www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-05T12:04:21+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) À l'intérieur du Ransomware de Qilin: les affiliés rapportent 85% des paiements de rançon<br>Inside Qilin Ransomware: Affiliates Take Home 85% of Ransom Payouts Ransomware affiliates associated with the Qilin ransomware-as-a-service (RaaS) scheme earn anywhere between 80% to 85% of the ransom payments, according to new findings from Group-IB. The cybersecurity firm said it was able to infiltrate the group in March 2023, uncovering details about the affiliates\' payment structure and the inner workings of the RaaS program following a private conversation]]> 2023-05-16T17:50:00+00:00 https://thehackernews.com/2023/05/inside-qilin-ransomware-affiliates-take.html www.secnews.physaphae.fr/article.php?IdArticle=8336967 False Ransomware None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyolo Product Overview: Secure Remote Access to All Environments Operational technology (OT) cybersecurity is a challenging but critical aspect of protecting organizations\' essential systems and resources. Cybercriminals no longer break into systems, but instead log in – making access security more complex and also more important to manage and control than ever before. In an effort to solve the access-related challenges facing OT and critical infrastructure]]> 2023-05-16T17:13:00+00:00 https://thehackernews.com/2023/05/cyolo-product-overview-secure-remote.html www.secnews.physaphae.fr/article.php?IdArticle=8336936 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CopperStealer Malware Crew Resurfaces with New Rootkit and Phishing Kit Modules The threat actors behind the CopperStealer malware resurfaced with two new campaigns in March and April 2023 that are designed to deliver two novel payloads dubbed CopperStealth and CopperPhish. Trend Micro is tracking the financially motivated group under the name Water Orthrus. The adversary is also assessed to be behind another campaign known as Scranos, which was detailed by Bitdefender in]]> 2023-05-16T17:09:00+00:00 https://thehackernews.com/2023/05/water-orthrus-copperstealer-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8336937 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers utilisant la variante Golang de Cobalt Strike pour cibler les systèmes Apple MacOS<br>Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems A Golang implementation of Cobalt Strike called Geacon is likely to garner the attention of threat actors looking to target Apple macOS systems. The findings come from SentinelOne, which observed an uptick in the number of Geacon payloads appearing on VirusTotal in recent months. "While some of these are likely red-team operations, others bear the characteristics of genuine malicious attacks,"]]> 2023-05-16T12:58:00+00:00 https://thehackernews.com/2023/05/hackers-using-golang-variant-of-cobalt.html www.secnews.physaphae.fr/article.php?IdArticle=8336887 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Routeurs cellulaires industriels à risque: 11 nouvelles vulnérabilités exposent des réseaux OT<br>Industrial Cellular Routers at Risk: 11 New Vulnerabilities Expose OT Networks Several security vulnerabilities have been disclosed in cloud management platforms associated with three industrial cellular router vendors that could expose operational technology (OT) networks to external attacks. The findings were presented by Israeli industrial cybersecurity firm OTORIO at the Black Hat Asia 2023 conference last week. The 11 vulnerabilities allow "remote code execution and]]> 2023-05-15T18:54:00+00:00 https://thehackernews.com/2023/05/industrial-cellular-routers-at-risk-11.html www.secnews.physaphae.fr/article.php?IdArticle=8336651 False Industrial,Cloud,Conference None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Ransomware Gang RA Group frappe les organisations américaines et sud-coréennes<br>New Ransomware Gang RA Group Hits U.S. and South Korean Organizations A new ransomware group known as RA Group has become the latest threat actor to leverage the leaked Babuk ransomware source code to spawn its own locker variant. The cybercriminal gang, which is said to have been operating since at least April 22, 2023, is rapidly expanding its operations, according to cybersecurity firm Cisco Talos. "To date, the group has compromised three organizations in the]]> 2023-05-15T17:29:00+00:00 https://thehackernews.com/2023/05/new-ransomware-gang-ra-group-hits-us.html www.secnews.physaphae.fr/article.php?IdArticle=8336597 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi les entreprises de haute technologie ont du mal avec la sécurité SaaS<br>Why High Tech Companies Struggle with SaaS Security It\'s easy to think high-tech companies have a security advantage over other older, more mature industries. Most are unburdened by 40 years of legacy systems and software. They draw some of the world\'s youngest, brightest digital natives to their ranks, all of whom consider cybersecurity issues their entire lives. Perhaps it is due to their familiarity with technology that causes them to overlook]]> 2023-05-15T16:55:00+00:00 https://thehackernews.com/2023/05/why-high-tech-companies-struggle-with.html www.secnews.physaphae.fr/article.php?IdArticle=8336598 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent de puissants implants de porte dérobée et personnalisée dans une cyber campagne d'un an<br>Researchers Uncover Powerful Backdoor and Custom Implant in Year-Long Cyber Campaign Government, aviation, education, and telecom sectors located in South and Southeast Asia have come under the radar of a new hacking group as part of a highly-targeted campaign that commenced in mid-2022 and continued into the first quarter of 2023. Symantec, by Broadcom Software, is tracking the activity under its insect-themed moniker Lancefly, with the attacks making use of a "powerful"]]> 2023-05-15T15:47:00+00:00 https://thehackernews.com/2023/05/researchers-uncover-powerful-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=8336573 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau \\ 'Michaelkors \\' Ransomware-as-a-service ciblant les systèmes Linux et VMware ESXi<br>New \\'MichaelKors\\' Ransomware-as-a-Service Targeting Linux and VMware ESXi Systems A new ransomware-as-service (RaaS) operation called MichaelKors has become the latest file-encrypting malware to target Linux and VMware ESXi systems as of April 2023. The development points to cybercriminal actors increasingly setting their eyes on the ESXi, cybersecurity firm CrowdStrike said in a report shared with The Hacker News. "This trend is especially noteworthy given the fact that ESXi]]> 2023-05-15T15:39:00+00:00 https://thehackernews.com/2023/05/new-michaelkors-ransomware-as-service.html www.secnews.physaphae.fr/article.php?IdArticle=8336574 False Malware,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CLR SQLSHELL MALWare cible les serveurs MS SQL pour l'extraction de crypto et les ransomwares<br>CLR SqlShell Malware Targets MS SQL Servers for Crypto Mining and Ransomware Poorly managed Microsoft SQL (MS SQL) servers are the target of a new campaign that\'s designed to propagate a category of malware called CLR SqlShell that ultimately facilitates the deployment of cryptocurrency miners and ransomware. "Similar to web shell, which can be installed on web servers, SqlShell is a malware strain that supports various features after being installed on an MS SQL server,]]> 2023-05-15T12:46:00+00:00 https://thehackernews.com/2023/05/clr-sqlshell-malware-targets-ms-sql.html www.secnews.physaphae.fr/article.php?IdArticle=8336556 False Ransomware,Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'ancien employé d'Ubiquiti obtient 6 ans de prison pour 2 millions de dollars d'extorsion de crypto<br>Former Ubiquiti Employee Gets 6 Years in Jail for $2 Million Crypto Extortion Case A former employee of Ubiquiti has been sentenced to six years in jail after he pleaded guilty to posing as an anonymous hacker and a whistleblower in an attempt to extort almost $2 million worth of cryptocurrency while working at the company. Nickolas Sharp, 37, was arrested in December 2021 for using his insider access as a senior developer to steal confidential data and sending an anonymous]]> 2023-05-15T12:29:00+00:00 https://thehackernews.com/2023/05/former-ubiquiti-employee-gets-6-years.html www.secnews.physaphae.fr/article.php?IdArticle=8336544 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle plate-forme de phishing en tant que service permet aux cybercriminels générer des pages de phishing convaincantes<br>New Phishing-as-a-Service Platform Lets Cybercriminals Generate Convincing Phishing Pages A new phishing-as-a-service (PhaaS or PaaS) platform named Greatness has been leveraged by cybercriminals to target business users of the Microsoft 365 cloud service since at least mid-2022, effectively lowering the bar to entry for phishing attacks. "Greatness, for now, is only focused on Microsoft 365 phishing pages, providing its affiliates with an attachment and link builder that creates]]> 2023-05-13T13:15:00+00:00 https://thehackernews.com/2023/05/new-phishing-as-service-platform-lets.html www.secnews.physaphae.fr/article.php?IdArticle=8336262 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Xworm malware exploite la vulnérabilité follina dans une nouvelle vague d'attaques<br>XWorm Malware Exploits Follina Vulnerability in New Wave of Attacks Cybersecurity researchers have discovered an ongoing phishing campaign that makes use of a unique attack chain to deliver the XWorm malware on targeted systems. Securonix, which is tracking the activity cluster under