www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T15:48:16+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Un compte de gangs de crime suspecté le compte de télégramme du président israélien \\<br>Suspected Crime Gang Hacks Israeli President\\'s Telegram Account The encrypted messaging app was hacked in the wake of an online scam before access was "swiftly restored."]]> 2023-10-06T17:22:00+00:00 https://www.darkreading.com/dr-global/suspected-crime-gang-hacks-israeli-president-telegram-account www.secnews.physaphae.fr/article.php?IdArticle=8392320 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google, Yahoo pousse les entreprises de forçage du DMARC à rattraper<br>Google, Yahoo Push DMARC Forcing Companies to Catch Up The move by the two giants means that DMARC, already in use by half of enterprises, will become table stakes for anyone using email for marketing, with all users set to benefit.]]> 2023-10-06T15:28:58+00:00 https://www.darkreading.com/dr-tech/google-yahoo-push-dmarc-forcing-companies-to-catch-up www.secnews.physaphae.fr/article.php?IdArticle=8392398 False General Information Yahoo 3.0000000000000000 Dark Reading - Informationweek Branch Se préparer à l'inattendu: une approche proactive de la résilience opérationnelle<br>Preparing for the Unexpected: A Proactive Approach to Operational Resilience Try these steps to create an operational resilience action plan that will satisfy financial regulators and help sustain business without disruption.]]> 2023-10-06T14:00:00+00:00 https://www.darkreading.com/operations/preparing-for-the-unexpected-a-proactive-approach-to-operational-resilience www.secnews.physaphae.fr/article.php?IdArticle=8392227 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Opération Jacana \\' révèle la porte dérobée personnalisée Dinodasrat<br>\\'Operation Jacana\\' Reveals DinodasRAT Custom Backdoor The previously undocumented data exfiltration malware was part of a successful cyber-espionage campaign against the Guyanese government, likely by the Chinese.]]> 2023-10-05T21:20:00+00:00 https://www.darkreading.com/threat-intelligence/operation-jacana-dinodasrat-custom-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8392009 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Exploite de l'annulation de l'EDR / XDR avec ces contre-mesures<br>Quash EDR/XDR Exploits With These Countermeasures With tools and hacker groups constantly evading defenses, expanding cybersecurity beyond endpoint security becomes crucial.]]> 2023-10-05T21:14:00+00:00 https://www.darkreading.com/dr-tech/quash-edr-xdr-exploits-with-these-countermeasures www.secnews.physaphae.fr/article.php?IdArticle=8392029 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Légions de dispositifs d'infrastructure critiques soumis à un ciblage cyber<br>Legions of Critical Infrastructure Devices Subject to Cyber Targeting Nearly 100,000 ICS devices have been found open to the public Internet, potentially threatening physical safety globally. Here\'s how to quantify the risk.]]> 2023-10-05T21:09:00+00:00 https://www.darkreading.com/ics-ot/legions-critical-infrastructure-devices-open-cyber-targeting www.secnews.physaphae.fr/article.php?IdArticle=8392010 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 10 gaffes de sécurité de routine Les fédéraux vous supplient de réparer<br>10 Routine Security Gaffes the Feds Are Begging You to Fix Here are the most common misconfigurations plaguing large organizations, according to a new joint cybersecurity advisory.]]> 2023-10-05T20:25:00+00:00 https://www.darkreading.com/vulnerabilities-threats/10-routine-security-gaffes-the-feds-are-begging-you-to-fix www.secnews.physaphae.fr/article.php?IdArticle=8391994 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Madagascar laisse tomber les logiciels espions du prédateur sur les citoyens dans une attaque de trou d'eau<br>Madagascar Drops Predator Spyware on Citizens in Watering Hole Attack The Predator spyware was distributed by dropping malicious links inside typosquatted facsimiles of news websites.]]> 2023-10-05T19:59:00+00:00 https://www.darkreading.com/dr-global/madagascar-predator-spyware-citizens-watering-hole-attack www.secnews.physaphae.fr/article.php?IdArticle=8391961 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Groupe-ib: \\ 'GoldDigger \\' Banking Trojan cible les organisations vietnamiennes<br>Group-IB: \\'GoldDigger\\' Banking Trojan Targets Vietnamese Organizations The malware uses software to evade detection while also making it difficult to analyze.]]> 2023-10-05T19:45:00+00:00 https://www.darkreading.com/threat-intelligence/group-ib-golddigger-banking-trojan-targeting-vietnamese-organizations www.secnews.physaphae.fr/article.php?IdArticle=8391962 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les packages Python furtifs et voleurs se glissent sur les systèmes Windows<br>Stealthy, Thieving Python Packages Slither Onto Windows Systems A campaign that\'s been active since April has already racked up nearly 75,000 downloads, stealing data and cryptocurrency in the process.]]> 2023-10-05T19:45:00+00:00 https://www.darkreading.com/threat-intelligence/hundreds-of-data--crypto-stealing-python-packages-slither-onto-windows-systems www.secnews.physaphae.fr/article.php?IdArticle=8391963 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Critical \\ 'shelltorch \\' Flaws éclaire les utilisateurs d'IA open source, comme Google<br>Critical \\'ShellTorch\\' Flaws Light Up Open Source AI Users, Like Google The vulnerabilities exist in the widely used TorchServe framework, used by Amazon, Google, Walmart, and many other heavy hitters.]]> 2023-10-05T19:25:00+00:00 https://www.darkreading.com/application-security/critical-shelltorch-flaws-open-source-ai-google www.secnews.physaphae.fr/article.php?IdArticle=8391964 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Increvable?Les infections à Qakbot volent même après son raid de haut niveau<br>Unkillable? Qakbot Infections Fly On Even After Its High-Profile Raid A literal seven-nation (cyber) army wasn\'t enough to hold back the famous initial access broker (IAB) for long - it\'s been chugging along, spreading ransomware, despite a massive takedown in August.]]