www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T16:59:59+00:00 www.secnews.physaphae.fr SecurityWeek - Security News La société d'acquisition russe zéro-jour offre 20 millions de dollars pour Android, iOS exploits<br>Russian Zero-Day Acquisition Firm Offers $20 Million for Android, iOS Exploits Russian zero-day acquisition firm Operation Zero is now offering $20 million for full Android and iOS exploit chains. ]]> 2023-09-28T11:25:36+00:00 https://www.securityweek.com/russian-zero-day-acquisition-firm-offers-20-million-for-android-ios-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8389040 False Threat,Mobile None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Apple Patches deux jours zéro exploités dans les attaques de pégase<br>Apple Patches Two Zero-Days Exploited in Pegasus Attacks Users of iOS devices urged to enable lockdown mode]]> 2023-09-08T08:30:00+00:00 https://www.infosecurity-magazine.com/news/apple-patches-two-zerodays-pegasus/ www.secnews.physaphae.fr/article.php?IdArticle=8380360 False Patching,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: la dernière mise à jour du patch Android comprend une correction pour une faille nouvellement activement exploitée<br>Zero-Day Alert: Latest Android Patch Update Includes Fix for Newly Actively Exploited Flaw Google has rolled out monthly security patches for Android to address a number of flaws, including a zero-day bug that it said may have been exploited in the wild. Tracked as CVE-2023-35674, the high-severity vulnerability is described as a case of privilege escalation impacting the Android Framework. “There are indications that CVE-2023-35674 may be under limited, targeted exploitation,” the]]> 2023-09-06T19:32:00+00:00 https://thehackernews.com/2023/09/zero-day-alert-latest-android-patch.html www.secnews.physaphae.fr/article.php?IdArticle=8379667 False Vulnerability,Mobile None 2.0000000000000000 Zimperium - cyber risk firms for mobile Dévoiler les tactiques de la lapsus $: une revue des vecteurs d'attaques internes, de l'exploitation des appareils mobiles et des techniques d'ingénierie sociale<br>Unveiling the Tactics of Lapsus$: A Review of Internal Attacks Vectors, Mobile Device Exploitation, and Social Engineering Techniques Le 10 août 2023, le rapport du Département américain de la sécurité intérieure (DHS) a publié le rapport du Cyber Safety Review Board (CSRB) résumant les conclusions de son examen dans les activités du groupe d'acteur de menace Lapsus $, qui, à la fin de 2021 et à continuerà la fin de 2022, a tenté d'extorquer des dizaines de mondiaux bien connus [& # 8230;]
>On August 10, 2023, the U.S. Department of Homeland Security (DHS) released the Cyber Safety Review Board (CSRB) report summarizing the findings of its review into the activities of threat actor group Lapsus$, who, beginning in late 2021 and continuing into late 2022, attempted to extort dozens of well-known global […] ]]>
2023-08-29T11:00:00+00:00 https://www.zimperium.com/blog/unveiling-the-tactics-of-lapsus-a-review-of-internal-attacks-vectors-mobile-device-exploitation-and-social-engineering-techniques/ www.secnews.physaphae.fr/article.php?IdArticle=8418417 False Threat,Mobile None 3.0000000000000000
Cyber Skills - Podcast Cyber Rejoignez notre équipe Cyber ​​Skills!Libérez votre potentiel dans le développement de la sécurité des réseaux à Munster Technological University!<br>Join Our Cyber Skills Team! Unleash Your Potential in Network Security Development at Munster Technological University! An incredible opportunity awaits you as we seek passionate Network Security Developers to become integral members of our dynamic CyberSkills team at the Nimbus Research Centre in Munster Technological University. About the Role: As a Network Security Developer, you\'ll be working as part of a team providing cybersecurity education and research services to Industry and researching cybersecurity advancements.  