www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T11:56:35+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Microsoft corrige une paire de zéro-jours activement exploités<br>Microsoft Patches a Pair of Actively Exploited Zero-Days Five critical bugs, zero-days exploited in the wild, Exchange Server, and more headline Microsoft\'s September 2023 Patch Tuesday release. Here\'s what to patch now.]]> 2023-09-12T22:47:00+00:00 https://www.darkreading.com/application-security/microsoft-patches-pair-of-actively-exploited-zero-days www.secnews.physaphae.fr/article.php?IdArticle=8382066 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Chine \\ s Winnti Apt compromet la grille nationale en Asie pendant 6 mois<br>China\\'s Winnti APT Compromises National Grid in Asia for 6 Months Attacks against critical infrastructure are becoming more commonplace and, if a recent PRC-sponsored attack is anything to go by, easier to pull off.]]> 2023-09-12T21:10:00+00:00 https://www.darkreading.com/ics-ot/chinas-winnti-apt-compromises-national-grid-in-asia-for-6-months www.secnews.physaphae.fr/article.php?IdArticle=8382032 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogue critique Google Chrome zéro-jour exploitée dans la nature<br>Critical Google Chrome Zero-Day Bug Exploited in the Wild The security vulnerability could lead to arbitrary code execution by way of application crashing.]]> 2023-09-12T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-google-chrome-zero-day-bug-exploited www.secnews.physaphae.fr/article.php?IdArticle=8382017 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Hôpital israélien touché par une attaque de ransomware, des données 1 To volées<br>Israeli Hospital Hit By Ransomware Attack, 1TB Data Stolen Vital medical equipment was unaffected, but attackers stole and leaked lots of personal data.]]> 2023-09-12T18:55:00+00:00 https://www.darkreading.com/dr-global/israeli-hospital-hit-by-attackers-1tb-data-stolen www.secnews.physaphae.fr/article.php?IdArticle=8381985 False Ransomware,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch IBM ajoute un courtier de sécurité des données pour chiffrer les données dans MulticLouds<br>IBM Adds Data Security Broker to Encrypt Data in Multiclouds The data security broker from Baffle brings field and file level encryption of sensitive data to new IBM Cloud Security Compliance Center.]]> 2023-09-12T18:24:00+00:00 https://www.darkreading.com/dr-tech/ibm-adds-data-security-broker-to-encrypt-data-in-multiclouds www.secnews.physaphae.fr/article.php?IdArticle=8381986 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch MGM Resorts Cyberattack Hobbles Las Vegas Strip Operations Hospitality behemoth struggles to recover following a Sunday cyber incident that looks a lot like a ransomware attack.]]> 2023-09-12T18:10:00+00:00 https://www.darkreading.com/attacks-breaches/mgm-resorts-cyberattack-hobbles-las-vegas-strip-operations www.secnews.physaphae.fr/article.php?IdArticle=8381987 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Chatgpt Les forums jailbreaking prolifèrent dans les communautés Web sombres<br>ChatGPT Jailbreaking Forums Proliferate in Dark Web Communities By code or by command, cybercriminals are circumventing ethical and safety restrictions to use generative AI chatbots in the way that they want.]]> 2023-09-12T17:28:06+00:00 https://www.darkreading.com/application-security/chatgpt-jailbreaking-forums-dark-web-communities www.secnews.physaphae.fr/article.php?IdArticle=8381909 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de comptes d'entreprise Facebook bidiques par des logiciels malveillants Python<br>Millions of Facebook Business Accounts Bitten by Python Malware The "MrTonyScam" has a surprisingly high success rate, spreading a Python-based stealer to some 100,000 business accounts per week.]]> 2023-09-12T16:30:00+00:00 https://www.darkreading.com/endpoint/millions-facebook-business-accounts-python-malware www.secnews.physaphae.fr/article.php?IdArticle=8381888 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'épée à double tranchant de cyber-espionnage<br>The Double-Edged Sword of Cyber Espionage State-sponsored attacks are alarming and difficult to prevent, but they suffer from a fundamental weakness that can be leveraged by defenders.]]> 2023-09-12T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/double-edged-sword-cyber-espionage www.secnews.physaphae.fr/article.php?IdArticle=8381831 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'Anonymous Sudan\\' Sets Its Sights on Telegram in DDoS Attack Telegram has not stated why it has suspended the group\'s primary account, but it is likely due to its use of bots.]]> 2023-09-12T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/anonymous-sudan-sets-sights-telegram-ddos-attack www.secnews.physaphae.fr/article.php?IdArticle=8381812 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport sur la sécurité mondiale trouve les incidents de sécurité physique coûte les entreprises USD 1 T T t 2022<br>World Security Report Finds Physical Security Incidents Cost Companies USD $1T in 2022 2023-09-11T21:41:00+00:00 https://www.darkreading.com/physical-security/world-security-report-finds-physical-security-incidents-cost-companies-usd-1t-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8381527 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Google et Acalvio Partner pour offrir une défense active pour protéger les clients contre les menaces avancées<br>Google and Acalvio Partner to Deliver Active Defense to Protect Customers From Advanced Threats 2023-09-11T21:34:00+00:00 https://www.darkreading.com/cloud/google-and-acalvio-partner-to-deliver-active-defense-to-protect-customers-from-advanced-threats www.secnews.physaphae.fr/article.php?IdArticle=8381528 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cloudflare annonce une suite de protection des données unifiée pour répondre aux risques de codage moderne et d'une utilisation accrue d'IA<br>Cloudflare Announces Unified Data Protection Suite to Address Risks of Modern Coding and Increased AI Use Rich security suite enables seamless and secure path to transition corporate networks to the cloud, and accelerate innovation.]]