www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T03:31:23+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Meilleures pratiques pour la sécurité privée de l'entreprise 5G<br>Best Practices for Enterprise Private 5G Security Omdia\'s latest research with Trend Micro and CTOne sheds light on 5G security challenges and ways to effectively extend enterprise-grade security to 5G networks]]> 2023-07-31T14:00:00+00:00 https://www.darkreading.com/omdia/best-practices-for-enterprise-private-5g-security www.secnews.physaphae.fr/article.php?IdArticle=8363878 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Party de montre documentaire d'été: 8 contes de cybersécurité grésillants<br>Summer Documentary Watch Party: 8 Sizzling Cybersecurity Tales From the upcoming Billion Dollar Heist to docs on the Ashley Madison breach and Stuxnet, here are a bevy of films that can scratch that wanna-be hacker itch.]]> 2023-07-31T12:53:34+00:00 https://www.darkreading.com/operations/summer-documentary-watch-party-cybersecurity-tales www.secnews.physaphae.fr/article.php?IdArticle=8363856 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Innovation des soins de santé: une approche sûre et sécurisée<br>Healthcare Innovation: A Safe and Secure Approach Six focus areas to address the top security challenges facing healthcare organizations today.]]> 2023-07-31T07:00:00+00:00 https://www.darkreading.com/operations/healthcare-innovation-a-safe-and-secure-approach www.secnews.physaphae.fr/article.php?IdArticle=8363753 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne de logiciels malveillants Stark # Mule cible les Coréens, utilise des documents de l'armée américaine<br>Stark#Mule Malware Campaign Targets Koreans, Uses US Army Documents Techniques are similar to those in previous North Korean attacks and could be linked to well-known cyber-espionage organizations.]]> 2023-07-29T01:00:00+00:00 https://www.darkreading.com/attacks-breaches/stark-mule-malware-campaign-targets-koreans-uses-us-army-documents www.secnews.physaphae.fr/article.php?IdArticle=8362879 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Hack Crew responsable des données volées, l'OTAN enquête sur les réclamations<br>Hack Crew Responsible for Stolen Data, NATO Investigates Claims NATO asserts that their cyber experts continue to look into the claims and that its classified networks remain secure.]]> 2023-07-28T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/hack-crew-responsible-for-stolen-data-nato-investigates-claims www.secnews.physaphae.fr/article.php?IdArticle=8362918 False Hack None 1.00000000000000000000 Dark Reading - Informationweek Branch Cherryblos Malware utilise l'OCR pour cueillir des utilisateurs d'Android \\ 'crypto-monnaie<br>CherryBlos Malware Uses OCR to Pluck Android Users\\' Cryptocurrency The malware, along with a sister strain dubbed "FakeTrade," was found lurking in Google Play.]]> 2023-07-28T20:43:00+00:00 https://www.darkreading.com/attacks-breaches/cherrybios-malware-ocr-android-users-cryptocurrency www.secnews.physaphae.fr/article.php?IdArticle=8362919 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Choisissez la meilleure authentification biométrique pour votre cas d'utilisation<br>Choose the Best Biometrics Authentication for Your Use Case Voice, face, and vein recognition each have its pros and cons. Here\'s what CISOs need to know.]]> 2023-07-28T18:00:00+00:00 https://www.darkreading.com/dr-tech/choose-the-best-biometrics-authentication-for-your-use-case www.secnews.physaphae.fr/article.php?IdArticle=8362901 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le sénateur fait exploser Microsoft pour négligence en 365 violation par e-mail<br>Senator Blasts Microsoft for Negligence in 365 Email Breach In a letter to the DoJ, FTC and CISA, Oregon\'s Wyden also called for Microsoft to be held accountable in the sprawling SolarWinds breach.]]> 2023-07-28T17:58:00+00:00 https://www.darkreading.com/perimeter/senator-microsoft-negligence-365-email-breach www.secnews.physaphae.fr/article.php?IdArticle=8362880 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un autre écueil de l'IA: la miroir numérique ouvre un nouveau vecteur de cyberattaque<br>Another AI Pitfall: Digital Mirroring Opens New Cyberattack Vector The more artificial intelligence builds out our digital personas, the easier it will become for bad actors to target us with more convincing attacks.]]