You will have the autonomy to create and deliver cyber security services for research projects with industry clients, researchers, and lecturers. Working on both an AIRBUS mobile and a cloud based Cyber Range, you will be collaborating with leading experts in cybersecurity from both industry and academia. These Cyber Ranges are state-of-the-art cybersecurity infrastructures and are a unique offering at Cyber Skills and MTU. Requirements: Knowledge of Networking and Software Cyber security concepts. Proven track record of research and development of security solutions. Strong SW development and scripting skills. Ability to adapt to changing working practices. Fluent in spoken and written English Willingness to work flexible hours and travel nationally as required. An appropriate third-level qualification at NFQ level 8 or equivalent or above. Application Deadline: Don\'t miss out on this exciting opportunity! Submit your application by 1.00 pm on Tuesday, 12th September 2023 to be considered for this position. To read more about what the job entails, download the job specification here. All applications must be made online at https://www.mtu.ie/vacancies/ select Nimbus as department. ]]> 2023-08-18T00:00:00+00:00 https://www.cyberskills.ie/explore/news/join-our-cyber-skills-team-unleash-your-potential-in-network-security-development-at-munster-technological-university.html www.secnews.physaphae.fr/article.php?IdArticle=8517396 False Mobile,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle fonctionnalité de sécurité Android 14: les administrateurs informatiques peuvent désormais désactiver les réseaux 2G<br>New Android 14 Security Feature: IT Admins Can Now Disable 2G Networks Google has introduced a new security feature in Android 14 that allows IT administrators to disable support for 2G cellular networks in their managed device fleet. The search giant said it\'s introducing a second user setting to turn off support, at the model level, for null-ciphered cellular connections. "The Android Security Model assumes that all networks are hostile to keep users safe from]]> 2023-08-09T12:19:00+00:00 https://thehackernews.com/2023/08/new-android-14-security-feature-it.html www.secnews.physaphae.fr/article.php?IdArticle=8367758 False Mobile None 3.0000000000000000 McAfee Labs - Editeur Logiciel Adware invisible: dévoilement de la fraude publicitaire ciblant les utilisateurs d'Android<br>Invisible Adware: Unveiling Ad Fraud Targeting Android Users Rendu par Sangryol Ryu, chercheur à menace McAfee, nous vivons dans un monde où les publicités sont partout, et ce n'est pas une surprise ...
> Authored by SangRyol Ryu, McAfee Threat Researcher We live in a world where advertisements are everywhere, and it’s no surprise... ]]>
2023-08-04T13:36:07+00:00 https://www.mcafee.com/blogs/other-blogs/mcafee-labs/invisible-adware-unveiling-ad-fraud-targeting-android-users/ www.secnews.physaphae.fr/article.php?IdArticle=8367587 False Threat,Mobile None 2.0000000000000000
TrendLabs Security - Editeur Antivirus Cherryblos connexes et logiciels malveillants Android associés impliqués dans des campagnes d'escroquerie<br>Related CherryBlos and FakeTrade Android Malware Involved in Scam Campaigns Trend Micro\'s Mobile Application Reputation Service (MARS) team discovered two new related Android malware families involved in cryptocurrency-mining and financially-motivated scam campaigns targeting Android users.]]> 2023-07-28T00:00:00+00:00 https://www.trendmicro.com/en_us/research/23/g/cherryblos-and-faketrade-android-malware-involved-in-scam-campai.html www.secnews.physaphae.fr/article.php?IdArticle=8362611 False Malware,Mobile,Prediction None 2.0000000000000000 IT Security Guru - Blog Sécurité Lookout découvre un logiciel de surveillance Android avancée lié à l'APT41 de la Chine<br>Lookout Uncovers Advanced Android Surveillanceware Linked To China\\'s APT41 Yesterday, Lookout, Inc., announced the discovery of sophisticated Android surveillanceware known as WyrmSpy and DragonEgg, which has been linked to the Chinese espionage group APT41 (AKA Double Dragon, BARIUM and Winnti). Despite being indicted on multiple charges by the U.S. government for its attacks on more than 100 private and public enterprises in the U.S. […] ]]> 2023-07-20T09:34:15+00:00 https://www.itsecurityguru.org/2023/07/20/lookout-uncovers-advanced-android-surveillanceware-linked-to-chinas-apt41/?utm_source=rss&utm_medium=rss&utm_campaign=lookout-uncovers-advanced-android-surveillanceware-linked-to-chinas-apt41 