www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-25T15:46:17+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les planches ne veulent pas de promesses de sécurité - ils veulent une action<br>Boards Don\\'t Want Security Promises - They Want Action CISOs must demonstrate that security processes and updates reduce risk in measurable ways. Put emphasis on action, get the basics right, and improve processes.]]> 2023-08-16T14:00:00+00:00 https://www.darkreading.com/risk/boards-dont-want-security-promises-they-want-action www.secnews.physaphae.fr/article.php?IdArticle=8370724 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne de phishing du code QR cible les meilleures sociétés d'énergie américaines<br>QR Code Phishing Campaign Targets Top US Energy Company Attackers sent more than 1,000 emails with 2FA, MFA, and other security-related lures aimed at stealing Microsoft credentials.]]> 2023-08-16T13:00:00+00:00 https://www.darkreading.com/attacks-breaches/qr-code-phishing-campaign-targets-top-u-s-energy-company www.secnews.physaphae.fr/article.php?IdArticle=8370695 False None None 4.0000000000000000 Dark Reading - Informationweek Branch L'Iran et la montée des opérations d'influence cyber-compatibles<br>Iran and the Rise of Cyber-Enabled Influence Operations Iranian threat actors are combining offensive network ops with messaging and amplification to manipulate targets\' perceptions and behavior. Here are three examples.]]> 2023-08-16T13:00:00+00:00 https://www.darkreading.com/microsoft/iran-and-the-rise-of-cyber-enabled-influence-operations- www.secnews.physaphae.fr/article.php?IdArticle=8370694 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Mandiant libère le scanner pour identifier NetScaler compromis ADC, passerelle<br>Mandiant Releases Scanner to Identify Compromised NetScaler ADC, Gateway Mandiant\'s IoC Scanner will help enterprises collect indicators of compromise on affected Citrix NetScaler products.]]> 2023-08-16T00:00:00+00:00 https://www.darkreading.com/dr-tech/mandiant-releases-scanner-to-identify-compromised-netscaler-adc-gateways www.secnews.physaphae.fr/article.php?IdArticle=8370696 False None None 3.0000000000000000 Dark Reading - Informationweek Branch EDX et Drake State Technical and Community College Launch Free Training Program<br>edX and Drake State Technical and Community College Launch Free Training Program 2023-08-15T22:13:00+00:00 https://www.darkreading.com/careers-and-people/edx-and-drake-state-technical-and-community-college-launch-free-training-program- www.secnews.physaphae.fr/article.php?IdArticle=8370475 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 Les principaux normes de sécurité des e-mails s'avèrent trop poreuses pour la tâche<br>3 Major Email Security Standards Prove Too Porous for the Task Nearly 90% of malicious emails manage to get past SPF, DKIM, or DMARC, since threat actors are apparently using the same filters as legitimate users.]]> 2023-08-15T22:00:36+00:00 https://www.darkreading.com/vulnerabilities-threats/3-major-email-security-standards-falling-down-on-the-job www.secnews.physaphae.fr/article.php?IdArticle=8370476 False Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Kaspersky Password Manager ajoute un stockage de mot de passe unique 2FA et une nouvelle prise en charge du navigateur<br>Kaspersky Password Manager Adds 2FA One-Time Password Storage and New Browser Support 2023-08-15T22:00:00+00:00 https://www.darkreading.com/endpoint/kaspersky-password-manager-adds-2fa-one-time-password-storage-and-new-browser-support www.secnews.physaphae.fr/article.php?IdArticle=8370452 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ox Security reçoit des investissements stratégiques d'IBM Ventures<br>OX Security Receives Strategic Investment From IBM Ventures 2023-08-15T21:55:00+00:00 https://www.darkreading.com/application-security/ox-security-receives-strategic-investment-from-ibm-ventures www.secnews.physaphae.fr/article.php?IdArticle=8370453 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: OpenNMS Bug vole les données, déclenche le déni de service<br>Patch Now: OpenNMS Bug Steals Data, Triggers Denial of Service Monitoring platform is trusted by Cisco, Savannah River Nuclear Solutions, and others in CISA\'s critical infrastructure Sectors, say Synopsys researchers.]]> 2023-08-15T21:49:00+00:00 https://www.darkreading.com/application-security/patch-now-opennms-bug-steals-data-triggers-denial-of-service www.secnews.physaphae.fr/article.php?IdArticle=8370454 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Discord.io s'arrête temporairement au milieu de l'enquête sur les violations<br>Discord.io Temporarily Shuts Down Amid Breach Investigation The platform plans to revamp its website code and conduct "a complete overhaul" of its security practices.]]> 2023-08-15T19:30:00+00:00 https://www.darkreading.com/cloud/discord-io-shuts-down-temporarily-databreach-investigation-underway www.secnews.physaphae.fr/article.php?IdArticle=8370372 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA vole les mots de passe en écoutant des clés avec une précision effrayante<br>AI Steals Passwords by Listening to Keystrokes With Scary Accuracy The AI model trained on typing recorded over a smartphone was able to steal passwords with 95% accuracy.]]> 2023-08-15T19:00:00+00:00 https://www.darkreading.com/attacks-breaches/ai-model-can-replicate-password-listening-to-keystrokes www.secnews.physaphae.fr/article.php?IdArticle=8370373 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Renforcer la cybersécurité de l'Afrique \\<br>Bolstering Africa\\'s Cybersecurity A thriving economy needs several factors to continue an upward trajectory - but is Africa in a position to enable these factors to take place?]]> 2023-08-15T17:00:00+00:00 https://www.darkreading.com/dr-global/bolstering-africa-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8370304 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Cloud Security Woes Inspire DHS Security Review Can the government help fix what\'s wrong in cloud security? An upcoming investigation is going to try.]]