> 2023-10-05T18:43:02+00:00 https://www.darkreading.com/attacks-breaches/qakbot-infections-continue-even-after-high-profile-raid www.secnews.physaphae.fr/article.php?IdArticle=8391934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue critique du jour zéro dans Atlassian Confluence sous exploitant actif<br>Critical Zero-Day Bug in Atlassian Confluence Under Active Exploit Patch now: The Atlassian security vulnerability appears to be a remotely exploitable privilege-escalation bug that cyberattackers could use to crack collaboration environments wide open.]]> 2023-10-05T15:43:55+00:00 https://www.darkreading.com/application-security/critical-zero-day-atlassian-confluence-active-exploit www.secnews.physaphae.fr/article.php?IdArticle=8391893 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les violations de la cybersécurité pourraient-elles devenir inoffensives à l'avenir?<br>Could Cybersecurity Breaches Become Harmless in the Future? With these five steps, organizations can develop stronger security practices and make the inevitable breaches inconsequential.]]> 2023-10-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/could-cybersecurity-breaches-become-harmless-in-the-future- www.secnews.physaphae.fr/article.php?IdArticle=8391853 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les compagnies d'assurance ont beaucoup à perdre dans les cyberattaques<br>Insurance Companies Have a Lot to Lose in Cyberattacks Not only do insurance companies collate sensitive information from their clients, but they also generate their own corporate data to protect.]]> 2023-10-05T00:06:00+00:00 https://www.darkreading.com/edge/insurance-companies-have-a-lot-to-lose-in-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8391664 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nokia sélectionné par les télécommunications K2 du Brésil en tant que partenaire pour renforcer sa sécurité et créer des sources de revenus<br>Nokia Selected by Brazil\\'s K2 Telecom As Partner to Strengthen its Security and Create Revenue Streams 2023-10-04T22:20:00+00:00 https://www.darkreading.com/operations/nokia-selected-by-brazil-s-k2-telecom-as-partner-to-strengthen-its-security-and-create-revenue-streams www.secnews.physaphae.fr/article.php?IdArticle=8391652 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Trend Micro Drive Dernière phase de la prospérité et de l'engagement des canaux<br>Trend Micro Drives Latest Phase of Channel Prosperity and Engagement 2023-10-04T22:00:00+00:00 https://www.darkreading.com/careers-and-people/trend-micro-drives-latest-phase-of-channel-prosperity-and-engagement www.secnews.physaphae.fr/article.php?IdArticle=8391653 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch NOUVEAU ENQUÊTE MALWOREBYTES: Les consommateurs manquent de confiance dans la nouvelle technologie<br>New Malwarebytes Survey: Consumers Lack Trust in New Tech 2023-10-04T21:49:00+00:00 https://www.darkreading.com/application-security/new-malwarebytes-survey-consumers-lack-trust-in-new-tech www.secnews.physaphae.fr/article.php?IdArticle=8391622 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch ForallSecure annonce la première facture de logiciels dynamique pour la sécurité des applications<br>ForAllSecure Announces First Dynamic Software Bill of Materials for Application Security 2023-10-04T21:34:00+00:00 https://www.darkreading.com/application-security/forallsecure-announces-first-dynamic-software-bill-of-materials-for-application-security www.secnews.physaphae.fr/article.php?IdArticle=8391623 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Okta lance Cybersecurity Workforce Development Initiative pour aider à combler l'écart des compétences technologiques et cybersécurité<br>Okta Launches Cybersecurity Workforce Development Initiative to Help Close the Tech and Cybersecurity Skills Gap 2023-10-04T20:56:00+00:00 https://www.darkreading.com/careers-and-people/okta-launches-cybersecurity-workforce-development-initiative-to-help-close-the-tech-and-cybersecurity-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8391624 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mitiga assure l'investissement stratégique de Cisco<br>Mitiga Secures Strategic Investment From Cisco 2023-10-04T20:45:00+00:00 https://www.darkreading.com/cloud/mitiga-secures-strategic-investment-from-cisco- www.secnews.physaphae.fr/article.php?IdArticle=8391607 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 37% intimidés, 39% frustrés par la sécurité en ligne mettant en évidence l'anxiété numérique<br>37% Intimidated, 39% Frustrated With Online Security Highlighting Digital Anxiety 2023-10-04T20:29:00+00:00 https://www.darkreading.com/vulnerabilities-threats/37-intimidated-39-frustrated-with-online-security-highlighting-digital-anxiety www.secnews.physaphae.fr/article.php?IdArticle=8391608 False None None 3.0000000000000000 Dark Reading - Informationweek Branch BeyondId introduit un modèle d'identité d'abord pour la maturité zéro-frust<br>BeyondID Introduces Identity-First Model for Zero-Trust Maturity 2023-10-04T20:24:00+00:00 https://www.darkreading.com/endpoint/beyondid-introduces-identity-first-model-for-zero-trust-maturity www.secnews.physaphae.fr/article.php?IdArticle=8391609 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bing Chat LLM a trompé le filtre CAPTCHA à contourner<br>Bing Chat LLM Tricked into Circumventing CAPTCHA Filter By reframing the narrative of the filter, the large-language model chatbot was more willing to solve the visual puzzle and override its programming.]]> 2023-10-04T19:43:00+00:00 https://www.darkreading.com/application-security/bing-chat-llm-tricked-into-circumventing-captcha-filter www.secnews.physaphae.fr/article.php?IdArticle=8391580 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AWS prévoit des mandats d'authentification multifactor pour 2024<br>AWS Plans Multifactor Authentication Mandates for 2024 Amazon will add new MFA requirements for users with the highest privileges, with plans to include other user levels over time.]]> 2023-10-04T19:15:00+00:00 https://www.darkreading.com/cloud/aws-plans-multifactor-authentication-mandates-for-2024 www.secnews.physaphae.fr/article.php?IdArticle=8391581 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sur la toile sombre, les prix sont en baisse pour l'accès au réseau du Moyen-Orient<br>On the Dark Web, Prices Are Down for Middle Eastern Network Access A mere $35 can buy you stealth access to corporate networks across the region, according to new research.]]