www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-06T00:37:12+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info MOBE \'six-figure income from home\' swindlers to pay FTC $17m, hand over tropical island real estate 2020-02-14T12:52:50+00:00 https://www.zdnet.com/article/mobe-six-figure-income-from-home-scheme-to-pay-ftc-17m-for-swindling-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1540863 False None None None ZD Net - Magazine Info Nedbank says 1.7 million customers impacted by breach at third-party provider 2020-02-14T10:27:00+00:00 https://www.zdnet.com/article/nedbank-says-1-7-million-customers-impacted-by-breach-at-third-party-provider/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1540752 False Vulnerability None None ZD Net - Magazine Info Rutter\'s store chain discloses security breach involving POS malware 2020-02-14T01:24:51+00:00 https://www.zdnet.com/article/rutters-store-chain-discloses-security-breach-involving-pos-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1540271 False Malware None None ZD Net - Magazine Info Ohio man arrested for running Bitcoin mixing service that laundered $300 million 2020-02-14T00:47:57+00:00 https://www.zdnet.com/article/ohio-man-arrested-for-running-bitcoin-mixing-service-that-laundered-300-million/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1540093 False None None None ZD Net - Magazine Info US charges Huawei with racketeering and conspiracy to steal trade secrets 2020-02-13T18:35:00+00:00 https://www.zdnet.com/article/us-charges-huawei-with-racketeering-and-conspiracy-to-steal-trade-secrets/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1539656 False None None None ZD Net - Magazine Info Critical XSS vulnerability patched in WordPress plugin GDPR Cookie Consent 2020-02-13T14:08:27+00:00 https://www.zdnet.com/article/critical-vulnerability-patched-in-gdpr-cookie-consent-wordpress-plugin/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1539187 False Vulnerability None None ZD Net - Magazine Info Google removes 500+ malicious Chrome extensions from the Web Store 2020-02-13T14:00:08+00:00 https://www.zdnet.com/article/google-removes-500-malicious-chrome-extensions-from-the-web-store/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1539188 False None None None ZD Net - Magazine Info MIT researchers disclose vulnerabilities in Voatz mobile voting election app 2020-02-13T13:21:42+00:00 https://www.zdnet.com/article/mit-researchers-disclose-vulnerabilities-in-voatz-mobile-voting-election-app/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1539189 False None None None ZD Net - Magazine Info Loda Trojan revitalized with stealthy upgrade, new exploits 2020-02-13T12:21:37+00:00 https://www.zdnet.com/article/loda-trojan-leaves-infancy-with-revamped-obfuscation-exploits/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1538955 False Threat None None ZD Net - Magazine Info Gaza group strikes targets in Palestinian territories in new cyberattack wave 2020-02-13T05:00:06+00:00 https://www.zdnet.com/article/gaza-group-strikes-targets-in-palestinian-territories-in-new-cyberattack-wave/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1538477 False None None None ZD Net - Magazine Info Florida county election office hit by ransomware before 2016 presidential election 2020-02-12T22:59:03+00:00 https://www.zdnet.com/article/florida-county-election-office-hit-by-ransomware-before-2016-presidential-election/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1538223 False Ransomware None None ZD Net - Magazine Info Apple joins FIDO Alliance, commits to getting rid of passwords 2020-02-12T13:54:29+00:00 https://www.zdnet.com/article/apple-joins-fido-alliance-commits-to-getting-rid-of-passwords/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1537486 False None None None ZD Net - Magazine Info Average tenure of a CISO is just 26 months due to high stress and burnout 2020-02-12T12:40:45+00:00 https://www.zdnet.com/article/average-tenure-of-a-ciso-is-just-26-months-due-to-high-stress-and-burnout/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1537249 False None None None ZD Net - Magazine Info Intel warns of critical security flaw in CSME engine, issues discontinued product notices 2020-02-12T12:37:40+00:00 