> 2023-08-15T16:03:00+00:00 https://www.darkreading.com/cloud/microsoft-cloud-woes-inspire-dhs-security-review www.secnews.physaphae.fr/article.php?IdArticle=8370284 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Comment et pourquoi les cybercriminels fabriquent des fuites de données<br>How & Why Cybercriminals Fabricate Data Leaks A closer look at the nature of fake leaks can provide guidance on how to effectively mitigate associated risks.]]> 2023-08-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-why-cybercriminals-fabricate-data-leaks www.secnews.physaphae.fr/article.php?IdArticle=8370250 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Women in Cybersecurity (WICYS) accueillant la cinquième foire annuelle de carrière virtuelle annuelle<br>Women in CyberSecurity (WiCyS) Hosting Fifth Annual Virtual Career Fair 2023-08-14T21:25:00+00:00 https://www.darkreading.com/operations/women-in-cybersecurity-wicys-hosting-fifth-annual-virtual-career-fair www.secnews.physaphae.fr/article.php?IdArticle=8370078 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les opérateurs de phishing font l'emploi des sites Web abandonnés pour l'appât<br>Phishing Operators Make Ready Use of Abandoned Websites for Bait Abandoned sites - like Wordpress - are easy to break into, offer a legitimate looking cover, and can remain active for longer than average.]]> 2023-08-14T21:21:00+00:00 https://www.darkreading.com/attacks-breaches/-phishing-operators-make-ready-use-of-abandoned-websites-for-bait www.secnews.physaphae.fr/article.php?IdArticle=8370079 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce qui est nouveau dans le cadre de cybersécurité NIST 2.0<br>What\\'s New in the NIST Cybersecurity Framework 2.0 Update to the NIST framework adds new "govern" function for cybersecurity.]]> 2023-08-14T19:57:00+00:00 https://www.darkreading.com/operations/whats-new-in-nist-cybersecurity-framework-2-0 www.secnews.physaphae.fr/article.php?IdArticle=8370035 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La collecte de sécurité russo-africaine expose l'influence réduite du Kremlin<br>Russian-African Security Gathering Exposes Kremlin\\'s Reduced Influence Messaging from joint summit in Saint Petersburg amounts to little more than "diplomatic subterfuge," observers note.]]> 2023-08-14T19:00:00+00:00 https://www.darkreading.com/dr-global/russian-african-security-gathering-exposes-kremlins-reduced-influence www.secnews.physaphae.fr/article.php?IdArticle=8370017 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Données de santé de 4m volés dans la violation de Cl0p Moveit du département du Colorado<br>Health Data of 4M Stolen in Cl0p MOVEit Breach of Colorado Department State\'s Department of Health Care Policy & Financing is the latest to acknowledge an attack by the Russian group\'s ongoing exploitation of third-party systems.]]> 2023-08-14T17:11:00+00:00 https://www.darkreading.com/attacks-breaches/clop-gang-steals-personal-health-data-of-4-million-in-colorado-breach www.secnews.physaphae.fr/article.php?IdArticle=8370002 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Après le recul, Zoom dit qu'il a gagné \\ 'n'utilisera pas les données client pour former des modèles d'IA<br>Following Pushback, Zoom Says It Won\\'t Use Customer Data to Train AI Models Company\'s experience highlights the tightrope tech organizations walk when integrating AI into their products and services.]]> 2023-08-14T15:48:00+00:00 https://www.darkreading.com/analytics/following-pushback-zoom-says-it-won-t-use-customer-data-to-train-ai-models www.secnews.physaphae.fr/article.php?IdArticle=8369963 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Verrouiller les API pour éviter les brèches<br>Lock Down APIs to Prevent Breaches Developers need to focus on creating secure web and mobile applications, because flaws in Web application programming interfaces (APIs) have left companies open to attack.]]> 2023-08-14T14:56:46+00:00 https://www.darkreading.com/dr-tech/apis-need-to-locked-down-to-prevent-breaches www.secnews.physaphae.fr/article.php?IdArticle=8370080 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Interpol arrête le service de phishing \\ '16Shops \\'<br>Interpol Shuts Down Phishing Service \\'16shops\\' Global law enforcement operation leads to arrests of suspects behind sale of popular phishing kits.]]> 2023-08-14T14:03:00+00:00 https://www.darkreading.com/threat-intelligence/interpol-shuts-down-phishing-service-16shops www.secnews.physaphae.fr/article.php?IdArticle=8370003 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 façons dont la CISA peut aider les petites entreprises et les gouvernements locaux cyber-pauvres<br>5 Ways CISA Can Help Cyber-Poor Small Businesses & Local Governments Adopting these recommendations will help SMBs and public-sector agencies that must deal with the same questions of network security and data safety as their larger cousins, but without the same resources.]]> 2023-08-14T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-ways-cisa-can-help-cyber-poor-small-businesses-local-governments- www.secnews.physaphae.fr/article.php?IdArticle=8369925 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 7 raisons pour lesquelles les gens ne comprennent pas ce que vous leur dites<br>7 Reasons People Don\\'t Understand What You Tell Them No matter how clearly security professionals express themselves, not everyone thinks the same way. Here\'s why communication can go wrong.]]> 2023-08-14T14:00:00+00:00 https://www.darkreading.com/edge/7-reasons-people-don-t-understand-what-you-tell-them www.secnews.physaphae.fr/article.php?IdArticle=8370081 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment choisir une solution de détection et de réponse gérée (MDR)<br>How to Choose a Managed Detection and Response (MDR) Solution MDR empowers organizations with enhanced security. Look for these four capabilities when selecting an MDR product.]]> 2023-08-14T07:00:01+00:00 https://www.darkreading.com/threat-intelligence/how-to-choose-a-managed-detections-and-response-mdr-solution www.secnews.physaphae.fr/article.php?IdArticle=8369807 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 mythes de sécurité mobiles ou côté client<br>3 Mobile or Client-Side Security Myths Debunked The industry\'s understanding of mobile or client-side security is too limited, leaving many mobile apps vulnerable. Don\'t let these three myths lead you astray.]]