> 2023-10-04T18:50:00+00:00 https://www.darkreading.com/dr-global/on-the-dark-web-prices-are-down-for-middle-eastern-network-access www.secnews.physaphae.fr/article.php?IdArticle=8391566 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Looney Tunables \\' Bogue ouvre des millions de systèmes Linux pour rooter la prise de contrôle<br>\\'Looney Tunables\\' Bug Opens Millions of Linux Systems to Root Takeover The flaw poses a significant risk of unauthorized data access, system alterations, potential data theft, and complete takeover of vulnerable systems, especially in the IoT and embedded computing space.]]> 2023-10-04T17:48:00+00:00 https://www.darkreading.com/vulnerabilities-threats/millions-linux-systems-looney-tunables-bug-root-takeover www.secnews.physaphae.fr/article.php?IdArticle=8391542 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les violations sont le coût des affaires, mais NIST est là pour aider<br>Breaches Are the Cost of Doing Business, but NIST Is Here to Help Treating the NIST Cybersecurity Framework as a business requirement is a strong step toward preventing breaches.]]> 2023-10-04T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/breaches-are-the-cost-of-doing-business-but-nist-is-here-to-help www.secnews.physaphae.fr/article.php?IdArticle=8391524 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rootkit clé en main pour les pirates amateurs facilite les attaques de chaîne d'approvisionnement<br>Turnkey Rootkit for Amateur Hackers Makes Supply Chain Attacks Easy It\'s never been easier to hide malware in plain sight in open source software package repositories, and "DiscordRAT 2.0" now makes it easy to take advantage of those who stumble upon it.]]> 2023-10-04T16:20:09+00:00 https://www.darkreading.com/application-security/turnkey-rootkit-amateur-hackers-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8391525 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Comment mesurer les performances de correction et de correction<br>How to Measure Patching and Remediation Performance Tracking metrics like MTTR, MTTD, MTTP, and MTTC can demonstrate the effectiveness of your patch management process and your value to the business.]]> 2023-10-04T14:00:00+00:00 https://www.darkreading.com/risk/how-to-measure-patching-and-remediation-performance www.secnews.physaphae.fr/article.php?IdArticle=8391435 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch Confusion for Critical EXIM Bug met les serveurs de messagerie en danger - encore une fois<br>Patch Confusion for Critical Exim Bug Puts Email Servers at Risk--Again Defenders have been left scrambling after the way patches were released for six flaws in the open source mail server, which is the most popular mail transfer agent on the Internet.]]> 2023-10-04T13:00:00+00:00 https://www.darkreading.com/cloud/patch-confusion-critical-exim-bug-email-servers-risk www.secnews.physaphae.fr/article.php?IdArticle=8391473 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le hacktivisme russe pèse sur les organisations en Ukraine, UE, États-Unis<br>Russian Hacktivism Takes a Toll on Organizations in Ukraine, EU, US Russian hacktivist attacks are mostly for show, but sometimes they cause serious damage and are poised to begin getting worse.]]> 2023-10-03T23:13:00+00:00 https://www.darkreading.com/threat-intelligence/russian-hacktivism-takes-toll-organizations-ukraine-eu-us www.secnews.physaphae.fr/article.php?IdArticle=8391196 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gartner prévoit des dépenses mondiales de sécurité et de gestion des risques pour augmenter de 14% en 2024<br>Gartner Forecasts Global Security and Risk Management Spending to Grow 14% in 2024 2023-10-03T22:00:00+00:00 https://www.darkreading.com/cloud/gartner-forecasts-global-security-and-risk-management-spending-to-grow-14-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8391183 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaques contre la gravité maximale du bug WS_FTP ont été limitées - jusqu'à présent<br>Attacks on Maximum Severity WS_FTP Bug Have Been Limited - So Far While CVE-2023-40044 is critical, threat watchers hope it won\'t be another MOVEit for customers of Progress Software\'s file transfer technology.]]> 2023-10-03T21:50:00+00:00 https://www.darkreading.com/attacks-breaches/attacks-on-maximum-severity-ws_ftp-bug-have-been-limited-so-far www.secnews.physaphae.fr/article.php?IdArticle=8391151 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'USPS ancre des campagnes de smims en boule de neige<br>USPS Anchors Snowballing Smishing Campaigns Researchers found 164 domains connected to a single threat actor located in Tehran.]]> 2023-10-03T21:10:00+00:00 https://www.darkreading.com/threat-intelligence/usps-smishing-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8391152 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: artefacts de bureau<br>Name That Edge Toon: Office Artifacts Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-10-03T17:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-office-artifacts www.secnews.physaphae.fr/article.php?IdArticle=8391022 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch La campagne Dropbox à croissance rapide vole les informations d'identification Microsoft SharePoint<br>Fast-Growing Dropbox Campaign Steals Microsoft SharePoint Credentials Thousands of messages are being sent weekly in a campaign that uses links hosted on legitimate websites to evade natural language processing and URL-scanning email protections.]]> 2023-10-03T16:26:00+00:00 https://www.darkreading.com/cloud/fast-growing-dropbox-campaign-microsoft-sharepoint-credentials www.secnews.physaphae.fr/article.php?IdArticle=8391072 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Crise des ransomwares, les craintes de la récession laissent les cisos dans un endroit difficile<br>Ransomware Crisis, Recession Fears Leave CISOs in Tough Spot Combining robust decryption and orchestration of encrypted traffic with threat prevention is crucial to staying ahead of attackers.]]