https://www.zdnet.com/article/intel-warns-of-critical-security-flaw-in-csme-engine/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1537250 False Guideline None None ZD Net - Magazine Info Adobe squashes 35 critical vulnerabilities in security patch update 2020-02-12T11:12:11+00:00 https://www.zdnet.com/article/adobe-addresses-over-40-vulnerabilities-many-critical-in-patch-update/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1537128 False None None None ZD Net - Magazine Info Play Protect blocked 1.9B malware installs from non-Google sources last year 2020-02-12T01:01:19+00:00 https://www.zdnet.com/article/play-protect-blocked-1-9b-malware-installs-from-non-google-sources-last-year/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1536582 False Malware None None ZD Net - Magazine Info FBI: BEC scams accounted for half of the cyber-crime losses in 2019 2020-02-11T21:30:00+00:00 https://www.zdnet.com/article/fbi-bec-scams-accounted-for-half-of-the-cyber-crime-losses-in-2019/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1536186 False None None None ZD Net - Magazine Info Microsoft\'s February 2020 Patch Tuesday fixes 99 security bugs 2020-02-11T19:15:30+00:00 https://www.zdnet.com/article/microsofts-february-2020-patch-tuesday-fixes-99-security-bugs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1536103 False None None None ZD Net - Magazine Info Jenkins servers can be abused for DDoS attacks 2020-02-11T17:13:29+00:00 https://www.zdnet.com/article/jenkins-servers-can-be-abused-for-ddos-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1535814 False None None None ZD Net - Magazine Info Emotet trojan evolves to spread via WiFi connections 2020-02-11T14:43:00+00:00 https://www.zdnet.com/article/emotet-trojan-evolves-to-spread-via-a-wifi-connection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1535660 False None None None ZD Net - Magazine Info Enterprise companies struggle to control security certificates, cryptographic keys 2020-02-11T14:00:00+00:00 https://www.zdnet.com/article/enterprise-companies-struggle-to-control-digital-certificates-public-key-infrastructure/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1535543 False None None None ZD Net - Magazine Info KBOT virus takes out system files with no hope of recovery 2020-02-11T13:46:11+00:00 https://www.zdnet.com/article/kbot-virus-takes-out-system-files-with-no-hope-of-recovery/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1535544 False None None None ZD Net - Magazine Info Outlaw hacking group kills existing cryptocurrency miners in enterprise server attacks 2020-02-11T12:12:57+00:00 https://www.zdnet.com/article/outlaw-now-kills-off-existing-cryptocurrency-miners-in-enterprise-server-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1535321 False None None None ZD Net - Magazine Info Automaton takes center stage in enterprise cyberattacks 2020-02-11T11:00:03+00:00 https://www.zdnet.com/article/automaton-takes-center-stage-in-enterprise-cyberattacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1535217 False None None None ZD Net - Magazine Info FBI warns about ongoing attacks against software supply chain companies 2020-02-10T23:56:01+00:00 https://www.zdnet.com/article/fbi-warns-about-ongoing-attacks-against-software-supply-chain-companies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1534512 False None None None ZD Net - Magazine Info Software error exposes the ID numbers for 1.26 million Danish citizens 2020-02-10T20:17:53+00:00 https://www.zdnet.com/article/software-error-exposes-the-id-numbers-for-1-26-million-danish-citizens/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1534291 False None None None ZD Net - Magazine Info DOJ charges four Chinese military hackers for Equifax hack 2020-02-10T15:19:00+00:00 https://www.zdnet.com/article/doj-charges-four-chinese-military-hackers-for-equifax-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1533764 False Hack Equifax None ZD Net - Magazine Info Altsbit plans exit after hack leaves cryptocurrency exchange out of pocket 2020-02-10T12:46:58+00:00 https://www.zdnet.com/article/altsbit-says-hack-has-left-the-cryptocurrency-exchange-with-next-to-no-funds/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1533676 False Hack None None ZD Net - Magazine Info Lock My PC takes on tech scammers with free recovery key offering, software withdrawal 2020-02-10T11:04:00+00:00 https://www.zdnet.com/article/lock-my-pc-locks-horns-with-tech-scammers-offers-free-recovery-keys/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1533435 False None None None ZD Net - Magazine Info Netanyahu\'s party exposes data on over 6.4 million Israelis 2020-02-10T00:18:35+00:00 https://www.zdnet.com/article/netanyahus-party-exposes-data-on-over-6-4-million-israelis/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1532877 False None None None ZD Net - Magazine Info FBI is investigating more than 1,000 cases of Chinese theft of US technology 2020-02-09T02:31:00+00:00 https://www.zdnet.com/article/fbi-is-investigating-more-than-1000-cases-of-chinese-theft-of-us-technology/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1531769 False None None None ZD Net - Magazine Info Windows 7 bug prevents users from shutting down or rebooting computers 2020-02-08T02:25:01+00:00 https://www.zdnet.com/article/windows-7-bug-prevents-users-from-shutting-down-or-rebooting-computers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1530605 False None None None ZD Net - Magazine Info Hackers deface Facebook\'s official Twitter and Instagram accounts 2020-02-08T00:55:35+00:00 https://www.zdnet.com/article/hackers-deface-facebooks-official-twitter-and-instagram-accounts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1530499 False None None None ZD Net - Magazine Info Apple deprecating macOS kernel extensions (KEXTs) is a great win for security 2020-02-07T20:01:23+00:00 https://www.zdnet.com/article/apple-deprecating-macos-kernel-extensions-kexts-is-a-great-win-for-security/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1530197 False None None None ZD Net - Magazine Info As coronavirus challenges mount, WHO\'s reputation is being hijacked for data theft scams 2020-02-07T15:38:18+00:00 https://www.zdnet.com/article/this-is-how-the-world-health-organization-is-being-abused-to-stoke-coronavirus-fears/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1529792 False None None None ZD Net - Magazine Info Ransomware installs Gigabyte driver to kill antivirus products 2020-02-07T15:22:49+00:00 https://www.zdnet.com/article/ransomware-installs-gigabyte-driver-to-kill-antivirus-products/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1529692 False Ransomware None None ZD Net - Magazine Info UK government rolls out red carpet for infamous spyware vendor 2020-02-07T11:47:22+00:00 https://www.zdnet.com/article/uk-government-rolls-out-the-red-carpet-for-infamous-spyware-vendor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1529455 False None None None ZD Net - Magazine Info Device security firm Forescout snapped up by Advent in $1.9 billion deal 2020-02-07T10:35:33+00:00 https://www.zdnet.com/article/device-security-firm-forescout-snapped-up-by-advent-in-1-9-billion-deal/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1529319 False None None None ZD Net - Magazine Info US Attorney General says US and allies should invest in Huawei competitors 2020-02-07T02:39:00+00:00 https://www.zdnet.com/article/us-attorney-general-says-us-and-allies-should-invest-in-huawei-competitors/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1529053 False None None None ZD Net - Magazine Info Malaysia warns of Chinese hacking campaign targeting government projects 2020-02-07T01:25:41+00:00 https://www.zdnet.com/article/malaysia-warns-of-chinese-hacking-campaign-targeting-government-projects/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1528965 False Industrial APT 40 None ZD Net - Magazine Info Google fixes no-user-interaction bug in Android\'s Bluetooth component 2020-02-06T23:43:41+00:00 https://www.zdnet.com/article/google-fixes-no-user-interaction-bug-in-androids-bluetooth-component/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1528901 False None None None ZD Net - Magazine Info Google to block some HTTP file downloads starting with Chrome 83 2020-02-06T20:15:34+00:00 https://www.zdnet.com/article/google-to-block-some-http-file-downloads-starting-with-chrome-83/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1528658 False None None None ZD Net - Magazine Info Wacom