> 2023-07-28T17:45:00+00:00 https://www.darkreading.com/attacks-breaches/ai-pitfall-digital-mirroring-opens-new-cyberattack-vector www.secnews.physaphae.fr/article.php?IdArticle=8362858 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les équipes opératoires et de sécurité ont besoin d'automatisation, pas de thérapie de couple<br>IT Ops and Security Teams Need Automation, Not Couples Therapy When their roles intersect, IT ops and security teams often find themselves at odds. Here are some ways to foster collaboration.]]> 2023-07-28T14:00:00+00:00 https://www.darkreading.com/operations/it-ops-and-security-teams-need-automation www.secnews.physaphae.fr/article.php?IdArticle=8362758 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cyclops lance à partir de furtivité avec un outil de recherche basé sur l'IA génératif<br>Cyclops Launches From Stealth With Generative AI-Based Search Tool The contextual cybersecurity search platform helps security teams gather information about the organization\'s environment and security posture.]]> 2023-07-28T01:00:00+00:00 https://www.darkreading.com/dr-tech/cyclops-launches-from-stealth-with-generative-ai-based-search-tool www.secnews.physaphae.fr/article.php?IdArticle=8362732 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les cisos devraient s'impliquer dans la négociation de la cyber-assurance<br>Why CISOs Should Get Involved With Cyber Insurance Negotiation Everyone benefits - the CISO, the company, and the insurer - when CISOs are included in arranging cyber insurance.]]> 2023-07-28T00:08:00+00:00 https://www.darkreading.com/edge-articles/why-cisos-should-get-involved-with-cyber-insurance-negotiation www.secnews.physaphae.fr/article.php?IdArticle=8362499 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Malgré les gains de sécurité post-log4j, les développeurs peuvent toujours s'améliorer<br>Despite Post-Log4J Security Gains, Developers Can Still Improve Developers need more software security safeguards earlier in the process, especially as AI becomes more common.]]> 2023-07-27T22:19:00+00:00 https://www.darkreading.com/application-security/despite-post-log4j-security-gains-developers-can-still-improve www.secnews.physaphae.fr/article.php?IdArticle=8362463 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 7 sur 10 Nom MSPS Sécurité des données et la sécurité du réseau comme priorités informatiques les plus élevées pour 2023<br>7 in 10 MSPs Name Data Security and Network Security As Their Top IT Priorities for 2023 2023-07-27T21:49:00+00:00 https://www.darkreading.com/application-security/7-in-10-msps-name-data-security-and-network-security-as-their-top-it-priorities-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8362438 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comptia ChannelCon Technology Vendor Fair met en évidence les solutions technologiques<br>CompTIA ChannelCon Technology Vendor Fair Highlights Tech Solutions 2023-07-27T21:42:00+00:00 https://www.darkreading.com/careers-and-people/comptia-channelcon-technology-vendor-fair-highlights-tech-solutions www.secnews.physaphae.fr/article.php?IdArticle=8362439 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ryanair a frappé le procès sur l'utilisation de la technologie de reconnaissance faciale<br>Ryanair Hit With Lawsuit Over Use of Facial Recognition Technology Airline violates privacy protections of the EU\'s General Data Protection Regulation, plaintiff says, seeking a $210 million fine.]]> 2023-07-27T21:15:00+00:00 https://www.darkreading.com/application-security/ryanair-hit-with-lawsuit-over-use-of-facial-recognition-technology www.secnews.physaphae.fr/article.php?IdArticle=8362440 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de personnes touchées dans l'attaque de Moveit contre nous, gouvernante<br>Millions of People Affected in MOVEit Attack on US Gov\\'t Vendor Living up to its name, Maximus sees a whale of a breach that affects millions of people\'s sensitive government records, including health data.]]> 2023-07-27T21:04:00+00:00 https://www.darkreading.com/perimeter/millions-people-moveit-attack-us-government-vendor www.secnews.physaphae.fr/article.php?IdArticle=8362416 False None None 2.0000000000000000 Dark Reading - Informationweek Branch TSA met à jour les exigences de cybersécurité du pipeline<br>TSA Updates Pipeline Cybersecurity Requirements The updates will require pipeline owners and operators to do more than just plan for potential cyberattacks; now, those plans will need to be tested.]]