www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-07T07:11:07+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Aborder l'IA et les défis de sécurité avec les équipes rouges: une perspective Google<br>Addressing AI and Security Challenges With Red Teams: A Google Perspective Red Teams can help organizations better understand vulnerabilities and secure critical AI deployments.]]> 2023-10-02T18:55:00+00:00 https://www.darkreading.com/risk/addressing-ai-and-security-challenges-with-red-teams-a-google-perspective www.secnews.physaphae.fr/article.php?IdArticle=8390608 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne d'espionnage APT34 liée à l'Iran cible les Saoudiens<br>Iran-Linked APT34 Spy Campaign Targets Saudis The Menorah malware can upload and download files, as well as execute shell commands.]]> 2023-10-02T17:19:00+00:00 https://www.darkreading.com/dr-global/iran-linked-apt34-spy-campaign-targets-saudis www.secnews.physaphae.fr/article.php?IdArticle=8390594 False Malware APT 34,APT 34 3.0000000000000000 Dark Reading - Informationweek Branch Quels défis DFIR le Moyen-Orient est-il confronté?<br>Which DFIR Challenges Does the Middle East Face? Demand for digital forensics and incident response (DFIR) surges in the Middle East, a new IDC report finds. Is automation the answer?]]> 2023-10-02T17:00:00+00:00 https://www.darkreading.com/dr-global/which-dfir-challenges-does-middle-east-face www.secnews.physaphae.fr/article.php?IdArticle=8390573 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Donner un sens au paysage de cybersécurité des paiements d'aujourd'hui \\<br>Making Sense of Today\\'s Payment Cybersecurity Landscape PCI DSS v4.0 is the future of the payment card industry\'s information security standard, but businesses must continue to look beyond this guidance and engage in proactive strategies of their own.]]> 2023-10-02T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/making-sense-of-todays-payment-cybersecurity-landscape www.secnews.physaphae.fr/article.php?IdArticle=8390503 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La menace silencieuse des API: ce que les nouvelles données révèlent sur le risque inconnu<br>The Silent Threat of APIs: What the New Data Reveals About Unknown Risk The rapid growth of APIs creates a widening attack surface and increasing unknown cybersecurity risks.]]> 2023-10-02T07:00:00+00:00 https://www.darkreading.com/attacks-breaches/silent-threat-of-apis-what-new-data-reveals-about-unknown-risk www.secnews.physaphae.fr/article.php?IdArticle=8390352 False Threat,Threat,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Sécuriser l'IA: ce que vous devez savoir<br>Securing AI: What You Should Know Securing AI within your organization starts with understanding how AI differs from traditional business tools. Google\'s Secure AI Framework provides a model for what to do next.]]> 2023-09-29T21:00:00+00:00 https://www.darkreading.com/google-cloud-security/securing-ai-what-you-should-know www.secnews.physaphae.fr/article.php?IdArticle=8389679 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment votre équipe de sécurité peut-elle aider les développeurs à se déplacer?<br>How Can Your Security Team Help Developers Shift Left? Implementing a shift-left process in cybersecurity requires pulling together people, processes, and technology.]]> 2023-09-29T19:40:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-can-your-security-team-help-developers-shift-left www.secnews.physaphae.fr/article.php?IdArticle=8389621 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le fournisseur de logiciels espions cible les organisations égyptiennes avec une chaîne d'exploitation iOS rare<br>Spyware Vendor Targets Egyptian Orgs With Rare iOS Exploit Chain The Israeli company developed highly-targeted, mobile malware that would make any APT jealous.]]> 2023-09-29T18:43:00+00:00 https://www.darkreading.com/dr-global/spyware-vendor-egyptian-orgs-ios-exploit-chain www.secnews.physaphae.fr/article.php?IdArticle=8389607 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch DHS: Sécurité physique Une préoccupation dans Johnson contrôle la cyberattaque<br>DHS: Physical Security a Concern in Johnson Controls Cyberattack An internal memo cites DHS floor plans that could have been accessed in the breach.]]> 2023-09-29T18:41:00+00:00 https://www.darkreading.com/ics-ot/dhs-physical-security-concern-johnson-controls-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8389645 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les lacunes de cybersécurité Plague le département d'État américain, le rapport GAO avertit<br>Cybersecurity Gaps Plague US State Department, GAO Report Warns The federal department that oversees the US diplomatic corps abroad suffers a serious lack of visibility into the cyber threats it faces and the security vulnerabilities it\'s harboring.]]> 2023-09-29T17:03:04+00:00 https://www.darkreading.com/cloud/cybersecurity-gaps-plague-state-department-gao-report www.secnews.physaphae.fr/article.php?IdArticle=8389551 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Déplacer, Moveit: Critical Progress Bug Infeste le logiciel WS_FTP<br>Move Over, MOVEit: Critical Progress Bug Infests WS_FTP Software In the wake of Cl0p\'s MOVEit rampage, Progress Software is sending file-transfer customers scrambling again - this time to patch a critical bug that is easily exploitable with a specially crafted HTTPS POST request.]]> 2023-09-29T16:34:09+00:00 https://www.darkreading.com/cloud/moveit-progress-critical-bug-ws_ftp-software www.secnews.physaphae.fr/article.php?IdArticle=8389585 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les gens comptent toujours dans la gestion de la cybersécurité<br>People Still Matter in Cybersecurity Management Cybersecurity\'s constant stream of shiny new things shouldn\'t distract managers from their focus on the people they\'re protecting.]]> 2023-09-29T14:00:00+00:00 https://www.darkreading.com/omdia/people-still-matter-in-cybersecurity-management www.secnews.physaphae.fr/article.php?IdArticle=8389497 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques contre les entreprises azerbaïdjanaises abandonnent les logiciels malveillants via de faux fichiers d'image<br>Attacks on Azerbaijan Businesses Drop Malware via Fake Image Files Images purporting to be of the Armenia and Azerbaijan conflict were malware downloaders in disguise.]]