the name MEME#4CHAN, said some of the attacks have primarily targeted manufacturing firms and healthcare clinics located in Germany. "The attack campaign has been leveraging rather]]> 2023-05-13T02:30:00+00:00 https://thehackernews.com/2023/05/xworm-malware-exploits-follina.html www.secnews.physaphae.fr/article.php?IdArticle=8336193 False Malware,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Routeurs de netgear \\ 'Les défauts exposent les utilisateurs aux logiciels malveillants, aux attaques à distance et à la surveillance<br>Netgear Routers\\' Flaws Expose Users to Malware, Remote Attacks, and Surveillance As many as five security flaws have been disclosed in Netgear RAX30 routers that could be chained to bypass authentication and achieve remote code execution. "Successful exploits could allow attackers to monitor users\' internet activity, hijack internet connections, and redirect traffic to malicious websites or inject malware into network traffic," Claroty security researcher Uri Katz said in a]]> 2023-05-12T19:46:00+00:00 https://thehackernews.com/2023/05/netgear-routers-flaws-expose-users-to.html www.secnews.physaphae.fr/article.php?IdArticle=8336095 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de BPFDOOOR LINUX BADDODOOR découvert après des années de séjour sous le radar<br>New Variant of Linux Backdoor BPFDoor Uncovered After Years of Staying Under the Radar A previously undocumented and mostly undetected variant of a Linux backdoor called BPFDoor has been spotted in the wild, cybersecurity firm Deep Instinct said in a technical report published this week. "BPFDoor retains its reputation as an extremely stealthy and difficult-to-detect malware with this latest iteration," security researchers Shaul Vilkomir-Preisman and Eliran Nissan said. BPFDoor (]]> 2023-05-12T18:54:00+00:00 https://thehackernews.com/2023/05/new-variant-of-linux-backdoor-bpfdoor.html www.secnews.physaphae.fr/article.php?IdArticle=8336078 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La résolution de vos équipes sécurisé des défis de collaboration<br>Solving Your Teams Secure Collaboration Challenges In today\'s interconnected world, where organisations regularly exchange sensitive information with customers, partners and employees, secure collaboration has become increasingly vital. However, collaboration can pose a security risk if not managed properly. To ensure that collaboration remains secure, organisations need to take steps to protect their data. Since collaborating is essential for]]> 2023-05-12T17:03:00+00:00 https://thehackernews.com/2023/05/solving-your-teams-secure-collaboration.html www.secnews.physaphae.fr/article.php?IdArticle=8336041 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) BL00DY Ransomware Gang frappe le secteur de l'éducation avec une vulnérabilité critique de papier<br>Bl00dy Ransomware Gang Strikes Education Sector with Critical PaperCut Vulnerability U.S. cybersecurity and intelligence agencies have warned of attacks carried out by a threat actor known as the Bl00dy Ransomware Gang that attempt to exploit vulnerable PaperCut servers against the education facilities sector in the country. The attacks took place in early May 2023, the Federal Bureau of Investigation (FBI) and Cybersecurity and Infrastructure Security Agency (CISA) said in a]]> 2023-05-12T13:29:00+00:00 https://thehackernews.com/2023/05/bl00dy-ransomware-gang-strikes.html www.secnews.physaphae.fr/article.php?IdArticle=8335881 False Ransomware,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une faille de sécurité sévère expose plus d'un million de sites WordPress au détournement<br>Severe Security Flaw Exposes Over a Million WordPress Sites to Hijack A security vulnerability has been disclosed in the popular WordPress plugin Essential Addons for Elementor that could be potentially exploited to achieve elevated privileges on affected sites. The issue, tracked as CVE-2023-32243, has been addressed by the plugin maintainers in version 5.7.2 that was shipped on May 11, 2023. Essential Addons for Elementor has over one million active]]> 2023-05-12T11:13:00+00:00 https://thehackernews.com/2023/05/severe-security-flaw-exposes-over.html www.secnews.physaphae.fr/article.php?IdArticle=8335845 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New APT Group Red Stinger Targets Military and Critical Infrastructure in Eastern Europe A previously undetected advanced persistent threat (APT) actor dubbed Red Stinger has been linked to attacks targeting Eastern Europe since 2020. "Military, transportation, and critical infrastructure were some of the entities being targeted, as well as some involved in the September East Ukraine referendums," Malwarebytes disclosed in a report published today. "Depending on the campaign,]]> 2023-05-11T20:15:00+00:00 https://thehackernews.com/2023/05/new-apt-group-red-stinger-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8335657 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Spanish Police Takes Down Massive Cybercrime Ring, 40 Arrested The National Police of Spain said it arrested 40 individuals for their alleged involvement in an organized crime gang called Trinitarians. Among those apprehended include two hackers who carried out bank scams through phishing and smishing techniques and 15 other members of the crime syndicate, who have all been charged with a number of offenses such as bank fraud, forging documents, identity]]> 2023-05-11T19:30:00+00:00 https://thehackernews.com/2023/05/spanish-police-takes-down-massive.html www.secnews.physaphae.fr/article.php?IdArticle=8335658 False Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le code source Babuk étimule 9 souches de ransomware différentes ciblant les systèmes VMware ESXi<br>Babuk Source Code Sparks 9 Different Ransomware Strains Targeting VMware ESXi Systems Multiple threat actors have capitalized on the leak of Babuk (aka Babak or Babyk) ransomware code in September 2021 to build as many as nine different ransomware families capable of targeting VMware ESXi systems. "These variants emerged through H2 2022 and H1 2023, which shows an increasing trend of Babuk source code adoption," SentinelOne security researcher Alex Delamotte said in a report]]> 2023-05-11T16:02:00+00:00 https://thehackernews.com/2023/05/babuk-source-code-sparks-9-new.html www.secnews.physaphae.fr/article.php?IdArticle=8335599 False Ransomware,Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment la gestion de la surface d'attaque soutient la gestion continue de l'exposition aux menaces<br>How Attack Surface Management Supports Continuous Threat Exposure Management According to Forrester, External Attack Surface Management (EASM) emerged as a market category in 2021 and gained popularity in 2022. In a different report, Gartner concluded that vulnerability management vendors are expanding their offerings to include Attack Surface Management (ASM) for a suite of comprehensive offensive security solutions. Recognition from global analysts has officially put]]> 2023-05-11T16:02:00+00:00 https://thehackernews.com/2023/05/how-attack-surface-management-supports.html www.secnews.physaphae.fr/article.php?IdArticle=8335600 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Andoryu Botnet exploite la faille sans fil de chahut critique pour une attaque généralisée<br>Andoryu Botnet Exploits Critical Ruckus Wireless Flaw for Widespread Attack A nascent botnet called Andoryu has been found to exploit a now-patched critical security flaw in the Ruckus Wireless Admin panel to break into vulnerable devices. The flaw, tracked as CVE-2023-25717 (CVSS score: 9.8), stems from improper handling of HTTP requests, leading to unauthenticated remote code execution and a complete compromise of wireless Access Point (AP) equipment. Andoryu was]]> 2023-05-11T12:35:00+00:00 https://thehackernews.com/2023/05/andoryu-botnet-exploits-critical-ruckus.html www.secnews.physaphae.fr/article.php?IdArticle=8335548 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Twitter a enfin déployé des messages directs chiffrés - en commençant par les utilisateurs vérifiés<br>Twitter Finally Rolling Out Encrypted Direct Messages - Starting with Verified Users Twitter is officially beginning to roll out support for encrypted direct messages (DMs) on the platform, more than six months after its chief executive Elon Musk confirmed plans for the feature in November 2022. The "Phase 1" of the initiative will appear as separate conversations alongside existing direct messages on users\' inboxes. Encrypted chats carry a lock icon badge to visually]]> 2023-05-11T11:01:00+00:00 https://thehackernews.com/2023/05/twitter-finally-rolling-out-encrypted.html www.secnews.physaphae.fr/article.php?IdArticle=8335528 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Github prolonge la protection push pour éviter les fuites accidentelles de clés et d'autres secrets<br>GitHub Extends Push Protection to Prevent Accidental Leaks of Keys and Other Secrets GitHub has announced the general availability of a new security feature called push protection, which aims to prevent developers from inadvertently leaking keys and other secrets in their code. The Microsoft-owned cloud-based repository hosting platform, which began testing the feature a year ago, said it\'s also extending push protection to all public repositories at no extra cost. The]]> 2023-05-11T10:31:00+00:00 https://thehackernews.com/2023/05/github-extends-push-protection-to.html www.secnews.physaphae.fr/article.php?IdArticle=8335529 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Announces New Privacy, Safety, and Security Features Across Its Services Google unveiled a slew of new privacy, safety, and