drawing tablets track every app you open 2020-02-06T15:36:50+00:00 https://www.zdnet.com/article/wacom-drawing-tablets-track-every-app-you-open/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1528183 False None None None ZD Net - Magazine Info Dutch court rules AI benefits fraud detection system violates EU human rights 2020-02-06T13:30:40+00:00 https://www.zdnet.com/article/dutch-court-rules-ai-benefits-fraud-detection-system-violates-eu-human-rights/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1527858 False None None None ZD Net - Magazine Info Health Share of Oregon discloses data breach, theft of member PII 2020-02-06T11:21:20+00:00 https://www.zdnet.com/article/health-share-of-oregon-discloses-data-breach-theft-of-member-pii/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1527736 False None None None ZD Net - Magazine Info Academics steal data from air-gapped systems using screen brightness variations 2020-02-06T06:00:05+00:00 https://www.zdnet.com/article/academics-steal-data-from-air-gapped-systems-using-screen-brightness-variations/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1527353 False None None None ZD Net - Magazine Info Bug hunter finds cryptocurrency-mining botnet on DOD network 2020-02-05T19:42:00+00:00 https://www.zdnet.com/article/bug-hunter-finds-cryptocurrency-mining-botnet-on-dod-network/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1526805 False None None None ZD Net - Magazine Info Chrome to block intrusive video ads starting August 5, 2020 2020-02-05T18:01:00+00:00 https://www.zdnet.com/article/chrome-to-block-intrusive-video-ads-starting-august-5-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1526728 False None None None ZD Net - Magazine Info CDPwn vulnerabilities impact tens of millions of enterprise devices 2020-02-05T16:00:00+00:00 https://www.zdnet.com/article/cdpwn-vulnerabilities-impact-tens-of-millions-of-enterprise-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1526544 False None None None ZD Net - Magazine Info UK small businesses say cyberattack fears, not cash flow, keeps them awake at night 2020-02-05T12:31:16+00:00 https://www.zdnet.com/article/uk-small-businesses-say-cyberattack-fears-not-cash-flows-keep-them-awake-at-night/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1526301 False None None None ZD Net - Magazine Info Irish watchdog launches Google, Tinder GDPR data processing probe 2020-02-05T10:39:00+00:00 https://www.zdnet.com/article/irish-watchdog-launches-probe-into-google-tinder-data-concerns/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1525940 False None None None ZD Net - Magazine Info Microsoft says it detects 77,000 active web shells on a daily basis 2020-02-05T10:07:00+00:00 https://www.zdnet.com/article/microsoft-says-it-detects-77000-active-web-shells-on-a-daily-average/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1525941 False None None None ZD Net - Magazine Info Malware stew cooked up on Bitbucket, deployed in attacks worldwide 2020-02-05T06:00:09+00:00 https://www.zdnet.com/article/malware-stew-cooked-up-on-bitbucket-deployed-in-attacks-worldwide/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1525586 False Malware None None ZD Net - Magazine Info Chrome 80 released with silent notification popups, support for same-site cookies 2020-02-05T00:04:00+00:00 https://www.zdnet.com/article/chrome-80-released-with-silent-notification-popups-support-for-same-site-cookies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1525082 False None None None ZD Net - Magazine Info Researcher: Backdoor mechanism discovered in devices using HiSilicon chips 2020-02-04T21:07:55+00:00 https://www.zdnet.com/article/researcher-backdoor-mechanism-discovered-in-devices-using-hisilicon-chips/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1524757 False None None None ZD Net - Magazine Info Researcher: Backdoor mechanism still active in many IoT products 2020-02-04T21:07:00+00:00 https://www.zdnet.com/article/researcher-backdoor-mechanism-still-active-in-many-iot-products/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1527869 False None None None ZD Net - Magazine Info Nintendo hacker pleads guilty 2020-02-04T17:14:21+00:00 https://www.zdnet.com/article/nintendo-hacker-pleads-guilty/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1524480 