> 2023-09-29T13:55:00+00:00 https://www.darkreading.com/dr-global/targeted-attacks-on-azerbaijan-businesses-drop-malware-via-fake-image-files www.secnews.physaphae.fr/article.php?IdArticle=8389498 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Code QR 101: à quoi ressemblent les menaces<br>QR Code 101: What the Threats Look Like Because QR codes can be used for phishing as easily as an email or text can, organizations must remain vigilant when dealing with them.]]> 2023-09-29T01:00:00+00:00 https://www.darkreading.com/edge/qr-code-101-what-threats www.secnews.physaphae.fr/article.php?IdArticle=8389462 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La fermeture du gouvernement prête à souligner la chaîne d'approvisionnement de la cybersécurité de la nation \\<br>Government Shutdown Poised to Stress Nation\\'s Cybersecurity Supply Chain CISA announces it will furlough more than 80% of staff indefinitely if Congress can\'t reach an agreement to fund the federal government.]]> 2023-09-28T22:30:00+00:00 https://www.darkreading.com/cloud/government-shutdown-poised-to-stress-nation-s-cybersecurity-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8389252 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Chrome signale le troisième jour zéro ce mois-ci qui est lié aux exploits d'espionnage<br>Chrome Flags Third Zero-Day This Month That\\'s Tied to Spying Exploits So far this year, Google has disclosed six vulnerabilities that attackers were actively exploiting before the company had a patch for them.]]> 2023-09-28T21:46:00+00:00 https://www.darkreading.com/vulnerabilities-threats/chrome-flags-third-zero-day-this-month-tied-to-spying-exploits www.secnews.physaphae.fr/article.php?IdArticle=8389228 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch New Cisco IOS Zero-Day fournit un double coup de poing<br>New Cisco IOS Zero-Day Delivers a Double Punch The networking giant discloses new vulnerabilities the same day as warnings get issued that Cisco gear has been targeted in a Chinese APT attack.]]> 2023-09-28T21:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/new-cisco-ios-zero-day-delivers-a-double-punch www.secnews.physaphae.fr/article.php?IdArticle=8389229 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Johnson Controls International a perturbé la cyberattaque majeure<br>Johnson Controls International Disrupted by Major Cyberattack The company filed with the SEC and is assessing its operations and financial damages.]]> 2023-09-28T20:40:00+00:00 https://www.darkreading.com/ics-ot/johnson-controls-international-hit-with-massive-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8389214 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Q&R: Ambassadeur du Royaume-Uni sur la création de nouvelles agences de cybersécurité à travers le monde<br>Q&A: UK Ambassador on Creating New Cybersecurity Agencies Around the World How the UK is assisting other nations in forming their own versions of a National Centre for Cybersecurity (NCSC).]]> 2023-09-28T19:38:00+00:00 https://www.darkreading.com/dr-global/q-a-uk-ambassador-on-creating-new-cybersecurity-agencies-around-the-world www.secnews.physaphae.fr/article.php?IdArticle=8389185 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Roman zenrat se précipite sur les systèmes via un faux outil de gestion de mot de passe<br>Novel ZenRAT Scurries Onto Systems via Fake Password Manager Tool Attackers exclusively target Windows users with an impersonation website that distributes information-stealing malware.]]> 2023-09-28T17:50:00+00:00 https://www.darkreading.com/endpoint/novel-zenrat-scurries-onto-systems-via-fake-password-manager-tool www.secnews.physaphae.fr/article.php?IdArticle=8389150 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 7 façons dont les PME peuvent sécuriser leurs sites WordPress<br>7 Ways SMBs Can Secure Their WordPress Sites This Tech Tip outlines seven easy fixes small and midsize businesses can use to prevent the seven most common WordPress vulnerabilities.]]> 2023-09-28T17:00:00+00:00 https://www.darkreading.com/dr-tech/7-ways-smbs-can-secure-their-wordpress-sites www.secnews.physaphae.fr/article.php?IdArticle=8389463 False Guideline None 3.0000000000000000 Dark Reading - Informationweek Branch Regarder au-delà du cycle de battage médiatique de l'IA / ml en cybersécurité<br>Looking Beyond the Hype Cycle of AI/ML in Cybersecurity Artificial intelligence and machine learning aren\'t yet delivering on their cybersecurity promises. How can we close the gaps?]]> 2023-09-28T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/looking-beyond-hype-cycle-ai-ml-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8389112 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 4 surprises juridiques que vous pouvez rencontrer après un incident de cybersécurité<br>4 Legal Surprises You May Encounter After a Cybersecurity Incident Many organizations are not prepared to respond to all the constituencies that come knocking after a breach or ransomware incident.]]> 2023-09-28T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/4-legal-surprises-you-may-encounter-after-cybersecurity-incident www.secnews.physaphae.fr/article.php?IdArticle=8389061 False Ransomware,General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de la chaîne d'approvisionnement dégénèrent avec une usurpation d'identité de github<br>Supply Chain Attackers Escalate With GitHub Dependabot Impersonation Armed with stolen developer passcodes, attackers have checked in changes to repositories under the automation feature\'s name in an attempt to escape notice.]]> 2023-09-28T13:56:00+00:00 https://www.darkreading.com/application-security/supply-chain-attackers-escalate-with-github-dependabot-impersonation www.secnews.physaphae.fr/article.php?IdArticle=8389062 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Captchas faciles pour les humains, dur pour les robots<br>CAPTCHAs Easy for Humans, Hard for Bots Proton is aiming for the sweet spot between security, privacy, and accessibility with its CAPTCHA.]]