www.secnews.physaphae.fr/article.php?IdArticle=8359177 False Mobile APT 41,APT 41 3.0000000000000000 Global Security Mag - Site de news francais Vigilance.fr - IBM QRadar SIEM : obtention d\'information via Delegated Admin Tenant User, analysé le 28/06/2023 Vulnérabilités]]> 2023-07-13T08:27:12+00:00 https://www.globalsecuritymag.fr/Vigilance-fr-IBM-QRadar-SIEM-obtention-d-information-via-Delegated-Admin-Tenant.html www.secnews.physaphae.fr/article.php?IdArticle=8355824 False Vulnerability,Mobile None 3.0000000000000000 Silicon - Site de News Francais Android dans Windows : les dernières avancées chez Microsoft 2023-07-10T07:50:05+00:00 https://www.silicon.fr/android-windows-dernieres-avancees-microsoft-469590.html www.secnews.physaphae.fr/article.php?IdArticle=8353936 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nexus: un nouveau cheval de Troie bancaire androïde croissant ciblant 450 applications financières [Nexus: A New Rising Android Banking Trojan Targeting 450 Financial Apps] An emerging Android banking trojan dubbed Nexus has already been adopted by several threat actors to target 450 financial applications and conduct fraud. "Nexus appears to be in its early stages of development," Italian cybersecurity firm Cleafy said in a report published this week. "Nexus provides all the main features to perform ATO attacks (Account Takeover) against banking portals and]]> 2023-03-23T17:25:00+00:00 https://thehackernews.com/2023/03/nexus-new-rising-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8320895 False Threat,Mobile None 3.0000000000000000 SecurityWeek - Security News \\ 'Nexus \\' Android Trojan cible 450 applications financières [\\'Nexus\\' Android Trojan Targets 450 Financial Applications] Promoted as a MaaS, the Nexus Android trojan targets 450 financial applications for account takeover. ]]> 2023-03-23T12:02:12+00:00 https://www.securityweek.com/nexus-android-trojan-targets-450-financial-applications/ www.secnews.physaphae.fr/article.php?IdArticle=8320888 False Mobile None 2.0000000000000000 ProofPoint - Firm Security Russia Calling? Scammers Target High-level Western Officials 2023-03-15T14:17:16+00:00 https://www.proofpoint.com/us/newsroom/news/russia-calling-scammers-target-high-level-western-officials www.secnews.physaphae.fr/article.php?IdArticle=8319622 False Mobile None 3.0000000000000000 01net. Actualites - Securite - Magazine Francais Cette application d\'espionnage siphonne les données de milliers de smartphones Des dizaines de milliers d'utilisateurs d'iPhone et de smartphones Android ont peut-être vu leurs données personnelles volées sans même le savoir. En cause, une application d'espionnage compromise par des failles de sécurité.]]> 2022-12-13T06:13:36+00:00 https://www.01net.com/actualites/cette-application-despionnage-siphonne-les-donnees-de-milliers-de-smartphones.html www.secnews.physaphae.fr/article.php?IdArticle=8290600 False Mobile None 2.0000000000000000 SecurityWeek - Security News Over 75 Vulnerabilities Patched in Android With December 2022 Security Updates 2022-12-07T09:30:23+00:00 https://www.securityweek.com/over-75-vulnerabilities-patched-android-december-2022-security-updates www.secnews.physaphae.fr/article.php?IdArticle=8288657 False Mobile None 4.0000000000000000 Global Security Mag - Site de news francais Nouvelle vulnérabilité sur Android Venafi pointe l\'absence de contrôles de sécurité appropriés sur les certificats de signature de code Vulnérabilités]]> 2022-12-05T14:04:27+00:00 https://www.globalsecuritymag.fr/Nouvelle-vulnerabilite-sur-Android-Venafi-pointe-l-absence-de-controles-de.html www.secnews.physaphae.fr/article.php?IdArticle=8287841 False Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Android malware apps with 2 million installs spotted on Google Play 2022-12-04T10:11:22+00:00 https://www.bleepingcomputer.com/news/security/android-malware-apps-with-2-million-installs-spotted-on-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8287749 False Malware,Mobile None 3.0000000000000000 01net. Actualites - Securite - Magazine Francais Google lance l\'alerte : des millions de smartphones Android exposés à des failles de sécurité L'équipe d'experts en sécurité informatique de Google, connue sous le nom " Project Zero ", a publié un billet de blog alertant sur la vulnérabilité des GPU Mali que l'on retrouve dans des millions de smartphones Android.]]