> 2023-08-14T07:00:00+00:00 https://www.darkreading.com/application-security/3-mobile-or-client-side-security-myths-debunked www.secnews.physaphae.fr/article.php?IdArticle=8369808 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pressions de sécurité montent autour des promesses et du péril d'Ai \\<br>Security Pressures Mount Around AI\\'s Promises & Peril Both threats to enterprises and career opportunities are being created by the escalation of generative AI and ChatGPT, warns Maria \'Azeria\' Markstedter.]]> 2023-08-11T20:36:00+00:00 https://www.darkreading.com/threat-intelligence/security-pressure-mounts-ai-promises-peril www.secnews.physaphae.fr/article.php?IdArticle=8369102 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch DARPA tape RTX pour prendre les décisions de l'IA aux valeurs humaines<br>DARPA Taps RTX to Attune AI Decisions to Human Values 2023-08-11T20:03:00+00:00 https://www.darkreading.com/operations/darpa-taps-rtx-to-attune-ai-decisions-to-human-values www.secnews.physaphae.fr/article.php?IdArticle=8369087 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortinet annonce un programme d'études de sensibilisation à la sécurité gratuite pour les étudiants de la maternelle à la 12e année liés aux cyber-initiatives de la Maison Blanche<br>Fortinet Announces Free Security Awareness Curriculum for K-12 Students Tied to White House\\'s Cyber Initiatives 2023-08-11T19:55:00+00:00 https://www.darkreading.com/careers-and-people/fortinet-announces-free-security-awareness-curriculum-for-k-12-students-tied-to-white-house-s-cyber-education-and-workforce-initiatives www.secnews.physaphae.fr/article.php?IdArticle=8369088 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comme le phishing devient encore plus sournois, la sécurité du navigateur doit intensifier<br>As Phishing Gets Even Sneakier, Browser Security Needs to Step Up Perception Point\'s Din Serussi says browser extensions can help mitigate more sophisticated phishing techniques.]]> 2023-08-11T19:20:00+00:00 https://www.darkreading.com/attacks-breaches/as-phishing-gets-sneakier-browser-security-needs-to-step-up www.secnews.physaphae.fr/article.php?IdArticle=8369089 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les efforts de renseignement sur les menaces, l'investissement en retard, explique Opswat<br>Threat Intelligence Efforts, Investment Lagging, Says Opswat In an annual survey, 62% of respondents admited their threat intel efforts need stepping up.]]> 2023-08-11T18:50:00+00:00 https://www.darkreading.com/threat-intelligence/oswap-releases-threat-intelligence-survey-reveals-need-for-enhancement www.secnews.physaphae.fr/article.php?IdArticle=8369072 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Xworm, Remcos Rat EVADE EDRS pour infecter les infrastructures critiques<br>XWorm, Remcos RAT Evade EDRs to Infect Critical Infrastructure Disguised as harmless PDF documents, LNK files trigger a PowerShell script, initiating a Rust-based injector called Freeze[.]rs and a host of malware infections.]]> 2023-08-11T17:19:00+00:00 https://www.darkreading.com/ics-ot/xworm-remcos-rat-evade-edrs-infect-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8369056 False Malware,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que les directives de la CISA et de la NSA signifient pour la sécurité des infrastructures critiques<br>What CISA and NSA Guidance Means for Critical Infrastructure Security Strategically investing in solutions that meet you where you are makes all the difference in staying secure from cyber threats.]]> 2023-08-11T14:00:00+00:00 https://www.darkreading.com/ics-ot/what-cisa-and-nsa-esf-guidance-means-for-critical-infrastructure-security www.secnews.physaphae.fr/article.php?IdArticle=8368936 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mobb remporte la compétition de projecteurs de startup Black Hat<br>Mobb Wins Black Hat Startup Spotlight Competition The four finalists in the startup competition tackled problems in firmware security, cloud infrastructure, open source software, and vulnerability remediation.]]> 2023-08-11T12:00:00+00:00 https://www.darkreading.com/dr-tech/mobb-wins-black-hat-startup-spotlight-competition www.secnews.physaphae.fr/article.php?IdArticle=8368920 False Vulnerability,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft étend la gestion de la posture de sécurité cloud à Google Cloud<br>Microsoft Expands Cloud Security Posture Management to Google Cloud Microsoft Defender for Cloud CSPM, which provides risk and compliance monitoring of AWS, Azure, and on-premises cloud, is finally adding GCP to the mix.]]> 2023-08-11T02:31:00+00:00 https://www.darkreading.com/dr-tech/microsoft-expands-cloud-security-posture-management-to-google-cloud www.secnews.physaphae.fr/article.php?IdArticle=8368676 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Qu'est-ce que \\ est à New York \\ 'S \\' First \\ 'Cyber Stratégie?<br>What\\'s in New York\\'s \\'First Ever\\' Cyber Strategy? Governor Kathy Hochul has made cybersecurity a key priority, with New York\'s first chief cyber officer, Colin Ahern, leading the effort.]]> 2023-08-11T01:25:00+00:00 https://www.darkreading.com/edge-articles/whats-in-new-york-first-ever-cyber-strategy www.secnews.physaphae.fr/article.php?IdArticle=8368663 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NSA: CodeBreaker Challenge aide à générer une éducation à la cybersécurité<br>NSA: Codebreaker Challenge Helps Drive Cybersecurity Education The US National Security Agency aims to attract students to cybersecurity in general and its own open positions in particular: 3,000 new jobs this year.]]> 2023-08-11T00:02:00+00:00 https://www.darkreading.com/attacks-breaches/nsa-talks-codebreaker-challenge-success-influence-on-education www.secnews.physaphae.fr/article.php?IdArticle=8368635 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le ransomware Rhysida forme des viseurs sur les opérations de santé<br>Rhysida Ransomware Trains Its Sights on Healthcare Operations The new group has already made an impact in multiple countries and industries, including a multistate hospital chain in the US.]]