> 2023-09-28T13:15:00+00:00 https://www.darkreading.com/dr-tech/captchas-easy-for-humans-hard-for-bots www.secnews.physaphae.fr/article.php?IdArticle=8388934 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Un aperçu du support Passkeys de Windows 11 \\<br>A Preview of Windows 11\\'s Passkeys Support The latest update to Windows 11 introduces support for passkeys, which provide phishing-resistant passwordless authentication.]]> 2023-09-28T00:00:00+00:00 https://www.darkreading.com/dr-tech/a-preview-of-windows-11-passkeys-support www.secnews.physaphae.fr/article.php?IdArticle=8388910 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Radiant Logic annonce des capacités élargies d'analyse d'identité et de plateforme de gestion des données<br>Radiant Logic Announces Expanded Identity Analytics and Data Management Platform Capabilities 2023-09-27T22:18:00+00:00 https://www.darkreading.com/remote-workforce/radiant-logic-announces-expanded-identity-analytics-and-data-management-platform-capabilities- www.secnews.physaphae.fr/article.php?IdArticle=8388830 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortinet annonce la formation du Conseil consultatif du programme des anciens combattants pour réduire l'écart des compétences en cybersécurité avec les talents anciens combattants militaires<br>Fortinet Announces Formation of Veterans Program Advisory Council to Narrow the Cybersecurity Skills Gap With Military Veteran Talent 2023-09-27T22:07:00+00:00 https://www.darkreading.com/operations/fortinet-announces-formation-of-veterans-program-advisory-council-to-narrow-the-cybersecurity-skills-gap-with-military-veteran-talent www.secnews.physaphae.fr/article.php?IdArticle=8388831 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Netscout a identifié près de 7,9 millions d'attaques DDOS au premier semestre de 2023<br>Netscout Identified Nearly 7.9M DDOS Attacks in the First Half of 2023 2023-09-27T22:05:00+00:00 https://www.darkreading.com/attacks-breaches/netscout-identified-nearly-7-9m-ddos-attacks-in-the-first-half-of-2023 www.secnews.physaphae.fr/article.php?IdArticle=8388809 False General Information,Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs publient les détails de la nouvelle chaîne d'exploitation RCE pour SharePoint<br>Researchers Release Details of New RCE Exploit Chain for SharePoint One of the already-patched flaws enables elevation of privilege, while the other enables remote code execution.]]> 2023-09-27T21:26:00+00:00 https://www.darkreading.com/vulnerabilities-threats/reseachers-release-details-of-new-rce-exploit-chain-for-sharepoint www.secnews.physaphae.fr/article.php?IdArticle=8388810 False None None 3.0000000000000000 Dark Reading - Informationweek Branch China APT fissure le firmware Cisco dans les attaques contre les États-Unis et le Japon<br>China APT Cracks Cisco Firmware in Attacks Against the US and Japan Sophisticated hackers are rewriting router firmware in real time and hiding their footprints, leaving defenders with hardly a fighting chance.]]> 2023-09-27T20:15:00+00:00 https://www.darkreading.com/threat-intelligence/china-apt-cracks-cisco-firmware-attacks-against-us-japan www.secnews.physaphae.fr/article.php?IdArticle=8388796 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement garantira-t-il l'open source ou le fouillera-t-il?<br>Will Government Secure Open Source or Muck It Up? The US government aims to support open source projects, while the European Union seeks to make open source projects liable for their software. Which approach will lead to more security?]]> 2023-09-27T20:01:28+00:00 https://www.darkreading.com/edge/will-government-secure-open-source-or-muck-it-up www.secnews.physaphae.fr/article.php?IdArticle=8388374 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft ajoute Passkeys à Windows 11<br>Microsoft Adds Passkeys to Windows 11 It\'s the latest step in the gradual shift away from traditional passwords.]]> 2023-09-27T18:45:00+00:00 https://www.darkreading.com/application-security/microsoft-adds-passkeys-to-windows-11 www.secnews.physaphae.fr/article.php?IdArticle=8388743 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les flux de données sur les menaces et l'intelligence des menaces ne sont pas la même chose<br>Threat Data Feeds and Threat Intelligence Are Not the Same Thing It\'s important to know the difference between the two terms. Here\'s why.]]> 2023-09-27T17:00:00+00:00 https://www.darkreading.com/threat-intelligence/threat-data-feeds-and-threat-intelligence-are-not-same-thing www.secnews.physaphae.fr/article.php?IdArticle=8388712 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates induisent les perspectives pour montrer les fausses scans AV<br>Hackers Trick Outlook into Showing Fake AV Scans Researchers spot attackers using an existing phishing obfuscation tactic in order to better ensure recipients fall for their scam.]]> 2023-09-27T14:17:00+00:00 https://www.darkreading.com/endpoint/hackers-abuse-zerofont-phishing-tactic-to-trick-outlook-into-showing-fake-av-scans www.secnews.physaphae.fr/article.php?IdArticle=8388413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une entreprise financière kenyane a été condamnée à une mauvaise gestion des données<br>Kenyan Financial Firm Fined for Mishandling Data Kenyan data protection regulator issues monetary penalties to multiple firms for improper handling of personal data.]]> 2023-09-27T14:14:00+00:00 https://www.darkreading.com/dr-global/kenyan-financial-firm-fined-for-mishandling-data www.secnews.physaphae.fr/article.php?IdArticle=8388414 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les attaques d'identité croisée d'Okta ont réussi<br>How the Okta Cross-Tenant Impersonation Attacks Succeeded Sophisticated attacks on MGM and Caesars underscore the reality that even robust identity and access management may not be enough to protect you.]]