> 2023-09-11T21:23:00+00:00 https://www.darkreading.com/cloud/cloudflare-announces-unified-data-protection-suite-to-address-risks-of-modern-coding-and-increased-ai-use www.secnews.physaphae.fr/article.php?IdArticle=8381529 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les charmants chaton de l'Iran \\ sont sur les serveurs d'échange israélien<br>Iran\\'s Charming Kitten Pounces on Israeli Exchange Servers Archrivals face off in the cyber plane, as opportunistic hackers prey on the unpatched and generally negligent.]]> 2023-09-11T20:30:00+00:00 https://www.darkreading.com/dr-global/irans-charming-kitten-israeli-exchange-servers www.secnews.physaphae.fr/article.php?IdArticle=8381491 False None APT 35,APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Être flexible peut améliorer votre posture de sécurité<br>Being Flexible Can Improve Your Security Posture Changing your approach when you realize you could be more efficient pays dividends, especially in six areas of your cybersecurity program.]]> 2023-09-11T19:57:00+00:00 https://www.darkreading.com/edge-articles/being-flexible-can-improve-your-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8381479 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'STAK-IT \\' La campagne utilise uniquement des modèles Fans comme leurres<br>\\'Steal-It\\' Campaign Uses OnlyFans Models As Lures Custom PowerShell scripts are being deployed against geofenced targets in Australia, Belgium, and Poland to exfiltrate data.]]> 2023-09-11T19:52:00+00:00 https://www.darkreading.com/application-security/steal-it-campaign-onlyfans-models-lures www.secnews.physaphae.fr/article.php?IdArticle=8381480 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Iranian APT frappe US Aviation Org via ManageEngine, Fortinet Bugs<br>Iranian APT Hits US Aviation Org via ManageEngine, Fortinet Bugs Known security vulnerabilities in the enterprise products allowed unauthorized access through a public-facing application, US Cyber Command said.]]> 2023-09-11T17:38:08+00:00 https://www.darkreading.com/dr-global/iranian-apt-hits-us-aviation-org-via-manageengine-fortinet-bugs www.secnews.physaphae.fr/article.php?IdArticle=8381464 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Navigation de la nouvelle loi sur la protection des données du Rwanda \\<br>Navigating Rwanda\\'s New Data Protection Law As the law\'s October 2023 transition deadline approaches, it\'s critical for organizations doing business in Rwanda to understand its requirements and implications.]]> 2023-09-11T17:00:00+00:00 https://www.darkreading.com/dr-global/navigating-rwanda-new-data-protection-law www.secnews.physaphae.fr/article.php?IdArticle=8381366 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent de Google Looker Studio pour échapper au DMARC, Sécurité par e-mail<br>Attackers Abuse Google Looker Studio to Evade DMARC, Email Security Cyberattackers are tapping the legitimacy of the Web-based data-visualization tool in a campaign aimed at stealing credentials and defrauding hundreds of business users.]]> 2023-09-11T15:00:00+00:00 https://www.darkreading.com/endpoint/phishers-abuse-google-looker-studio-dmarc-email-security www.secnews.physaphae.fr/article.php?IdArticle=8381465 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Surmonter la menace croissante de détournement de session<br>Overcoming the Rising Threat of Session Hijacking Passkeys and multifactor authentication aren\'t enough for combating infostealer malware, which can exfiltrate corporate data before anyone knows an attack happened.]]> 2023-09-11T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/overcoming-rising-threat-session-hijacking www.secnews.physaphae.fr/article.php?IdArticle=8381367 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le bogue de sécurité critique ouvre Cisco Broadworks pour terminer la prise de contrôle<br>Critical Security Bug Opens Cisco BroadWorks to Complete Takeover Cyberattackers could exploit CVE-2023-20238 to carry out a variety of nefarious deeds, from data theft and code execution to phishing, fraud, and DoS.]]> 2023-09-08T18:32:59+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-security-bug-cisco-broadworks-complete-takeover www.secnews.physaphae.fr/article.php?IdArticle=8380506 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Evil Telegram \\' Campagne spyware infecte 60k + utilisateurs mobiles<br>\\'Evil Telegram\\' Spyware Campaign Infects 60K+ Mobile Users Legitimate-seeming Telegram "mods" available in the official Google Play store for the encrypted messaging app signal the rise of a new enterprise threat.]]> 2023-09-08T18:25:33+00:00 https://www.darkreading.com/attacks-breaches/evil-telegram-spyware-campaign-infects-60k-mobile-users www.secnews.physaphae.fr/article.php?IdArticle=8380507 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, Google adopte des protocoles TLS obsolètes<br>Microsoft, Google Take on Obsolete TLS Protocols Google shortened the lifetime of Transport Layer Security (TLS) certificates, and Microsoft plans to downgrade support for older versions, giving companies more data security but also removing visibility into their own traffic.]]> 2023-09-08T16:18:43+00:00 https://www.darkreading.com/dr-tech/microsoft-google-take-on-obsolete-tls-protocols www.secnews.physaphae.fr/article.php?IdArticle=8380508 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le Kenya lance la formation des compétences numériques du secteur public, aucune mention de la cybersécurité<br>Kenya Initiates Public Sector Digital Skills Training, No Mention of Cybersecurity Training will cover cloud skills and working in a paperless environment, but any mention of a cybersecurity element is conspicuously lacking.]]> 2023-09-08T16:15:12+00:00 https://www.darkreading.com/dr-global/kenya-initiates-public-sector-digital-skills-training-no-mention-of-cyber www.secnews.physaphae.fr/article.php?IdArticle=8380477 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Trickbot, les sanctions Conti affectent les cuivres de cybercriminalité supérieurs<br>Trickbot, Conti Sanctions Affect Top Cybercrime Brass US Treasury officials said the sanctions move is part of its effort to combat Russian state-sponsored cybercrime.]]