security features today at its annual developer conference, Google I/O. The tech giant\'s latest initiatives are aimed at protecting its users from cyber threats, including phishing attacks and malicious websites, while providing more control and transparency over their personal data. Here is a short list of the newly introduced features -]]> 2023-05-11T00:01:00+00:00 https://thehackernews.com/2023/05/google-announces-new-privacy-safety-and.html www.secnews.physaphae.fr/article.php?IdArticle=8335418 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts détaillent la nouvelle vulnérabilité Windows zéro cliquez sur le vol d'identification NTLM<br>Experts Detail New Zero-Click Windows Vulnerability for NTLM Credential Theft Cybersecurity researchers have shared details about a now-patched security flaw in Windows MSHTML platform that could be abused to bypass integrity protections on targeted machines. The vulnerability, tracked as CVE-2023-29324 (CVSS score: 6.5), has been described as a security feature bypass. It was addressed by Microsoft as part of its Patch Tuesday updates for May 2023. Akamai security]]> 2023-05-10T19:53:00+00:00 https://thehackernews.com/2023/05/experts-detail-new-zero-click-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8335261 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Campagne sophistiquée de logiciels malveillants Downex ciblant les gouvernements d'Asie centrale<br>Sophisticated DownEx Malware Campaign Targeting Central Asian Governments Government organizations in Central Asia are the target of a sophisticated espionage campaign that leverages a previously undocumented strain of malware dubbed DownEx. Bitdefender, in a report shared with The Hacker News, said the activity remains active, with evidence likely pointing to the involvement of Russia-based threat actors. The Romanian cybersecurity firm said it first detected the]]> 2023-05-10T18:35:00+00:00 https://thehackernews.com/2023/05/sophisticated-downex-malware-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8335246 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi les miels sont l'avenir de la détection des intrusions<br>Why Honeytokens Are the Future of Intrusion Detection A few weeks ago, the 32nd edition of RSA, one of the world\'s largest cybersecurity conferences, wrapped up in San Francisco. Among the highlights, Kevin Mandia, CEO of Mandiant at Google Cloud, presented a retrospective on the state of cybersecurity. During his keynote, Mandia stated: "There are clear steps organizations can take beyond common safeguards and security tools to strengthen their]]> 2023-05-10T16:45:00+00:00 https://thehackernews.com/2023/05/why-honeytokens-are-future-of-intrusion.html www.secnews.physaphae.fr/article.php?IdArticle=8335209 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mastermind derrière Twitter 2020 Hack plaide coupable et risque jusqu'à 70 ans de prison<br>Mastermind Behind Twitter 2020 Hack Pleads Guilty and Faces up to 70 Years in Prison A U.K. national has pleaded guilty in connection with the July 2020 Twitter attack affecting numerous high-profile accounts and defrauding other users of the platform. Joseph James O\'Connor, who also went by the online alias PlugwalkJoe, admitted to "his role in cyberstalking and multiple schemes that involve computer hacking, including the July 2020 hack of Twitter," the U.S. Department of]]> 2023-05-10T16:20:00+00:00 https://thehackernews.com/2023/05/mastermind-behind-twitter-2020-hack.html www.secnews.physaphae.fr/article.php?IdArticle=8335186 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le gouvernement américain neutralise l'outil de cyber-espionnage de serpent le plus sophistiqué de la Russie<br>U.S. Government Neutralizes Russia\\'s Most Sophisticated Snake Cyber Espionage Tool The U.S. government on Tuesday announced the court-authorized disruption of a global network compromised by an advanced malware strain known as Snake wielded by Russia\'s Federal Security Service (FSB). Snake, dubbed the "most sophisticated cyber espionage tool," is the handiwork of a Russian state-sponsored group called Turla (aka Iron Hunter, Secret Blizzard, SUMMIT, Uroburos, Venomous Bear,]]> 2023-05-10T14:14:00+00:00 https://thehackernews.com/2023/05/us-government-neutralizes-russias-most.html www.secnews.physaphae.fr/article.php?IdArticle=8335109 False Malware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft \\ est May Patch mardi corrige 38 défauts, y compris le bogue actif zéro-jour<br>Microsoft\\'s May Patch Tuesday Fixes 38 Flaws, Including Active Zero-Day Bug Microsoft has rolled out Patch Tuesday updates for May 2023 to address 38 security flaws, including one zero-day bug that it said is being actively exploited in the wild. Trend Micro\'s Zero Day Initiative (ZDI) said the volume is the lowest since August 2021, although it pointed out that "this number is expected to rise in the coming months." Of the 38 vulnerabilities, six are rated Critical and]]> 2023-05-10T11:04:00+00:00 https://thehackernews.com/2023/05/microsofts-may-patch-tuesday-fixes-38.html www.secnews.physaphae.fr/article.php?IdArticle=8335091 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les autorités américaines saisissent 13 domaines offrant des services DDOS pour l'embauche criminels<br>U.S. Authorities Seize 13 Domains Offering Criminal DDoS-for-Hire Services U.S. authorities have announced the seizure of 13 internet domains that offered DDoS-for-hire services to other criminal actors. The takedown is part of an ongoing international initiative dubbed Operation PowerOFF that\'s aimed at dismantling criminal DDoS-for-hire infrastructures worldwide. The development comes almost five months after a "sweep" in December 2022 dismantled 48 similar services]]> 2023-05-09T22:27:00+00:00 https://thehackernews.com/2023/05/us-authorities-seize-13-domains.html www.secnews.physaphae.fr/article.php?IdArticle=8334886 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opération ChattyGoblin: Hackers ciblant les entreprises de jeu via les applications de chat<br>Operation ChattyGoblin: Hackers Targeting Gambling Firms via Chat Apps A gambling company in the Philippines was the target of a China-aligned threat actor as part of a campaign that has been ongoing since October 2021. Slovak cybersecurity firm ESET is tracking the series of attacks against Southeast Asian gambling companies under the name Operation ChattyGoblin. "These attacks use a specific tactic: targeting the victim companies\' support agents via chat]]> 2023-05-09T18:59:00+00:00 https://thehackernews.com/2023/05/operation-chattygoblin-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8334791 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De DevOps à DevSecops: renforcer la sécurité des produits avec des outils collaboratifs<br>From DevOps to DevSecOps: Strengthen Product Security with Collaborative Tools In the fast-paced cybersecurity landscape, product security takes center stage. DevSecOps swoops in, seamlessly merging security practices into DevOps, empowering teams to tackle challenges. Let\'s dive into DevSecOps and explore how collaboration can give your team the edge to fight cyber villains. Application security and product security Regrettably, application security teams often intervene]]> 2023-05-09T18:24:00+00:00 https://thehackernews.com/2023/05/strengthening-product-security.html www.secnews.physaphae.fr/article.php?IdArticle=8334792 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent la dernière technique du polymorphisme basé sur le serveur de Sidewinder \\<br>Researchers Uncover SideWinder\\'s Latest Server-Based Polymorphism Technique The advanced persistent threat (APT) actor known as SideWinder has been accused of deploying a backdoor in attacks directed against Pakistan government organizations as part of a campaign that commenced in late November 2022. "In this campaign, the SideWinder advanced persistent threat (APT) group used a server-based polymorphism technique to deliver the next stage payload," the BlackBerry]]> 2023-05-09T15:09:00+00:00 https://thehackernews.com/2023/05/researchers-uncover-sidewinders-latest.html www.secnews.physaphae.fr/article.php?IdArticle=8334747 False Threat APT-C-17 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre les attaques parrainées par l'État exploitant la vulnérabilité critique de papier<br>Microsoft Warns of State-Sponsored Attacks Exploiting Critical PaperCut Vulnerability Iranian nation-state groups have now joined financially motivated actors in actively exploiting a critical flaw in PaperCut print management software, Microsoft said. The tech giant\'s threat intelligence team said it observed both Mango Sandstorm (Mercury) and Mint Sandstorm (Phosphorus) weaponizing CVE-2023-27350 in their operations to achieve initial access. "This activity shows Mint]]> 2023-05-09T14:23:00+00:00 https://thehackernews.com/2023/05/microsoft-warns-of-state-sponsored.html www.secnews.physaphae.fr/article.php?IdArticle=8334732 False Vulnerability,Threat APT 35 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle souche de ransomware \\ 'cactus \\' exploite les défauts VPN pour infiltrer les réseaux<br>New Ransomware Strain \\'CACTUS\\' Exploits VPN Flaws to Infiltrate Networks Cybersecurity researchers have shed light on a new ransomware strain called CACTUS that has been found to leverage known flaws in VPN appliances to obtain initial access to targeted networks. "Once inside the network, CACTUS actors attempt to enumerate local and network user accounts in addition to reachable endpoints before creating new user accounts and leveraging custom scripts to automate]]> 2023-05-09T11:18:00+00:00 