> 2023-08-10T22:52:00+00:00 https://www.darkreading.com/vulnerabilities-threats/rhysida-ransomware-trains-its-sights-on-healthcare-operations www.secnews.physaphae.fr/article.php?IdArticle=8368619 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CISA: \\ 'Whirlpool \\' Backdoor envoie la sécurité de Barracuda ESG dans le drainage<br>CISA: \\'Whirlpool\\' Backdoor Sends Barracuda ESG Security Down the Drain Researchers have observed China\'s UNC4841 dropping the backdoor on Barracuda\'s email security appliances, in a spiraling cyber-espionage campaign.]]> 2023-08-10T22:43:00+00:00 https://www.darkreading.com/threat-intelligence/cisa-whirlpool-backdoor-barracuda-esg-security www.secnews.physaphae.fr/article.php?IdArticle=8368620 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dell Indementiels Bug ouvre les environnements VMware à la prise de contrôle<br>Dell Credentials Bug Opens VMWare Environments to Takeover Decoding private keys from even one Dell customer could give attackers control over VMWare environments across all organizations running the same programs.]]> 2023-08-10T21:57:00+00:00 https://www.darkreading.com/threat-intelligence/dell-credentials-bug-vmware-environments-takeover www.secnews.physaphae.fr/article.php?IdArticle=8368590 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les experts en cyber-assurance plaident pour la couverture, la protection<br>Cyber Insurance Experts Make a Case for Coverage, Protection At Black Hat "mini summit," providers and customers get clearer about premium costs and coverage - and the risk of doing without.]]> 2023-08-10T21:18:00+00:00 https://www.darkreading.com/black-hat/cyber-insurance-experts-make-a-case-for-coverage-protection www.secnews.physaphae.fr/article.php?IdArticle=8368591 False None None 2.0000000000000000 Dark Reading - Informationweek Branch EvilProxy Cyberattack Flood cible les cadres via Microsoft 365<br>EvilProxy Cyberattack Flood Targets Execs via Microsoft 365 A campaign sent 120,000 phishing emails in three months, circumventing MFA to compromise cloud accounts of high-level executives at global organizations]]> 2023-08-10T18:42:00+00:00 https://www.darkreading.com/cloud/evilproxy-cyberattack-flood-execs-microsoft-365 www.secnews.physaphae.fr/article.php?IdArticle=8368544 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les réalités dures de l'établissement de la politique des risques d'IA<br>The Hard Realities of Setting AI Risk Policy Time to get real about what it takes to set and enforce cybersecurity and resilience standards for AI risk management in the enterprise.]]> 2023-08-10T18:32:00+00:00 https://www.darkreading.com/edge/the-hard-realities-of-setting-ai-risk-policy www.secnews.physaphae.fr/article.php?IdArticle=8368545 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'étude SecurityGen met en évidence une menace cachée pour les réseaux mobiles 5G des cyberattaques basées sur GTP<br>SecurityGen Study Highlights Hidden Threat to 5G Mobile Networks From GTP-Based Cyberattacks 2023-08-10T18:01:00+00:00 https://www.darkreading.com/vulnerabilities-threats/securitygen-study-highlights-hidden-threat-to-5g-mobile-networks-from-gtp-based-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8368546 False Threat,Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Rootly augmente 12 millions de dollars pour aider les équipes informatiques d'entreprise à résoudre les incidents 80% plus rapidement<br>Rootly Raises $12M to Help Enterprise IT Teams Resolve Incidents 80 Percent Faster 2023-08-10T17:59:00+00:00 https://www.darkreading.com/operations/rootly-raises-12m-to-help-enterprise-it-teams-resolve-incidents-80-percent-faster www.secnews.physaphae.fr/article.php?IdArticle=8368505 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Osano sécurise 25 millions de dollars pour faire progresser la plate-forme de confidentialité des données<br>Osano Secures $25M Series B to Advance Data Privacy Platform 2023-08-10T17:49:00+00:00 https://www.darkreading.com/operations/osano-secures-25m-series-b-to-advance-data-privacy-platform www.secnews.physaphae.fr/article.php?IdArticle=8368506 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersecurity: il est temps de faire confiance aux machines<br>Cybersecurity: It\\'s Time to Trust the Machines When it comes to cybersecurity automation, the pluses outweigh the minuses.]]> 2023-08-10T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-time-to-trust-machines www.secnews.physaphae.fr/article.php?IdArticle=8368446 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Navigation des mers de cybersécurité: réglementations environnementales, les nouveaux défis de l'industrie maritime et de l'industrie maritime<br>Navigating Cybersecurity\\'s Seas: Environmental Regulations, OT & the Maritime Industry\\'s New Challenges Stringent efficiency measures in new environmental regulations create an unintended consequence for the shipping industry: increased cybersecurity risks in operational technology systems.]]> 2023-08-10T14:00:00+00:00 https://www.darkreading.com/ics-ot/environmental-regulations-ot-maritime-industry-challenges www.secnews.physaphae.fr/article.php?IdArticle=8368377 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'videur moustached \\' apt espionne des ambassades, probablement via USPS<br>\\'MoustachedBouncer\\' APT Spies on Embassies, Likely via ISPs Diplomats who didn\'t use VPNs may have lost sensitive state information to a Belarusian threat actor that wields the "Disco" and "Nightclub" malware.]]> 2023-08-10T09:30:00+00:00 https://www.darkreading.com/attacks-breaches/moustached-bouncer-apt-spied-embassies-belarus www.secnews.physaphae.fr/article.php?IdArticle=8368297 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch DARPA lance un concours de deux ans pour construire des outils d'IA pour réparer les vulnérabilités<br>DARPA Launches Two-Year Contest to Build AI Tools to Fix Vulnerabilities A challenge will be offered to teams to build tools using AI in order to solve open source\'s vulnerability challenges.]]