False Guideline None None ZD Net - Magazine Info Teen takes down ISP with DDoS attacks to get info on one of its subscribers 2020-02-04T14:39:25+00:00 https://www.zdnet.com/article/teen-takes-down-isp-with-ddos-attacks-to-get-info-on-one-of-its-subscribers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1524162 False None None None ZD Net - Magazine Info UK AI advisors call for online platforms to become accountable for user content targeting 2020-02-04T14:08:53+00:00 https://www.zdnet.com/article/uk-advisors-on-ai-call-for-online-platforms-to-become-accountable-for-user-content-targeting/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1524163 False None None None ZD Net - Magazine Info HPE acquires zero-trust networking, security firm Scytale 2020-02-04T11:15:59+00:00 https://www.zdnet.com/article/hpe-acquires-zero-trust-networking-security-firm-scytale/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1523749 False None None None ZD Net - Magazine Info Tesla and other autopilot-driven cars tricked with 2D projections 2020-02-04T06:05:04+00:00 https://www.zdnet.com/article/tesla-and-other-autopilot-driven-cars-tricked-with-2d-projections/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1523444 False None None None ZD Net - Magazine Info Google cuts Chrome \'patch gap\' in half, from 33 to 15 days 2020-02-03T23:10:25+00:00 https://www.zdnet.com/article/google-cuts-chrome-patch-gap-in-half-from-33-to-15-days/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1523183 False None None None ZD Net - Magazine Info Twitter says an attacker used its API to match usernames to phone numbers 2020-02-03T21:21:00+00:00 https://www.zdnet.com/article/twitter-says-an-attacker-used-its-api-to-match-usernames-to-phone-numbers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1523030 False None None None ZD Net - Magazine Info Only three of the Top 100 international airports pass basic security checks 2020-02-03T17:39:00+00:00 https://www.zdnet.com/article/only-three-of-the-top-100-international-airports-pass-basic-security-checks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1522793 False None None None ZD Net - Magazine Info Charges dropped against Coalfire security team who broke into courthouse during pen test 2020-02-03T12:44:12+00:00 https://www.zdnet.com/article/charges-dropped-against-penetration-testers-who-broke-into-courthouse/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1522794 False None None None ZD Net - Magazine Info ZeroHedge banned from Twitter over coronavirus bioweapon claims 2020-02-03T11:32:40+00:00 https://www.zdnet.com/article/zerohedge-banned-from-twitter-over-coronavirus-bioweapon-claims/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1522795 False None None None ZD Net - Magazine Info Magecart group jumps from Olympic ticket website to new wave of e-commerce shops 2020-02-03T09:40:00+00:00 https://www.zdnet.com/article/magecart-group-jumps-from-olympic-ticket-website-to-new-wave-of-e-commerce-shops/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1522796 False None None None ZD Net - Magazine Info Hackers are hijacking smart building access systems to launch DDoS attacks 2020-02-02T18:48:00+00:00 https://www.zdnet.com/article/hackers-are-hijacking-smart-building-access-systems-to-launch-ddos-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1522797 False Vulnerability None None ZD Net - Magazine Info Raytheon engineer arrested for taking US missile defense data to China 2020-02-02T14:31:00+00:00 https://www.zdnet.com/article/raytheon-engineer-arrested-for-taking-us-missile-defense-data-to-china/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1522798 False None None None ZD Net - Magazine Info Firefox now shows what telemetry data it\'s collecting about you 2020-02-01T07:50:08+00:00 https://www.zdnet.com/article/firefox-now-shows-what-telemetry-data-its-collecting-about-you/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1521988 False None None None ZD Net - Magazine Info Ransomware hits TV & radio news monitoring service TVEyes 2020-01-31T18:41:35+00:00 https://www.zdnet.com/article/ransomware-hits-tv-radio-news-monitoring-service-tveyes/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1520802 