https://thehackernews.com/2023/05/new-ransomware-strain-cactus-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8334705 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Brave de données MSI: clés de signature de code privé divulguées sur le Web sombre<br>MSI Data Breach: Private Code Signing Keys Leaked on the Dark Web The threat actors behind the ransomware attack on Taiwanese PC maker MSI last month have leaked the company\'s private code signing keys on their dark website. "Confirmed, Intel OEM private key leaked, causing an impact on the entire ecosystem," Alex Matrosov, founder and CEO of firmware security firm Binarly, said in a tweet over the weekend. "It appears that Intel Boot Guard may not be]]> 2023-05-08T20:53:00+00:00 https://thehackernews.com/2023/05/msi-data-breach-private-code-signing.html www.secnews.physaphae.fr/article.php?IdArticle=8334306 False Ransomware,Threat None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Western Digital confirme les données des clients volées par des pirates en mars<br>Western Digital Confirms Customer Data Stolen by Hackers in March Breach Digital storage giant Western Digital confirmed that an "unauthorized third party" gained access to its systems and stole personal information belonging to the company\'s online store customers. "This information included customer names, billing and shipping addresses, email addresses and telephone numbers," the San Jose-based company said in a disclosure last week. "In addition, the database]]> 2023-05-08T19:36:00+00:00 https://thehackernews.com/2023/05/western-digital-confirms-customer-data.html www.secnews.physaphae.fr/article.php?IdArticle=8334283 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Join Our Webinar: Learn How to Defeat Ransomware with Identity-Focused Protection Are you concerned about ransomware attacks? You\'re not alone. In recent years, these attacks have become increasingly common and can cause significant damage to organizations of all sizes. But there\'s good news - with the right security measures in place, such as real-time MFA and service account protection, you can effectively protect yourself against these types of attacks. That\'s why we\'re]]> 2023-05-08T19:01:00+00:00 https://thehackernews.com/2023/05/join-our-webinar-learn-how-to-defeat.html www.secnews.physaphae.fr/article.php?IdArticle=8334274 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sidecopy utilisant Action Rat et Allakore Rat pour infiltrer les organisations indiennes<br>SideCopy Using Action RAT and AllaKore RAT to infiltrate Indian Organizations The suspected Pakistan-aligned threat actor known as SideCopy has been observed leveraging themes related to the Indian military research organization as part of an ongoing phishing campaign. This involves using a ZIP archive lure pertaining to India\'s Defence Research and Development Organization (DRDO) to deliver a malicious payload capable of harvesting sensitive information, Fortinet]]> 2023-05-08T18:57:00+00:00 https://thehackernews.com/2023/05/sidecopy-using-action-rat-and-allakore.html www.secnews.physaphae.fr/article.php?IdArticle=8334275 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment mettre en place un programme de renseignement de chasse et de menaces<br>How to Set Up a Threat Hunting and Threat Intelligence Program Threat hunting is an essential component of your cybersecurity strategy. Whether you\'re getting started or in an advanced state, this article will help you ramp up your threat intelligence program. What is Threat Hunting? The cybersecurity industry is shifting from a reactive to a proactive approach. Instead of waiting for cybersecurity alerts and then addressing them, security organizations are]]> 2023-05-08T17:19:00+00:00 https://thehackernews.com/2023/05/how-to-set-up-threat-hunting-and-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8334263 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CERT-UA avertit des attaques de logiciels malveillants Smokeloader et Roarbat contre l'Ukraine<br>CERT-UA Warns of SmokeLoader and RoarBAT Malware Attacks Against Ukraine An ongoing phishing campaign with invoice-themed lures is being used to distribute the SmokeLoader malware in the form of a polyglot file, according to the Computer Emergency Response Team of Ukraine (CERT-UA). The emails, per the agency, are sent using compromised accounts and come with a ZIP archive that, in reality, is a polyglot file containing a decoy document and a JavaScript file. The]]> 2023-05-08T11:40:00+00:00 https://thehackernews.com/2023/05/cert-ua-warns-of-smokeloader-and.html www.secnews.physaphae.fr/article.php?IdArticle=8334212 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dragon Breath apt Group utilisant une technique de double application pour cibler l'industrie du jeu<br>Dragon Breath APT Group Using Double-Clean-App Technique to Target Gambling Industry An advanced persistent threat (APT) actor known as Dragon Breath has been observed adding new layers of complexity to its attacks by adopting a novel DLL side-loading mechanism. "The attack is based on a classic side-loading attack, consisting of a clean application, a malicious loader, and an encrypted payload, with various modifications made to these components over time," Sophos researcher]]> 2023-05-06T16:54:00+00:00 https://thehackernews.com/2023/05/dragon-breath-apt-group-using-double.html www.secnews.physaphae.fr/article.php?IdArticle=8333977 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité dans le plugin WordPress populaire expose plus de 2 millions de sites aux cyberattaques<br>New Vulnerability in Popular WordPress Plugin Exposes Over 2 Million Sites to Cyberattacks Users of Advanced Custom Fields plugin for WordPress are being urged to update version 6.1.6 following the discovery of a security flaw. The issue, assigned the identifier CVE-2023-30777, relates to a case of reflected cross-site scripting (XSS) that could be abused to inject arbitrary executable scripts into otherwise benign websites. The plugin, which is available both as a free and pro]]> 2023-05-06T11:11:00+00:00 https://thehackernews.com/2023/05/new-vulnerability-in-popular-wordpress.html www.secnews.physaphae.fr/article.php?IdArticle=8333932 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau malware Android \\ 'fluorse \\' ciblant les marchés d'Asie de l'Est avec des tactiques trompeuses<br>New Android Malware \\'FluHorse\\' Targeting East Asian Markets with Deceptive Tactics Various sectors in East Asian markets have been subjected to a new email phishing campaign that distributes a previously undocumented strain of Android malware called FluHorse that abuses the Flutter software development framework. "The malware features several malicious Android applications that mimic legitimate applications, most of which have more than 1,000,000 installs," Check Point said in]]> 2023-05-05T19:17:00+00:00 https://thehackernews.com/2023/05/new-android-malware-fluhorse-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8333796 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates ciblant les clients italiens de la banque d'entreprise avec une nouvelle boîte à outils à injection Web Driban<br>Hackers Targeting Italian Corporate Banking Clients with New Web-Inject Toolkit DrIBAN Italian corporate banking clients are the target of an ongoing financial fraud campaign that has been leveraging a new web-inject toolkit called drIBAN since at least 2019. "The main goal of drIBAN fraud operations is to infect Windows workstations inside corporate environments trying to alter legitimate banking transfers performed by the victims by changing the beneficiary and transferring]]> 2023-05-05T17:19:00+00:00 https://thehackernews.com/2023/05/hackers-targeting-italian-corporate.html www.secnews.physaphae.fr/article.php?IdArticle=8333767 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) N. Corée des pirates de Kimsuky utilisant un nouvel outil Recon Reonshark dans les dernières cyberattaques<br>N. Korean Kimsuky Hackers Using New Recon Tool ReconShark in Latest Cyberattacks The North Korean state-sponsored threat actor known as Kimsuky has been discovered using a new reconnaissance tool called ReconShark as part of an ongoing global campaign. "[ReconShark] is actively delivered to specifically targeted individuals through spear-phishing emails, OneDrive links leading to document downloads, and the execution of malicious macros," SentinelOne researchers Tom Hegel]]> 2023-05-05T15:49:00+00:00 https://thehackernews.com/2023/05/n-korean-kimsuky-hackers-using-new.html www.secnews.physaphae.fr/article.php?IdArticle=8333757 False Tool,Threat APT 43 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Manque de visibilité: le défi de protéger les sites Web des scripts tiers<br>Lack of Visibility: The Challenge of Protecting Websites from Third-Party Scripts Third-party apps such as Google Analytics, Meta Pixel, HotJar, and JQuery have become critical tools for businesses to optimize their website performance and services for a global audience. However, as their importance has grown, so has the threat of cyber incidents involving unmanaged third-party apps and open-source tools. Online businesses increasingly struggle to maintain complete visibility]]> 2023-05-05T15:48:00+00:00 https://thehackernews.com/2023/05/lack-of-visibility-challenge-of.html www.secnews.physaphae.fr/article.php?IdArticle=8333758 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Packagist Repository piraté: plus d'une douzaine de packages PHP avec 500 millions de personnes compromises<br>Packagist Repository Hacked: Over a Dozen PHP Packages with 500 Million Compromised PHP software package repository