> 2023-09-27T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/how-the-okta-cross-tenant-impersonation-attacks-succeeded www.secnews.physaphae.fr/article.php?IdArticle=8388395 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La recherche d'IANS et ARTICO Search révèle que les budgets de cybersécurité ont augmenté seulement 6% pour le cycle 2022-2023<br>Research From IANS and Artico Search Reveals Cybersecurity Budgets Increased Just 6% for 2022-2023 Cycle 2023-09-26T21:48:00+00:00 https://www.darkreading.com/operations/research-from-ians-and-artico-search-reveals-cybersecurity-budgets-increased-just-6-for-2022-2023-cycle www.secnews.physaphae.fr/article.php?IdArticle=8388124 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les technologies cyptives élargissent les opérations au Moyen-Orient et aux Amériques<br>Cyemptive Technologies Expands Operations in the Middle East and the Americas 2023-09-26T21:44:00+00:00 https://www.darkreading.com/dr-global/cyemptive-technologies-expands-operations-in-the-middle-east-and-the-americas www.secnews.physaphae.fr/article.php?IdArticle=8388125 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Catalyte exploite les certificats de carrière Google pour étendre les opportunités d'apprentissage de la cybersécurité<br>Catalyte Leverages Google Career Certificates to Expand Cybersecurity Apprenticeship Opportunities 2023-09-26T21:23:00+00:00 https://www.darkreading.com/careers-and-people/catalyte-leverages-google-career-certificates-to-expand-cybersecurity-apprenticeship-opportunities www.secnews.physaphae.fr/article.php?IdArticle=8388126 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouveau groupe de ransomwares suspects revendique Sony Hack<br>Suspicious New Ransomware Group Claims Sony Hack A deceitful threat actor claims its biggest haul yet. But what, if any, Sony data does it actually have?]]> 2023-09-26T21:20:00+00:00 https://www.darkreading.com/attacks-breaches/suspicious-new-ransomware-group-claims-sony-hack www.secnews.physaphae.fr/article.php?IdArticle=8388127 False Ransomware,Hack,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs découvrent affilié à Raas distribuant plusieurs souches de ransomware<br>Researchers Uncover RaaS Affiliate Distributing Multiple Ransomware Strains Ransomware-as-a-service affiliate ShadowSyndicate is unusual for the size of its malicious infrastructure and the fact that it\'s distributing seven different ransomware strains.]]> 2023-09-26T21:18:00+00:00 https://www.darkreading.com/attacks-breaches/researchers-uncover-raas-affiliate-distributing-multiple-ransomware-strains www.secnews.physaphae.fr/article.php?IdArticle=8388128 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le serveur secret de la délibération présente l'application de la MFA en profondeur pour répondre aux exigences de cyber-assurance<br>Delinea Secret Server Introduces MFA Enforcement at Depth to Meet Cyber Insurance Requirements 2023-09-26T19:53:00+00:00 https://www.darkreading.com/cloud/delinea-secret-server-introduces-mfa-enforcement-at-depth-to-meet-cyber-insurance-requirements www.secnews.physaphae.fr/article.php?IdArticle=8388099 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Département du travail du Maine pour annoncer le lancement de l'Université du Maine à Augusta Cybersecurity et il a enregistré un programme d'apprentissage enregistré<br>Maine Department of Labor to Announce the Launch of University of Maine at Augusta Cybersecurity and IT Registered Apprenticeship Program 2023-09-26T19:35:00+00:00 https://www.darkreading.com/operations/maine-department-of-labor-to-announce-the-launch-of-university-of-maine-at-augusta-cybersecurity-and-it-registered-apprenticeship-program www.secnews.physaphae.fr/article.php?IdArticle=8388100 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Journey de découverte de HD Moore \\<br>HD Moore\\'s Discovery Journey Metasploit creator\'s shift into enterprise asset discovery and passive scanning with startup runZero is a natural evolution of his exploratory cyber career.]]> 2023-09-26T19:00:00+00:00 https://www.darkreading.com/dr-tech/hd-moore-discovery-journey www.secnews.physaphae.fr/article.php?IdArticle=8388113 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 piliers pour la construction d'un programme de divulgation responsable de la cybersécurité<br>4 Pillars for Building a Responsible Cybersecurity Disclosure Program Responsible disclosure must strike a balance between the immediate need to protect users and the broader security implications for the entire community.]]> 2023-09-26T17:00:00+00:00 https://www.darkreading.com/risk/4-pillars-for-building-a-responsible-cybersecurity-disclosure-program www.secnews.physaphae.fr/article.php?IdArticle=8388060 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chad tape Huawei pour le projet de modernisation numérique<br>Chad Taps Huawei for Digital Modernization Project Fiber optic networks and better connectivity for Chad\'s users are part of the ICT modernization project with the Chinese networking giant.]]> 2023-09-26T15:36:00+00:00 https://www.darkreading.com/dr-global/chad-huawei-digital-modernization-project www.secnews.physaphae.fr/article.php?IdArticle=8388040 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Au milieu des incidents de Caesar \\, les attaquants se concentrent sur les hôtels de luxe<br>Amidst MGM, Caesar\\'s Incidents, Attackers Focus on Luxury Hotels A fast-growing cyber campaign solely takes aim at luxury hotel and resort chains, using security-disruptive tactics to spread info-stealing malware.]]> 2023-09-26T15:27:00+00:00 https://www.darkreading.com/cloud/mgm-caesars-incidents-attackers-luxury-hotels www.secnews.physaphae.fr/article.php?IdArticle=8388041 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité proactive: ce que cela signifie pour la stratégie de sécurité de l'entreprise<br>Proactive Security: What It Means for Enterprise Security Strategy Proactive Security holds the elusive promise of helping enterprises finally get ahead of threats, but CISOs must come to grips with the technological and philosophical change that it brings.]]> 2023-09-26T14:00:00+00:00 https://www.darkreading.com/omdia/proactive-security-what-it-means-for-enterprise-security-strategy www.secnews.physaphae.fr/article.php?IdArticle=8388008 False None None 2.0000000000000000 Dark Reading - Informationweek Branch En ce qui concerne la sécurité des e-mails, le cloud que vous choisissez est important<br>When It Comes to Email Security, The Cloud You Pick Matters While cloud-based email offers more security than on-premises, insurance firms say it matters whether you use Microsoft 365 or Google Workspace.]]