> 2022-11-25T11:15:09+00:00 https://www.01net.com/actualites/google-lance-lalerte-des-millions-de-smartphones-android-exposes-a-des-failles-de-securite.html www.secnews.physaphae.fr/article.php?IdArticle=8217325 False Mobile None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Bahamut Spyware Group Compromises Android Devices Via Fake VPN Apps 2022-11-24T16:00:00+00:00 https://www.infosecurity-magazine.com/news/bahamut-spyware-android-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8201656 False Mobile Bahamut,Bahamut 2.0000000000000000 Cyber Skills - Podcast Cyber Cybersécurité - la valeur et le besoin de formation pratique<br>Cyber Security -The Value and Need for Practical Training 2022-03-16T00:00:00+00:00 https://www.cyberskills.ie/explore/news/cyber-security--the-value-and-need-for-practical-training.html www.secnews.physaphae.fr/article.php?IdArticle=8517441 False Tool,Threat,Studies,Mobile,Industrial,Medical,Cloud None 2.0000000000000000 Cyber Skills - Podcast Cyber Pourquoi les fraudeurs nous blitz-ils avec des appels téléphoniques sur l'escroquerie?<br>Why are fraudsters blitzing us with scam phone calls? 2021-07-29T00:00:00+00:00 https://www.cyberskills.ie/explore/news/why-are-fraudsters-blitzing-us-with-scam-phone-calls.html www.secnews.physaphae.fr/article.php?IdArticle=8517446 False Tool,Mobile,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Discover Raindrop - 4th Malware Linked to the SolarWinds Attack ]]> 2021-01-19T07:04:55+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/h6AQYcEfo6Q/researchers-discover-raindrop-4th.html www.secnews.physaphae.fr/article.php?IdArticle=2215481 False Malware,Mobile Solardwinds,Solardwinds None IT Security Guru - Blog Sécurité Potential Link between SolarWinds and Turla APT 2021-01-12T12:32:07+00:00 https://www.itsecurityguru.org/2021/01/12/potential-link-between-solarwinds-and-turla-apt/?utm_source=rss&utm_medium=rss&utm_campaign=potential-link-between-solarwinds-and-turla-apt www.secnews.physaphae.fr/article.php?IdArticle=2176059 False Malware,Mobile Solardwinds,Solardwinds None InfoSecurity Mag - InfoSecurity Magazine Third Malware Strain Discovered as Part of SolarWinds Attack 2021-01-12T11:25:00+00:00 https://www.infosecurity-magazine.com:443/news/third-malware-strain-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=2175768 False Malware,Mobile Solardwinds,Solardwinds None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Unveiled: SUNSPOT Malware Was Used to Inject SolarWinds Backdoor ]]> 2021-01-11T22:29:57+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/k_Q9om7nPpw/unveiled-sunspot-malware-was-used-to.html www.secnews.physaphae.fr/article.php?IdArticle=2174897 False Malware,Tool,Mobile Solardwinds,Solardwinds None Security Affairs - Blog Secu Connecting the dots between SolarWinds and Russia-linked Turla APT 2021-01-11T21:37:06+00:00 https://securityaffairs.co/wordpress/113289/apt/solarwinds-turla-apt.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-turla-apt www.secnews.physaphae.fr/article.php?IdArticle=2172952 False Malware,Mobile Solardwinds,Solardwinds None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe SolarWinds Hack Potentially Linked to Turla APT 2021-01-11T17:53:21+00:00 https://threatpost.com/solarwinds-hack-linked-turla-apt/162918/ www.secnews.physaphae.fr/article.php?IdArticle=2171718 False Hack,Mobile Solardwinds,Solardwinds None SecurityWeek - Security News Malware Used in SolarWinds Attack Linked to Backdoor Attributed to Turla Cyberspies SolarWinds supply chain attack and Kazuar, a backdoor that appears to have been used by the Russia-linked cyber-espionage group known as Turla. ]]> 2021-01-11T13:47:16+00:00 http://feedproxy.google.com/~r/Securityweek/~3/9rA7NBHbIlI/malware-used-solarwinds-attack-linked-backdoor-attributed-turla-cyberspies www.secnews.physaphae.fr/article.php?IdArticle=2170297 False Malware,Mobile Solardwinds,Solardwinds None UnderNews - Site de news "pirate" francais Sunburst – Les experts ont trouvé des liens entre l\'attaque de SolarWinds et le backdoor Kazuar Sunburst – Les experts ont trouvé des liens entre l'attaque de SolarWinds et le backdoor Kazuar first appeared on UnderNews.]]