> 2023-09-08T15:40:09+00:00 https://www.darkreading.com/threat-intelligence/trickbot-conti-sanctions-affect-top-cybercrime-brass www.secnews.physaphae.fr/article.php?IdArticle=8380465 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 stratégies pour se défendre contre les infostèleurs relâchés<br>3 Strategies to Defend Against Resurging Infostealers Infostealer incidents have more than doubled recently, making it critical to bolster your defenses to mitigate this growing threat.]]> 2023-09-08T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/3-strategies-to-defend-against-resurging-infostealers www.secnews.physaphae.fr/article.php?IdArticle=8380437 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Stratégies de la chaîne d'approvisionnement du logiciel pour parir les attaques de confusion de dépendance à la dépendance<br>Software Supply Chain Strategies to Parry Dependency Confusion Attacks Bad actors practice to deceive package managers with a tangled web of methods. Here\'s how to hoist them by their own petard.]]> 2023-09-08T01:09:00+00:00 https://www.darkreading.com/edge-articles/software-supply-chain-strategies-to-parry-dependency-confusion-attacks www.secnews.physaphae.fr/article.php?IdArticle=8380262 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Thoma Bravo \\ 'S \\' Practical \\ 'DÉCISION DE MANGER LE FORGEM<br>Thoma Bravo\\'s \\'Practical\\' Decision to Merge ForgeRock into Ping Identity The private equity from has invested billions of dollars in identity and access management (IAM) but now it\'s on Ping founder and CEO Andre Durand and his team to rationalize overlapping product lines.]]> 2023-09-08T01:00:00+00:00 https://www.darkreading.com/dr-tech/thoma-bravo-practical-decision-merge-forgerock-into-ping-identity www.secnews.physaphae.fr/article.php?IdArticle=8380408 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft ID Security Gaps qui permettent à l'acteur de menace de voler la clé de signature<br>Microsoft ID Security Gaps That Let Threat Actor Steal Signing Key China\'s Storm-0558 accessed user emails at some 25 enterprise organizations earlier this year using forged tokens.]]> 2023-09-07T22:12:00+00:00 https://www.darkreading.com/attacks-breaches/microsoft-ids-security-gaps-that-let-threat-actor-steal-signing-key www.secnews.physaphae.fr/article.php?IdArticle=8380234 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates nord-coréens ciblent les chercheurs en sécurité - encore une fois<br>North Korean Hackers Target Security Researchers - Again This time, they\'re creating elaborate impostor profiles and using a fresh zero-day and a fake Windows tool to lure in the suspecting.]]> 2023-09-07T21:36:00+00:00 https://www.darkreading.com/threat-intelligence/north-korean-hackers-target-security-researchers-again www.secnews.physaphae.fr/article.php?IdArticle=8380218 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Apple frappé par 2 jours zéro-clics dans la chaîne d'exploitation BlastPass<br>Apple Hit By 2 No-Click Zero-Days in Blastpass Exploit Chain Researchers at Citizen Lab recommend immediately updating any iPhones and iPads to the latest OSes.]]> 2023-09-07T20:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-hit-by-two-no-click-zero-days-in-blastpass-exploit-chain www.secnews.physaphae.fr/article.php?IdArticle=8380219 False None LastPass 3.0000000000000000 Dark Reading - Informationweek Branch Le Rwanda lance le programme d'investissement de la ville intelligente<br>Rwanda Launches Smart City Investment Program The ambitious move by the nation also comes with cybersecurity risks.]]> 2023-09-07T19:38:00+00:00 https://www.darkreading.com/dr-global/rwanda-launches-smart-city-investment-program www.secnews.physaphae.fr/article.php?IdArticle=8380192 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécurité pour les environnements cloud multicloud et hybrides<br>Security for Multicloud and Hybrid Cloud Environments In multicloud environments, security challenges are most common at the connecting points between different clouds. Internal cloud security skill sets and cloud-native security tools are also key.]]> 2023-09-07T19:00:00+00:00 https://www.darkreading.com/google-cloud-security/security-for-multicloud-and-hybrid-cloud-environments www.secnews.physaphae.fr/article.php?IdArticle=8380220 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Chef de la sécurité de la NFL: L'IA générative menace une préoccupation alors que la nouvelle saison démarre<br>NFL Security Chief: Generative AI Threats a Concern as New Season Kicks Off Deepfake videos and audio of NFL players and phishing communications via ChatGPT-like tools are a worry, the NFL\'s CISO says.]]> 2023-09-07T18:40:00+00:00 https://www.darkreading.com/attacks-breaches/generative-ai-threats-a-concern-for-nfl-security-chief-as-new-season-kicks-off www.secnews.physaphae.fr/article.php?IdArticle=8380180 False Tool ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Les installateurs de fenêtres armées ciblent les graphistes en crypto<br>Weaponized Windows Installers Target Graphic Designers in Crypto Heist Attackers use legitimate Windows installer to hide malicious scripts that install a backdoor and miners that leverage victims\' graphics processing power.]]> 2023-09-07T18:06:00+00:00 https://www.darkreading.com/attacks-breaches/weaponized-windows-installers-target-graphic-designers-in-crypto-heist www.secnews.physaphae.fr/article.php?IdArticle=8380164 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les nouvelles règles SEC peuvent bénéficier aux équipes de cybersécurité<br>How New SEC Rules Can Benefit Cybersecurity Teams Securities and Exchange Commission rules elevate cybersecurity to a critical strategic concern and compel businesses to prioritize cyber resilience.]]> 2023-09-07T17:00:00+00:00 https://www.darkreading.com/risk/how-new-sec-rules-can-benefit-cybersecurity-teams www.secnews.physaphae.fr/article.php?IdArticle=8380151 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons d'étendre la piscine des cyber-talents de la plaquette d'éclaboussure au trou d'arrosage<br>3 Ways to Expand Cyber Talent Pool From Splash Pad to Watering Hole Why - and how - "unqualified" candidates will fill the reservoir with the security workers America is thirsty for.]]