 https://www.zdnet.com/article/edp-energy-confirms-cyberattack-ragnar-locker-ransomware-blamed/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1794713 False Ransomware None None ZD Net - Magazine Info Cerberus banking Trojan infiltrates Google Play 2020-07-07T10:28:32+00:00 https://www.zdnet.com/article/cerberus-banking-trojan-infiltrates-google-play/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1794574 False Malware None None ZD Net - Magazine Info US Secret Service reports an increase in hacked managed service providers (MSPs) 2020-07-06T17:15:00+00:00 https://www.zdnet.com/article/us-secret-service-reports-an-increase-in-hacked-managed-service-providers-msps/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1793556 False Ransomware None None ZD Net - Magazine Info VaultAge Solutions CEO goes into hiding to avoid cryptocurrency investors allegedly scammed out of $13 million 2020-07-06T11:51:56+00:00 https://www.zdnet.com/article/vaultage-solutions-ceo-goes-into-hiding-to-avoid-cryptocurrency-investors-allegedly-scammed-out-of-millions/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1793047 False None None None ZD Net - Magazine Info Yahoo engineer gets no jail time after hacking 6,000 accounts to look for porn 2020-07-06T10:53:40+00:00 https://www.zdnet.com/article/yahoo-engineer-gets-no-jail-time-after-hacking-6000-accounts-to-look-for-porn/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1792720 False None Yahoo None ZD Net - Magazine Info North Korean hackers linked to web skimming (Magecart) attacks, report says 2020-07-06T06:00:05+00:00 https://www.zdnet.com/article/north-korean-hackers-linked-to-web-skimming-magecart-attacks-report-says/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1792389 False None None None ZD Net - Magazine Info Hackers are trying to steal admin passwords from F5 BIG-IP devices 2020-07-04T20:20:00+00:00 https://www.zdnet.com/article/hackers-are-trying-to-steal-admin-passwords-from-f5-big-ip-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1789151 False Threat None None ZD Net - Magazine Info Infosec community disagrees with changing \'black hat\' term due to racial stereotyping 2020-07-04T15:44:59+00:00 https://www.zdnet.com/article/infosec-community-disagrees-with-changing-black-hat-term-due-to-racial-stereotyping/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1788601 False None None None ZD Net - Magazine Info F5 patches vulnerability that received a CVSS 10 severity score 2020-07-03T19:44:00+00:00 https://www.zdnet.com/article/f5-patches-vulnerability-that-received-a-cvss-10-severity-score/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1787692 False Vulnerability None None ZD Net - Magazine Info New Apple macOS Big Sur feature to hamper adware operations 2020-07-03T15:25:00+00:00 https://www.zdnet.com/article/new-apple-macos-big-sur-feature-to-hamper-adware-operations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1787396 False Malware None None ZD Net - Magazine Info LinkedIn says iOS clipboard snooping after every key press is a bug, will fix 2020-07-03T10:03:47+00:00 https://www.zdnet.com/article/linkedin-says-ios-clipboard-snooping-after-every-key-press-is-a-bug-will-fix/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1786867 False None None None ZD Net - Magazine Info Roblox accounts hacked with pro-Trump messages 2020-07-02T23:05:08+00:00 https://www.zdnet.com/article/roblox-accounts-hacked-with-pro-trump-messages/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1786361 False None None None ZD Net - Magazine Info Sixteen Facebook apps caught secretly sharing data with third-parties 2020-07-02T18:21:00+00:00 https://www.zdnet.com/article/sixteen-facebook-apps-caught-secretly-sharing-data-with-third-parties/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1785914 False None None None ZD Net - Magazine Info V Shred data leak exposes PII, sensitive photos of fitness customers and trainers 2020-07-02T14:00:05+00:00 https://www.zdnet.com/article/v-shred-data-leak-exposes-pii-sensitive-photos-of-fitness-customers-and-trainers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1785611 False None None None ZD Net - Magazine Info This is how EKANS ransomware is targeting industrial control systems 2020-07-02T12:02:24+00:00 https://www.zdnet.com/article/this-is-how-ekans-ransomware-is-targeting-industrial-control-systems/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1785400 False Ransomware None None ZD Net - Magazine Info Facebook