> 2021-01-11T12:19:03+00:00 https://www.undernews.fr/malwares-virus-antivirus/sunburst-les-experts-ont-trouve-des-liens-entre-lattaque-de-solarwinds-et-le-backdoor-kazuar.html www.secnews.physaphae.fr/article.php?IdArticle=2170037 False Mobile Solardwinds,Solardwinds None Kaspersky - Kaspersky Research blog Sunburst backdoor – code overlaps with Kazuar 2021-01-11T10:00:00+00:00 https://securelist.com/sunburst-backdoor-kazuar/99981/ www.secnews.physaphae.fr/article.php?IdArticle=2169399 False Mobile Solardwinds,Solardwinds None Bleeping Computer - Magazine Américain Sunburst backdoor shares features with Russian APT malware 2021-01-11T09:07:54+00:00 https://www.bleepingcomputer.com/news/security/sunburst-backdoor-shares-features-with-russian-apt-malware/ www.secnews.physaphae.fr/article.php?IdArticle=2170389 False Malware,Mobile Solardwinds,Solardwinds None Checkpoint - Fabricant Materiel Securite Our New Year\'s Resolution for You: Protect Your IoT Networks and Devices! 2021-01-04T11:00:50+00:00 https://blog.checkpoint.com/2021/01/04/our-new-years-resolution-for-you-protect-your-iot-networks-and-devices/ www.secnews.physaphae.fr/article.php?IdArticle=2143498 False Mobile Solardwinds,Solardwinds None Security Affairs - Blog Secu SolarWinds hackers aimed at access to victims\' cloud assets 2020-12-29T21:55:38+00:00 https://securityaffairs.co/wordpress/112773/hacking/solarwinds-solorigate-attack-chain.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-solorigate-attack-chain www.secnews.physaphae.fr/article.php?IdArticle=2134768 False Threat,Mobile Solardwinds None Anomali - Firm Blog Actionable Threat Intelligence Available for Sunburst Cyber Attacks on SolarWinds detailed analysis about the attack carried out against SolarWinds, which appears to have compromised its Orion IT monitoring and management platform to spread the Sunburst Backdoor malware. As part of the attack, which started in March, the Orion platform started sending out the digitally-signed trojanized malware via regular updates. According to SolarWinds, the compromised update may have been installed by fewer than 18,000 of its customers, including many U.S. federal agencies and Fortune 500 firms that use Orion to monitor the health of their IT networks. In a related blog post, FireEye also announced that a highly sophisticated state-sponsored adversary penetrated its network and stole FireEye Red Team tools used to test customers’ security. In response to the attacks, Anomali has collected, curated, and distributed clear and concise open-source intelligence (OSINT) to help organizations determine if they have been impacted. Two key resources released include a SolarWinds Breach Threat Bulletin and a FireEye Red Team Tools Breach Threat Bulletin. These continually updated resources, for use inside Anomali ThreatStream, include threat analysis, signature threat models, and over 2,000 operationalized indicators of compromise (IOCs) for automated distribution to security controls. Both are available now to Anomali’s 1,500 customers. What Can I Do with This Threat Intelligence?...and How to Do It Our intent in aggregating and curating this threat intelligence is to provide organizations with high-fidelity IOCs that can immediately be pushed into their security stacks for rapid, proactive blocking and alerting. Security products that can take advantage of this actionable threat intelligence include security information and event management (SIEM), endpoint detection and response platforms, firewalls, domain name system (DNS) servers, security orchestration, automation, and response (SOAR) platforms, and other operational security products. These Anomali threat bulletins are designed to be used in conjunction with Anomali ThreatStream, a threat intelligence platform that allows organizations to aggregate, curate, analyze, and distribute multiple sources of threat intelligence to their operational security