> 2023-08-09T21:39:00+00:00 https://www.darkreading.com/threat-intelligence/darpa-launches-contest-tools-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8368091 False Tool,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Lastpass annonce la disponibilité des authentificateurs FIDO2 pour la connexion sans mot de passe<br>LastPass Announces Availability of FIDO2 Authenticators for Passwordless Login 2023-08-09T21:36:00+00:00 https://www.darkreading.com/endpoint/lastpass-announces-availability-of-fido2-authenticators-for-passwordless-login www.secnews.physaphae.fr/article.php?IdArticle=8368092 False None LastPass,LastPass 2.0000000000000000 Dark Reading - Informationweek Branch Sweet Security atterrit 12 millions de dollars de financement de semences pour changer de sécurité cloud à droite<br>Sweet Security Lands $12M in Seed Funding to Shift Cloud Security Right 2023-08-09T21:33:00+00:00 https://www.darkreading.com/cloud/sweet-security-lands-12m-in-seed-funding-to-shift-cloud-security-right www.secnews.physaphae.fr/article.php?IdArticle=8368093 False Cloud None 1.00000000000000000000 Dark Reading - Informationweek Branch Les systèmes de symétrie ferment 17,7 millions de dollars pour mettre à l'échelle sa plate-forme de sécurité des données alimentée par l'IA<br>Symmetry Systems Closes $17.7M To Scale its AI-Powered Data Security Platform 2023-08-09T21:30:00+00:00 https://www.darkreading.com/application-security/symmetry-systems-closes-17-7m-to-scale-its-ai-powered-data-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8368094 True None None 2.0000000000000000 Dark Reading - Informationweek Branch L'étude CESO CISO CHECKMARX révèle que 96% des CISO disent que leurs perspectives commerciales considèrent leurs organisations \\ 'application de la maturité lors de la prise de décisions de transactions<br>Checkmarx CISO Study Finds 96% of CISOs Say Their Business Prospects Consider Their Organizations\\' AppSec Maturity When Making Deal Decisions 2023-08-09T21:25:00+00:00 https://www.darkreading.com/application-security/checkmarx-ciso-study-finds-96-of-cisos-say-their-business-prospects-consider-their-organizations-appsec-maturity-when-making-deal-decisions www.secnews.physaphae.fr/article.php?IdArticle=8368095 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Blockchain Signer Bug Cracks Open Crypto Investors \\ 'portefeuilles dans le monde entier<br>Blockchain Signing Bug Cracks Open Crypto Investors\\' Wallets Worldwide Bugs in popular digital signature schemes designed to protect crypto investors allow attackers to steal private keys gain full access to digital wallets.]]> 2023-08-09T21:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/private-key-leaks-attackers-empty-crypto-investors-wallets www.secnews.physaphae.fr/article.php?IdArticle=8368096 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Black Hat s'ouvre sur l'appel à diriger l'IA des prédictions à la politique<br>Black Hat Opens With Call to Steer AI from Predictions to Policy Without cybersecurity guardrails now, AI will be harder to harness in the future.]]> 2023-08-09T21:11:00+00:00 https://www.darkreading.com/black-hat/black-hat-opens-with-call-to-steer-ai-from-predictions-to-policy www.secnews.physaphae.fr/article.php?IdArticle=8368097 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Attaque de Windows Defender-Pretender démantèle Microsoft Edr<br>Windows Defender-Pretender Attack Dismantles Flagship Microsoft EDR A newly patched flaw in Windows Defender allows attackers to hijack the signature-update process to sneak in malware, delete benign files, and inflict mayhem on target systems.]]> 2023-08-09T20:47:00+00:00 https://www.darkreading.com/attacks-breaches/-researchers-detail-vuln-that-allowed-for-windows-defender-update-process-hijack www.secnews.physaphae.fr/article.php?IdArticle=8368074 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les gadgets éliminés peuvent conduire à des hacks de réseau Wi-Fi, dit Kaspersky<br>Disposed-of Gadgets Can Lead to Wi-Fi Network Hacks, Kaspersky Says Wi-Fi settings are easily stolen when old gadgets are gotten rid of, which puts end users in the crosshairs for network attacks.]]> 2023-08-09T20:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/disposed-of-gadgets-can-lead-to-wi-fi-network-hacks-kaspersky-says www.secnews.physaphae.fr/article.php?IdArticle=8368075 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Un nouvel outil LLM cherche et corrige les vulnérabilités<br>New LLM Tool Seeks and Remediates Vulnerabilities Vicarius launched vuln_GPT, which it says will generate and execute scripts to ameliorate flaws such as the TETRA backdoor.]]> 2023-08-09T20:38:00+00:00 https://www.darkreading.com/dr-tech/new-vuln_gpt-llm-seeks-and-remediates-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8368076 False Tool,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps pour la cybersécurité de parler du changement climatique<br>It\\'s Time for Cybersecurity to Talk About Climate Change From e-waste to conference swag to addressing data center energy consumption, cybersecurity stakeholders need a whole-industry approach to being part of the solution and reducing the risk of climate change.]]> 2023-08-09T20:37:16+00:00 https://www.darkreading.com/risk/cybersecurity-talk-about-climate-change www.secnews.physaphae.fr/article.php?IdArticle=8368077 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Downfall \\' bug dans des milliards de processeurs Intel révèle un défaut de conception majeur<br>\\'Downfall\\' Bug in Billions of Intel CPUs Reveals Major Design Flaw A newly revealed flaw affects a good chunk of the world\'s computers. A patch has been released, but broad, structural change in CPU design will be required to address the root cause.]]> 2023-08-09T19:25:00+00:00 https://www.darkreading.com/threat-intelligence/downfall-bug-billions-intel-cpus-design-flaw www.secnews.physaphae.fr/article.php?IdArticle=8368016 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch La sécurité des officiers et des civils du PSNI est compromis dans une violation de données majeure<br>Safety of Officers & Civilians of PSNI Compromised in Major Data Breach A mistake snowballs into a serious political issue as the safety of police officers in Northern Ireland is compromised in an accidental data leak.]]> 2023-08-09T18:55:00+00:00 https://www.darkreading.com/attacks-breaches/safety-of-officers-civilians-psni-compromised-major-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8368017 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Interpol arrête le groupe de cybercriminalité africaine, saisit 2 millions de dollars<br>Interpol Shuts Down African Cybercrime Group, Seizes $2 Million Operation Jackal involved law enforcement agencies in 21 countries and yielded more than 100 arrests.]]