> 2023-09-07T17:00:00+00:00 https://www.darkreading.com/edge/3-ways-to-expand-cyber-talent-pool-from-splash-pad-to-watering-hole www.secnews.physaphae.fr/article.php?IdArticle=8380509 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Péril vs promesse: les entreprises, les développeurs s'inquiètent du risque d'IA génératif<br>Peril vs. Promise: Companies, Developers Worry Over Generative AI Risk Executives and developers believe AI can help businesses thrive, but worry that reliance on generative AI brings significant risks.]]> 2023-09-07T14:45:11+00:00 https://www.darkreading.com/application-security/peril-vs-promise-companies-developers-worry-over-generative-ai-risks www.secnews.physaphae.fr/article.php?IdArticle=8380102 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA générative est-elle conforme aux 3 lois de la robotique d'Asimov \\?<br>Does Generative AI Comply With Asimov\\'s 3 Laws of Robotics? Putting the top 10 generative AI tools to the ethical test reveals more about humanity than artificial intelligence.]]> 2023-09-07T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/does-generative-ai-comply-asimov-3-laws-of-robotics- www.secnews.physaphae.fr/article.php?IdArticle=8380064 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Cybeready fournit des kits du mois de la sensibilisation à la cybersécurité alors que les CISO se défendent contre les attaques motivées par l'IA<br>CybeReady Provides Cybersecurity Awareness Month Kits As CISOs Defend Against AI Driven Attacks 2023-09-07T00:36:00+00:00 https://www.darkreading.com/operations/cybeready-provides-cybersecurity-awareness-month-kits-as-cisos-defend-against-ai-driven-attacks www.secnews.physaphae.fr/article.php?IdArticle=8379885 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Conseils de codage pour contourner les vulnérabilités JavaScript<br>Coding Tips to Sidestep JavaScript Vulnerabilities This Tech Tip focuses on best security practices to write secure JavaScript code.]]> 2023-09-06T23:50:00+00:00 https://www.darkreading.com/dr-tech/coding-tips-to-sidestep-javascript-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8379873 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité renforce la confiance dans les infrastructures critiques<br>Cybersecurity Builds Trust in Critical Infrastructure Improving an energy company\'s resistance to cyberattack does more than protect vital resources - it enhances trust from customers and investors.]]> 2023-09-06T23:29:00+00:00 https://www.darkreading.com/edge-articles/cybersecurity-builds-trust-in-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8379874 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch IBM aborde l'incident des données pour la base de données de Janssen Carepath<br>IBM Addresses Data Incident for Janssen CarePath Database 2023-09-06T22:43:00+00:00 https://www.darkreading.com/attacks-breaches/ibm-addresses-data-incident-for-janssen-carepath-database www.secnews.physaphae.fr/article.php?IdArticle=8379859 False None None 2.0000000000000000 Dark Reading - Informationweek Branch IBM étend le centre de sécurité et de conformité cloud<br>IBM Expands Cloud Security and Compliance Center 2023-09-06T22:34:00+00:00 https://www.darkreading.com/cloud/ibm-expands-cloud-security-and-compliance-center www.secnews.physaphae.fr/article.php?IdArticle=8379860 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch W3ll Gang compromet des milliers de comptes Microsoft 365<br>W3LL Gang Compromises Thousands of Microsoft 365 Accounts A secretive phishing cabal boasts a sophisticated affiliate network and a modular, custom toolset that\'s claiming victims on three continents.]]> 2023-09-06T22:09:00+00:00 https://www.darkreading.com/endpoint/w3ll-gang-compromises-thousands-of-microsoft-365-accounts www.secnews.physaphae.fr/article.php?IdArticle=8379835 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ATLASVPN Linux Zero-Day déconnecte les utilisateurs, révèle des adresses IP<br>AtlasVPN Linux Zero-Day Disconnects Users, Reveals IP Addresses All it takes is a simple copy-paste to undo a VPN service used by millions worldwide.]]> 2023-09-06T19:00:00+00:00 https://www.darkreading.com/application-security/atlasvpn-linux-zero-day-disconnects-users-reveals-ip-addresses www.secnews.physaphae.fr/article.php?IdArticle=8379792 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Minio Attack présente un nouveau vecteur d'attaque cloud d'entreprise<br>MinIO Attack Showcases Fresh Corporate Cloud Attack Vector The open source object storage service was the target of a never-before-seen attack on corporate cloud services, which researchers said should put DevOps in particular on notice.]]> 2023-09-06T17:54:33+00:00 https://www.darkreading.com/cloud/minio-attack-corporate-cloud-attack-vector www.secnews.physaphae.fr/article.php?IdArticle=8379777 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Russie \\ 'S \\' Fancy Bear \\ 'APT cible l'installation d'énergie ukrainienne<br>Russia\\'s \\'Fancy Bear\\' APT Targets Ukrainian Energy Facility The group, best known for 2016 US election interference and other attacks on Ukraine, used phishing emails offering pictures of women to lure its victim into opening a malicious attachment.]]> 2023-09-06T17:50:00+00:00 https://www.darkreading.com/attacks-breaches/russia-fancy-bear-apt-ukrainian-energy-facility www.secnews.physaphae.fr/article.php?IdArticle=8379761 False None APT 28 2.0000000000000000 Dark Reading - Informationweek Branch Le processus de révision des magasins Chrome de Google \\ est déjoué par le voleur de données<br>Google\\'s Souped-up Chrome Store Review Process Foiled by Data-Stealer Researchers have discovered that despite Google\'s adoption of the Manifest V3 security standard to protect against malicious plug-ins, attackers can still get bad extensions past its review process.]]> 2023-09-06T16:30:00+00:00 https://www.darkreading.com/application-security/google-chrome-store-review-process-data-stealer www.secnews.physaphae.fr/article.php?IdArticle=8379747 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sécuriser votre héritage: identités, données et processus<br>Securing Your Legacy: Identities, Data, and Processes Legacy systems of all kinds pose significant cybersecurity risks. Here\'s how to mitigate them.]]