www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-06T00:14:25+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info GitLab awards researcher $20,000, patches remote code execution bug 2020-04-29T08:25:42+00:00 https://www.zdnet.com/article/gitlab-awards-researcher-20000-patches-remote-code-execution-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1681290 False None None None ZD Net - Magazine Info Microsoft open-sources in-house library for handling QUIC connections 2020-04-29T08:18:11+00:00 https://www.zdnet.com/article/microsoft-open-sources-in-house-library-for-handling-quic-connections/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1681291 False None None None ZD Net - Magazine Info Adobe patches critical code, corruption bugs across Bridge, Illustrator, Magento 2020-04-29T07:27:34+00:00 https://www.zdnet.com/article/adobe-patches-critical-code-corruption-bugs-across-bridge-illustrator-magento/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1681213 False Guideline None None ZD Net - Magazine Info Two Usenet providers blame data breaches on partner company 2020-04-29T00:17:57+00:00 https://www.zdnet.com/article/two-usenet-providers-blame-data-breaches-on-partner-company/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1680882 False None None None ZD Net - Magazine Info Google discloses zero-click bugs impacting several Apple operating systems 2020-04-28T22:11:00+00:00 https://www.zdnet.com/article/google-discloses-zero-click-bugs-impacting-several-apple-operating-systems/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1680647 False None None None ZD Net - Magazine Info Hackers threaten to leak data from famous high-end Zaha Hadid architecture firm 2020-04-28T17:17:51+00:00 https://www.zdnet.com/article/hackers-threaten-to-leak-data-from-famous-high-end-zaha-hadid-architecture-firm/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1680088 True None None None ZD Net - Magazine Info Hackers threaten to leak data from high-end architecture firm Zaha Hadid 2020-04-28T17:17:00+00:00 https://www.zdnet.com/article/hackers-threaten-to-leak-data-from-high-end-architecture-firm-zaha-hadid/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1680178 False None None None ZD Net - Magazine Info PhantomLance spying campaign breaches Google Play security 2020-04-28T14:00:00+00:00 https://www.zdnet.com/article/phantomlance-spying-campaign-breaches-google-play-security/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1679680 False None None None ZD Net - Magazine Info Android OEM patch rates have improved, with Nokia and Google leading the charge 2020-04-28T05:15:06+00:00 https://www.zdnet.com/article/android-oem-patch-rates-have-improved-with-nokia-and-google-leading-the-charge/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1678864 False None None None ZD Net - Magazine Info Hackers are creating backdoor accounts and cookie files on WordPress sites running OneTone 2020-04-28T04:30:08+00:00 https://www.zdnet.com/article/hackers-are-creating-backdoor-accounts-and-cookie-files-on-wordpress-sites-running-onetone/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1678817 False None None None ZD Net - Magazine Info Consumers benefit as video call vendors scramble to revamp security in a COVID-19 world 2020-04-28T04:00:09+00:00 https://www.zdnet.com/article/consumers-benefit-as-video-call-vendors-scramble-to-revamp-security-in-a-covid-19-world/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1678818 False None None None ZD Net - Magazine Info You can now manage Windows 10 devices through G Suite 2020-04-27T19:50:00+00:00 https://www.zdnet.com/article/you-can-now-manage-windows-10-devices-through-g-suite/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1678414 False None None None ZD Net - Magazine Info Financial sector is seeing more credential stuffing than DDoS attacks 2020-04-27T19:00:00+00:00 https://www.zdnet.com/article/financial-sector-has-been-seeing-more-credential-stuffing-than-ddos-attacks-in-recent-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1678327 False None None None ZD Net - Magazine Info Shade (Troldesh) ransomware shuts down and releases decryption keys 2020-04-27T16:34:00+00:00 https://www.zdnet.com/article/shade-troldesh-ransomware-shuts-down-and-releases-all-decryption-keys/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1678176 