> 2023-09-25T23:31:00+00:00 https://www.darkreading.com/dr-tech/when-it-comes-to-email-security-the-cloud-you-pick-matters www.secnews.physaphae.fr/article.php?IdArticle=8387814 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Xenomorph Android Malware cible les clients de 30 banques américaines<br>Xenomorph Android Malware Targets Customers of 30 US Banks The Trojan had mainly been infecting banks in Europe since it first surfaced more than one year ago.]]> 2023-09-25T21:17:00+00:00 https://www.darkreading.com/remote-workforce/xenomorph-android-malware-targets-customers-of-30-us-banks www.secnews.physaphae.fr/article.php?IdArticle=8387782 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Moveit Flaw mène à 900 violations de données universitaires<br>MOVEit Flaw Leads to 900 University Data Breaches National Student Clearinghouse, a nonprofit serving thousands of universities with enrollment services, exposes more than 900 schools within its MOVEit environment.]]> 2023-09-25T20:35:00+00:00 https://www.darkreading.com/application-security/moveit-flaw-900-university-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8387762 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Falcon falsifical scellant des EAU \\ 'falcien \\' imite Microsoft en attaque d'homoglyphe<br>UAE-Linked \\'Stealth Falcon\\' APT Mimics Microsoft in Homoglyph Attack The cyberattackers are using the "Deadglyph" custom spyware, whose full capabilities have not yet been uncovered.]]> 2023-09-25T20:25:00+00:00 https://www.darkreading.com/dr-global/stealth-falcon-apt-microsoft-homoglyph-attack www.secnews.physaphae.fr/article.php?IdArticle=8387763 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le siège chaud: responsabilité CISO dans une nouvelle ère de règlement SEC<br>The Hot Seat: CISO Accountability in a New Era of SEC Regulation Updated cybersecurity regulations herald a new era of transparency and accountability in the face of escalating industry vulnerabilities.]]> 2023-09-25T14:00:00+00:00 https://www.darkreading.com/risk/hot-seat-ciso-accountability-in-new-era-of-sec-regulation www.secnews.physaphae.fr/article.php?IdArticle=8387630 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber Hygiène: une première ligne de défense contre l'évolution des cyberattaques<br>Cyber Hygiene: A First Line of Defense Against Evolving Cyberattacks Back to basics is a good start, but too often security teams don\'t handle their deployment correctly. Here\'s how to avoid the common pitfalls.]]> 2023-09-25T13:00:00+00:00 https://www.darkreading.com/microsoft/cyber-hygiene-a-first-line-of-defense-against-evolving-cyber-attacks www.secnews.physaphae.fr/article.php?IdArticle=8387592 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ne soyez pas brûlé par les captchas: une recette pour une protection précise de bot<br>Don\\'t Get Burned by CAPTCHAs: A Recipe for Accurate Bot Protection Traditional CAPTCHAs, such as reCAPTCHA, no longer protect online businesses adequately. Real users hate them. Bots bypass them. It\'s time to upgrade.]]> 2023-09-25T07:00:00+00:00 https://www.darkreading.com/attacks-breaches/don-t-get-burned-by-captchas-a-recipe-for-accurate-bot-protection www.secnews.physaphae.fr/article.php?IdArticle=8387504 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ASPM est bon, mais ce n'est pas un remède pour la sécurité des applications<br>ASPM Is Good, But It\\'s Not a Cure-All for App Security What application security posture management does, it does well. But you\'ll still need to fill in some holes, especially concerning API security.]]> 2023-09-23T00:00:00+00:00 https://www.darkreading.com/dr-tech/aspm-is-good-but-not-complete www.secnews.physaphae.fr/article.php?IdArticle=8386723 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Recast Software acquiert Liquit, consolidant le point de terminaison et les marchés de gestion des applications<br>Recast Software Acquires Liquit, Consolidating the Endpoint and Application Management Markets 2023-09-22T20:22:00+00:00 https://www.darkreading.com/endpoint/recast-software-acquires-liquit-consolidating-the-endpoint-and-application-management-markets www.secnews.physaphae.fr/article.php?IdArticle=8386876 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CLASSLINK propose un cours de formation en cybersécurité pour aider les écoles à protéger les données du répertoire public<br>ClassLink Provides Cybersecurity Training Course to Help Schools Protect Public Directory Data 2023-09-22T20:18:00+00:00 https://www.darkreading.com/operations/classlink-provides-new-cybersecurity-training-course-to-help-schools-protect-public-directory-data www.secnews.physaphae.fr/article.php?IdArticle=8386877 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Wing Security lance la solution de sécurité SaaS de qualité conformité pour seulement 1,5 000 $<br>Wing Security Launches Compliance-Grade SaaS Security Solution for Just $1.5K 2023-09-22T20:17:00+00:00 https://www.darkreading.com/application-security/-wing-security-launches-compliance-grade-saas-security-solution-for-just-1-5k www.secnews.physaphae.fr/article.php?IdArticle=8386878 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les derniers pouvoirs d'acquisition de détection et de réponse du réseau basées sur l'IA et les capacités ouvertes XDR pour WatchGuard<br>Latest Acquisition Powers AI-based Network Detection and Response and Open XDR Capabilities for WatchGuard 2023-09-22T20:10:00+00:00 https://www.darkreading.com/perimeter/latest-acquisition-powers-ai-based-network-detection-and-response-and-open-xdr-capabilities-for-watchguard www.secnews.physaphae.fr/article.php?IdArticle=8386879 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Règles de l'API Tiktok Analyse des données utilisateur américaines, disent les universitaires<br>TikTok API Rules Stymie Analysis of US User Data, Academics Say Terms of service for API access give TikTok publication review over findings and limit access to critical data on the platform\'s impact on US users, researchers say.]]