> 2023-09-06T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/securing-your-legacy-identities-data-and-processes www.secnews.physaphae.fr/article.php?IdArticle=8379649 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Surmonter les vulnérabilités open source dans la chaîne d'approvisionnement des logiciels<br>Overcoming Open Source Vulnerabilities in the Software Supply Chain By securing access to code and running scans against all code changes, developers can better prevent - and detect - potential risks and vulnerabilities.]]> 2023-09-06T13:00:00+00:00 https://www.darkreading.com/microsoft/overcoming-open-source-vulnerabilities-in-the-software-supply-chain- www.secnews.physaphae.fr/article.php?IdArticle=8379622 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs découvrent la vulnérabilité critique dans le CMS PHPFusion<br>Researchers Discover Critical Vulnerability in PHPFusion CMS No patch is available yet for the bug, which can enable remote code execution under the correct circumstances.]]> 2023-09-05T21:44:00+00:00 https://www.darkreading.com/application-security/researchers-discover-critical-vulnerability-in-phpfusion-cms www.secnews.physaphae.fr/article.php?IdArticle=8379331 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Documents de fuites de verrouillage filché de l'entrepreneur de défense britannique<br>LockBit Leaks Documents Filched From UK Defense Contractor A company that builds physical perimeter defenses failed to keep the LockBit group from penetrating its cyber defenses.]]> 2023-09-05T21:37:00+00:00 https://www.darkreading.com/attacks-breaches/lockbit-leaks-documents-filched-from-uk-defence-contractor www.secnews.physaphae.fr/article.php?IdArticle=8379332 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tuya Smart et Amazon Web Services collaborent pour établir un laboratoire de sécurité IoT<br>Tuya Smart and Amazon Web Services Collaborate to Establish an IoT Security Lab 2023-09-05T20:31:00+00:00 https://www.darkreading.com/ics-ot/tuya-smart-and-amazon-web-services-collaborate-to-establish-an-iot-security-lab www.secnews.physaphae.fr/article.php?IdArticle=8379318 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Marché mondial de la sécurité du cloud pour atteindre 62,9 milliards de dollars d'ici 2028<br>Global Cloud Security Market to Reach $62.9B by 2028 2023-09-05T20:15:00+00:00 https://www.darkreading.com/cloud/global-cloud-security-market-to-reach-62-9b-by-2028 www.secnews.physaphae.fr/article.php?IdArticle=8379319 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch HornetSecurity publie 365 Plan de protection totale 4 pour Microsoft 365<br>Hornetsecurity Releases 365 Total Protection Plan 4 for Microsoft 365 2023-09-05T20:00:00+00:00 https://www.darkreading.com/application-security/hornetsecurity-releases-365-total-protection-plan-4-for-microsoft-365 www.secnews.physaphae.fr/article.php?IdArticle=8379320 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GhostSec Fakes Code source du prétendu outil de surveillance iranienne<br>GhostSec Leaks Source Code of Alleged Iranian Surveillance Tool GhostSec has made the source code for what it calls a powerful surveillance tool openly available in a 26GB file, but FANAP denies its legitimacy.]]> 2023-09-05T19:54:00+00:00 https://www.darkreading.com/dr-global/ghostsec-source-code-alleged-iranian-surveillance-tool www.secnews.physaphae.fr/article.php?IdArticle=8379285 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Peiter \\ 'Mudge \\' Zatko Lands Rôle en tant que conseiller technique principal de la CISA<br>Peiter \\'Mudge\\' Zatko Lands Role as CISA Senior Technical Adviser The former hacker and Twitter security executive will use his role to help fulfill the Biden administration\'s plans for the National Cybersecurity Strategy.]]> 2023-09-05T18:55:00+00:00 https://www.darkreading.com/careers-and-people/peiter-mudge-zatko-lands-role-as-cisa-senior-technical- www.secnews.physaphae.fr/article.php?IdArticle=8379272 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates ciblent les comptes OKTA de haut niveau via un service d'assistance<br>Hackers Target High-Privileged Okta Accounts via Help Desk Threat actors convince employees to reset MFA for Super Admin accounts in the IAM service to leverage compromised accounts, impersonating users and moving laterally within an organization.]]> 2023-09-05T18:15:00+00:00 https://www.darkreading.com/cloud/hackers-target-high-privileged-okta-accounts-via-help-desk www.secnews.physaphae.fr/article.php?IdArticle=8379273 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les initiatives de données obligent le partenariat plus proche entre les CISO, les CDO<br>Data Initiatives Force Closer Partnership Between CISOs, CDOs Though security leaders and chief data officers both care about data management, their different missions have created a tension that needs addressing.]]> 2023-09-05T18:10:00+00:00 https://www.darkreading.com/risk/data-initiatives-force-closer-partnership-ciso-cdo www.secnews.physaphae.fr/article.php?IdArticle=8379274 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Russie entreprend une campagne de désinformation à travers l'Afrique<br>Russia Undertakes Disinformation Campaign Across Africa Following coups in some African nations, Russia is exploiting instability with manipulation of media channels.]]> 2023-09-05T17:56:00+00:00 https://www.darkreading.com/dr-global/russia-undertakes-disinformation-campaign-across-africa-follwnfg-coups www.secnews.physaphae.fr/article.php?IdArticle=8379243 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les entreprises peuvent faire face aux risques des outils génératifs d'IA<br>How Companies Can Cope With the Risks of Generative AI Tools To benefit from AI yet minimize risk, companies should be cautious about information they share, be aware of AI\'s limitations, and stay vigilant about business implications.]]> 2023-09-05T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-companies-can-cope-risk-generative-ai-tools www.secnews.physaphae.fr/article.php?IdArticle=8379224 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Au fur et à mesure que les attaques LOTL évoluent, les défenses doivent également<br>As LotL Attacks Evolve, So Must Defenses Because living-off-the-land (LotL) attacks masquerade as frequently used, legitimate companies, they are very difficult to block and detect.]]