> 2023-07-27T19:55:33+00:00 https://www.darkreading.com/ics-ot/tsa-updates-pipeline-cybersecurity-requirements www.secnews.physaphae.fr/article.php?IdArticle=8362417 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Le co-fondateur du groupe-IB a condamné à 14 ans dans la colonie pénale russe<br>Group-IB Co-Founder Sentenced to 14 Years in Russian Penal Colony Ilya Sachkov, convicted of treason by the Kremlin, will serve time in one of Russia\'s prison camps, which feature rigid schedules and isolation from the outside world, critics say.]]> 2023-07-27T17:45:00+00:00 https://www.darkreading.com/perimeter/group-ib-co-founder-sentenced-14-years-russian-penal-colony www.secnews.physaphae.fr/article.php?IdArticle=8362368 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les cyber-étudiants en Azerbaïdjan formés par Israël Mark sont diplômés inauguraux<br>Israeli-Trained Azerbaijan Cyber Students Mark Inaugural Graduation Azerbaijan minister pledges to train many more cyber specialists in the coming years to improve regional cyber-readiness.]]> 2023-07-27T17:39:34+00:00 https://www.darkreading.com/dr-global/israeli-trained-azerbaijan-cyber-students-inaugural-graduation www.secnews.physaphae.fr/article.php?IdArticle=8362346 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Que signifie le formulaire d'attestation de développement logiciel sécurisé de CISA \\?<br>What Will CISA\\'s Secure Software Development Attestation Form Mean? The proposed attestation form is meant to help secure the software chain and formalizes the role of the SBOM as the first line of defense.]]> 2023-07-27T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-will-cisa-secure-software-development-attestation-form-mean www.secnews.physaphae.fr/article.php?IdArticle=8362308 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ubuntu Linux Cloud Workloads Face Root Root Take Takeovers<br>Ubuntu Linux Cloud Workloads Face Rampant Root Take Takeovers Some 40% of Ubuntu Linux cloud workloads subject to GameOverlay security bugs in the OverlayFS module.]]> 2023-07-27T16:42:00+00:00 https://www.darkreading.com/cloud/ubuntu-linux-cloud-workloads-face-rampant-root-takeovers www.secnews.physaphae.fr/article.php?IdArticle=8362309 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les cisos d'aujourd'hui doivent embrasser le changement<br>Why Today\\'s CISOs Must Embrace Change With change happening faster than ever before, tools can help bridge capability gaps, along with accelerated workforce training.]]> 2023-07-27T14:00:00+00:00 https://www.darkreading.com/operations/why-cisos-must-embrace-change www.secnews.physaphae.fr/article.php?IdArticle=8362247 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises doivent avoir des experts en cybersécurité d'entreprise, dit SEC<br>Companies Must Have Corporate Cybersecurity Experts, SEC Says Enterprises now must describe their management\'s expertise in cybersecurity. But what exactly does that entail?]]> 2023-07-27T01:28:00+00:00 https://www.darkreading.com/edge-articles/companies-must-have-corporate-cybersecurity-experts-sec-says www.secnews.physaphae.fr/article.php?IdArticle=8361985 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Kyndryl étend les services de sécurité gérés avec plus d'options SOC<br>Kyndryl Expands Managed Security Services With More SOC Options The "SOC as a platform" offers organizations with integrated security and IT operations management.]]> 2023-07-27T00:00:00+00:00 https://www.darkreading.com/dr-tech/kyndryl-managed-security-services-soc www.secnews.physaphae.fr/article.php?IdArticle=8362220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Coro acquiert le démarrage de la sécurité du réseau Privatize<br>Coro Acquires Network Security Startup Privatise 2023-07-26T22:11:00+00:00 https://www.darkreading.com/dr-global/coro-acquires-network-security-startup-privatise www.secnews.physaphae.fr/article.php?IdArticle=8361937 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rezilion découvre les vulnérabilités à haut risque manquantes dans le catalogue CISA KEV<br>Rezilion Uncovers High-Risk Vulnerabilities Missing From CISA KEV Catalog 2023-07-26T22:07:00+00:00 https://www.darkreading.com/vulnerabilities-threats/rezilion-uncovers-high-risk-vulnerabilities-missing-from-cisa-kev-catalog www.secnews.physaphae.fr/article.php?IdArticle=8361938 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch SE Labs dévoile la dernière analyse comparative des produits de détection et de réponse des points de terminaison<br>SE Labs Unveils Latest Comparative Analysis of Endpoint Detection and Response Products 2023-07-26T21:58:00+00:00 https://www.darkreading.com/endpoint/se-labs-unveils-latest-comparative-analysis-of-endpoint-detection-and-response-products www.secnews.physaphae.fr/article.php?IdArticle=8361906 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Azote \\' Ransomware Effort attire des pros via Google, Bing Ads<br>\\'Nitrogen\\' Ransomware Effort Lures IT Pros via Google, Bing Ads Forget temps and new employees. A new malicious campaign compromises organizations through a high risk, high reward vector: IT professionals.]]