False Ransomware None None ZD Net - Magazine Info Three suspects arrested in Maltese bank cyber-heist 2020-01-31T14:42:49+00:00 https://www.zdnet.com/article/three-suspects-arrested-in-maltese-bank-cyber-heist/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1520512 False None None None ZD Net - Magazine Info Japanese company NEC confirms 2016 security breach 2020-01-31T11:57:50+00:00 https://www.zdnet.com/article/japanese-company-nec-confirms-2016-security-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1520204 False None None None ZD Net - Magazine Info FBI launches investigation into Pegasus spyware vendor over US citizen hacks 2020-01-31T10:01:01+00:00 https://www.zdnet.com/article/fbi-launches-investigation-into-pegasus-spyware-vendor-over-us-intelligence-gathering-hacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1520103 False None None None ZD Net - Magazine Info Hacker snoops on art sale and walks away with $3.1m, victims fight each other in court 2020-01-31T08:59:00+00:00 https://www.zdnet.com/article/hacker-snoops-on-art-sale-and-walks-away-with-3-1m-victims-are-now-suing-each-other/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1519940 False None None None ZD Net - Magazine Info Google open-sources the firmware needed to build hardware security keys 2020-01-30T21:44:29+00:00 https://www.zdnet.com/article/google-open-sources-the-firmware-needed-to-build-hardware-security-keys/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1519456 False None None None ZD Net - Magazine Info Microsoft launches Xbox bug bounty program with rewards of up to $20,000 2020-01-30T18:55:00+00:00 https://www.zdnet.com/article/microsoft-launches-xbox-bug-bounty-program-with-rewards-of-up-to-20000/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1519176 False None None None ZD Net - Magazine Info Iranian hackers target US government workers in new campaign 2020-01-30T18:00:07+00:00 https://www.zdnet.com/article/iranian-hackers-target-us-government-workers-in-new-campaign/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1518976 False None None None ZD Net - Magazine Info Apple wants to standardize the format of SMS OTPs (one-time passcodes) 2020-01-30T16:07:23+00:00 https://www.zdnet.com/article/apple-wants-to-standardize-the-format-of-sms-otps-one-time-passcodes/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1518866 False None None None ZD Net - Magazine Info Facebook agrees to pay $550 million to end facial recognition tech lawsuit 2020-01-30T12:16:33+00:00 https://www.zdnet.com/article/facebook-agrees-to-pay-550-million-to-end-facial-recognition-tech-lawsuit-in-illinois/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1518279 False None None None ZD Net - Magazine Info Avast winds down Jumpshot, cites user data sale privacy concerns 2020-01-30T10:56:15+00:00 https://www.zdnet.com/article/avast-winds-down-jumpshot-with-immediate-effect-cites-user-data-sales-and-privacy-concerns/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1518180 False None None None ZD Net - Magazine Info DOD contractor suffers ransomware infection 2020-01-29T23:40:13+00:00 https://www.zdnet.com/article/dod-contractor-suffers-ransomware-infection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1517591 False Ransomware None None ZD Net - Magazine Info New web service can notify companies when their employees get phished 2020-01-29T18:59:00+00:00 https://www.zdnet.com/article/new-web-service-can-notify-companies-when-their-employees-get-phished/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1517337 False None None None ZD Net - Magazine Info How to protect your privacy from Facebook 2020-01-29T15:37:00+00:00 https://www.zdnet.com/article/how-to-protect-your-privacy-from-facebook/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1517099 False None None None ZD Net - Magazine Info RCE in OpenSMTPD library impacts BSD and Linux distros 2020-01-29T10:30:00+00:00 https://www.zdnet.com/article/rce-in-opensmtpd-library-impacts-bsd-and-linux-distros/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1516183 False None None None ZD Net - Magazine Info Wawa card breach may rank as one of the biggest of all times 2020-01-28T22:09:00+00:00 