> 2023-10-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-crisis-recession-fears-leave-cisos-in-tough-spot www.secnews.physaphae.fr/article.php?IdArticle=8390965 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nexusflow lance pour aider à automatiser le SOC<br>Nexusflow Launches to Help Automate the SOC The startup claims its private AI software is working on making decisions based on generalizing from examples.]]> 2023-10-03T02:27:00+00:00 https://www.darkreading.com/dr-tech/nexusflow-launches-to-help-automate-the-soc www.secnews.physaphae.fr/article.php?IdArticle=8390745 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Secure Yeti nomme Jayson E. Street en tant que directeur adversaire pour le fer de lance de l'autonomisation de la cybersécurité<br>Secure Yeti Appoints Jayson E. Street as Chief Adversarial Officer to Spearhead Cybersecurity Empowerment 2023-10-02T22:00:00+00:00 https://www.darkreading.com/operations/secure-yeti-appoints-jayson-e-street-as-chief-adversarial-officer-to-spearhead-cybersecurity-empowerment- www.secnews.physaphae.fr/article.php?IdArticle=8390670 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Programme de visa combat les pertes de fraude amicales pour les petites entreprises dans le monde entier<br>Visa Program Combats Friendly Fraud Losses For Small Businesses Globally 2023-10-02T21:33:00+00:00 https://www.darkreading.com/attacks-breaches/visa-program-combats-friendly-fraud-losses-for-small-businesses-globally www.secnews.physaphae.fr/article.php?IdArticle=8390657 False None None 2.0000000000000000 Dark Reading - Informationweek Branch À la recherche de développeurs de rouille, les entreprises se tournent vers une formation interne<br>In Search of Rust Developers, Companies Turn to In-House Training Google, Fortanix, and other firms have aimed to train a cadre of Rust developers, betting that the additional cost will be offset by security savings.]]> 2023-10-02T21:08:14+00:00 https://www.darkreading.com/edge/seeking-rust-developers-in-house-training www.secnews.physaphae.fr/article.php?IdArticle=8390912 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord fait passer la méta pour déployer une porte dérobée complexe chez Aerospace Org<br>North Korea Poses as Meta to Deploy Complex Backdoor at Aerospace Org The Lazarus Group\'s "LightlessCan" malware executes multiple native Windows commands within the RAT itself, making detection significantly harder, security vendor says.]]> 2023-10-02T20:51:09+00:00 https://www.darkreading.com/cloud/north-korea-meta-complex-backdoor-aerospace www.secnews.physaphae.fr/article.php?IdArticle=8390638 False Malware APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Killnet affirme que DDOS attaque contre le site Web de la famille royale<br>KillNet Claims DDoS Attack Against Royal Family Website The royal takedown was a brief but effective PR stunt for Russia\'s most notorious hacktivist group.]]> 2023-10-02T20:49:00+00:00 https://www.darkreading.com/cloud/killnet-ddos-attack-royal-family-website www.secnews.physaphae.fr/article.php?IdArticle=8390639 False None None 3.0000000000000000 Dark Reading - Informationweek Branch FBI: paralysants \\ 'Double Ransomware Attacks \\' Sur la montée<br>FBI: Crippling \\'Dual Ransomware Attacks\\' on the Rise Once they compromise an victim with an initial ransomware attack, threat actors are ready to deploy a secondary attack with a different strain, which could leave even more damage.]]> 2023-10-02T20:05:00+00:00 https://www.darkreading.com/threat-intelligence/fbi-highlights-dual-ransomware-attack-in-rising-cybertrends www.secnews.physaphae.fr/article.php?IdArticle=8390640 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La Norvège exhorte l'interdiction à l'échelle de l'Europe sur la collecte de données d'annonces ciblées de Meta \\<br>Norway Urges Europe-Wide Ban on Meta\\'s Targeted Ad Data Collection Norway wants to permanently ban the owner of Facebook and Instagram from collecting sensitive user data across Europe, saying its current policies violate GDPR rules.]]> 2023-10-02T19:44:00+00:00 https://www.darkreading.com/application-security/norway-urges-europe-wide-ban-meta-targeted-ad-data www.secnews.physaphae.fr/article.php?IdArticle=8390624 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Aborder l'IA et les défis de sécurité avec les équipes rouges: une perspective Google<br>Addressing AI and Security Challenges With Red Teams: A Google Perspective Red Teams can help organizations better understand vulnerabilities and secure critical AI deployments.]]> 2023-10-02T18:55:00+00:00 https://www.darkreading.com/risk/addressing-ai-and-security-challenges-with-red-teams-a-google-perspective www.secnews.physaphae.fr/article.php?IdArticle=8390608 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne d'espionnage APT34 liée à l'Iran cible les Saoudiens<br>Iran-Linked APT34 Spy Campaign Targets Saudis The Menorah malware can upload and download files, as well as execute shell commands.]]> 2023-10-02T17:19:00+00:00 https://www.darkreading.com/dr-global/iran-linked-apt34-spy-campaign-targets-saudis www.secnews.physaphae.fr/article.php?IdArticle=8390594 False Malware APT 34,APT 34 3.0000000000000000 Dark Reading - Informationweek Branch Quels défis DFIR le Moyen-Orient est-il confronté?<br>Which DFIR Challenges Does the Middle East Face? Demand for digital forensics and incident response (DFIR) surges in the Middle East, a new IDC report finds. Is automation the answer?]]> 2023-10-02T17:00:00+00:00 https://www.darkreading.com/dr-global/which-dfir-challenges-does-middle-east-face www.secnews.physaphae.fr/article.php?IdArticle=8390573 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Donner un sens au paysage de cybersécurité des paiements d'aujourd'hui \\<br>Making Sense of Today\\'s Payment Cybersecurity Landscape PCI DSS v4.0 is the future of the payment card industry\'s information security standard, but businesses must continue to look beyond this guidance and engage in proactive strategies of their own.]]> 2023-10-02T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/making-sense-of-todays-payment-cybersecurity-landscape www.secnews.physaphae.fr/article.php?IdArticle=8390503 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La menace silencieuse des API: ce que les nouvelles données révèlent sur le risque inconnu<br>The Silent Threat of APIs: What the New Data Reveals About Unknown Risk The rapid growth of APIs creates a widening attack surface and increasing unknown cybersecurity risks.]]