Packagist revealed that an "attacker" gained access to four inactive accounts on the platform to hijack over a dozen packages with over 500 million installs to date. "The attacker forked each of the packages and replaced the package description in composer.json with their own message but did not otherwise make any malicious changes," Packagist\'s Nils Adermann said]]> 2023-05-05T15:22:00+00:00 https://thehackernews.com/2023/05/packagist-repository-hacked-over-dozen.html www.secnews.physaphae.fr/article.php?IdArticle=8333736 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fleckpe Android Malware se faufile sur Google Play Store avec plus de 620 000 téléchargements<br>Fleckpe Android Malware Sneaks onto Google Play Store with Over 620,000 Downloads A new Android subscription malware named Fleckpe has been unearthed on the Google Play Store, amassing more than 620,000 downloads in total since 2022. Kaspersky, which identified 11 apps on the official app storefront, said the malware masqueraded as legitimate photo editing apps, camera, and smartphone wallpaper packs. The apps have since been taken down. The operation primarily targeted users]]> 2023-05-05T12:51:00+00:00 https://thehackernews.com/2023/05/fleckpe-android-malware-sneaks-onto.html www.secnews.physaphae.fr/article.php?IdArticle=8333713 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cisco met en garde contre la vulnérabilité dans l'adaptateur téléphonique populaire, exhorte la migration vers le nouveau modèle<br>Cisco Warns of Vulnerability in Popular Phone Adapter, Urges Migration to Newer Model Cisco has warned of a critical security flaw in SPA112 2-Port Phone Adapters that it said could be exploited by a remote attacker to execute arbitrary code on affected devices. The issue, tracked as CVE-2023-20126, is rated 9.8 out of a maximum of 10 on the CVSS scoring system. The company credited Catalpa of DBappSecurity for reporting the shortcoming. The product in question makes it possible]]> 2023-05-05T10:46:00+00:00 https://thehackernews.com/2023/05/cisco-warns-of-vulnerability-in-popular.html www.secnews.physaphae.fr/article.php?IdArticle=8333691 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent 3 vulnérabilités dans le service de gestion des API Microsoft Azure<br>Researchers Discover 3 Vulnerabilities in Microsoft Azure API Management Service Three new security flaws have been disclosed in Microsoft Azure API Management service that could be abused by malicious actors to gain access to sensitive information or backend services. This includes two server-side request forgery (SSRF) flaws and one instance of unrestricted file upload functionality in the API Management developer portal, according to Israeli cloud security firm Ermetic. "]]> 2023-05-04T18:49:00+00:00 https://thehackernews.com/2023/05/researchers-discover-3-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=8333476 False Cloud None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent un nouvel exploit pour la vulnérabilité de papier qui peut contourner la détection<br>Researchers Uncover New Exploit for PaperCut Vulnerability That Can Bypass Detection Cybersecurity researchers have found a way to exploit a recently disclosed critical flaw in PaperCut servers in a manner that bypasses all current detections. Tracked as CVE-2023-27350 (CVSS score: 9.8), the issue affects PaperCut MF and NG installations that could be exploited by an unauthenticated attacker to execute arbitrary code with SYSTEM privileges. While the flaw was patched by the]]> 2023-05-04T18:33:00+00:00 https://thehackernews.com/2023/05/researchers-uncover-new-exploit-for.html www.secnews.physaphae.fr/article.php?IdArticle=8333477 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi les choses que vous ne savez pas sur le Web sombre sont peut-être votre plus grande menace de cybersécurité<br>Why the Things You Don\\'t Know about the Dark Web May Be Your Biggest Cybersecurity Threat IT and cybersecurity teams are so inundated with security notifications and alerts within their own systems, it\'s difficult to monitor external malicious environments – which only makes them that much more threatening.  In March, a high-profile data breach hit national headlines when personally identifiable information connected to hundreds of lawmakers and staff was leaked on the dark web. The]]> 2023-05-04T16:45:00+00:00 https://thehackernews.com/2023/05/why-things-you-dont-know-about-dark-web.html www.secnews.physaphae.fr/article.php?IdArticle=8333428 False Data Breach,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta découvre les opérations massives de cyber-espionnage des médias sociaux à travers l'Asie du Sud<br>Meta Uncovers Massive Social Media Cyber Espionage Operations Across South Asia Three different threat actors leveraged hundreds of elaborate fictitious personas on Facebook and Instagram to target individuals located in South Asia as part of disparate attacks. "Each of these APTs relied heavily on social engineering to trick people into clicking on malicious links, downloading malware or sharing personal information across the internet," Guy Rosen, chief information]]> 2023-05-04T16:21:00+00:00 https://thehackernews.com/2023/05/meta-uncovers-massive-social-media.html www.secnews.physaphae.fr/article.php?IdArticle=8333429 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta élimine la campagne de logiciels malveillants qui a utilisé Chatgpt comme leurre pour voler des comptes<br>Meta Takes Down Malware Campaign That Used ChatGPT as a Lure to Steal Accounts Meta said it took steps to take down more than 1,000 malicious URLs from being shared across its services that were found to leverage OpenAI\'s ChatGPT as a lure to propagate about 10 malware families since March 2023. The development comes against the backdrop of fake ChatGPT web browser extensions being increasingly used to steal users\' Facebook account credentials with an aim to run]]> 2023-05-04T14:27:00+00:00 https://thehackernews.com/2023/05/meta-takes-down-malware-campaign-that.html www.secnews.physaphae.fr/article.php?IdArticle=8333398 False Malware ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google introduit une connexion sécurisée sans mot de passe avec Passkeys pour les comptes Google<br>Google Introduces Passwordless Secure Sign-In with Passkeys for Google Accounts Almost five months after Google added support for passkeys to its Chrome browser, the tech giant has begun rolling out the passwordless solution across Google Accounts on all platforms. Passkeys, backed by the FIDO Alliance, are a more secure way to sign in to apps and websites without having to use a traditional password. This, in turn, can be achieved by simply unlocking their computer or]]> 2023-05-03T19:15:00+00:00 https://thehackernews.com/2023/05/google-introduces-passwordless-secure.html www.secnews.physaphae.fr/article.php?IdArticle=8333156 False None None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de pirates chinois Earth Longzhi refait surface avec des tactiques de logiciels malveillants avancés<br>Chinese Hacker Group Earth Longzhi Resurfaces with Advanced Malware Tactics A Chinese state-sponsored hacking outfit has resurfaced with a new campaign targeting government, healthcare, technology, and manufacturing entities based in Taiwan, Thailand, the Philippines, and Fiji after more than six months of no activity. Trend Micro attributed the intrusion set to a cyber espionage group it tracks under the name Earth Longzhi, which is a subgroup within APT41 (aka HOODOO]]> 2023-05-03T18:57:00+00:00 https://thehackernews.com/2023/05/chinese-hacker-group-earth-longzhi.html www.secnews.physaphae.fr/article.php?IdArticle=8333157 False Malware APT 41 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opération Spector: 53,4 millions de dollars saisis, 288 vendeurs arrêtés dans une buste de médicaments sombres<br>Operation SpecTor: $53.4 Million Seized, 288 Vendors Arrested in Dark Web Drug Bust An international law enforcement operation has resulted in the arrest of 288 vendors who are believed to be involved in drug trafficking on the dark web, adding to a long list of criminal enterprises that have been shuttered in recent years. The effort, codenamed Operation SpecTor, also saw the authorities confiscating more than $53.4 million in cash and virtual currencies, 850 kg of drugs, and]]> 2023-05-03T16:28:00+00:00 https://thehackernews.com/2023/05/operation-spector-534-million-seized.html www.secnews.physaphae.fr/article.php?IdArticle=8333102 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Téléchargez l'ebook: que faut-il pour être un CISO virtuel à part entière?