False Ransomware None None ZD Net - Magazine Info Israel government tells water treatment companies to change passwords 2020-04-27T13:34:25+00:00 https://www.zdnet.com/article/israel-says-hackers-are-targeting-its-water-supply-and-treatment-utilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1677886 False None None None ZD Net - Magazine Info Germany pivots from centralized coronavirus tracing app to privacy-protecting alternative 2020-04-27T10:39:30+00:00 https://www.zdnet.com/article/germany-pivots-from-centralized-coronavirus-tracing-app-to-privacy-protecting-alternative/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1677599 False None None None ZD Net - Magazine Info This is how viewing a GIF in Microsoft Teams triggered account hijacking bug 2020-04-27T04:01:06+00:00 https://www.zdnet.com/article/this-is-how-viewing-a-gif-in-microsoft-teams-triggers-account-hijacking-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1677087 False None None None ZD Net - Magazine Info Hackers are exploiting a Sophos firewall zero-day 2020-04-26T02:39:25+00:00 https://www.zdnet.com/article/hackers-are-exploiting-a-sophos-firewall-zero-day/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1675619 False None None None ZD Net - Magazine Info Symlink race bugs discovered in 28 antivirus products 2020-04-24T20:01:00+00:00 https://www.zdnet.com/article/symlink-race-bugs-discovered-in-28-antivirus-products/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1673996 False None None None ZD Net - Magazine Info Facebook-NSO lawsuit: Hundreds of WhatsApp attacks linked to one IP address 2020-04-24T16:12:00+00:00 https://www.zdnet.com/article/nso-lawsuit-facebook-links-hundreds-of-whatsapp-attacks-to-one-ip-address/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1673615 False None None None ZD Net - Magazine Info Nintendo says 160,000 users impacted in recent account hacks 2020-04-24T12:05:00+00:00 https://www.zdnet.com/article/nintendo-says-160000-users-impacted-in-recent-account-hacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1673406 False None None None ZD Net - Magazine Info Apple disputes recent iOS zero-day claim 2020-04-24T08:26:00+00:00 https://www.zdnet.com/article/apple-disputes-recent-ios-zero-day-claim/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1672890 False None None None ZD Net - Magazine Info Stuck at home, UK lockdown DIY fans slammed with Robert Dyas data breach 2020-04-24T07:17:38+00:00 https://www.zdnet.com/article/stuck-at-home-uk-lockdown-diy-fans-slammed-by-robert-dyas-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1672828 False Data Breach None None ZD Net - Magazine Info Google will now demand online advertisers provide proof of identity and location 2020-04-24T06:34:11+00:00 https://www.zdnet.com/article/google-will-now-demand-online-advertisers-provide-proof-of-identity-location/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1672780 False None None None ZD Net - Magazine Info RIPE opposes China\'s internet protocols upgrade plan 2020-04-23T20:40:55+00:00 https://www.zdnet.com/article/ripe-opposes-chinas-internet-protocols-upgrade-plan/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1672270 False None None None ZD Net - Magazine Info NSA shares list of vulnerabilities commonly exploited to plant web shells 2020-04-23T12:48:11+00:00 https://www.zdnet.com/article/nsa-shares-list-of-vulnerabilities-commonly-exploited-to-plant-web-shells/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1671656 False None None None ZD Net - Magazine Info As we turn to remote working, Malwarebytes joins VPN fray 2020-04-23T12:00:07+00:00 https://www.zdnet.com/article/as-we-turn-to-remote-working-malwarebytes-joins-vpn-fray/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1671657 False None None None ZD Net - Magazine Info SBA reveals potential data breach impacting 8,000 emergency business loan applicants 2020-04-23T11:50:30+00:00 https://www.zdnet.com/article/sba-reveals-potential-data-breach-impacting-8000-emergency-business-loan-applicants/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1671658 False Data Breach None None ZD Net - Magazine Info ESET takes down VictoryGate cryptomining botnet 2020-04-23T10:16:03+00:00 