> 2023-09-22T19:39:00+00:00 https://www.darkreading.com/application-security/tiktok-api-rules-stymie-analysis-of-us-user-data-academics-warn www.secnews.physaphae.fr/article.php?IdArticle=8386857 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates se sont lâchés sur l'équipement de vote avant la saison électorale américaine<br>Hackers Let Loose on Voting Gear Ahead of US Election Season Ethical hackers were given voluntary access to digital scanners, ballot markers, and electronic pollbooks, all in the name of making the voting process more resilient to cyber threats.]]> 2023-09-22T18:06:00+00:00 https://www.darkreading.com/ics-ot/hackers-let-loose-voting-gear-us-election-season www.secnews.physaphae.fr/article.php?IdArticle=8386844 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Akira Ransomware mute pour cibler les systèmes Linux, ajoute TTPS<br>Akira Ransomware Mutates to Target Linux Systems, Adds TTPs The newly emerged ransomware actively targets both Windows and Linux systems with a double-extortion approach.]]> 2023-09-22T17:28:00+00:00 https://www.darkreading.com/attacks-breaches/akira-ransomware-mutates-to-target-linux-systems-adds-ttps www.secnews.physaphae.fr/article.php?IdArticle=8386823 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch NFL, CISA cherche à intercepter les cyber-menaces au Super Bowl LVIII<br>NFL, CISA Look to Intercept Cyber Threats to Super Bowl LVIII The league is working with more than 100 partners to workshop responses to a host of hypothetical cyberattacks on the upcoming Big Game in Las Vegas.]]> 2023-09-22T16:30:00+00:00 https://www.darkreading.com/ics-ot/nfl-cisa-intercept-cyber-threats-super-bowl-lviii www.secnews.physaphae.fr/article.php?IdArticle=8386805 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple corrige 3 autres vulnérabilités de jour zéro<br>Apple Fixes 3 More Zero-Day Vulnerabilities All of the security bugs are under active attacks, but the extent of their exploitation is unknown.]]> 2023-09-22T16:10:00+00:00 https://www.darkreading.com/application-security/apple-fixes-3-more-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8386806 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch MGM, Caesars Cyberattack Réponses a nécessité des choix brutaux<br>MGM, Caesars Cyberattack Responses Required Brutal Choices Tens of millions in losses later, the MGM and Caesars systems are back online following dual cyberattacks by the same threat actor - here\'s what experts say about their incident responses.]]> 2023-09-22T16:08:00+00:00 https://www.darkreading.com/application-security/mgm-caesars-incident-responses-required-brutal-choices www.secnews.physaphae.fr/article.php?IdArticle=8386807 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Bot essaim: les attaques du Moyen-Orient et de l'Afrique sont notablement en hausse<br>Bot Swarm: Attacks From Middle East & Africa Are Notably Up Most automated attacks from the regions were against e-commerce and telecommunications organizations.]]> 2023-09-22T15:54:26+00:00 https://www.darkreading.com/dr-global/bot-attacks-from-middle-east-and-africa-increased-last-year www.secnews.physaphae.fr/article.php?IdArticle=8386783 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Guardians of the Cyberverse: Construire une culture de sécurité résiliente<br>Guardians of the Cyberverse: Building a Resilient Security Culture Whether achieved through AI-enabled automation, proactive identification and resolution of issues, or the equitable distribution of risk management responsibilities, the goal must be resilience.]]> 2023-09-22T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/guardians-of-the-cyberverse-building-a-resilient-security-culture www.secnews.physaphae.fr/article.php?IdArticle=8386708 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les CISO doivent-ils signaler les défauts de sécurité à la SEC?<br>Do CISOs Have to Report Security Flaws to the SEC? The new SEC rules make it seem that there is no need to report the presence of security vulnerabilities, but that doesn\'t quite tell the full story.]]> 2023-09-22T14:00:00+00:00 https://www.darkreading.com/edge/do-cisos-have-to-report-security-flaws-to-the-sec www.secnews.physaphae.fr/article.php?IdArticle=8386880 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco entre Siem avec une offre de 28 milliards de dollars pour acquérir Splunk<br>Cisco Moves into SIEM with $28B Deal to Acquire Splunk Cisco\'s surprise agreement could reshape secure information and event management (SIEM) and extended detection and response (XDR) markets.]]> 2023-09-22T00:42:00+00:00 https://www.darkreading.com/operations/cisco-moves-into-siem-with-28b-deal-to-acquire-splunk www.secnews.physaphae.fr/article.php?IdArticle=8386525 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mystérieux \\ 'Sandman \\' APT cible le secteur des télécommunications avec une nouvelle porte dérobée<br>Mysterious \\'Sandman\\' APT Targets Telecom Sector With Novel Backdoor The Sandman group\'s main malware is among the very few that use the Lua scripting language and its just-in-time compiler.]]> 2023-09-21T22:04:00+00:00 https://www.darkreading.com/attacks-breaches/mysterious-sandman-apt-targets-telecom-sector-with-novel-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8386472 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Qu'est-ce que Socrate a à voir avec le CPM?<br>What Does Socrates Have to Do With CPM? It\'s time to focus on the "P" in cybersecurity performance management.]]> 2023-09-21T21:22:00+00:00 https://www.darkreading.com/edge-ask-the-experts/what-does-socrates-have-to-do-with-cpm- www.secnews.physaphae.fr/article.php?IdArticle=8386473 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Salvador Technologies gagne le financement du projet de cybersécurité de 2,2 millions de dollars de la Fondation Bird<br>Salvador Technologies Wins Funding for $2.2M Cybersecurity Project From BIRD Foundation 2023-09-21T21:18:00+00:00 https://www.darkreading.com/ics-ot/salvador-technologies-wins-funding-for-2-2m-cybersecurity-project-from-bird-foundation www.secnews.physaphae.fr/article.php?IdArticle=8386474 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Gold Melody \\' Le courtier d'accès joue sur les serveurs non corrigées \\ 'Strings<br>\\'Gold Melody\\' Access Broker Plays on Unpatched Servers\\' Strings A financially motivated threat actor uses known vulnerabilities, ordinary TTPs, and off-the-shelf tools to exploit the unprepared, highlighting the fact that many organizations still don\'t focus on the security basics.]]