> 2023-07-26T21:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/-nitrogen-ransomware-effort-lures-it-pros-via-google-bing-ads www.secnews.physaphae.fr/article.php?IdArticle=8361907 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch La campagne Massive MacOS cible les portefeuilles crypto, les données<br>Massive macOS Campaign Targets Crypto Wallets, Data Threat actors are distributing new "Realst" infostealer via fake blockchain games, researchers warn.]]> 2023-07-26T21:10:00+00:00 https://www.darkreading.com/attacks-breaches/massive-campaign-targets-macos-users-crypto-wallet-data-theft www.secnews.physaphae.fr/article.php?IdArticle=8361908 False Threat None 1.00000000000000000000 Dark Reading - Informationweek Branch La SEC adopte une nouvelle règle sur les exigences de divulgation des incidents en cybersécurité<br>SEC Adopts New Rule on Cybersecurity Incident Disclosure Requirements Boards must now file notice of a "material incident" within four business days, although questions remain.]]> 2023-07-26T21:00:00+00:00 https://www.darkreading.com/edge/sec-adopts-new-rule-on-cybersecurity-incident-disclosure-requirements www.secnews.physaphae.fr/article.php?IdArticle=8361909 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ETSI rejette les allégations de vulnérabilités \\ 'Backdoor \\' dans la norme Tetra<br>ETSI Dismisses Claims of \\'Backdoor\\' Vulnerabilities in TETRA Standard Nonetheless, European standards body revised the wireless standard and insists its integrity remains sound.]]> 2023-07-26T19:30:00+00:00 https://www.darkreading.com/dr-global/tetra-owner-dismiss-backdoor-claims-in-vulnerability-research www.secnews.physaphae.fr/article.php?IdArticle=8361868 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch L'ancien NSA-ER Harry Coker a nommé le cyber-directeur national<br>Former NSA-er Harry Coker Nominated National Cyber Director The potential nominee is coming in with a model resume and background in cyberspace, as well as strong political support from the Hill.]]> 2023-07-26T19:02:00+00:00 https://www.darkreading.com/operations/harry-coker-former-nsa-nominated-for-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8361890 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Les bogues de peloton exposent les réseaux d'entreprise aux attaques IoT<br>Peloton Bugs Expose Enterprise Networks to IoT Attacks Hackers have three key pathways - the OS, apps, and malware - for leveraging the popular home fitness equipment as initial access for data compromise, ransomware, and more]]> 2023-07-26T16:19:00+00:00 https://www.darkreading.com/remote-workforce/flaws-in-peloton-tread-expose-enterprise-network-to-iot-attack-vectors www.secnews.physaphae.fr/article.php?IdArticle=8361792 False Malware,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Kubernetes et la chaîne d'approvisionnement du logiciel<br>Kubernetes and the Software Supply Chain Trusted content is paramount in securing the supply chain.]]> 2023-07-26T14:00:00+00:00 https://www.darkreading.com/cloud/kubernetes-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8361728 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch L'intelligence des menaces augmente - ici<br>Threat Intelligence Is Growing - Here\\'s How SOCs Can Keep Up By integrating XDR and SIEM, security professionals can automate correlation and prioritization of alerts across a broad swath of security infrastructure.]]> 2023-07-26T13:15:00+00:00 https://www.darkreading.com/microsoft/threat-intelligence-is-growing-here-s-how-socs-can-keep-up www.secnews.physaphae.fr/article.php?IdArticle=8361729 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Thales accepte d'acheter Imperva du fournisseur de sécurité des applications en fonction de 3,6 milliards de dollars<br>Thales Agrees to Buy App Security Vendor Imperva in $3.6B Deal The deal is expected to give the French vendor a larger presence in the application and API security markets, as well as in North America.]]