> 2023-09-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/as-lotl-attacks-evolve-so-must-defenses www.secnews.physaphae.fr/article.php?IdArticle=8379168 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: les biens précieux<br>Name That Edge Toon: Prized Possessions Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-09-05T13:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-prized-collection www.secnews.physaphae.fr/article.php?IdArticle=8379225 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le réalisme règne sur l'IA chez Black Hat et Def Con<br>Realism Reigns on AI at Black Hat and DEF CON Realistic expectations and caution began to replace wonder and confusion for generative AI at the recent security industry gatherings.]]> 2023-09-04T13:00:00+00:00 https://www.darkreading.com/omdia/realism-reigns-on-ai-at-black-hat-and-def-con www.secnews.physaphae.fr/article.php?IdArticle=8378739 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Faire face à des menaces tierces avec la gestion des risques non employés<br>Facing Third-Party Threats With Non-Employee Risk Management As businesses continue to grapple with third-party threats, a revamped approach to non-employee risk management can help limit their potential exposure.]]> 2023-09-04T07:00:00+00:00 https://www.darkreading.com/risk/facing-third-party-threats-with-non-employee-risk-management www.secnews.physaphae.fr/article.php?IdArticle=8378650 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lacework étend un partenariat avec Google Cloud pour offrir une flexibilité d'entreprise dans le cloud<br>Lacework Expands Partnership With Google Cloud to Deliver Enterprise Flexibility in the Cloud 2023-09-01T20:40:00+00:00 https://www.darkreading.com/cloud/lacework-expands-partnership-with-google-cloud-to-deliver-enterprise-flexibility-in-the-cloud www.secnews.physaphae.fr/article.php?IdArticle=8377894 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Reasonlabs Summer 2023 Trends Report révèle les principales menaces de sécurité des consommateurs<br>ReasonLabs Summer 2023 Trends Report Reveals Top Consumer Security Threats 2023-09-01T20:34:00+00:00 https://www.darkreading.com/threat-intelligence/reasonlabs-summer-2023-trends-report-reveals-top-consumer-security-threats www.secnews.physaphae.fr/article.php?IdArticle=8377895 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch AI pour de bon: Voxel Ai Tech augmente le financement à 30 millions de dollars avec un financement stratégique<br>AI for Good: Voxel AI Tech Increases Funding to $30M With Strategic Funding Round 2023-09-01T20:11:00+00:00 https://www.darkreading.com/operations/ai-for-good-voxel-ai-tech-increases-funding-to-30m-with-strategic-funding-round www.secnews.physaphae.fr/article.php?IdArticle=8377896 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le concours automobile inaugural PWN2OWN fait peser 1 M $ pour les pirates de voiture<br>Inaugural Pwn2Own Automotive Contest Dangles $1M for Car Hackers The competition encourages automotive research and allows for contestants to take part in person or remotely.]]> 2023-09-01T19:25:00+00:00 https://www.darkreading.com/endpoint/inaugural-pwn2own-automotive-contest-1m-car-hackers www.secnews.physaphae.fr/article.php?IdArticle=8377897 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement américain nie bloquer les ventes de puces d'IA au Moyen-Orient<br>US Government Denies Blocking Sales of AI Chips to Middle East Nvidia and AMD do face expanded export rules for their A100 and H100 artificial intelligence (AI) chips in the Middle East, but it\'s not yet clear why.]]> 2023-09-01T18:50:20+00:00 https://www.darkreading.com/dr-global/us-government-denies-blocking-chip-sales-middle-east www.secnews.physaphae.fr/article.php?IdArticle=8377898 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bases de données MSSQL sous le feu à partir du ransomware Freeworld<br>MSSQL Databases Under Fire From FreeWorld Ransomware The sophisticated attacks, tracked as DB#JAMMER, run shell commands to impair defenses and deploy tools to establish persistence on the host.]]> 2023-09-01T18:44:00+00:00 https://www.darkreading.com/attacks-breaches/mssql-databases-under-fire-from-freeworld-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8377899 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch La course aux armements de l'IA conduira-t-elle à la pollution d'Internet?<br>Will the AI Arms Race Lead to the Pollution of the Internet? Content creators want to protect their intellectual property from AI by poisoning data. Could this destroy the machine learning ecosystem?]]> 2023-09-01T17:59:40+00:00 https://www.darkreading.com/dr-tech/will-the-ai-arms-race-lead-to-the-pollution-of-the-internet- www.secnews.physaphae.fr/article.php?IdArticle=8377900 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware des groupes clés déjoué par un nouveau décrypteur<br>Key Group Ransomware Foiled by New Decryptor Researchers crack Key Group\'s ransomware encryption and release free tool for victim organizations to recover their data.]]> 2023-09-01T17:51:00+00:00 https://www.darkreading.com/threat-intelligence/key-group-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=8377901 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch NYC Subway désactive la fonctionnalité de trip-histoire sur les problèmes de confidentialité du robinet<br>NYC Subway Disables Trip-History Feature Over Tap-and-Go Privacy Concerns The move by New York\'s Metropolitan Transit Authority (MTA) follows a report that showed how easy it is for someone to pull up another individual\'s seven-day ride history through the One Metro New York (OMNY) website.]]> 2023-09-01T16:50:00+00:00 https://www.darkreading.com/risk/new-york-subway-disables-trip-history-feature-tap-and-go-privacy-concerns www.secnews.physaphae.fr/article.php?IdArticle=8377902 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La règle de cybersécurité SEC proposée mettra une pression inutile sur les CISO<br>Proposed SEC Cybersecurity Rule Will Put Unnecessary Strain on CISOs The Security and Exchange Commission\'s Proposed Rule for Public Companies (PPRC) is ambiguous.]]