https://www.zdnet.com/article/eset-takes-down-victorygate-cryptomining-botnet/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1671399 False None None None ZD Net - Magazine Info Scammers are now taking advantage of US small business relief fund in phishing emails 2020-04-23T10:00:07+00:00 https://www.zdnet.com/article/scammers-are-now-taking-advantage-of-us-small-business-relief-fund-in-phishing-emails/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1671400 False None None None ZD Net - Magazine Info Valve says it\'s safe to play CS:GO and TF2 after source code leaked online 2020-04-22T22:49:45+00:00 https://www.zdnet.com/article/valve-says-its-safe-to-play-csgo-and-tf2-after-source-code-leaked-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1670819 False None None None ZD Net - Magazine Info Security researcher identifies new APT group mentioned in 2017 Shadow Brokers leak 2020-04-22T19:40:00+00:00 https://www.zdnet.com/article/security-researcher-identifies-new-apt-group-mentioned-in-2017-shadow-brokers-leak/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1670485 False None None None ZD Net - Magazine Info Apple investigating report of a new iOS exploit being used in the wild 2020-04-22T15:43:00+00:00 https://www.zdnet.com/article/apple-investigating-report-of-a-new-ios-exploit-being-used-in-the-wild/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1670056 False None None None ZD Net - Magazine Info This is what happens to cryptocurrency paid out in sextortion campaigns 2020-04-22T13:00:09+00:00 https://www.zdnet.com/article/this-is-what-happens-to-the-cryptocurrency-paid-out-through-sextortion-campaigns/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1669760 False Spam None None ZD Net - Magazine Info Hackers have breached 60 ad servers to load their own malicious ads 2020-04-22T13:00:00+00:00 https://www.zdnet.com/article/hackers-have-breached-60-ad-servers-to-load-their-own-malicious-ads/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1669761 False Hack None None ZD Net - Magazine Info Smart IoT home hubs vulnerable to remote code execution attacks 2020-04-22T09:29:41+00:00 https://www.zdnet.com/article/smart-iot-home-hubs-vulnerable-to-remote-code-execution-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1669324 False None None None ZD Net - Magazine Info New iOS exploit discovered being used to spy on China\'s Uyghur minority 2020-04-21T18:43:28+00:00 https://www.zdnet.com/article/new-ios-exploit-discovered-being-used-to-spy-on-chinas-uyghur-minority/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1668209 False None None None ZD Net - Magazine Info Here\'s a list of all the ransomware gangs who will steal and leak your data if you don\'t pay 2020-04-21T15:14:00+00:00 https://www.zdnet.com/article/heres-a-list-of-all-the-ransomware-gangs-who-will-steal-and-leak-your-data-if-you-dont-pay/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1667958 False Ransomware None None ZD Net - Magazine Info Security researcher discloses four IBM zero-days after company refused to patch 2020-04-21T11:36:11+00:00 https://www.zdnet.com/article/security-researcher-discloses-four-ibm-zero-days-after-company-refused-to-patch/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1667506 False None None None ZD Net - Magazine Info France asks Apple to relax iPhone security for coronavirus tracking app development 2020-04-21T08:11:37+00:00 https://www.zdnet.com/article/france-asks-apple-to-relax-iphone-security-for-coronavirus-tracking-app-development/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1667156 False None None None ZD Net - Magazine Info Nintendo accounts are getting hacked and used to buy Fortnite currency 2020-04-21T07:56:00+00:00 https://www.zdnet.com/article/nintendo-accounts-are-getting-hacked-and-used-to-buy-fortnite-currency/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1667157 False None None None ZD Net - Magazine Info Chinese hackers targeted company behind \'Ragnarok Online\' MMORPG 2020-04-20T22:51:36+00:00 https://www.zdnet.com/article/chinese-hackers-targeted-company-behind-ragnarok-online-mmorpg/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1666790 False Malware None None ZD Net - Magazine Info Starbleed bug impacts FPGA chips used in data