> 2023-09-21T20:42:00+00:00 https://www.darkreading.com/threat-intelligence/-gold-melody-access-broker-unpatched-servers www.secnews.physaphae.fr/article.php?IdArticle=8386457 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport ICS / OT de cybersécurité parrainé par OPSWAT révèle que les priorités vitales révèlent des priorités vitales pour atténuer les menaces en cours<br>OPSWAT-Sponsored SANS 2023 ICS/OT Cybersecurity Report Reveals Vital Priorities to Mitigate Ongoing Threats 2023-09-21T20:00:00+00:00 https://www.darkreading.com/ics-ot/-opswat-sponsored-sans-2023-ics-ot-cybersecurity-report-reveals-vital-priorities-to-mitigate-ongoing-threats www.secnews.physaphae.fr/article.php?IdArticle=8386458 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch T-Mobile accumule la troisième exposition aux données des consommateurs de 2023<br>T-Mobile Racks Up Third Consumer Data Exposure of 2023 The mobile company states that the issue was due to a glitch that occurred in an update.]]> 2023-09-21T19:39:47+00:00 https://www.darkreading.com/application-security/t-mobile-third-consumer-data-exposure-2023 www.secnews.physaphae.fr/article.php?IdArticle=8386425 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Secure Browser Tech a un moment<br>Secure Browser Tech Is Having a Moment Cloud adoption is driving secure browsers\' moment in the sun as rumors fly that Palo Alto Networks is looking to snap up Talon.]]> 2023-09-21T19:30:53+00:00 https://www.darkreading.com/dr-tech/secure-browser-tech-is-having-a-moment www.secnews.physaphae.fr/article.php?IdArticle=8386505 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch MGM restaure les opérations de casino 10 jours après la cyberattaque<br>MGM Restores Casino Operations 10 Days After Cyberattack The lost revenue due to downtime for gaming and hotel bookings is difficult to ballpark.]]> 2023-09-21T18:30:00+00:00 https://www.darkreading.com/endpoint/mgm-restores-casino-operations-10-days-after-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8386407 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Influence technologique chinoise croissante en Afrique Spurs \\ 'Soft Power \\' Préories<br>Growing Chinese Tech Influence in Africa Spurs \\'Soft Power\\' Concerns A working group is rolling out in developing parts of the world, in response to concerns about the amount of technology being rolled out and across Africa by Chinese companies.]]> 2023-09-21T17:00:00+00:00 https://www.darkreading.com/dr-global/chinese-tech-influence-africa-soft-power-concerns www.secnews.physaphae.fr/article.php?IdArticle=8386383 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Master la défense en profondeur et la sécurité des données dans l'ère du cloud<br>Mastering Defense-In-Depth and Data Security in the Cloud Era Though widely used in many organizations, the concept still requires adaptation when aimed at protecting against new types of attacks.]]> 2023-09-21T17:00:00+00:00 https://www.darkreading.com/cloud/mastering-defense-in-depth-and-data-security-in-the-cloud-era www.secnews.physaphae.fr/article.php?IdArticle=8386357 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch BBTOK Banking Trojan usurpère plus de 40 banques pour détourner les comptes des victimes<br>BBTok Banking Trojan Impersonates 40+ Banks to Hijack Victim Accounts Attackers use convincing fake website interfaces and sophisticated geo-fencing to target users exclusively in Mexico and Brazil with a new variant of the malware.]]> 2023-09-21T16:45:00+00:00 https://www.darkreading.com/endpoint/bbtok-banking-trojan-impersonates-40-banks-to-hijack-victim-accounts www.secnews.physaphae.fr/article.php?IdArticle=8386358 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les interphones HikVision permettent d'apicher sur les voisins<br>Hikvision Intercoms Allow Snooping on Neighbors The intercoms are used in thousands of apartments and offices across the world, and they can be used to spy on targets through the other devices they connect to.]]> 2023-09-21T16:35:30+00:00 https://www.darkreading.com/iot/hikvision-intercoms-snooping-neighbors www.secnews.physaphae.fr/article.php?IdArticle=8386359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comprendre les différences entre les locaux et la cybersécurité cloud<br>Understanding the Differences Between On-Premises and Cloud Cybersecurity The nature of cloud environments means security and technical teams need a different mindset to understand and manage their new attack surface.]]> 2023-09-21T14:00:00+00:00 https://www.darkreading.com/cloud/understanding-the-differences-between-on-premises-and-cloud-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8386300 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA générative tuera-t-elle l'arnaque du prince nigérian?<br>Will Generative AI Kill the Nigerian Prince Scam? A linguist analyzes whether GPT will improve the notoriously agrammatical scam - or finally render it a thing of the past.]]> 2023-09-20T23:58:00+00:00 https://www.darkreading.com/edge/will-generative-ai-kill-nigerian-prince-scam www.secnews.physaphae.fr/article.php?IdArticle=8386075 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs de GitLab ont conseillé de mettre à jour immédiatement contre la faille critique<br>GitLab Users Advised to Update Against Critical Flaw Immediately The bug has a CVSS score of 9.6 and allows unauthorized users to compromise private repositories.]]> 2023-09-20T23:20:00+00:00 https://www.darkreading.com/application-security/gitlab-users-advised-to-patch-critical-flaw-immediately www.secnews.physaphae.fr/article.php?IdArticle=8386076 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Yubico devient public<br>Yubico Goes Public The Swedish company went public by merging with a special purpose acquisition company ACQ Bure.]]