> 2023-10-02T07:00:00+00:00 https://www.darkreading.com/attacks-breaches/silent-threat-of-apis-what-new-data-reveals-about-unknown-risk www.secnews.physaphae.fr/article.php?IdArticle=8390352 False Threat,Threat,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Sécuriser l'IA: ce que vous devez savoir<br>Securing AI: What You Should Know Securing AI within your organization starts with understanding how AI differs from traditional business tools. Google\'s Secure AI Framework provides a model for what to do next.]]> 2023-09-29T21:00:00+00:00 https://www.darkreading.com/google-cloud-security/securing-ai-what-you-should-know www.secnews.physaphae.fr/article.php?IdArticle=8389679 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment votre équipe de sécurité peut-elle aider les développeurs à se déplacer?<br>How Can Your Security Team Help Developers Shift Left? Implementing a shift-left process in cybersecurity requires pulling together people, processes, and technology.]]> 2023-09-29T19:40:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-can-your-security-team-help-developers-shift-left www.secnews.physaphae.fr/article.php?IdArticle=8389621 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le fournisseur de logiciels espions cible les organisations égyptiennes avec une chaîne d'exploitation iOS rare<br>Spyware Vendor Targets Egyptian Orgs With Rare iOS Exploit Chain The Israeli company developed highly-targeted, mobile malware that would make any APT jealous.]]> 2023-09-29T18:43:00+00:00 https://www.darkreading.com/dr-global/spyware-vendor-egyptian-orgs-ios-exploit-chain www.secnews.physaphae.fr/article.php?IdArticle=8389607 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch DHS: Sécurité physique Une préoccupation dans Johnson contrôle la cyberattaque<br>DHS: Physical Security a Concern in Johnson Controls Cyberattack An internal memo cites DHS floor plans that could have been accessed in the breach.]]> 2023-09-29T18:41:00+00:00 https://www.darkreading.com/ics-ot/dhs-physical-security-concern-johnson-controls-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8389645 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les lacunes de cybersécurité Plague le département d'État américain, le rapport GAO avertit<br>Cybersecurity Gaps Plague US State Department, GAO Report Warns The federal department that oversees the US diplomatic corps abroad suffers a serious lack of visibility into the cyber threats it faces and the security vulnerabilities it\'s harboring.]]> 2023-09-29T17:03:04+00:00 https://www.darkreading.com/cloud/cybersecurity-gaps-plague-state-department-gao-report www.secnews.physaphae.fr/article.php?IdArticle=8389551 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Déplacer, Moveit: Critical Progress Bug Infeste le logiciel WS_FTP<br>Move Over, MOVEit: Critical Progress Bug Infests WS_FTP Software In the wake of Cl0p\'s MOVEit rampage, Progress Software is sending file-transfer customers scrambling again - this time to patch a critical bug that is easily exploitable with a specially crafted HTTPS POST request.]]> 2023-09-29T16:34:09+00:00 https://www.darkreading.com/cloud/moveit-progress-critical-bug-ws_ftp-software www.secnews.physaphae.fr/article.php?IdArticle=8389585 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les gens comptent toujours dans la gestion de la cybersécurité<br>People Still Matter in Cybersecurity Management Cybersecurity\'s constant stream of shiny new things shouldn\'t distract managers from their focus on the people they\'re protecting.]]> 2023-09-29T14:00:00+00:00 https://www.darkreading.com/omdia/people-still-matter-in-cybersecurity-management www.secnews.physaphae.fr/article.php?IdArticle=8389497 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques contre les entreprises azerbaïdjanaises abandonnent les logiciels malveillants via de faux fichiers d'image<br>Attacks on Azerbaijan Businesses Drop Malware via Fake Image Files Images purporting to be of the Armenia and Azerbaijan conflict were malware downloaders in disguise.]]> 2023-09-29T13:55:00+00:00 https://www.darkreading.com/dr-global/targeted-attacks-on-azerbaijan-businesses-drop-malware-via-fake-image-files www.secnews.physaphae.fr/article.php?IdArticle=8389498 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Code QR 101: à quoi ressemblent les menaces<br>QR Code 101: What the Threats Look Like Because QR codes can be used for phishing as easily as an email or text can, organizations must remain vigilant when dealing with them.]]> 2023-09-29T01:00:00+00:00 https://www.darkreading.com/edge/qr-code-101-what-threats www.secnews.physaphae.fr/article.php?IdArticle=8389462 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La fermeture du gouvernement prête à souligner la chaîne d'approvisionnement de la cybersécurité de la nation \\<br>Government Shutdown Poised to Stress Nation\\'s Cybersecurity Supply Chain CISA announces it will furlough more than 80% of staff indefinitely if Congress can\'t reach an agreement to fund the federal government.]]> 2023-09-28T22:30:00+00:00 https://www.darkreading.com/cloud/government-shutdown-poised-to-stress-nation-s-cybersecurity-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8389252 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Chrome signale le troisième jour zéro ce mois-ci qui est lié aux exploits d'espionnage<br>Chrome Flags Third Zero-Day This Month That\\'s Tied to Spying Exploits So far this year, Google has disclosed six vulnerabilities that attackers were actively exploiting before the company had a patch for them.]]> 2023-09-28T21:46:00+00:00 https://www.darkreading.com/vulnerabilities-threats/chrome-flags-third-zero-day-this-month-tied-to-spying-exploits www.secnews.physaphae.fr/article.php?IdArticle=8389228 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch New Cisco IOS Zero-Day fournit un double coup de poing<br>New Cisco IOS Zero-Day Delivers a Double Punch The networking giant discloses new vulnerabilities the same day as warnings get issued that Cisco gear has been targeted in a Chinese APT attack.]]