says 5,000 app developers got user data after cutoff date 2020-07-02T02:26:31+00:00 https://www.zdnet.com/article/facebook-says-5000-app-developers-got-user-data-after-cutoff-date/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1784727 False None None None ZD Net - Magazine Info Connection discovered between Chinese hacker group APT15 and defense contractor 2020-07-02T01:25:33+00:00 https://www.zdnet.com/article/connection-discovered-between-chinese-hacker-group-apt15-and-defense-contractor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1784728 False Malware APT 15 None ZD Net - Magazine Info Hacker ransoms 23k MongoDB databases and threatens to contact GDPR authorities 2020-07-01T21:14:04+00:00 https://www.zdnet.com/article/hacker-ransoms-23k-mongodb-databases-and-threatens-to-contact-gdpr-authorities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1784452 False None None None ZD Net - Magazine Info One out of every 142 passwords is \'123456\' 2020-07-01T15:09:11+00:00 https://www.zdnet.com/article/one-out-of-every-142-passwords-is-123456/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1783810 False Studies None None ZD Net - Magazine Info AT&T dragged to court, again, over SIM hijacking and cryptocurrency theft 2020-07-01T12:38:03+00:00 https://www.zdnet.com/article/at-t-dragged-to-court-again-over-sim-hijacking-and-cryptocurrency-theft/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1783510 False None None None ZD Net - Magazine Info UK court shuts down scam cryptocurrency platform GPay Ltd, £1.5 million in client funds lost 2020-07-01T10:59:33+00:00 https://www.zdnet.com/article/uk-court-shuts-down-cryptocurrency-platform-after-losing-1-5-million-in-client-funds/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1783299 False None None None ZD Net - Magazine Info Microsoft releases emergency security update to fix two bugs in Windows codecs 2020-07-01T01:44:00+00:00 https://www.zdnet.com/article/microsoft-releases-emergency-security-update-to-fix-two-bugs-in-windows-codecs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1782815 False None None None ZD Net - Magazine Info Apple tells app devs to use IPv6 as it\'s 1.4 times faster than IPv4 2020-07-01T00:31:24+00:00 https://www.zdnet.com/article/apple-tells-app-devs-to-use-ipv6-as-its-1-4-times-faster-than-ipv4/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1782708 False None None None ZD Net - Magazine Info New EvilQuest ransomware discovered targeting macOS users 2020-06-30T16:02:23+00:00 https://www.zdnet.com/article/new-evilquest-ransomware-discovered-targeting-macos-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1782127 False Ransomware None None ZD Net - Magazine Info Promethium APT attacks surge, new Trojanized installers uncovered 2020-06-30T12:35:52+00:00 https://www.zdnet.com/article/promethium-apt-attacks-surge-government-sponsorship-suspected/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1781765 False None None None ZD Net - Magazine Info University of California SF pays ransomware hackers $1.14 million to salvage research 2020-06-30T10:02:51+00:00 https://www.zdnet.com/article/university-of-california-sf-pays-ransomware-hackers-1-14-million-to-salvage-research/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1781456 False Ransomware,Malware None None ZD Net - Magazine Info The more cybersecurity tools an enterprise deploys, the less effective their defense is 2020-06-30T10:00:04+00:00 https://www.zdnet.com/article/the-more-cybersecurity-tools-an-enterprise-deploys-the-less-effective-their-defense-is/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1781457 False None None None ZD Net - Magazine Info Google removes 25 Android apps caught stealing Facebook credentials 2020-06-30T09:49:55+00:00 https://www.zdnet.com/article/google-removes-25-android-apps-caught-stealing-facebook-credentials/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1781351 False None None None ZD Net - Magazine Info US Cyber Command says foreign hackers will most likely exploit new PAN-OS security bug 2020-06-30T01:04:42+00:00 https://www.zdnet.com/article/us-cyber-command-says-foreign-hackers-will-most-likely-exploit-new-pan-os-security-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1781010 True None None None ZD Net - Magazine Info US Cyber Command says foreign hackers will attempt to exploit new PAN-OS security bug 2020-06-30T01:04:00+00:00 