> 2023-09-20T22:00:00+00:00 https://www.darkreading.com/dr-tech/yubico-goes-public www.secnews.physaphae.fr/article.php?IdArticle=8386280 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fake Winrar POC Exploit cache Venomrat malware<br>Fake WinRAR PoC Exploit Conceals VenomRAT Malware A supposed exploit for a notable RCE vulnerability in the popular Windows file-archiving utility delivers a big sting for unwitting researchers and cybercriminals.]]> 2023-09-20T20:09:00+00:00 https://www.darkreading.com/application-security/fake-winrar-poc-exploit-conceals-venomrat-malware www.secnews.physaphae.fr/article.php?IdArticle=8386016 False Malware,Vulnerability None 1.00000000000000000000 Dark Reading - Informationweek Branch FBI, CISA Numéro de l'avertissement conjoint sur \\ 'Snatch \\' ransomware-as-a-Service<br>FBI, CISA Issue Joint Warning on \\'Snatch\\' Ransomware-as-a-Service The group\'s use of malware that forces Windows computers to reboot into Safe Mode before encrypting files is noteworthy, advisory says.]]> 2023-09-20T20:08:00+00:00 https://www.darkreading.com/attacks-breaches/fbi-cisa-issue-joint-warning-on-snatch-ransomware-as-a-service www.secnews.physaphae.fr/article.php?IdArticle=8386017 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Dig Security Améliore la plate-forme DSPM pour sécuriser les données d'entreprise dans les environnements sur site et de fichiers<br>Dig Security Enhances DSPM Platform to Secure Enterprise Data in On-Prem, File-Share Environments 2023-09-20T18:52:00+00:00 https://www.darkreading.com/cloud/dig-security-enhances-dspm-platform-to-secure-enterprise-data-in-on-prem-file-share-environments www.secnews.physaphae.fr/article.php?IdArticle=8385968 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch OneLayer étend ses solutions de sécurité de réseau cellulaire privé aux opérations et à la gestion des actifs<br>OneLayer Expands Its Private Cellular Network Security Solutions to Operations and Asset Management 2023-09-20T18:30:00+00:00 https://www.darkreading.com/endpoint/onelayer-expands-its-private-cellular-network-security-solutions-to-operations-and-asset-management www.secnews.physaphae.fr/article.php?IdArticle=8385969 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Bishop Fox étend le leadership avec First CISO et CTO<br>Bishop Fox Expands Leadership With First CISO and CTO 2023-09-20T18:00:00+00:00 https://www.darkreading.com/careers-and-people/bishop-fox-expands-leadership-with-first-ciso-and-cto www.secnews.physaphae.fr/article.php?IdArticle=8385970 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 83% des professionnels de la sécurité informatique affirment que l'épuisement professionnel provoque des violations de données<br>83% of IT Security Professionals Say Burnout Causes Data Breaches 2023-09-20T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/83-of-it-security-professionals-say-burnout-causes-data-breaches- www.secnews.physaphae.fr/article.php?IdArticle=8385971 False Threat,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch La Cour pénale internationale souffre de cyberattaque<br>International Criminal Court Suffers Cyberattack The ICC did not reveal details on the cyber breach.]]> 2023-09-20T17:26:00+00:00 https://www.darkreading.com/attacks-breaches/international-criminal-court-faces-cyber-intrusion-launches-investigation www.secnews.physaphae.fr/article.php?IdArticle=8385938 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment le choix de l'authentification est une décision critique commerciale<br>How Choosing Authentication Is a Business-Critical Decision MFA may go a long way in improving password security, but it\'s not foolproof.]]> 2023-09-20T17:00:00+00:00 https://www.darkreading.com/endpoint/how-choosing-authentication-is-a-business-critical-decision www.secnews.physaphae.fr/article.php?IdArticle=8385922 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Culturestreak \\' Malware se cache dans le package Gitlab Python<br>\\'Culturestreak\\' Malware Lurks Inside GitLab Python Package The GitLab code hijacks computer resources to mine Dero cryptocurrency as part of a larger cryptomining operation.]]> 2023-09-20T14:00:08+00:00 https://www.darkreading.com/attacks-breaches/culturestreak-malware-lurks-gitlab-python-package www.secnews.physaphae.fr/article.php?IdArticle=8385867 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Changer de rôle du CISO: une approche holistique stimule l'avenir<br>Changing Role of the CISO: A Holistic Approach Drives the Future The CISO\'s role has grown far beyond supervising Patch Tuesday to focus on prevention and response and to cover people, processes, and technology.]]> 2023-09-20T14:00:00+00:00 https://www.darkreading.com/risk/changing-role-ciso-holistic-approach-drives-the-future www.secnews.physaphae.fr/article.php?IdArticle=8385830 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les attaquants pro-iraniens ciblent le réseau ferroviaire israélien<br>Pro-Iranian Attackers Target Israeli Railroad Network The group known as "Cyber Avengers" has targeted other Israeli services in the past and often publishes technical details of its hits.]]> 2023-09-20T13:30:21+00:00 https://www.darkreading.com/dr-global/pro-iranian-attackers-target-israeli-railroad-network www.secnews.physaphae.fr/article.php?IdArticle=8385831 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Comment interpréter les résultats de l'évaluation de Mitre ATT & CK 2023<br>How to Interpret the 2023 MITRE ATT&CK Evaluation Results Unpack MITRE\'s methodology, understand the results, and learn top takeaways from Cynet\'s evaluation of MITRE\'s annual security vendor tests.]]> 2023-09-20T07:00:00+00:00 https://www.darkreading.com/endpoint/how-to-interpret-the-2023-mitre-att-ck-evaluation-results www.secnews.physaphae.fr/article.php?IdArticle=8385868 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises comptent sur plusieurs méthodes pour sécuriser les outils d'IA génératifs<br>Companies Rely on Multiple Methods to Secure Generative AI Tools To protect their own and their customers\' data, organizations are exploring different approaches to guard against unwanted effects of using AI.]]> 2023-09-19T22:00:00+00:00 https://www.darkreading.com/tech-talks/companies-rely-multiple-methods-secure-generative-ai www.secnews.physaphae.fr/article.php?IdArticle=8385728 False Tool None 2.0000000000000000