> 2023-08-09T17:00:00+00:00 https://www.darkreading.com/dr-global/interpol-shuts-down-african-cybercrime-group-seizes-$2-million www.secnews.physaphae.fr/article.php?IdArticle=8367936 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Top 3 des idées que j'ai apprises lors des récents événements de cybersécurité<br>Top 3 Insights I Learned at Recent Cybersecurity Events Events like RSA Conference and Infosecurity Europe provide industry collaboration opportunities required to address the evolving cybersecurity threat landscape.]]> 2023-08-09T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/top-3-insights-i-learned-at-recent-cybersecurity-events www.secnews.physaphae.fr/article.php?IdArticle=8367981 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch C-suite Cybersecurity Signal Chose sur la confiance des clients, OPPS numériques<br>C-Suite Cybersecurity Sign-off Hinges on Customer Trust, Digital Opps Omdia\'s Maxine Holt says cybersecurity practitioners need to emphasize their role in growing the business, not just preventing breaches.]]> 2023-08-09T16:44:35+00:00 https://www.darkreading.com/threat-intelligence/c-suite-cybersecurity-sign-off-customer-trust-digital-opps www.secnews.physaphae.fr/article.php?IdArticle=8367960 False None None 2.0000000000000000 Dark Reading - Informationweek Branch OWASP FALIG FACKS Trou bouffant dans la sécurité de la chaîne d'approvisionnement des logiciels<br>OWASP Lead Flags Gaping Hole in Software Supply Chain Security SBOMs aren\'t enough: Developers need to dig deeper into how software is built by using a process called binary source validation.]]> 2023-08-09T16:28:00+00:00 https://www.darkreading.com/application-security/owasp-lead-gaping-hole-software-supply-chain-security www.secnews.physaphae.fr/article.php?IdArticle=8367961 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sweet Security débute la gestion de l'exécution pour le cloud<br>Sweet Security Debuts Runtime Management for Cloud Existing detection tools either provide limited functionality or aren\'t optimized for the cloud, Israeli startup claims.]]> 2023-08-09T16:26:00+00:00 https://www.darkreading.com/cloud/sweet-security-debuts-runtime-management-for-cloud www.secnews.physaphae.fr/article.php?IdArticle=8367962 False Tool,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Redhotel vérifie en tant que groupe de cyberspie dominant de la Chine dominante<br>RedHotel Checks in As Dominant China-Backed Cyberspy Group The APT has been rampaging across three continents on behalf of China\'s Ministry of State Security, and now claims the throne as kings of intelligence gathering and economic espionage.]]> 2023-08-09T15:50:00+00:00 https://www.darkreading.com/threat-intelligence/redhotel-dominant-china-backed-cyber-spy-group www.secnews.physaphae.fr/article.php?IdArticle=8367937 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La base de données sur les risques d'IA aborde les risques de la chaîne d'approvisionnement de l'IA<br>AI Risk Database Tackles AI Supply Chain Risks The open source tool - a collaboration between Robust Intelligence, MITRE, and Indiana University - assesses heavily shared, public machine learning models for risk.]]> 2023-08-09T14:35:00+00:00 https://www.darkreading.com/emerging-tech/ai-risk-database-tackles-ai-supply-chain-risks www.secnews.physaphae.fr/article.php?IdArticle=8367920 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le shesshock reste une menace de cybersécurité après 9 ans<br>Why Shellshock Remains a Cybersecurity Threat After 9 Years Nearly a decade after it was disclosed, the Shellshock vulnerability still plagues organizations. Learn how to protect yourself.]]> 2023-08-09T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/why-shellshock-remains-cybersecurity-threat-after-9-years www.secnews.physaphae.fr/article.php?IdArticle=8367891 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Contrôlant les lacunes de la couverture où les ressources des clients répondent aux environnements cloud<br>Closing Coverage Gaps Where Customer Resources Meet Cloud Environments Protecting the spaces where private, public, and hybrid clouds meet users\' technologies requires a cloud-centric approach.]]> 2023-08-09T12:45:00+00:00 https://www.darkreading.com/microsoft/closing-coverage-gaps-where-customer-resources-meet-cloud-environments www.secnews.physaphae.fr/article.php?IdArticle=8367866 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Dark Reading News Desk: Live at Black Hat USA 2023 On Wed Aug 9, Dark Reading News Desk will return to Black Hat USA 2023.]]> 2023-08-09T12:00:00+00:00 https://www.darkreading.com/cloud/dark-reading-news-desk-live-at-black-hat-usa-2023 www.secnews.physaphae.fr/article.php?IdArticle=8367194 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tourne dans Dark Reading News Desk: Live at Black Hat USA 2023<br>TUNE IN Dark Reading News Desk: Live at Black Hat USA 2023 Watch Dark Reading News Desk live from Black Hat USA 2023, starting at 10 a.m. PT.]]> 2023-08-09T12:00:00+00:00 https://www.darkreading.com/edge/dark-reading-news-desk-live-at-black-hat-usa-2023 www.secnews.physaphae.fr/article.php?IdArticle=8367867 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le temps d'évasion de l'attaquant se rétrécit à nouveau, soulignant le besoin d'automatisation<br>Attacker Breakout Time Shrinks Again, Underscoring Need for Automation Just 79 minutes - that\'s how long it takes attackers to move from an initial compromise to extending their infiltration of a firm\'s network.]]> 2023-08-09T02:18:00+00:00 https://www.darkreading.com/threat-intelligence/attacker-breakout-time-shrinks-again-underscoring-need-for-automation www.secnews.physaphae.fr/article.php?IdArticle=8367682 False None None 4.0000000000000000 Dark Reading - Informationweek Branch L'analyse du chaos du réseau conduit à une meilleure détection DDOS<br>Analyzing Network Chaos Leads to Better DDoS Detection Suspicious changes in entropy allow researchers to more accurately spot distributed denial-of-service attacks, but false positives remain a problem.]]