https://www.zdnet.com/article/wawa-card-breach-may-rank-as-one-of-the-biggest-of-all-times/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1515406 False None None None ZD Net - Magazine Info All major antivirus vendors will continue to support Windows 7 post EOL 2020-01-28T20:52:11+00:00 https://www.zdnet.com/article/all-major-antivirus-vendors-will-continue-to-support-windows-7-post-eol/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1515233 False None None None ZD Net - Magazine Info 2019 saw more cryptocurrency hacks than any other year 2020-01-28T16:36:59+00:00 https://www.zdnet.com/article/2019-saw-more-cryptocurrency-hacks-than-any-other-year/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1514650 False None None None ZD Net - Magazine Info LoRaWAN networks are spreading but security researchers say beware 2020-01-28T12:00:05+00:00 https://www.zdnet.com/article/lorawan-networks-are-spreading-but-security-researchers-say-beware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1514137 False None None None ZD Net - Magazine Info Ring app for Android full to the brim with third-party trackers: report 2020-01-28T10:22:47+00:00 https://www.zdnet.com/article/ring-app-for-android-full-to-the-brim-with-third-party-trackers-report/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1513899 False None None None ZD Net - Magazine Info Practice Fusion to pay $145m for accepting pharma kickbacks in opioid prescription scam 2020-01-28T09:12:54+00:00 https://www.zdnet.com/article/practice-fusion-to-pay-145m-in-damages-over-healthcare-record-kickback-scam/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1513792 False None None None ZD Net - Magazine Info The average ransom demand for a REvil ransomware infection is a whopping $260,000 2020-01-28T07:00:08+00:00 https://www.zdnet.com/article/the-average-ransom-demand-for-a-revil-ransomware-infection-is-a-whopping-260000/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1513599 False Ransomware None None ZD Net - Magazine Info DEF CON China conference put on hold due to coronavirus outbreak 2020-01-28T01:02:37+00:00 https://www.zdnet.com/article/def-con-china-conference-put-on-hold-due-to-coronavirus-outbreak/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1513309 False None None None ZD Net - Magazine Info Hackers hijack Twitter accounts for Chicago Bears and Green Bay Packers 2020-01-27T19:58:10+00:00 https://www.zdnet.com/article/hackers-hijack-twitter-accounts-for-chicago-bears-and-green-bay-packers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1512774 False None None None ZD Net - Magazine Info Fortinet removes SSH and database backdoors from its SIEM product 2020-01-27T13:14:26+00:00 https://www.zdnet.com/article/fortinet-removes-ssh-and-database-backdoors-from-its-siem-product/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1512070 False None None None ZD Net - Magazine Info Cybersecurity: A guide for parents to keep kids safe online 2020-01-27T12:47:21+00:00 https://www.zdnet.com/article/cybersecurity-a-guide-for-parents-to-keep-kids-safe-online/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1512071 False None None None ZD Net - Magazine Info The US Army uses facial recognition to train AI. Now, it needs to protect it 2020-01-27T09:55:06+00:00 https://www.zdnet.com/article/the-us-army-uses-facial-recognition-to-train-ai-now-it-needs-to-protect-it/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1511731 False None None None ZD Net - Magazine Info Magecart gang arrested in Indonesia 2020-01-27T09:51:00+00:00 https://www.zdnet.com/article/magecart-gang-arrested-in-indonesia/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1511732 False None None None ZD Net - Magazine Info The Chrome Web Store is currently facing a wave of fraudulent transactions 2020-01-25T13:48:24+00:00 https://www.zdnet.com/article/the-chrome-web-store-is-currently-facing-a-wave-of-fraudulent-transactions/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1509588 False None None None ZD Net - Magazine Info Mozilla has banned nearly 200 malicious Firefox add-ons over the last two weeks 2020-01-25T08:00:07+00:00 https://www.zdnet.com/article/mozilla-has-banned-nearly-200-malicious-firefox-add-ons-over-the-last-two-weeks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=1509248 False None None None