https://www.zdnet.com/article/us-cyber-command-says-foreign-hackers-will-attempt-to-exploit-new-pan-os-security-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1784067 False None None None ZD Net - Magazine Info A hacker gang is wiping Lenovo NAS devices and asking for ransoms 2020-06-29T19:57:15+00:00 https://www.zdnet.com/article/a-hacker-gang-is-wiping-lenovo-nas-devices-and-asking-for-ransoms/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1780675 False None None None ZD Net - Magazine Info India bans 59 Chinese apps, including TikTok, UC Browser, Weibo, and WeChat 2020-06-29T16:00:33+00:00 https://www.zdnet.com/article/india-bans-59-chinese-apps-including-tiktok-uc-browser-weibo-and-wechat/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1780369 False None None None ZD Net - Magazine Info HackerOne\'s 2020 Top 10 public bug bounty programs 2020-06-29T14:00:04+00:00 https://www.zdnet.com/article/hackerones-2020-top-10-public-bug-bounty-programs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1780235 False None None None ZD Net - Magazine Info Michigan tackles compulsory microchip implants for employees with new bill 2020-06-29T11:09:12+00:00 https://www.zdnet.com/article/michigan-fights-compulsory-chip-implants-for-employees-with-new-bill/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1779802 False None None None ZD Net - Magazine Info SEC warns off investment in iBSmartify Nigeria cryptocurrencies 2020-06-29T10:09:19+00:00 https://www.zdnet.com/article/sec-warns-off-would-be-traders-of-ibsmartify-nigeria-cryptocurrencies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1779411 False None None None ZD Net - Magazine Info Russian leader of Infraud stolen ID, credit card ring pleads guilty 2020-06-29T09:23:25+00:00 https://www.zdnet.com/article/russian-leader-of-568m-stolen-id-credit-card-ring-pleads-guilty/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1779412 False None None None ZD Net - Magazine Info Apple strong-arms entire CA industry into one-year certificate lifespans 2020-06-28T22:56:54+00:00 https://www.zdnet.com/article/apple-strong-arms-entire-ca-industry-into-one-year-certificate-lifespans/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1779017 False None None None ZD Net - Magazine Info Apple declined to implement 16 Web APIs in Safari due to privacy concerns 2020-06-28T16:55:28+00:00 https://www.zdnet.com/article/apple-declined-to-implement-16-web-apis-in-safari-due-to-privacy-concerns/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1778706 False None None None ZD Net - Magazine Info Adobe, Mastercard, Visa warn online store owners of Magento 1.x EOL 2020-06-27T12:58:16+00:00 https://www.zdnet.com/article/adobe-mastercard-visa-warn-online-store-owners-of-magento-1-x-eol/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1777046 False None None None ZD Net - Magazine Info Docker servers infected with DDoS malware in extremely rare attacks 2020-06-26T16:04:24+00:00 https://www.zdnet.com/article/docker-servers-infected-with-ddos-malware-in-extremely-rare-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1775749 False Malware None None ZD Net - Magazine Info Credit card skimmers are now being buried in image file metadata on e-commerce websites 2020-06-26T10:52:48+00:00 https://www.zdnet.com/article/your-credit-card-information-is-now-being-stolen-through-image-files/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1775200 False None None None ZD Net - Magazine Info More than 75% of all vulnerabilities reside in indirect dependencies 2020-06-26T10:08:26+00:00 https://www.zdnet.com/article/more-than-75-of-all-vulnerabilities-reside-in-indirect-dependencies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1775201 False None None None ZD Net - Magazine Info Nvidia squashes display driver code execution, information leak bugs 2020-06-26T09:36:39+00:00 https://www.zdnet.com/article/nvidia-squashes-display-driver-code-execution-information-leak-bugs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1775082 False None None None ZD Net - Magazine Info DDoS botnet coder gets 13 months in prison 2020-06-26T00:17:00+00:00 https://www.zdnet.com/article/ddos-botnet-coder-gets-13-months-in-prison/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1774686 False None Satori None ZD Net - Magazine Info Apple adds support for encrypted DNS (DoH and DoT) 2020-06-25T19:18:00+00:00 https://www.zdnet.com/article/apple-adds-support-for-encrypted-dns-doh-and-dot/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1774452 False None None None ZD Net - Magazine Info