centers, IoT devices, industrial equipment 2020-04-20T20:45:10+00:00 https://www.zdnet.com/article/starbleed-bug-impacts-fpga-chips-used-in-data-centers-iot-devices-industrial-equipment/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1666627 False None None None ZD Net - Magazine Info Cloudflare debuts Border Gateway Protocol safety check tool 2020-04-20T12:04:12+00:00 https://www.zdnet.com/article/cloudflare-debuts-border-gateway-protocol-safety-check-tool/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1665773 False Tool None None ZD Net - Magazine Info Students, university clash over forced installation of remote exam monitoring software on home PCs 2020-04-20T10:15:29+00:00 https://www.zdnet.com/article/students-university-clash-over-plans-to-install-remote-exam-monitoring-software-on-home-pcs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1665630 False None None None ZD Net - Magazine Info Proposed government coronavirus tracking app falls at the first hurdle due to data breach 2020-04-20T08:45:01+00:00 https://www.zdnet.com/article/proposed-government-coronavirus-app-falls-at-the-first-hurdle-due-to-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1665320 False Data Breach None None ZD Net - Magazine Info Hackers steal $25 million worth of cryptocurrency from Uniswap and Lendf.me 2020-04-19T14:50:05+00:00 https://www.zdnet.com/article/hackers-steal-25-million-worth-of-cryptocurrency-from-uniswap-and-lendf-me/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1664201 False None None None ZD Net - Magazine Info Hacker leaks 23 million usernames and passwords from Webkinz children\'s game 2020-04-18T23:54:29+00:00 https://www.zdnet.com/article/hacker-leaks-23-million-usernames-and-passwords-from-webkinz-childrens-game/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1663110 False None None None ZD Net - Magazine Info Tor Project lays off a third of its staff 2020-04-18T22:07:24+00:00 https://www.zdnet.com/article/tor-project-lays-off-a-third-of-its-staff/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1663031 False None None None ZD Net - Magazine Info FBI says cybercrime reports quadrupled during COVID-19 pandemic 2020-04-18T11:56:09+00:00 https://www.zdnet.com/article/fbi-says-cybercrime-reports-quadrupled-during-covid-19-pandemic/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1662362 False None None None ZD Net - Magazine Info German government loses tens of millions of euros in COVID-19 phishing attack 2020-04-18T06:30:08+00:00 https://www.zdnet.com/article/german-government-loses-tens-of-millions-of-euros-in-covid-19-phishing-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1661915 True None None None ZD Net - Magazine Info German government might have lost tens of millions of euros in COVID-19 phishing attack 2020-04-18T06:30:00+00:00 https://www.zdnet.com/article/german-government-might-have-lost-tens-of-millions-of-euros-in-covid-19-phishing-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1662248 False None None None ZD Net - Magazine Info Details of 20 million Aptoide app store users leaked on hacking forum 2020-04-17T23:02:00+00:00 https://www.zdnet.com/article/details-of-20-million-aptoide-app-store-users-leaked-on-hacking-forum/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1661448 False None None None ZD Net - Magazine Info DHS CISA: Companies are getting hacked even after patching Pulse Secure VPNs 2020-04-17T12:52:50+00:00 https://www.zdnet.com/article/dhs-cisa-companies-are-getting-hacked-even-after-patching-pulse-secure-vpns/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1660565 False Patching None None ZD Net - Magazine Info PoetRAT Trojan targets energy sector using coronavirus lures 2020-04-17T11:55:36+00:00 https://www.zdnet.com/article/poetrat-trojan-targets-energy-sector-using-coronavirus-lures/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1660311 False None None None ZD Net - Magazine Info Facebook will now warn you if you\'ve interacted with fake, dangerous coronavirus posts 2020-04-17T10:24:47+00:00 https://www.zdnet.com/article/facebook-will-now-warn-you-if-youve-interacted-with-fake-dangerous-coronavirus-posts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1660209 False None None None ZD Net - Magazine Info Clipboard hijacking malware