> 2023-07-26T13:00:00+00:00 https://www.darkreading.com/application-security/thales-agrees-to-buy-app-security-vendor-imperva-$3.6b-deal www.secnews.physaphae.fr/article.php?IdArticle=8361704 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les conseils de sécurité informatique sont plus déroutants qu'il ne devrait être<br>Why Computer Security Advice Is More Confusing Than It Should Be 2023-07-25T21:12:00+00:00 https://www.darkreading.com/operations/why-computer-security-advice-is-more-confusing-than-it-should-be www.secnews.physaphae.fr/article.php?IdArticle=8361439 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 50% des programmes de fiducie zéro<br>50% of Zero Trust Programs Risk Failure According to PlainID Survey CISOs consider zero trust a hot security ticket, but organizations run the risk of leaving gaps in their security infrastructure.]]> 2023-07-25T21:08:00+00:00 https://www.darkreading.com/application-security/50-of-zero-trust-programs-risk-failure-according-to-plainid-survey www.secnews.physaphae.fr/article.php?IdArticle=8361440 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les résultats des tests de phishing KnowBe4 révèlent que la moitié des meilleurs sujets de messagerie malveillants sont liés aux RH<br>KnowBe4 Phishing Test Results Reveal Half of Top Malicious Email Subjects Are HR Related KnowBe4 releases Q2 2023 global phishing report and finds HR related email subjects utilized as a phishing strategy and make up 50% of top email subjects.]]> 2023-07-25T21:03:00+00:00 https://www.darkreading.com/threat-intelligence/knowbe4-phishing-test-results-reveal-half-of-top-malicious-email-subjects-are-hr-related www.secnews.physaphae.fr/article.php?IdArticle=8361441 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Dog Dog obtient une mise à niveau avec de nouvelles fonctionnalités de persistance<br>Decoy Dog Gets an Upgrade With New Persistence Features At least three actors are using the new, improved version, prompting researchers to conclude it was likely developed by a nation-state.]]> 2023-07-25T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/-pupy-rat-upgraded-to-decoy-dog-with-new-persistence-features- www.secnews.physaphae.fr/article.php?IdArticle=8361423 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chatgpt, d'autres applications d'IA génératrices sujettes aux compromis, à la manipulation<br>ChatGPT, Other Generative AI Apps Prone to Compromise, Manipulation Researchers find artificial intelligence applications that use large language models could be compromised by attackers using natural language to dupe users.]]> 2023-07-25T19:51:00+00:00 https://www.darkreading.com/application-security/chatgpt-other-generative-ai-apps-prone-to-compromise-manipulation www.secnews.physaphae.fr/article.php?IdArticle=8361392 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch L'exploit ivanti zéro-jour perturbe les services gouvernementaux de la Norvège \\<br>Ivanti Zero-Day Exploit Disrupts Norway\\'s Government Services Cyberattackers have used a zero-day exploit to compromise up to 12 Norwegian government departments.]]> 2023-07-25T17:57:01+00:00 https://www.darkreading.com/dr-global/ivanti-zero-day-exploit-disrupts-norway-government-services www.secnews.physaphae.fr/article.php?IdArticle=8361349 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cybercriminalité en tant que crise de santé publique<br>Cybercrime as a Public Health Crisis The impact of fraud on a victim\'s health and well-being can be more painful than the financial loss.]]> 2023-07-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybercrime-as-a-public-health-crisis www.secnews.physaphae.fr/article.php?IdArticle=8361314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: jusqu'à 900k routeurs Mikrotik vulnérables à la prise de contrôle totale<br>Patch Now: Up to 900K MikroTik Routers Vulnerable to Total Takeover Researchers have delivered working exploits for RouterOS, which when combined with default admin passwords can be a recipe for cyber disaster.]]> 2023-07-25T16:59:00+00:00 https://www.darkreading.com/vulnerabilities-threats/up-to-900k-mikrotik-routers-vulnerable-total-takeover www.secnews.physaphae.fr/article.php?IdArticle=8361315 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch \\ 'fraudegpt \\' chatbot malveillant maintenant à vendre sur Dark Web<br>\\'FraudGPT\\' Malicious Chatbot Now for Sale on Dark Web The subscription-based, generative AI-driven offering joins a growing trend toward "generative AI jailbreaking" to create ChatGPT copycat tools for cyberattacks.]]