> 2023-08-09T01:58:00+00:00 https://www.darkreading.com/dr-tech/analyzing-network-chaos-leads-to-better-ddos-detection www.secnews.physaphae.fr/article.php?IdArticle=8367666 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft corrige 74 CVE en août Mise à jour<br>Microsoft Fixes 74 CVEs in August Update Attackers are already exploiting one of Microsoft\'s latest fixes in the wild.]]> 2023-08-08T22:16:00+00:00 https://www.darkreading.com/application-security/microsoft-fixes-74-cves-in-august-update www.secnews.physaphae.fr/article.php?IdArticle=8367612 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Rocket Bureau fait face à une violation du cyber-espionnage, Corée du Nord responsable<br>Russian Rocket Bureau Faces Cyber-Espionage Breach, North Korea Responsible Whether or not North Korea used information gathered from its cyber-espionage teams in this breach to build up its own military technology is unknown.]]> 2023-08-08T21:42:00+00:00 https://www.darkreading.com/attacks-breaches/russian-rocket-bureau-faces-cyber-espionage-breach-north-korea-responsible www.secnews.physaphae.fr/article.php?IdArticle=8367588 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ZKPass garantit 2,5 millions de dollars de financement de semences pour protéger la confidentialité et les données des utilisateurs<br>zkPass Secures $2.5M in Seed Funding to Safeguard User Privacy and Data 2023-08-08T21:38:00+00:00 https://www.darkreading.com/operations/zkpass-secures-2-5m-in-seed-funding-to-safeguard-user-privacy-and-data www.secnews.physaphae.fr/article.php?IdArticle=8367589 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Brillio s'associe à Google Cloud pour construire des solutions d'IA génératives pour les services financiers et les industries de la santé<br>Brillio Partners With Google Cloud to Build Generative AI Solutions for the Financial Services and Healthcare Industries 2023-08-08T21:30:00+00:00 https://www.darkreading.com/operations/brillio-partners-with-google-cloud-to-build-generative-ai-solutions-for-the-financial-services-and-healthcare-industries www.secnews.physaphae.fr/article.php?IdArticle=8367590 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 75% des organisations du monde entier pour interdisent les applications de travail et générateur d'IA sur les appareils de travail<br>75% of Organizations Worldwide Set to Ban ChatGPT and Generative AI Apps on Work Devices 2023-08-08T21:17:00+00:00 https://www.darkreading.com/endpoint/75-of-organizations-worldwide-set-to-ban-chatgpt-and-generative-ai-apps-on-work-devices www.secnews.physaphae.fr/article.php?IdArticle=8367591 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch India Data Protection Bill approuvé, malgré les problèmes de confidentialité<br>India Data Protection Bill Approved, Despite Privacy Concerns Opponents claim the new bill hinders right to information, while there are concerns on data transfers outside the country.]]> 2023-08-08T19:44:00+00:00 https://www.darkreading.com/dr-global/india-data-protection-bill-passed-despite-privacy-concerns www.secnews.physaphae.fr/article.php?IdArticle=8367453 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Radeau de vulnérabilités Tetra Zero-Day met en danger les communications industrielles<br>Raft of TETRA Zero-Day Vulnerabilities Endanger Industrial Communications Further TETRA-related vulnerabilities have been disclosed in base stations that run and decrypt the worldwide communications protocol for industrial systems.]]> 2023-08-08T19:27:00+00:00 https://www.darkreading.com/dr-global/tetra-zero-day-vulnerabilities-endanger-industrial-communications www.secnews.physaphae.fr/article.php?IdArticle=8367454 False Vulnerability,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Le ransomware Yashma personnalisé s'affiche dans la scène<br>Custom Yashma Ransomware Crashes Into the Scene The threat actor is targeting organizations in Bulgaria, China, Vietnam, and various English-speaking nations.]]> 2023-08-08T19:10:00+00:00 https://www.darkreading.com/threat-intelligence/custom-yashma-ransomware-crashes-into-the-scene www.secnews.physaphae.fr/article.php?IdArticle=8367455 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Citrix Zero-Day: 7k Instances restent exposées, 460 compromis<br>Citrix Zero-Day: 7K Instances Remain Exposed, 460 Compromised Many organizations have failed to patch a critical zero-day vulnerability, allowing hackers to install Web shells on hundreds of endpoints.]]> 2023-08-08T18:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/citrix-zero-day-update-7000-instances-exposed-460-compromised www.secnews.physaphae.fr/article.php?IdArticle=8367420 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le problème avec le règlement sur la cybersécurité (et la sécurité de l'IA)<br>The Problem With Cybersecurity (and AI Security) Regulation Are we really improving security, or are we just imposing more regulation?]]> 2023-08-08T17:00:00+00:00 https://www.darkreading.com/risk/the-problem-with-cybersecurity-and-ai-security-regulation www.secnews.physaphae.fr/article.php?IdArticle=8367373 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 10 contrôles clés pour montrer que votre organisation mérite une cyber-assurance<br>10 Key Controls to Show Your Organization Is Worthy of Cyber Insurance More-effective cyber-risk management controls can help bolster a company\'s policy worthiness. Start with these 10 tips to manage risk as underwriter requirements get more sophisticated.]]> 2023-08-08T14:00:00+00:00 https://www.darkreading.com/risk/10-key-controls-to-show-your-organization-is-worthy-of-cyber-insurance www.secnews.physaphae.fr/article.php?IdArticle=8367291 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les victimes de ransomwares augmentent en tant qu'acteurs de menace pivoter les exploits zéro-jours<br>Ransomware Victims Surge as Threat Actors Pivot to Zero-Day Exploits Threat actors such as the operators of the Cl0p ransomware family increasingly exploit unknown and day-one vulnerabilities in their attacks.]]> 2023-08-08T02:00:00+00:00 https://www.darkreading.com/threat-intelligence/ransomware-victims-surge-as-threat-actors-pivot-to-zero-day-exploits www.secnews.physaphae.fr/article.php?IdArticle=8367025 False Ransomware,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs d'Apple voient Big Mac Attack, explique Accenture<br>Apple Users See Big Mac Attack, Says Accenture Accenture\'s Cyber Threat Intelligence unit has observed a tenfold rise in Dark Web threat actors targeting macOS since 2019, and the trend is poised to continue.]]