found in 725 Ruby libraries 2020-04-17T09:57:50+00:00 https://www.zdnet.com/article/clipboard-hijacking-malware-found-in-725-ruby-libraries/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1660210 False Malware None None ZD Net - Magazine Info Academics steal data from air-gapped systems using PC fan vibrations 2020-04-17T04:20:04+00:00 https://www.zdnet.com/article/academics-steal-data-from-air-gapped-systems-using-pc-fan-vibrations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1659616 False None None None ZD Net - Magazine Info Linksys asks users to reset passwords after hackers hijacked home routers last month 2020-04-16T16:49:13+00:00 https://www.zdnet.com/article/linksys-asks-users-to-reset-passwords-after-hackers-hijacked-home-routers-last-month/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1658826 False Malware None None ZD Net - Magazine Info Kernel vulnerabilities in Android devices using Qualcomm chips explored 2020-04-16T13:38:53+00:00 https://www.zdnet.com/article/technical-details-of-kernel-vulnerabilities-in-android-devices-using-qualcomm-chips-revealed/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1658436 False None None None ZD Net - Magazine Info ICEBUCKET group mimicked smart TVs to steal ad money 2020-04-16T13:00:00+00:00 https://www.zdnet.com/article/icebucket-group-mimicked-smart-tvs-to-steal-ad-money/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1658437 False None None None ZD Net - Magazine Info SentinelOne researcher trolled in new MBRLocker ransomware campaign 2020-04-16T11:56:00+00:00 https://www.zdnet.com/article/sentinelone-researcher-trolled-in-new-mbrlocker-ransomware-campaign/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1658228 False Ransomware,Malware None None ZD Net - Magazine Info Zoom to revamp bug bounty program, bring in more security experts 2020-04-16T10:11:49+00:00 https://www.zdnet.com/article/zoom-to-revamp-bug-bounty-program-bring-in-more-security-experts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1658109 False None None None ZD Net - Magazine Info Zoom-bombing disrupted a House Oversight Committee meeting 2020-04-16T09:04:57+00:00 https://www.zdnet.com/article/zoom-bombing-disrupted-a-house-oversight-committee-meeting/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1657844 False None None None ZD Net - Magazine Info Wappalyzer discloses security breach after hacker starts emailing users 2020-04-15T22:49:16+00:00 https://www.zdnet.com/article/wappalyzer-discloses-security-breach-after-hacker-starts-emailing-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1657305 False None None None ZD Net - Magazine Info US offers $5 million reward for information on North Korean hackers 2020-04-15T18:01:18+00:00 https://www.zdnet.com/article/us-offers-5-million-reward-for-information-on-north-korean-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1656936 False Threat None None ZD Net - Magazine Info Rapid7 launches AttackerKB, a service for crowdsourcing vulnerability assessments 2020-04-15T13:03:42+00:00 https://www.zdnet.com/article/rapid7-launches-attackerkb-a-service-for-crowdsourcing-vulnerability-assessments/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1656430 False Vulnerability None None ZD Net - Magazine Info New tool detects AWS intrusions where hackers abuse self-replicating tokens 2020-04-15T13:00:07+00:00 https://www.zdnet.com/article/new-tool-detects-aws-intrusions-where-hackers-abuse-self-replicating-tokens/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1656431 False Tool None None ZD Net - Magazine Info Nemty ransomware operation shuts down 2020-04-15T09:50:00+00:00 https://www.zdnet.com/article/nemty-ransomware-operation-shuts-down/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1656109 False Ransomware None None ZD Net - Magazine Info Phishing kit prices skyrocketed in 2019 by 149% 2020-04-15T09:00:04+00:00 https://www.zdnet.com/article/phishing-kit-prices-skyrocketed-in-2019-by-149/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1656014 False None None None ZD Net - Magazine Info Microsoft opens AccountGuard to healthcare providers on the COVID-19 front lines 2020-04-14T22:23:23+00:00 https://www.zdnet.com/article/microsoft-opens-accountguard-to-healthcare-providers-on-the-covid-19-front-lines/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1655221 