> 2023-09-28T21:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/new-cisco-ios-zero-day-delivers-a-double-punch www.secnews.physaphae.fr/article.php?IdArticle=8389229 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Johnson Controls International a perturbé la cyberattaque majeure<br>Johnson Controls International Disrupted by Major Cyberattack The company filed with the SEC and is assessing its operations and financial damages.]]> 2023-09-28T20:40:00+00:00 https://www.darkreading.com/ics-ot/johnson-controls-international-hit-with-massive-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8389214 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Q&R: Ambassadeur du Royaume-Uni sur la création de nouvelles agences de cybersécurité à travers le monde<br>Q&A: UK Ambassador on Creating New Cybersecurity Agencies Around the World How the UK is assisting other nations in forming their own versions of a National Centre for Cybersecurity (NCSC).]]> 2023-09-28T19:38:00+00:00 https://www.darkreading.com/dr-global/q-a-uk-ambassador-on-creating-new-cybersecurity-agencies-around-the-world www.secnews.physaphae.fr/article.php?IdArticle=8389185 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Roman zenrat se précipite sur les systèmes via un faux outil de gestion de mot de passe<br>Novel ZenRAT Scurries Onto Systems via Fake Password Manager Tool Attackers exclusively target Windows users with an impersonation website that distributes information-stealing malware.]]> 2023-09-28T17:50:00+00:00 https://www.darkreading.com/endpoint/novel-zenrat-scurries-onto-systems-via-fake-password-manager-tool www.secnews.physaphae.fr/article.php?IdArticle=8389150 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Regarder au-delà du cycle de battage médiatique de l'IA / ml en cybersécurité<br>Looking Beyond the Hype Cycle of AI/ML in Cybersecurity Artificial intelligence and machine learning aren\'t yet delivering on their cybersecurity promises. How can we close the gaps?]]> 2023-09-28T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/looking-beyond-hype-cycle-ai-ml-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8389112 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 7 façons dont les PME peuvent sécuriser leurs sites WordPress<br>7 Ways SMBs Can Secure Their WordPress Sites This Tech Tip outlines seven easy fixes small and midsize businesses can use to prevent the seven most common WordPress vulnerabilities.]]> 2023-09-28T17:00:00+00:00 https://www.darkreading.com/dr-tech/7-ways-smbs-can-secure-their-wordpress-sites www.secnews.physaphae.fr/article.php?IdArticle=8389463 False Guideline None 3.0000000000000000 Dark Reading - Informationweek Branch 4 surprises juridiques que vous pouvez rencontrer après un incident de cybersécurité<br>4 Legal Surprises You May Encounter After a Cybersecurity Incident Many organizations are not prepared to respond to all the constituencies that come knocking after a breach or ransomware incident.]]> 2023-09-28T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/4-legal-surprises-you-may-encounter-after-cybersecurity-incident www.secnews.physaphae.fr/article.php?IdArticle=8389061 False Ransomware,General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de la chaîne d'approvisionnement dégénèrent avec une usurpation d'identité de github<br>Supply Chain Attackers Escalate With GitHub Dependabot Impersonation Armed with stolen developer passcodes, attackers have checked in changes to repositories under the automation feature\'s name in an attempt to escape notice.]]> 2023-09-28T13:56:00+00:00 https://www.darkreading.com/application-security/supply-chain-attackers-escalate-with-github-dependabot-impersonation www.secnews.physaphae.fr/article.php?IdArticle=8389062 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Captchas faciles pour les humains, dur pour les robots<br>CAPTCHAs Easy for Humans, Hard for Bots Proton is aiming for the sweet spot between security, privacy, and accessibility with its CAPTCHA.]]> 2023-09-28T13:15:00+00:00 https://www.darkreading.com/dr-tech/captchas-easy-for-humans-hard-for-bots www.secnews.physaphae.fr/article.php?IdArticle=8388934 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Un aperçu du support Passkeys de Windows 11 \\<br>A Preview of Windows 11\\'s Passkeys Support The latest update to Windows 11 introduces support for passkeys, which provide phishing-resistant passwordless authentication.]]> 2023-09-28T00:00:00+00:00 https://www.darkreading.com/dr-tech/a-preview-of-windows-11-passkeys-support www.secnews.physaphae.fr/article.php?IdArticle=8388910 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Radiant Logic annonce des capacités élargies d'analyse d'identité et de plateforme de gestion des données<br>Radiant Logic Announces Expanded Identity Analytics and Data Management Platform Capabilities 2023-09-27T22:18:00+00:00 https://www.darkreading.com/remote-workforce/radiant-logic-announces-expanded-identity-analytics-and-data-management-platform-capabilities- www.secnews.physaphae.fr/article.php?IdArticle=8388830 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortinet annonce la formation du Conseil consultatif du programme des anciens combattants pour réduire l'écart des compétences en cybersécurité avec les talents anciens combattants militaires<br>Fortinet Announces Formation of Veterans Program Advisory Council to Narrow the Cybersecurity Skills Gap With Military Veteran Talent 2023-09-27T22:07:00+00:00 https://www.darkreading.com/operations/fortinet-announces-formation-of-veterans-program-advisory-council-to-narrow-the-cybersecurity-skills-gap-with-military-veteran-talent www.secnews.physaphae.fr/article.php?IdArticle=8388831 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Netscout a identifié près de 7,9 millions d'attaques DDOS au premier semestre de 2023<br>Netscout Identified Nearly 7.9M DDOS Attacks in the First Half of 2023 2023-09-27T22:05:00+00:00 https://www.darkreading.com/attacks-breaches/netscout-identified-nearly-7-9m-ddos-attacks-in-the-first-half-of-2023 www.secnews.physaphae.fr/article.php?IdArticle=8388809 False General Information,Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs publient les détails de la nouvelle chaîne d'exploitation RCE pour SharePoint<br>Researchers Release Details of New RCE Exploit Chain for SharePoint One of the already-patched flaws enables elevation of privilege, while the other enables remote code execution.]]