<br>Download the eBook: What Does it Take to be a Full-Fledged Virtual CISO? Almost half of MSP clients fell victim to a cyberattack within the last 12 months. In the SMB world, the danger is especially acute as only 50% of SMBs have a dedicated internal IT person to take care of cybersecurity. No wonder cybercriminals are targeting SMBs so heavily. No wonder SMBs are increasingly willing to pay a subscription or retainer to gain access to expert C-level cyber-assistance]]> 2023-05-03T16:28:00+00:00 https://thehackernews.com/2023/05/download-ebook-what-does-it-take-to-be.html www.secnews.physaphae.fr/article.php?IdArticle=8333103 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple et Google unissent les forces pour arrêter le système d'alerte de suivi non autorisé<br>Apple and Google Join Forces to Stop Unauthorized Tracking Alert System Apple and Google have teamed up to work on a draft industry-wide specification that\'s designed to tackle safety risks and alert users when they are being tracked without their knowledge or permission using devices like AirTags. "The first-of-its-kind specification will allow Bluetooth location-tracking devices to be compatible with unauthorized tracking detection and alerts across Android and]]> 2023-05-03T14:54:00+00:00 https://thehackernews.com/2023/05/apple-and-google-join-forces-to-stop.html www.secnews.physaphae.fr/article.php?IdArticle=8333084 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates exploitant la vulnérabilité non corrigée de 5 ans dans les appareils TBK DVR<br>Hackers Exploiting 5-year-old Unpatched Vulnerability in TBK DVR Devices Threat actors are actively exploiting an unpatched five-year-old flaw impacting TBK digital video recording (DVR) devices, according to an advisory issued by Fortinet FortiGuard Labs. The vulnerability in question is CVE-2018-9995 (CVSS score: 9.8), a critical authentication bypass issue that could be exploited by remote actors to gain elevated permissions. "The 5-year-old vulnerability (]]> 2023-05-03T13:00:00+00:00 https://thehackernews.com/2023/05/hackers-exploiting-5-year-old-unpatched.html www.secnews.physaphae.fr/article.php?IdArticle=8333043 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA émet un avis sur le RCE critique affectant les unités de terminal distant RTU<br>CISA Issues Advisory on Critical RCE Affecting ME RTU Remote Terminal Units The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday released an Industrial Control Systems (ICS) advisory about a critical flaw affecting ME RTU remote terminal units. The security vulnerability, tracked as CVE-2023-2131, has received the highest severity rating of 10.0 on the CVSS scoring system for its low attack complexity. "Successful exploitation of this]]> 2023-05-03T10:37:00+00:00 https://thehackernews.com/2023/05/cisa-issues-advisory-on-critical-rce.html www.secnews.physaphae.fr/article.php?IdArticle=8333012 False Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent de nouveaux défauts BGP dans le logiciel de protocole de routage Internet populaire<br>Researchers Uncover New BGP Flaws in Popular Internet Routing Protocol Software Cybersecurity researchers have uncovered weaknesses in a software implementation of the Border Gateway Protocol (BGP) that could be weaponized to achieve a denial-of-service (DoS) condition on vulnerable BGP peers. The three vulnerabilities reside in version 8.4 of FRRouting, a popular open source internet routing protocol suite for Linux and Unix platforms. It\'s currently used by several]]> 2023-05-02T19:56:00+00:00 https://thehackernews.com/2023/05/researchers-uncover-new-bgp-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8332873 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) BouldSpy Android Spyware: Tool présumé du gouvernement iranien pour espionner des groupes minoritaires<br>BouldSpy Android Spyware: Iranian Government\\'s Alleged Tool for Spying on Minority Groups A new Android surveillanceware possibly used by the Iranian government has been used to spy on over 300 individuals belonging to minority groups. The malware, dubbed BouldSpy, has been attributed with moderate confidence to the Law Enforcement Command of the Islamic Republic of Iran (FARAJA). Targeted victims include Iranian Kurds, Baluchis, Azeris, and Armenian Christian groups. "The spyware]]> 2023-05-02T17:26:00+00:00 https://thehackernews.com/2023/05/bouldspy-android-spyware-iranian.html www.secnews.physaphae.fr/article.php?IdArticle=8332818 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi les télécommunications ont du mal avec la sécurité SaaS<br>Why Telecoms Struggle with SaaS Security The telecom industry has always been a tantalizing target for cybercriminals. The combination of interconnected networks, customer data, and sensitive information allows cybercriminals to inflict maximum damage through minimal effort. It\'s the breaches in telecom companies that tend to have a seismic impact and far-reaching implications - in addition to reputational damage, which can be]]> 2023-05-02T17:10:00+00:00 https://thehackernews.com/2023/05/why-telecoms-struggle-with-saas-security.html www.secnews.physaphae.fr/article.php?IdArticle=8332819 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) LOBSHOT: un troie furtif et financier et un voleur d'informations diffusé via Google Ads<br>LOBSHOT: A Stealthy, Financial Trojan and Info Stealer Delivered through Google Ads In yet another instance of how threat actors are abusing Google Ads to serve malware, a threat actor has been observed leveraging the technique to deliver a new Windows-based financial trojan and information stealer called LOBSHOT. "LOBSHOT continues to collect victims while staying under the radar," Elastic Security Labs researcher Daniel Stepanic said in an analysis published last week. "One]]> 2023-05-02T12:39:00+00:00 https://thehackernews.com/2023/05/lobshot-stealthy-financial-trojan-and.html www.secnews.physaphae.fr/article.php?IdArticle=8332731 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Scarcruft de la Corée du Nord déploie des logiciels malveillants Rokrat via des chaînes d'infection des fichiers LNK<br>North Korea\\'s ScarCruft Deploys RokRAT Malware via LNK File Infection Chains The North Korean threat actor known as ScarCruft began experimenting with oversized LNK files as a delivery route for RokRAT malware as early as July 2022, the same month Microsoft began blocking macros across Office documents by default. "RokRAT has not changed significantly over the years, but its deployment methods have evolved, now utilizing archives containing LNK files that initiate]]> 2023-05-02T12:24:00+00:00 https://thehackernews.com/2023/05/north-koreas-scarcruft-deploys-rokrat.html www.secnews.physaphae.fr/article.php?IdArticle=8332732 False Malware,Threat APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: exploitation active des vulnérabilités TP-Link, Apache et Oracle détectées<br>Alert: Active Exploitation of TP-Link, Apache, and Oracle Vulnerabilities Detected The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three flaws to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The security vulnerabilities are as follows - CVE-2023-1389 (CVSS score: 8.8) - TP-Link Archer AX-21 Command Injection Vulnerability CVE-2021-45046 (CVSS score: 9.0) - Apache Log4j2 Deserialization of Untrusted]]> 2023-05-02T11:05:00+00:00 https://thehackernews.com/2023/05/active-exploitation-of-tp-link-apache.html www.secnews.physaphae.fr/article.php?IdArticle=8332704 False None None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAUX DE DOG DE DOG DOG<br>New Decoy Dog Malware Toolkit Uncovered: Targeting Enterprise Networks An analysis of over 70 billion DNS records has led to the discovery of a new sophisticated malware toolkit dubbed Decoy Dog targeting enterprise networks. Decoy Dog, as the name implies, is evasive and employs techniques like strategic domain aging and DNS query dribbling, wherein a series of queries are transmitted to the command-and-control (C2) domains so as to not arouse any suspicion. "]]> 2023-05-01T18:01:00+00:00 https://thehackernews.com/2023/05/new-decoy-dog-malware-toolkit-uncovered.html www.secnews.physaphae.fr/article.php?IdArticle=8332531 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Recherché mort ou vivant: protection en temps réel contre le mouvement latéral<br>Wanted Dead or Alive: Real-Time Protection Against Lateral Movement Just a few short years ago, lateral movement was a tactic confined to top APT cybercrime organizations and nation-state operators. Today, however, it has become a commoditized tool, well within the skillset of any ransomware threat actor. This makes real-time detection and prevention of lateral movement a necessity to organizations of all sizes and across all industries. But the disturbing truth]]> 2023-05-01T16:23:00+00:00 https://thehackernews.com/2023/05/wanted-dead-or-alive-real-time.html www.secnews.physaphae.fr/article.php?IdArticle=8332521 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'acteur de menace vietnamienne infecte 500 000 appareils utilisant des tactiques \\ 'malverposting \\'<br>Vietnamese Threat Actor Infects 500,000 Devices Using \\'Malverposting\\' Tactics A Vietnamese threat actor has been attributed as behind a "malverposting" campaign on social media platforms to infect over 500,000 devices worldwide over the past three months to deliver variants of information stealers such as S1deload Stealer and SYS01stealer. Malverposting refers to the use of promoted social media posts on services like Facebook and Twitter to mass propagate malicious]]> 2023-05-01T14:47:00+00:00 https://thehackernews.com/2023/05/vietnamese-threat-actor-infects-500000.html www.secnews.physaphae.fr/article.php?IdArticle=8332505 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) APT28 cible les entités gouvernementales ukrainiennes avec de fausses e-mails "Windows Update"<br>APT28 Targets Ukrainian Government Entities with Fake "Windows Update" Emails The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks perpetrated by Russian nation-state hackers targeting various government bodies in the country. The agency attributed the phishing campaign to APT28, which is also known by the names Fancy Bear, Forest Blizzard, FROZENLAKE, Iron Twilight, Sednit, and Sofacy. The email messages come with the subject line "]]> 2023-05-01T14:22:00+00:00 https://thehackernews.com/2023/05/apt28-targets-ukrainian-government.html www.secnews.physaphae.fr/article.php?IdArticle=8332497 False None APT 28,APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google bloque 1,43 million d'applications malveillantes, interdit 73 000 mauvais comptes en 2022<br>Google Blocks 1.43 Million Malicious Apps, Bans 73,000 Bad Accounts