False None None None ZD Net - Magazine Info Microsoft April 2020 Patch Tuesday comes with fixes for four zero-days 2020-04-14T18:59:32+00:00 https://www.zdnet.com/article/microsoft-april-2020-patch-tuesday-comes-with-fixes-for-four-zero-days/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1654921 True Patching None None ZD Net - Magazine Info Microsoft April 2020 Patch Tuesday comes with fixes for three zero-days 2020-04-14T18:59:00+00:00 https://www.zdnet.com/article/microsoft-april-2020-patch-tuesday-comes-with-fixes-for-three-zero-days/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1655083 False Patching None None ZD Net - Magazine Info Exclusive: Google removes 49 Chrome extensions caught stealing crypto-wallet keys 2020-04-14T18:00:07+00:00 https://www.zdnet.com/article/exclusive-google-removes-49-chrome-extensions-caught-stealing-crypto-wallet-keys/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1654798 False None None None ZD Net - Magazine Info Russian state hackers behind San Francisco airport hack 2020-04-14T13:46:46+00:00 https://www.zdnet.com/article/russian-state-hackers-behind-san-francisco-airport-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1654357 False Hack None None ZD Net - Magazine Info Zoom security: Your meetings will be safe and secure if you do these 10 things 2020-04-14T12:49:00+00:00 https://www.zdnet.com/article/make-sure-your-zoom-meetings-are-safe-by-doing-these-10-things/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1654358 False None None None ZD Net - Magazine Info Account details for 4 million Quidd users shared on hacking forum 2020-04-14T06:54:48+00:00 https://www.zdnet.com/article/account-details-for-4-million-quidd-users-shared-on-hacking-forum/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1653788 False None None None ZD Net - Magazine Info Dell releases new tool to detect BIOS attacks 2020-04-13T16:28:17+00:00 https://www.zdnet.com/article/dell-releases-new-tool-to-detect-bios-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1652914 False Tool None None ZD Net - Magazine Info Dutch police take down 15 DDoS services in a week 2020-04-10T17:52:25+00:00 https://www.zdnet.com/article/dutch-police-take-down-15-ddos-services-in-a-week/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1647058 False None None None ZD Net - Magazine Info Gambling company to set aside $30 million to deal with cyber-attack fallout 2020-04-10T15:16:15+00:00 https://www.zdnet.com/article/gambling-company-to-set-aside-30-million-to-deal-with-cyber-attack-fallout/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1646926 False Ransomware None None ZD Net - Magazine Info SEC settles with two suspects in EDGAR hacking case 2020-04-10T10:04:43+00:00 https://www.zdnet.com/article/sec-settles-with-two-suspects-in-edgar-hacking-case/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1646363 False Hack None None ZD Net - Magazine Info Senator calls on FTC to create guidelines for video teleconferencing software 2020-04-09T21:14:15+00:00 https://www.zdnet.com/article/senator-calls-on-ftc-to-create-guidelines-for-video-teleconferencing-software/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1645663 False None None None ZD Net - Magazine Info US Senate, German government tell employees not to use Zoom 2020-04-09T17:56:11+00:00 https://www.zdnet.com/article/us-senate-german-government-tell-employees-not-to-use-zoom/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1645206 True None None None ZD Net - Magazine Info US Senate, German government tell staff not to use Zoom 2020-04-09T17:56:00+00:00 https://www.zdnet.com/article/us-senate-german-government-tell-staff-not-to-use-zoom/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1645348 False None None None ZD Net - Magazine Info Bugcrowd vulnerability bounty platform snags $30 million in fresh funding round 2020-04-09T13:00:04+00:00 https://www.zdnet.com/article/bugcrowd-vulnerability-bounty-platform-snags-30-million-in-fresh-funding-round/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1644794 False Vulnerability None None ZD Net - Magazine Info Fleeceware apps discovered on the iOS App Store 2020-04-09T12:55:04+00:00 