systems. Inside of the SolarWinds Breach Threat Bulletin, all of these IOCs have been tagged with “solarwinds”, “sunburst backdoor”, “unc2452”, or “avsvmcloud.com.” This enables ThreatStream users to create a simple rule to automatically push IOCs to their security systems, enabling real-time defense against both attacks. For example, if a compromised server inside the organization attempts to connect to a command and control (C2) server outside of the organization, Anomali customers that have activated this research will automatically block the C2 URL, avoiding risk of further compromise and data exfiltration. How Can I Get This Intelligence? The Anomali SolarWinds and FireEye Threat Bulletins are automatically available to Anomali’s ThreatStream customers, and all organizations participating in Anomali-powered threat intelligence sharing communities (ISACs). Anomali Threat Research also created a ]]> 2020-12-29T21:22:00+00:00 https://www.anomali.com/blog/actionable-threat-intelligence-available-for-sunburst-cyber-attacks-on-solarwinds www.secnews.physaphae.fr/article.php?IdArticle=2134713 False Malware,Threat,Mobile Solardwinds,Solardwinds None Anomali - Firm Blog Anomali ThreatStream Sunburst Backdoor Custom Dashboard Provides Machine Readable IOCs Related To SolarWinds Supply Chain Attack FireEye is tracking as UNC2452. As part of the supply chain attack, the APT compromised the company’s Orion business software with trojanized malware known as Sunburst, which opens a backdoor into the networks of customers who executed Orion updates. Immediately following news of the attack, Anomali Threat Research launched a custom threat intelligence dashboard called Sunburst Backdoor. Now available to Anomali ThreatStream customers, the dashboard is accessible via the user console. It is preconfigured to provide immediate access and visibility into all known Sunburst Backdoor indicators of compromise (IOCs) that are made available through commercial and open-source threat feeds that users manage on ThreatStream. Customers using ThreatStream, Anomali Match, and Anomali Lens can immediately detect any IOCs present in their environments, quickly consume threat bulletins containing machine readable IOCs to operationalize threat intelligence across their security infrastructures, and communicate to all stakeholders how they have been impacted. As part of ongoing product enhancements that further automate and speed essential tasks performed by threat intelligence and security operations analysts, Anomali recently added thematic dashboards that respond to significant global events. In addition to Sunburst Backdoor, ThreatStream customers currently have access to additional dashboards announced as part of our December quarterly product release. Customers can integrate Sunburst Backdoor and other dashboards via the “+ Add Dashboard” tab in the ThreatStream console: Add Sunburst dashboard After integration, users will have immediate access to the Sunburst Backdoor dashboard, which continually updates IOCs as they become available: Sunburst dashboard Organizations interested in learning more about Anomali ThreatStream and our custom dashboard capabilities can request a demo here. For organizations interested in gaining wider visibility and detection capabilities for the Sunburst cyberattack, Anomali Threat Research has compiled and curated an initial threat bulletin and downloadable set of OSINT IOCs available here.]]> 2020-12-29T20:12:00+00:00 https://www.anomali.com/blog/anomali-threatstream-sunburst-backdoor-custom-dashboard-provides-machine-readable-iocs-related-to-solarwinds-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=2134714 False Malware,Threat,Mobile Solardwinds,Solardwinds None Security Affairs - Blog Secu Researchers shared the lists of victims of SolarWinds hack 2020-12-22T21:52:57+00:00 https://securityaffairs.co/wordpress/112555/hacking/solarwinds-victims-lists.