Chinese bank forced western companies to install malware-laced tax software 2020-06-25T17:30:01+00:00 https://www.zdnet.com/article/chinese-bank-forced-western-companies-to-install-malware-laced-tax-software/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1774311 False None None None ZD Net - Magazine Info Lucifer: Devilish malware that abuses critical vulnerabilities on Windows machines 2020-06-25T08:31:00+00:00 https://www.zdnet.com/article/lucifer-devilish-malware-that-abuses-critical-vulnerabilities-on-your-windows-pc/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1773349 False Malware None None ZD Net - Magazine Info FBI warns K12 schools of ransomware attacks via RDP 2020-06-25T07:36:32+00:00 https://www.zdnet.com/article/fbi-warns-k12-schools-of-ransomware-attacks-via-rdp/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1773182 False Ransomware None None ZD Net - Magazine Info WikiLeaks founder charged with conspiring with Anonymous and LulzSec hackers 2020-06-24T23:47:32+00:00 https://www.zdnet.com/article/wikileaks-founder-charged-with-conspiring-with-anonymous-and-lulzsec-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1772807 False None None None ZD Net - Magazine Info Zoom hires Jason Lee from Salesforce to serve as new CISO 2020-06-24T19:33:00+00:00 https://www.zdnet.com/article/zoom-hires-jason-lee-from-salesforce-to-serve-as-new-ciso/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1772327 False None None None ZD Net - Magazine Info Sony launches PlayStation bug bounty program with rewards of up to $50,000 2020-06-24T18:45:35+00:00 https://www.zdnet.com/article/sony-launches-playstation-bug-bounty-program-with-rewards-of-up-to-50000/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1772232 True None None None ZD Net - Magazine Info Sony launches PlayStation bug bounty program with rewards of $50K+ 2020-06-24T18:45:00+00:00 https://www.zdnet.com/article/sony-launches-playstation-bug-bounty-program-with-rewards-of-50k/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1772328 False None None None ZD Net - Magazine Info CryptoCore hacker group has stolen more than $200m from cryptocurrency exchanges 2020-06-24T13:39:51+00:00 https://www.zdnet.com/article/cryptocore-hacker-group-has-stolen-more-than-200m-from-cryptocurrency-exchanges/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1771766 False None None None ZD Net - Magazine Info New Zealand freezes $90 million in BTC-e money laundering case 2020-06-24T10:25:00+00:00 https://www.zdnet.com/article/new-zealand-freezes-90-million-in-btc-e-money-laundering-case/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1771371 False None None None ZD Net - Magazine Info New ransomware masquerades as COVID-19 contact-tracing app on your Android device 2020-06-24T09:10:00+00:00 https://www.zdnet.com/article/new-crycryptor-ransomware-masquerades-as-covid-19-contact-tracing-app-on-your-device/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1771278 False Ransomware,Malware None None ZD Net - Magazine Info Twitter bans DDoSecrets account over \'BlueLeaks\' police data dump 2020-06-23T23:13:42+00:00 https://www.zdnet.com/article/twitter-bans-ddosecrets-account-over-blueleaks-police-data-dump/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1770869 False None None None ZD Net - Magazine Info Microsoft releases first public preview of its Defender antivirus on Android 2020-06-23T17:13:00+00:00 https://www.zdnet.com/article/microsoft-releases-first-public-preview-of-its-defender-antivirus-on-android/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1770550 False None None None ZD Net - Magazine Info New WastedLocker ransomware demands payments of millions of USD 2020-06-23T12:00:00+00:00 https://www.zdnet.com/article/new-wastedlocker-ransomware-demands-payments-of-millions-of-usd/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1770551 False Ransomware,Malware None None ZD Net - Magazine Info 80,000 printers are exposing their IPP port online 2020-06-23T08:47:00+00:00 https://www.zdnet.com/article/80000-printers-are-exposing-their-ipp-port-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1770552 False None None None ZD Net - Magazine Info Microsoft\'s \'Safe Documents\' feature reaches general availability in Office 365 2020-06-23T06:34:00+00:00 https://www.zdnet.com/article/microsofts-safe-documents-feature-reaches-general-availability-in-office-365/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1770553 False None None None