> 2023-09-01T14:00:00+00:00 https://www.darkreading.com/risk/proposed-sec-cybersecurity-rule-will-put-unnecessary-strain-on-cisos www.secnews.physaphae.fr/article.php?IdArticle=8377903 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La National Cybersecurity Alliance reçoit 200K Grant de Craig Newmark Philanthropies pour le programme de cybersécurité HBCU<br>National Cybersecurity Alliance Receives 200K Grant From Craig Newmark Philanthropies for HBCU Cybersecurity Program 2023-08-31T21:50:00+00:00 https://www.darkreading.com/operations/national-cybersecurity-alliance-receives-200k-grant-from-craig-newmark-philanthropies-for-hbcu-cybersecurity-program www.secnews.physaphae.fr/article.php?IdArticle=8377904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cygna Labs Corp. annonce l'expansion de son service de pare-feu DNS<br>Cygna Labs Corp. Announces Expansion of its DNS Firewall Service 2023-08-31T21:47:00+00:00 https://www.darkreading.com/perimeter/cygna-labs-corp-announces-expansion-of-its-dns-firewall-service www.secnews.physaphae.fr/article.php?IdArticle=8377905 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Présentation de Safeutm: la version gratuite de NGFW<br>Introducing SafeUTM: The Free Version of NGFW 2023-08-31T21:24:00+00:00 https://www.darkreading.com/perimeter/introducing-safeutm-the-free-version-of-ngfw www.secnews.physaphae.fr/article.php?IdArticle=8377906 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch 3 cyberattaques sur 4 dans le secteur de l'éducation sont associées à un compte utilisateur ou administrateur compromis<br>3 out of 4 Cyberattacks in the Education Sector Are Associated With a Compromised On‑Premises User or Admin Account 2023-08-31T21:19:00+00:00 https://www.darkreading.com/attacks-breaches/3-out-of-4-cyberattacks-in-the-education-sector-are-associated-with-a-compromised-on-premises-user-or-admin-account www.secnews.physaphae.fr/article.php?IdArticle=8377907 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch NON: Les gangs d'Asie du Sud-Est traitent des travailleurs de la cybercriminalité<br>UN: Southeast Asia Gangs Are Trafficking Cybercrime Workers Cybercrime syndicates are forcing people into working for them, and it\'s a difficult issue to solve, involving digital platforms, political powers, and organized crime on a global scale.]]> 2023-08-31T21:00:00+00:00 https://www.darkreading.com/dr-global/un-southeast-asia-gangs-trafficking-cybercrime-workers www.secnews.physaphae.fr/article.php?IdArticle=8377908 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les coûts d'assurance augmentent, la couverture rétrécit, mais les polices restent essentielles<br>Insurance Costs Rise, Coverage Shrinks, but Policies Remain Essential The number of companies that have used their cyber insurance policies multiple times rises, but policy coverage grows more expensive and less comprehensive.]]> 2023-08-31T20:53:33+00:00 https://www.darkreading.com/risk/insurance-costs-rise-coverage-shrinks-but-policies-remain-essential www.secnews.physaphae.fr/article.php?IdArticle=8377909 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cybercriminels s'associent pour mettre à niveau \\ 'saphirerester \\' malware<br>Cybercriminals Team Up to Upgrade \\'SapphireStealer\\' Malware A hacker published a real gem of an infostealer to GitHub that requires zero coding knowledge to use. Then a community sprung up around it, polishing the code to a high shine and creating new, even more robust features.]]> 2023-08-31T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/cybercriminals-team-up-upgrade-sapphirestealer-malware www.secnews.physaphae.fr/article.php?IdArticle=8377910 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le Royaume-Uni accepte de soutenir le centre de cybersécurité du Koweït \\<br>UK Agrees to Support Kuwait\\'s Cybersecurity Center The UK has agreed to help the Kuwaitis meet their stated goal of information-sharing and achieving globally coordinated incident response going forward.]]> 2023-08-31T18:40:07+00:00 https://www.darkreading.com/dr-global/uk-agrees-support-kuwait-cybersecurity-center www.secnews.physaphae.fr/article.php?IdArticle=8377298 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Paramount, les violations de données Forever 21 définissent la scène pour les attaques de suivi<br>Paramount, Forever 21 Data Breaches Set Stage for Follow-On Attacks The Forever 21 breach alone affects a half-million people, who could be a mix of consumers and employees; Paramount is staying mum on who exactly is impacted.]]> 2023-08-31T18:15:00+00:00 https://www.darkreading.com/attacks-breaches/paramount-forever-21-data-breaches-follow-on-attacks www.secnews.physaphae.fr/article.php?IdArticle=8377299 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple iPhone 14 Pro offert aux masses de piratage<br>Apple iPhone 14 Pro Offered Up to the Hacking Masses Since launching in 2019, the Security Device Research Program has discovered 130 critical vulnerabilities; applications are now open for Apple\'s 2024 iteration.]]> 2023-08-31T18:00:00+00:00 https://www.darkreading.com/endpoint/apple-iphone-14-pro-hacking www.secnews.physaphae.fr/article.php?IdArticle=8377300 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques essaignent les serveurs de nuages OpenFire avec barrage de prise de contrôle<br>Cyberattackers Swarm OpenFire Cloud Servers With Takeover Barrage The Kinsing threat group has launched more than 1,000 cyberattacks in less than two months, exploiting a security vulnerability in the internal corporate messaging app in order to upload the malware and a cryptominer.]]> 2023-08-31T14:59:00+00:00 https://www.darkreading.com/remote-workforce/cyberattackers-openfire-cloud-servers-takeover-barrage www.secnews.physaphae.fr/article.php?IdArticle=8377226 False Malware,Vulnerability,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Une brève histoire des attaques à volonté ICS<br>A Brief History of ICS-Tailored Attacks It\'s on the cyber defenders to learn from the past and make industrial control system networks hostile to attackers.]]