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-victims-lists www.secnews.physaphae.fr/article.php?IdArticle=2121425 False Hack,Threat,Mobile Solardwinds,Solardwinds None McAfee Labs - Editeur Logiciel How A Device to Cloud Architecture Defends Against the SolarWinds Supply Chain Compromise In a blog post released 13 Dec 2020, FireEye disclosed that threat actors compromised SolarWinds's Orion IT monitoring and management software with a trojanized version of SoalrWinds.Orion.Core.BusinessLayer.dll delivered as part of a digitally-signed Windows Installer Patch. The trojanized file delivers a backdoor, dubbed SUNBURST by FireEye (and Solorigate by Microsoft), that communicates to third-party servers for […] ]]> 2020-12-21T21:32:24+00:00 https://www.mcafee.com/blogs/other-blogs/mcafee-labs/how-a-device-to-cloud-architecture-defends-against-the-solarwinds-supply-chain-compromise/ www.secnews.physaphae.fr/article.php?IdArticle=2118054 True Threat,Mobile Solardwinds,Solardwinds None McAfee Labs - Editeur Logiciel Additional Analysis into the SUNBURST Backdoor Executive Summary There has been considerable focus on the recent disclosures associated with SolarWinds, and while existing analysis on the broader campaign has resulted in detection against specific IoCs associated with the Sunburst trojan, the focus within the Advanced Threat Research (ATR) team has been to determine the possibility of additional persistence measures. Our analysis […] ]]> 2020-12-17T23:27:06+00:00 https://www.mcafee.com/blogs/other-blogs/mcafee-labs/additional-analysis-into-the-sunburst-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=2108849 False Threat,Mobile Solardwinds,Solardwinds None Security Affairs - Blog Secu FireEye, GoDaddy, and Microsoft created a kill switch for SolarWinds backdoor 2020-12-17T00:31:32+00:00 https://securityaffairs.co/wordpress/112376/apt/solarwinds-backdoor-kill-switch.html?utm_source=rss&utm_medium=rss&utm_campaign=solarwinds-backdoor-kill-switch www.secnews.physaphae.fr/article.php?IdArticle=2106500 False Mobile Solardwinds 3.0000000000000000 Checkpoint - Fabricant Materiel Securite SolarWinds Sunburst Attack: What Do You Need to Know and How Can You Remain Protected 2020-12-16T19:28:13+00:00 https://blog.checkpoint.com/2020/12/16/solarwinds-sunburst-attack-what-do-you-need-to-know/ www.secnews.physaphae.fr/article.php?IdArticle=2109764 False Threat,Mobile Solardwinds,Solardwinds None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe The SolarWinds Perfect Storm: Default Password, Access Sales and More 2020-12-16T17:05:49+00:00 https://threatpost.com/solarwinds-default-password-access-sales/162327/ www.secnews.physaphae.fr/article.php?IdArticle=2105537 False Mobile Solardwinds 2.0000000000000000 Bleeping Computer - Magazine Américain FireEye, Microsoft create kill switch for SolarWinds backdoor 2020-12-16T16:21:50+00:00 https://www.bleepingcomputer.com/news/security/fireeye-microsoft-create-kill-switch-for-solarwinds-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=2106150 False Malware,Mobile Solardwinds None Contagio - Site d infos ransomware 2020-12-13 SUNBURST SolarWinds Backdoor samples 2020-12-13 Fireeye Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor2020-12-13 MicrosoftCustomer Guidance on Recent Nation-State Cyber Attacks Well, here are the Sunburst binaries. Download             Other malware]]> 2020-12-15T00:41:04+00:00 http://contagiodump.blogspot.com/2020/12/2020-12-13-sunburst-solarwinds-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=2101960 False Mobile Solardwinds None TrendLabs Security - Editeur Antivirus Overview of Recent Sunburst Targeted Attacks ]]> 2020-12-15T00:00:00+00:00 https://www.trendmicro.com/en_us/research/20/l/overview-of-recent-sunburst-targeted-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=2148714 False Mobile Solardwinds,Solardwinds None Wired Threat Level - Security News The Strange, Sad Case of Sunspot, the Empty Astronomy Town 2018-09-24T14:00:00+00:00 https://www.wired.com/story/the-strange-sad-case-of-sunspot-the-empty-astronomy-town www.secnews.physaphae.fr/article.php?IdArticle=822065 False Mobile Solardwinds None CrowdStrike - CTI Society CrowdStrike Strengthens SMB Security with Seamless Mobile Protection 1970-01-01T00:00:00+00:00 https://www.crowdstrike.com/en-us/blog/smb-security-seamless-mobile-protection/ www.secnews.physaphae.fr/article.php?IdArticle=8615585 False Mobile None 2.0000000000000000