> 2023-09-27T21:26:00+00:00 https://www.darkreading.com/vulnerabilities-threats/reseachers-release-details-of-new-rce-exploit-chain-for-sharepoint www.secnews.physaphae.fr/article.php?IdArticle=8388810 False None None 3.0000000000000000 Dark Reading - Informationweek Branch China APT fissure le firmware Cisco dans les attaques contre les États-Unis et le Japon<br>China APT Cracks Cisco Firmware in Attacks Against the US and Japan Sophisticated hackers are rewriting router firmware in real time and hiding their footprints, leaving defenders with hardly a fighting chance.]]> 2023-09-27T20:15:00+00:00 https://www.darkreading.com/threat-intelligence/china-apt-cracks-cisco-firmware-attacks-against-us-japan www.secnews.physaphae.fr/article.php?IdArticle=8388796 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement garantira-t-il l'open source ou le fouillera-t-il?<br>Will Government Secure Open Source or Muck It Up? The US government aims to support open source projects, while the European Union seeks to make open source projects liable for their software. Which approach will lead to more security?]]> 2023-09-27T20:01:28+00:00 https://www.darkreading.com/edge/will-government-secure-open-source-or-muck-it-up www.secnews.physaphae.fr/article.php?IdArticle=8388374 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft ajoute Passkeys à Windows 11<br>Microsoft Adds Passkeys to Windows 11 It\'s the latest step in the gradual shift away from traditional passwords.]]> 2023-09-27T18:45:00+00:00 https://www.darkreading.com/application-security/microsoft-adds-passkeys-to-windows-11 www.secnews.physaphae.fr/article.php?IdArticle=8388743 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les flux de données sur les menaces et l'intelligence des menaces ne sont pas la même chose<br>Threat Data Feeds and Threat Intelligence Are Not the Same Thing It\'s important to know the difference between the two terms. Here\'s why.]]> 2023-09-27T17:00:00+00:00 https://www.darkreading.com/threat-intelligence/threat-data-feeds-and-threat-intelligence-are-not-same-thing www.secnews.physaphae.fr/article.php?IdArticle=8388712 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates induisent les perspectives pour montrer les fausses scans AV<br>Hackers Trick Outlook into Showing Fake AV Scans Researchers spot attackers using an existing phishing obfuscation tactic in order to better ensure recipients fall for their scam.]]> 2023-09-27T14:17:00+00:00 https://www.darkreading.com/endpoint/hackers-abuse-zerofont-phishing-tactic-to-trick-outlook-into-showing-fake-av-scans www.secnews.physaphae.fr/article.php?IdArticle=8388413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une entreprise financière kenyane a été condamnée à une mauvaise gestion des données<br>Kenyan Financial Firm Fined for Mishandling Data Kenyan data protection regulator issues monetary penalties to multiple firms for improper handling of personal data.]]> 2023-09-27T14:14:00+00:00 https://www.darkreading.com/dr-global/kenyan-financial-firm-fined-for-mishandling-data www.secnews.physaphae.fr/article.php?IdArticle=8388414 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les attaques d'identité croisée d'Okta ont réussi<br>How the Okta Cross-Tenant Impersonation Attacks Succeeded Sophisticated attacks on MGM and Caesars underscore the reality that even robust identity and access management may not be enough to protect you.]]> 2023-09-27T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/how-the-okta-cross-tenant-impersonation-attacks-succeeded www.secnews.physaphae.fr/article.php?IdArticle=8388395 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La recherche d'IANS et ARTICO Search révèle que les budgets de cybersécurité ont augmenté seulement 6% pour le cycle 2022-2023<br>Research From IANS and Artico Search Reveals Cybersecurity Budgets Increased Just 6% for 2022-2023 Cycle 2023-09-26T21:48:00+00:00 https://www.darkreading.com/operations/research-from-ians-and-artico-search-reveals-cybersecurity-budgets-increased-just-6-for-2022-2023-cycle www.secnews.physaphae.fr/article.php?IdArticle=8388124 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les technologies cyptives élargissent les opérations au Moyen-Orient et aux Amériques<br>Cyemptive Technologies Expands Operations in the Middle East and the Americas 2023-09-26T21:44:00+00:00 https://www.darkreading.com/dr-global/cyemptive-technologies-expands-operations-in-the-middle-east-and-the-americas www.secnews.physaphae.fr/article.php?IdArticle=8388125 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Catalyte exploite les certificats de carrière Google pour étendre les opportunités d'apprentissage de la cybersécurité<br>Catalyte Leverages Google Career Certificates to Expand Cybersecurity Apprenticeship Opportunities 2023-09-26T21:23:00+00:00 https://www.darkreading.com/careers-and-people/catalyte-leverages-google-career-certificates-to-expand-cybersecurity-apprenticeship-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8388126 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouveau groupe de ransomwares suspects revendique Sony Hack<br>Suspicious New Ransomware Group Claims Sony Hack A deceitful threat actor claims its biggest haul yet. But what, if any, Sony data does it actually have?]]> 2023-09-26T21:20:00+00:00 https://www.darkreading.com/attacks-breaches/suspicious-new-ransomware-group-claims-sony-hack www.secnews.physaphae.fr/article.php?IdArticle=8388127 False Ransomware,Hack,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs découvrent affilié à Raas distribuant plusieurs souches de ransomware<br>Researchers Uncover RaaS Affiliate Distributing Multiple Ransomware Strains Ransomware-as-a-service affiliate ShadowSyndicate is unusual for the size of its malicious infrastructure and the fact that it\'s distributing seven different ransomware strains.]]