> 2023-08-31T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/brief-history-of-ics-tailored-attacks www.secnews.physaphae.fr/article.php?IdArticle=8377199 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Les adversaires conduisent Rocketmq Bug à Dreambus Bot Resurgence<br>Adversaries Ride RocketMQ Bug to DreamBus Bot Resurgence Last seen in 2021, DreamBus Monero crypto bot is back and finding new life on vulnerable RocketMQ servers.]]> 2023-08-31T13:15:00+00:00 https://www.darkreading.com/attacks-breaches/threat-actors-riding-rocketmq-bug-to-dreambus-bot-resurgence www.secnews.physaphae.fr/article.php?IdArticle=8377200 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un groupe chinois diffuse des logiciels espions sur Android via un cheval de Troie et des applications Telegram<br>Chinese Group Spreads Android Spyware Via Trojan Signal, Telegram Apps Thousands of devices have become infected with "BadBazaar," malware previously used to spy on Uyghur and Turkic ethnic minorities in China.]]> 2023-08-30T21:54:00+00:00 https://www.darkreading.com/attacks-breaches/china-group-spreads-android-spyware-via-trojan-signal-telegram-apps www.secnews.physaphae.fr/article.php?IdArticle=8376932 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques APT de \\'Earth Estries\\' frappent le gouvernement et la technologie avec des logiciels malveillants personnalisés<br>APT Attacks From \\'Earth Estries\\' Hit Gov\\'t, Tech With Custom Malware A sophisticated threat actor managed to fly under the radar for three years, despite flexing serious muscle.]]> 2023-08-30T21:09:00+00:00 https://www.darkreading.com/attacks-breaches/-apt-attacks-from-earth-estries-hit-govt-tech-with-custom-malware www.secnews.physaphae.fr/article.php?IdArticle=8376933 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le New York Times usurpé pour cacher la campagne de désinformation russe<br>New York Times Spoofed to Hide Russian Disinformation Campaign "Operation Doppelganger" has convincingly masqueraded as multiple news sites with elaborate fake stories containing real bylines of journalists, blasting them out on social media platforms.]]> 2023-08-30T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/new-york-times-spoofed-russian-disinformation-campaign www.secnews.physaphae.fr/article.php?IdArticle=8376898 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 4 stratégies pour protéger le secteur financier contre les assauts des deepfakes<br>4 Strategies to Safeguard the Finance Industry Against Deepfake Onslaught Through strategic measures and a united front, the finance industry can overcome the looming threat of deepfakes.]]> 2023-08-30T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/4-strategies-to-safeguard-the-finance-industry-against-deepfake-onslaught www.secnews.physaphae.fr/article.php?IdArticle=8376791 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch MMRat Android aux performances améliorées se précipite sur les appareils via de faux magasins d'applications<br>Performance-Enhanced Android MMRat Scurries onto Devices Via Fake App Stores The stealthy Trojan targets users in Southeast Asia, allowing attackers to remotely control devices to commit bank fraud.]]> 2023-08-30T16:10:00+00:00 https://www.darkreading.com/endpoint/performance-enhanced-android-mmrat-scurries-onto-devices-via-fake-app-stores www.secnews.physaphae.fr/article.php?IdArticle=8376792 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les professionnels informatiques seniors devraient-ils être responsables des décisions professionnelles ?<br>Should Senior IT Professionals Be Accountable for Professional Decisions? Everyone makes mistakes - but what if your mistakes risk the security of millions of people?]]> 2023-08-30T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/should-senior-it-professionals-be-accountable-for-professional-decisions- www.secnews.physaphae.fr/article.php?IdArticle=8376727 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sur Airbnb, les cybercriminels trouvent un foyer confortable pour la fraude<br>In Airbnb, Cybercriminals Find a Comfortable Home for Fraud The popular travel rental site is an ideal destination for cybercrooks bent on taking over accounts and bookings.]]> 2023-08-30T13:05:00+00:00 https://www.darkreading.com/threat-intelligence/airbnb-cybercriminals-comfortable-home-fraud www.secnews.physaphae.fr/article.php?IdArticle=8376690 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 6 façons dont l’IA peut révolutionner la criminalistique numérique<br>6 Ways AI Can Revolutionize Digital Forensics Artificial intelligence tools can automate the analysis of logs, video, and other important but tedious aspects of investigations.]]> 2023-08-29T22:57:00+00:00 https://www.darkreading.com/dr-tech/6-ways-ai-can-revolutionize-digital-forensics www.secnews.physaphae.fr/article.php?IdArticle=8376476 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Recherche d'Everest Group : la C-Suite doit reconnaître la différence critique entre la cybersécurité et la cyber-résilience<br>Everest Group Research: C-Suite Must Recognize Critical Difference Between Cybersecurity and Cyber Resilience 2023-08-29T21:59:00+00:00 https://www.darkreading.com/operations/everest-group-research-c-suite-must-recognize-critical-difference-between-cybersecurity-and-cyber-resilience www.secnews.physaphae.fr/article.php?IdArticle=8376449 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Appareils Citrix NetScaler non corrigés ciblés par Ransomware Group FIN8<br>Unpatched Citrix NetScaler Devices Targeted by Ransomware Group FIN8 Citrix issued a patch for the critical remote code execution bug in July for its NetScaler devices.]]> 2023-08-29T21:54:00+00:00 https://www.darkreading.com/attacks-breaches/unpatched-citrix-devices-targeted-by-ransomware-group-fin8 www.secnews.physaphae.fr/article.php?IdArticle=8376450 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Delinea Research révèle une lacune en matière de cyberassurance<br>Delinea Research Reveals a Cyber Insurance Gap 2023-08-29T21:48:00+00:00 https://www.darkreading.com/operations/delinea-research-reveals-a-cyber-insurance-gap www.secnews.physaphae.fr/article.php?IdArticle=8376451 False None None 2.0000000000000000