https://www.zdnet.com/article/fleeceware-apps-discovered-on-the-ios-app-store/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1644795 True None None None ZD Net - Magazine Info Bisq Bitcoin exchange slams on the brakes after exploit of critical security flaw, crypto theft 2020-04-09T11:21:00+00:00 https://www.zdnet.com/article/bisq-bitcoin-exchange-slams-on-the-breaks-following-exploit-of-critical-security-flaw/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1644581 False None None None ZD Net - Magazine Info Cloudflare dumps reCAPTCHA as Google intends to charge for its use 2020-04-09T07:46:32+00:00 https://www.zdnet.com/article/cloudflare-dumps-recaptcha-as-google-intends-to-charge-for-its-use/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1644322 False None None None ZD Net - Magazine Info Zoom removes meeting IDs from app title bar to improve privacy 2020-04-09T05:12:46+00:00 https://www.zdnet.com/article/zoom-removes-meeting-ids-from-app-title-bar-to-improve-privacy/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1644145 False None None None ZD Net - Magazine Info Microsoft: Under 2% of all daily malspam uses COVID-19 lures 2020-04-08T18:31:37+00:00 https://www.zdnet.com/article/microsoft-under-2-of-all-daily-malspam-uses-covid-19-lures/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1643577 False None None None ZD Net - Magazine Info Former Facebook CSO Alex Stamos to join Zoom as outside security consultant 2020-04-08T13:33:03+00:00 https://www.zdnet.com/article/former-facebook-cso-alex-stamos-to-join-zoom-as-outside-security-consultant/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642782 False None None None ZD Net - Magazine Info Can fingerprint authentication on smartphones be fooled with 3D printing? Researchers find out 2020-04-08T13:00:07+00:00 https://www.zdnet.com/article/can-fingerprint-authentication-on-smartphones-actually-be-fooled-researchers-find-out/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642783 False None None None ZD Net - Magazine Info This is why the vicious xHelper malware resists factory wipes and reboots 2020-04-08T11:42:36+00:00 https://www.zdnet.com/article/this-is-why-the-vicious-xhelper-malware-resists-factory-wipes-and-reboots/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642784 False Malware None None ZD Net - Magazine Info Dark_nexus botnet outstrips other malware with new, potent features 2020-04-08T08:00:04+00:00 https://www.zdnet.com/article/new-dark-nexus-botnet-outstrips-others-with-original-advanced-capabilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642785 False Malware None None ZD Net - Magazine Info Tails, the security-focused OS, adds support for Secure Boot 2020-04-08T07:57:00+00:00 https://www.zdnet.com/article/tails-the-security-focused-os-adds-support-for-secure-boot/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642786 False None None None ZD Net - Magazine Info Microsoft to add DANE and DNSSEC support to Exchange Online servers 2020-04-08T04:58:00+00:00 https://www.zdnet.com/article/microsoft-to-add-dane-and-dnssec-support-to-exchange-online-servers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642787 False None None None ZD Net - Magazine Info Chrome 81 released with initial support for the Web NFC standard 2020-04-07T19:38:25+00:00 https://www.zdnet.com/article/chrome-81-released-with-initial-support-for-the-web-nfc-standard/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642788 False None None None ZD Net - Magazine Info Google backs Apple\'s SMS OTP standard proposal 2020-04-07T18:16:00+00:00 https://www.zdnet.com/article/google-backs-apples-sms-otp-standard-proposal/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642789 False None None None ZD Net - Magazine Info Europol arrests man for coronavirus business email scam peddling masks, sanitizer 2020-04-07T09:16:35+00:00 https://www.zdnet.com/article/europol-arrests-man-for-coronavirus-business-email-scam-money-laundering/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642464 False None None None ZD Net - Magazine Info Microsoft announces IPE, a new code integrity feature for Linux 2020-04-07T07:43:00+00:00 https://www.zdnet.com/article/microsoft-announces-ipe-a-new-code-integrity-feature-for-linux/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1642321 False None None None