> 2023-09-26T21:18:00+00:00 https://www.darkreading.com/attacks-breaches/researchers-uncover-raas-affiliate-distributing-multiple-ransomware-strains www.secnews.physaphae.fr/article.php?IdArticle=8388128 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le serveur secret de la délibération présente l'application de la MFA en profondeur pour répondre aux exigences de cyber-assurance<br>Delinea Secret Server Introduces MFA Enforcement at Depth to Meet Cyber Insurance Requirements 2023-09-26T19:53:00+00:00 https://www.darkreading.com/cloud/delinea-secret-server-introduces-mfa-enforcement-at-depth-to-meet-cyber-insurance-requirements www.secnews.physaphae.fr/article.php?IdArticle=8388099 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Département du travail du Maine pour annoncer le lancement de l'Université du Maine à Augusta Cybersecurity et il a enregistré un programme d'apprentissage enregistré<br>Maine Department of Labor to Announce the Launch of University of Maine at Augusta Cybersecurity and IT Registered Apprenticeship Program 2023-09-26T19:35:00+00:00 https://www.darkreading.com/operations/maine-department-of-labor-to-announce-the-launch-of-university-of-maine-at-augusta-cybersecurity-and-it-registered-apprenticeship-program www.secnews.physaphae.fr/article.php?IdArticle=8388100 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Journey de découverte de HD Moore \\<br>HD Moore\\'s Discovery Journey Metasploit creator\'s shift into enterprise asset discovery and passive scanning with startup runZero is a natural evolution of his exploratory cyber career.]]> 2023-09-26T19:00:00+00:00 https://www.darkreading.com/dr-tech/hd-moore-discovery-journey www.secnews.physaphae.fr/article.php?IdArticle=8388113 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 piliers pour la construction d'un programme de divulgation responsable de la cybersécurité<br>4 Pillars for Building a Responsible Cybersecurity Disclosure Program Responsible disclosure must strike a balance between the immediate need to protect users and the broader security implications for the entire community.]]> 2023-09-26T17:00:00+00:00 https://www.darkreading.com/risk/4-pillars-for-building-a-responsible-cybersecurity-disclosure-program www.secnews.physaphae.fr/article.php?IdArticle=8388060 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chad tape Huawei pour le projet de modernisation numérique<br>Chad Taps Huawei for Digital Modernization Project Fiber optic networks and better connectivity for Chad\'s users are part of the ICT modernization project with the Chinese networking giant.]]> 2023-09-26T15:36:00+00:00 https://www.darkreading.com/dr-global/chad-huawei-digital-modernization-project www.secnews.physaphae.fr/article.php?IdArticle=8388040 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Au milieu des incidents de Caesar \\, les attaquants se concentrent sur les hôtels de luxe<br>Amidst MGM, Caesar\\'s Incidents, Attackers Focus on Luxury Hotels A fast-growing cyber campaign solely takes aim at luxury hotel and resort chains, using security-disruptive tactics to spread info-stealing malware.]]> 2023-09-26T15:27:00+00:00 https://www.darkreading.com/cloud/mgm-caesars-incidents-attackers-luxury-hotels www.secnews.physaphae.fr/article.php?IdArticle=8388041 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité proactive: ce que cela signifie pour la stratégie de sécurité de l'entreprise<br>Proactive Security: What It Means for Enterprise Security Strategy Proactive Security holds the elusive promise of helping enterprises finally get ahead of threats, but CISOs must come to grips with the technological and philosophical change that it brings.]]> 2023-09-26T14:00:00+00:00 https://www.darkreading.com/omdia/proactive-security-what-it-means-for-enterprise-security-strategy www.secnews.physaphae.fr/article.php?IdArticle=8388008 False None None 2.0000000000000000 Dark Reading - Informationweek Branch En ce qui concerne la sécurité des e-mails, le cloud que vous choisissez est important<br>When It Comes to Email Security, The Cloud You Pick Matters While cloud-based email offers more security than on-premises, insurance firms say it matters whether you use Microsoft 365 or Google Workspace.]]> 2023-09-25T23:31:00+00:00 https://www.darkreading.com/dr-tech/when-it-comes-to-email-security-the-cloud-you-pick-matters www.secnews.physaphae.fr/article.php?IdArticle=8387814 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Xenomorph Android Malware cible les clients de 30 banques américaines<br>Xenomorph Android Malware Targets Customers of 30 US Banks The Trojan had mainly been infecting banks in Europe since it first surfaced more than one year ago.]]> 2023-09-25T21:17:00+00:00 https://www.darkreading.com/remote-workforce/xenomorph-android-malware-targets-customers-of-30-us-banks www.secnews.physaphae.fr/article.php?IdArticle=8387782 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Moveit Flaw mène à 900 violations de données universitaires<br>MOVEit Flaw Leads to 900 University Data Breaches National Student Clearinghouse, a nonprofit serving thousands of universities with enrollment services, exposes more than 900 schools within its MOVEit environment.]]> 2023-09-25T20:35:00+00:00 https://www.darkreading.com/application-security/moveit-flaw-900-university-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8387762 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Falcon falsifical scellant des EAU \\ 'falcien \\' imite Microsoft en attaque d'homoglyphe<br>UAE-Linked \\'Stealth Falcon\\' APT Mimics Microsoft in Homoglyph Attack The cyberattackers are using the "Deadglyph" custom spyware, whose full capabilities have not yet been uncovered.]]> 2023-09-25T20:25:00+00:00 https://www.darkreading.com/dr-global/stealth-falcon-apt-microsoft-homoglyph-attack www.secnews.physaphae.fr/article.php?IdArticle=8387763 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le siège chaud: responsabilité CISO dans une nouvelle ère de règlement SEC<br>The Hot Seat: CISO Accountability in a New Era of SEC Regulation Updated cybersecurity regulations herald a new era of transparency and accountability in the face of escalating industry vulnerabilities.]]> 2023-09-25T14:00:00+00:00 https://www.darkreading.com/risk/hot-seat-ciso-accountability-in-new-era-of-sec-regulation www.secnews.physaphae.fr/article.php?IdArticle=8387630 False None None 3.0000000000000000