in 2022 Google disclosed that its improved security features and app review processes helped it block 1.43 million bad apps from being published to the Play Store in 2022. In addition, the company said it banned 173,000 bad accounts and fended off over $2 billion in fraudulent and abusive transactions through developer-facing features like Voided Purchases API, Obfuscated Account ID, and Play Integrity]]> 2023-05-01T10:40:00+00:00 https://thehackernews.com/2023/05/google-blocks-143-million-malicious.html www.secnews.physaphae.fr/article.php?IdArticle=8332476 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA met en garde contre les défauts critiques dans les instruments de séquençage d'ADN d'Illumina \\<br>CISA Warns of Critical Flaws in Illumina\\'s DNA Sequencing Instruments The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released an Industrial Control Systems (ICS) medical advisory warning of a critical flaw impacting Illumina medical devices. The issues impact the Universal Copy Service (UCS) software in the Illumina MiSeqDx, NextSeq 550Dx, iScan, iSeq 100, MiniSeq, MiSeq, NextSeq 500, NextSeq 550, NextSeq 1000/2000, and NovaSeq 6000 DNA]]> 2023-04-29T10:04:00+00:00 https://thehackernews.com/2023/04/cisa-warns-of-critical-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8332120 False Industrial,Medical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chatgpt est de retour en Italie après avoir répondu aux problèmes de confidentialité des données<br>ChatGPT is Back in Italy After Addressing Data Privacy Concerns OpenAI, the company behind ChatGPT, has officially made a return to Italy after the company met the data protection authority\'s demands ahead of April 30, 2023, deadline. The development was first reported by the Associated Press. OpenAI\'s CEO, Sam Altman, tweeted, "we\'re excited ChatGPT is available in [Italy] again!" The reinstatement comes following Garante\'s decision to temporarily block]]> 2023-04-29T09:53:00+00:00 https://thehackernews.com/2023/04/chatgpt-is-back-in-italy-after.html www.secnews.physaphae.fr/article.php?IdArticle=8332121 False None ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouveaux logiciels malveillants atomiques volent les mots de porte des porte-clés et les portefeuilles cryptographiques<br>New Atomic macOS Malware Steals Keychain Passwords and Crypto Wallets Threat actors are advertising a new information stealer for the Apple macOS operating system called Atomic macOS Stealer (or AMOS) on Telegram for $1,000 per month, joining the likes of MacStealer. "The Atomic macOS Stealer can steal various types of information from the victim\'s machine, including Keychain passwords, complete system information, files from the desktop and documents folder, and]]> 2023-04-28T17:29:00+00:00 https://thehackernews.com/2023/04/new-atomic-macos-stealer-can-steal-your.html www.secnews.physaphae.fr/article.php?IdArticle=8331871 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi votre approche de sécurité avant de détection ne fonctionne pas<br>Why Your Detection-First Security Approach Isn\\'t Working Stopping new and evasive threats is one of the greatest challenges in cybersecurity. This is among the biggest reasons why attacks increased dramatically in the past year yet again, despite the estimated $172 billion spent on global cybersecurity in 2022. Armed with cloud-based tools and backed by sophisticated affiliate networks, threat actors can develop new and evasive malware more quickly]]> 2023-04-28T17:23:00+00:00 https://thehackernews.com/2023/04/why-your-detection-first-security.html www.secnews.physaphae.fr/article.php?IdArticle=8331872 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dispositifs de pare-feu zyxel vulnérables aux attaques d'exécution de code distantes - patch maintenant<br>Zyxel Firewall Devices Vulnerable to Remote Code Execution Attacks - Patch Now Networking equipment maker Zyxel has released patches for a critical security flaw in its firewall devices that could be exploited to achieve remote code execution on affected systems. The issue, tracked as CVE-2023-28771, is rated 9.8 on the CVSS scoring system. Researchers from TRAPA Security have been credited with reporting the flaw. "Improper error message handling in some firewall versions]]> 2023-04-28T17:11:00+00:00 https://thehackernews.com/2023/04/zyxel-firewall-devices-vulnerable-to.html www.secnews.physaphae.fr/article.php?IdArticle=8331873 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'infosteller de Vipersoftx adopte des techniques sophistiquées pour éviter la détection<br>ViperSoftX InfoStealer Adopts Sophisticated Techniques to Avoid Detection A significant number of victims in the consumer and enterprise sectors located across Australia, Japan, the U.S., and India have been affected by an evasive information-stealing malware called ViperSoftX. ViperSoftX was first documented in 2020, with cybersecurity company Avast detailing a campaign in November 2022 that leveraged the malware to distribute a malicious Google Chrome extension]]> 2023-04-28T17:00:00+00:00 https://thehackernews.com/2023/04/vipersoftx-infostealer-adopts.html www.secnews.physaphae.fr/article.php?IdArticle=8331854 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention acheteurs en ligne: ne soyez pas dupe par leurs looks élégants et modernes - c'est Magecart!<br>Attention Online Shoppers: Don\\'t Be Fooled by Their Sleek, Modern Looks - It\\'s Magecart! An ongoing Magecart campaign has attracted the attention of cybersecurity researchers for leveraging realistic-looking fake payment screens to capture sensitive data entered by unsuspecting users. "The threat actor used original logos from the compromised store and customized a web element known as a modal to perfectly hijack the checkout page," Jérôme Segura, director of threat intelligence at]]> 2023-04-28T14:48:00+00:00 https://thehackernews.com/2023/04/attention-online-shoppers-dont-be.html www.secnews.physaphae.fr/article.php?IdArticle=8331831 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'équipe Tonto utilise un fichier anti-malware pour lancer des attaques contre les institutions sud-coréennes<br>Tonto Team Uses Anti-Malware File to Launch Attacks on South Korean Institutions South Korean education, construction, diplomatic, and political institutions are at the receiving end of new attacks perpetrated by a China-aligned threat actor known as the Tonto Team. "Recent cases have revealed that the group is using a file related to anti-malware products to ultimately execute their malicious attacks," the AhnLab Security Emergency Response Center (ASEC) said in a report]]> 2023-04-28T12:14:00+00:00 https://thehackernews.com/2023/04/tonto-team-uses-anti-malware-file-to.html www.secnews.physaphae.fr/article.php?IdArticle=8331811 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google obtient l'ordre du tribunal pour éliminer le cryptbot qui a infecté plus de 670 000 ordinateurs<br>Google Gets Court Order to Take Down CryptBot That Infected Over 670,000 Computers Google on Wednesday said it obtained a temporary court order in the U.S. to disrupt the distribution of a Windows-based information-stealing malware called CryptBot and "decelerate" its growth. The tech giant\'s Mike Trinh and Pierre-Marc Bureau said the efforts are part of steps it takes to "not only hold criminal operators of malware accountable, but also those who profit from its distribution.]]> 2023-04-27T21:26:00+00:00 https://thehackernews.com/2023/04/google-gets-court-order-to-take-down.html www.secnews.physaphae.fr/article.php?IdArticle=8331645 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Paperbug Attack: Nouvelle campagne de surveillance politiquement motivée au Tadjikistan<br>Paperbug Attack: New Politically-Motivated Surveillance Campaign in Tajikistan A little-known Russian-speaking cyber-espionage group has been linked to a new politically-motivated surveillance campaign targeting high-ranking government officials, telecom services, and public service infrastructures in Tajikistan. The intrusion set, dubbed Paperbug by Swiss cybersecurity company PRODAFT, has been attributed to a threat actor known as Nomadic Octopus (aka DustSquad). "The]]> 2023-04-27T19:12:00+00:00 https://thehackernews.com/2023/04/paperbug-attack-new-politically.html www.secnews.physaphae.fr/article.php?IdArticle=8331587 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Analyse des logiciels malveillants Limerat: Extraction de la configuration<br>LimeRAT Malware Analysis: Extracting the Config Remote Access Trojans (RATs) have taken the third leading position in ANY. RUN\'s Q1 2023 report on the most prevalent malware types, making it highly probable that your organization may face this threat. Though LimeRAT might not be the most well-known RAT family, its versatility is what sets it apart. Capable of carrying out a broad spectrum of malicious activities, it excels not only in data]]> 2023-04-27T17:15:00+00:00 https://thehackernews.com/2023/04/limerat-malware-analysis-extracting.html www.secnews.physaphae.fr/article.php?IdArticle=8331552 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La première souche ransomware Linux de RTM Locker \\ ciblant les hôtes NAS et ESXi<br>RTM Locker\\'s First Linux Ransomware Strain Targeting NAS and ESXi Hosts The threat actors behind RTM Locker have developed a ransomware strain that\'s capable of targeting Linux machines, marking the group\'s first foray into the open source operating system. "Its locker ransomware infects Linux, NAS, and ESXi hosts and appears to be inspired by Babuk ransomware\'s leaked source code," Uptycs said in a new report published Wednesday. "It uses a