> 2023-08-08T00:54:00+00:00 https://www.darkreading.com/attacks-breaches/accenture-sees-big-mac-attacks www.secnews.physaphae.fr/article.php?IdArticle=8367012 False Threat,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch SecurityScoreCard lance des services de cyber-risques gérés pour atténuer les vulnérabilités de la chaîne d'approvisionnement zéro et critique<br>SecurityScorecard Launches Managed Cyber Risk Services to Mitigate Zero-Day and Critical Supply Chain Vulnerabilities 2023-08-07T21:09:00+00:00 https://www.darkreading.com/vulnerabilities-threats/securityscorecard-launches-managed-cyber-risk-services-to-mitigate-zero-day-and-critical-supply-chain-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8366959 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai Research: L'abus de rampe de vulnérabilités zéro-jour et d'une journée entraîne une augmentation de 143% des victimes de ransomwares<br>Akamai Research: Rampant Abuse of Zero-Day and One-Day Vulnerabilities Leads to 143% Increase in Victims of Ransomware 2023-08-07T20:54:00+00:00 https://www.darkreading.com/attacks-breaches/akamai-research-rampant-abuse-of-zero-day-and-one-day-vulnerabilities-leads-to-143-increase-in-victims-of-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8366914 False Ransomware,Vulnerability,Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Sans enseigne le leadership de la cybersécurité en Arabie saoudite<br>SANS Teaches Cybersecurity Leadership in Saudi Arabia Infosecurity learning modules will cover security planning, policy, and leadership.]]> 2023-08-07T16:16:00+00:00 https://www.darkreading.com/dr-global/sans-teaches-cybersecurity-leadership-saudi-arabia www.secnews.physaphae.fr/article.php?IdArticle=8366835 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mallox Ransomware Group réorganise les variantes de logiciels malveillants, les tactiques d'évasion<br>Mallox Ransomware Group Revamps Malware Variants, Evasion Tactics The group continues to target SQL servers, adding the Remcos RAT, BatCloak, and Metasploit in an attack that shows advance obfuscation methods.]]> 2023-08-07T16:11:00+00:00 https://www.darkreading.com/ics-ot/mallox-ransomware-group-steams-ahead-with-new-variant-evasion-tactics www.secnews.physaphae.fr/article.php?IdArticle=8366836 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Colorado Dept. of Higher Education a frappé avec une violation de données massive<br>Colorado Dept. of Higher Education Hit With Massive Data Breach Last week, the department uncovered a data breach that occurred back in June stemming from what it deems to be a cybersecurity ransomware incident.]]> 2023-08-07T14:45:00+00:00 https://www.darkreading.com/attacks-breaches/colorado-dept-higher-education-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8366818 False Ransomware,Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Vendre un logiciel au gouvernement américain?Connaître l'attestation de sécurité d'abord<br>Selling Software to the US Government? Know Security Attestation First Challenging new safety requirements are needed to improve security and work toward a more secure future.]]> 2023-08-07T14:00:00+00:00 https://www.darkreading.com/application-security/selling-software-government-know-security-attestation-first www.secnews.physaphae.fr/article.php?IdArticle=8366780 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord Toon: comment maintenant?<br>Name That Edge Toon: How Now? Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-08-07T13:30:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-how-now- www.secnews.physaphae.fr/article.php?IdArticle=8366781 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Le Web sombre se développe (tout comme la valeur de la surveillance)<br>The Dark Web Is Expanding (As Is the Value of Monitoring It) Rising cybercrime threats heighten risks. Dark Web monitoring offers early alerts and helps lessen exposures.]]> 2023-08-07T07:00:01+00:00 https://www.darkreading.com/threat-intelligence/the-dark-web-is-expanding-as-is-the-value-of-monitoring-it www.secnews.physaphae.fr/article.php?IdArticle=8366664 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment se préparer aux défis de gestion des risques de Chatgpt \\<br>How to Prepare for ChatGPT\\'s Risk Management Challenges ChatGPT promises to transform all sorts of corporate business functions, but your business needs to be prepared to address the new risks that come with it.]]> 2023-08-07T07:00:00+00:00 https://www.darkreading.com/risk/how-to-prepare-for-chatgpt-s-risk-management-challenges www.secnews.physaphae.fr/article.php?IdArticle=8367276 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Marché de la sécurité cloud d'une valeur de 62,9 milliards de dollars d'ici 2028<br>Cloud Security Market Worth $62.9B by 2028 2023-08-04T20:48:00+00:00 https://www.darkreading.com/cloud/cloud-security-market-worth-62-9b-by-2028 www.secnews.physaphae.fr/article.php?IdArticle=8365845 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Endor Labs augmente 70 millions de dollars pour réformer la sécurité des applications et éliminer la taxe de productivité des développeurs<br>Endor Labs Raises $70M to Reform Application Security and Eliminate Developer Productivity Tax 2023-08-04T20:35:00+00:00 https://www.darkreading.com/application-security/endor-labs-raises-70m-to-reform-application-security-and-eliminate-developer-productivity-tax www.secnews.physaphae.fr/article.php?IdArticle=8365846 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Salesforce Zero-Day exploité aux informations d'identification Facebook Phish<br>Salesforce Zero-Day Exploited to Phish Facebook Credentials The cyberattacks used the legitimate Salesforce.com domain by chaining the vulnerability to an abuse of Facebook\'s Web games platform, slipping past email protections.]]> 2023-08-04T20:33:00+00:00 https://www.darkreading.com/application-security/salesforce-zero-day-exploited-phish-facebook-credentials www.secnews.physaphae.fr/article.php?IdArticle=8365847 False Vulnerability None 1.00000000000000000000