combination of ECDH on]]> 2023-04-27T15:45:00+00:00 https://thehackernews.com/2023/04/rtm-lockers-first-linux-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8331525 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft confirme les serveurs Papercut utilisés pour fournir des ransomwares de verrouillage et CL0P<br>Microsoft Confirms PaperCut Servers Used to Deliver LockBit and Cl0p Ransomware Microsoft has confirmed that the active exploitation of PaperCut servers is linked to attacks designed to deliver Cl0p and LockBit ransomware families. The tech giant\'s threat intelligence team is attributing a subset of the intrusions to a financially motivated actor it tracks under the name Lace Tempest (formerly DEV-0950), which overlaps with other hacking groups like FIN11, TA505, and Evil]]> 2023-04-27T13:50:00+00:00 https://thehackernews.com/2023/04/microsoft-confirms-papercut-servers.html www.secnews.physaphae.fr/article.php?IdArticle=8331487 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates chinois repérés en utilisant la variante Linux de Pingpull dans les cyberattaques ciblées<br>Chinese Hackers Spotted Using Linux Variant of PingPull in Targeted Cyberattacks The Chinese nation-state group dubbed Alloy Taurus is using a Linux variant of a backdoor called PingPull as well as a new undocumented tool codenamed Sword2033. That\'s according to findings from Palo Alto Networks Unit 42, which discovered recent malicious cyber activity carried out by the group targeting South Africa and Nepal. Alloy Taurus is the constellation-themed moniker assigned to a]]> 2023-04-26T21:01:00+00:00 https://thehackernews.com/2023/04/chinese-hackers-using-pingpull-linux.html www.secnews.physaphae.fr/article.php?IdArticle=8331287 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Charmant Kitten \\'s New Bellaciao Malware découvert dans les attaques multi-pays<br>Charming Kitten\\'s New BellaCiao Malware Discovered in Multi-Country Attacks The prolific Iranian nation-state group known as Charming Kitten targeted multiple victims in the U.S., Europe, the Middle East and India with a novel malware dubbed BellaCiao, adding to its ever-expanding list of custom tools. Discovered by Bitdefender Labs, BellaCiao is a "personalized dropper" that\'s capable of delivering other malware payloads onto a victim machine based on commands received]]> 2023-04-26T18:46:00+00:00 https://thehackernews.com/2023/04/charming-kittens-new-bellaciao-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8331253 False Malware APT 35,APT 35 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates chinois utilisant des logiciels malveillants MGBOT pour cibler les ONG internationales en Chine continentale<br>Chinese Hackers Using MgBot Malware to Target International NGOs in Mainland China The advanced persistent threat (APT) group referred to as Evasive Panda has been observed targeting an international non-governmental organization (NGO) in Mainland China with malware delivered via update channels of legitimate applications like Tencent QQ. The attack chains are designed to distribute a Windows installer for MgBot malware, ESET security researcher Facundo Muñoz said in a new]]> 2023-04-26T18:03:00+00:00 https://thehackernews.com/2023/04/chinese-hackers-using-mgbot-malware-to.html www.secnews.physaphae.fr/article.php?IdArticle=8331239 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Enquête sur la sécurité du navigateur: 87% des adoptants SaaS exposés aux attaques transmises par le navigateur<br>Browser Security Survey: 87% of SaaS Adopters Exposed to Browser-borne Attacks The browser serves as the primary interface between the on-premises environment, the cloud, and the web in the modern enterprise. Therefore, the browser is also exposed to multiple types of cyber threats and operational risks.  In light of this significant challenge, how are CISOs responding? LayerX, Browser Security platform provider, has polled more than 150 CISOs across multiple verticals and]]> 2023-04-26T17:16:00+00:00 https://thehackernews.com/2023/04/browser-security-survey-87-of-saas.html www.secnews.physaphae.fr/article.php?IdArticle=8331227 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilité Apache SuperSet: la configuration par défaut insécurité expose les serveurs aux attaques RCE<br>Apache Superset Vulnerability: Insecure Default Configuration Exposes Servers to RCE Attacks The maintainers of the Apache Superset open source data visualization software have released fixes to plug an insecure default configuration that could lead to remote code execution. The vulnerability, tracked as CVE-2023-27524 (CVSS score: 8.9), impacts versions up to and including 2.0.1 and relates to the use of a default SECRET_KEY that could be abused by attackers to authenticate and access]]> 2023-04-26T14:59:00+00:00 https://thehackernews.com/2023/04/apache-superset-vulnerability-insecure.html www.secnews.physaphae.fr/article.php?IdArticle=8331201 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) VMware libère des correctifs critiques pour les stations de travail et les logiciels de fusion<br>VMware Releases Critical Patches for Workstation and Fusion Software VMware has released updates to resolve multiple security flaws impacting its Workstation and Fusion software, the most critical of which could allow a local attacker to achieve code execution. The vulnerability, tracked as CVE-2023-20869 (CVSS score: 9.3), is described as a stack-based buffer-overflow vulnerability that resides in the functionality for sharing host Bluetooth devices with the]]> 2023-04-26T12:35:00+00:00 https://thehackernews.com/2023/04/vmware-releases-critical-patches-for.html www.secnews.physaphae.fr/article.php?IdArticle=8331175 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité SLP pourrait permettre aux attaquants de lancer 2200x d'attaques DDOS puissantes<br>New SLP Vulnerability Could Let Attackers Launch 2200x Powerful DDoS Attacks Details have emerged about a high-severity security vulnerability impacting Service Location Protocol (SLP) that could be weaponized to launch volumetric denial-of-service attacks against targets. "Attackers exploiting this vulnerability could leverage vulnerable instances to launch massive Denial-of-Service (DoS) amplification attacks with a factor as high as 2200 times, potentially making it]]> 2023-04-25T18:56:00+00:00 https://thehackernews.com/2023/04/new-slp-vulnerability-could-let.html www.secnews.physaphae.fr/article.php?IdArticle=8330957 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates iraniens lancent des attaques sophistiquées ciblant Israël avec une porte dérobée impuissante<br>Iranian Hackers Launch Sophisticated Attacks Targeting Israel with Powerless Backdoor An Iranian nation-state threat actor has been linked to a new wave of phishing attacks targeting Israel that\'s designed to deploy an updated version of a backdoor called PowerLess. Cybersecurity firm Check Point is tracking the activity cluster under its mythical creature handle Educated Manticore, which exhibits "strong overlaps" with a hacking crew known as APT35, Charming Kitten, Cobalt]]> 2023-04-25T18:34:00+00:00 https://thehackernews.com/2023/04/iranian-hackers-launch-sophisticated.html www.secnews.physaphae.fr/article.php?IdArticle=8330923 False Threat APT 35 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Modernisation de la gestion de la vulnérabilité: l'amélioration de la gestion de l'exposition<br>Modernizing Vulnerability Management: The Move Toward Exposure Management Managing vulnerabilities in the constantly evolving technological landscape is a difficult task. Although vulnerabilities emerge regularly, not all vulnerabilities present the same level of risk. Traditional metrics such as CVSS score or the number of vulnerabilities are insufficient for effective vulnerability management as they lack business context, prioritization, and understanding of]]> 2023-04-25T17:23:00+00:00 https://thehackernews.com/2023/04/modernizing-vulnerability-management.html www.secnews.physaphae.fr/article.php?IdArticle=8330907 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sous-groupe Lazarus ciblant les appareils Apple avec un nouveau malware macOS de RustBucket<br>Lazarus Subgroup Targeting Apple Devices with New RustBucket macOS Malware A financially-motivated North Korean threat actor is suspected to be behind a new Apple macOS malware strain called RustBucket. "[RustBucket] communicates with command and control (C2) servers to download and execute various payloads," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley said in a technical report published last week.  The Apple device management company attributed it]]> 2023-04-25T16:57:00+00:00 https://thehackernews.com/2023/04/lazarus-subgroup-targeting-apple.html www.secnews.physaphae.fr/article.php?IdArticle=8330891 False Malware,Threat APT 38 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Cloud présente une sécurité de sécurité pour une détection et une analyse des menaces plus rapides<br>Google Cloud Introduces Security AI Workbench for Faster Threat Detection and Analysis Google\'s cloud division is following in the footsteps of Microsoft with the launch of Security AI Workbench that leverages generative AI models to gain better visibility into the threat landscape.  Powering the cybersecurity suite is Sec-PaLM, a specialized large language model (LLM) that\'s "fine-tuned for security use cases." The idea is to take advantage of the latest advances in AI to augment]]> 2023-04-25T16:09:00+00:00 https://thehackernews.com/2023/04/google-cloud-introduces-security-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8330892 False Threat,Cloud None 3.0000000000000000