> 2023-07-25T16:39:24+00:00 https://www.darkreading.com/threat-intelligence/fraudgpt-malicious-chatbot-for-sale-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8361316 False Tool,Prediction ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch 10 outils de sécurité gratuits pour l'équipe violette pour vérifier<br>10 Free Purple Team Security Tools to Check Out Check out the curated list of cool tools and platforms for both offensive security experts and defenders which will be released or demoed at Black Hat USA 2023.]]> 2023-07-25T16:20:54+00:00 https://www.darkreading.com/dr-tech/10-free-purple-team-security-tools-2023 www.secnews.physaphae.fr/article.php?IdArticle=8361376 False Tool None 4.0000000000000000 Dark Reading - Informationweek Branch Exploité activement Apple Zero-Day affecte le noyau iPhone<br>Actively Exploited Apple Zero-Day Affects iPhone Kernel Apple has issued an emergency fix for the latest exploited zero-day bug found affecting its software in 2023 - a list that also includes the Operation Triangulation spyware flaws.]]> 2023-07-25T15:34:00+00:00 https://www.darkreading.com/vulnerabilities-threats/actively-exploited-apple-zero-day-iphone-kernel www.secnews.physaphae.fr/article.php?IdArticle=8361317 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Au-delà de Chatgpt: les organisations doivent se protéger contre le pouvoir de l'IA<br>Beyond ChatGPT: Organizations Must Protect Themselves Against the Power of AI Artificial intelligence-powered threats are already affecting businesses, schools, hospitals, and individuals, and it will only get worse as AI advances.]]> 2023-07-25T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/beyond-chatgpt-organizations-must-protect-themselves-against-the-power-of-ai www.secnews.physaphae.fr/article.php?IdArticle=8361249 False None ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Gestion des risques humains: découvertes du rapport de sensibilisation à la sécurité SANS 2023<br>Managing Human Risk: Discoveries From SANS 2023 Security Awareness Report 2023-07-24T22:23:00+00:00 https://www.darkreading.com/endpoint/managing-human-risk-discoveries-from-sans-2023-security-awareness-report www.secnews.physaphae.fr/article.php?IdArticle=8360959 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Marché mondial de l'assurance de la sécurité pour atteindre 13 milliards de dollars d'ici 2030<br>Global Security Assurance Market to Reach $13B by 2030 2023-07-24T22:06:00+00:00 https://www.darkreading.com/operations/global-security-assurance-market-to-reach-13b-by-2030 www.secnews.physaphae.fr/article.php?IdArticle=8360960 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISOS Connect lance les prix Ciso Choice 2023<br>CISOs Connect Launches the 2023 CISO Choice Awards CISOs select winners based on real-world experience; vendor submissions now open.]]> 2023-07-24T22:00:00+00:00 https://www.darkreading.com/careers-and-people/cisos-connect-launches-the-2023-ciso-choice-awards www.secnews.physaphae.fr/article.php?IdArticle=8360942 False None None 2.0000000000000000 Dark Reading - Informationweek Branch OneTrust sécurise 150 millions de dollars d'investissement dirigée par la gestion des investissements de génération<br>OneTrust Secures $150M Investment Led by Generation Investment Management Funding will accelerate platform innovation as organizations scale trust across privacy, security, ethics, and ESG.]]> 2023-07-24T21:57:00+00:00 https://www.darkreading.com/endpoint/onetrust-secures-150m-investment-led-by-generation-investment-management www.secnews.physaphae.fr/article.php?IdArticle=8360943 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tara s'associe à Plante Moran pour offrir une gestion des vulnérabilité basée sur les risques<br>TARA Partners With Plante Moran to Deliver Risk-Based Vulnerability Management 2023-07-24T21:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tara-partners-with-plante-moran-to-deliver-risk-based-vulnerability-management www.secnews.physaphae.fr/article.php?IdArticle=8360944 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La propagande en Chine se propage via les sites d'information américains, les pigistes, Times Square<br>China Propaganda Spreads via US News Sites, Freelancers, Times Square A widespread disinformation campaign aimed at Americans wasn\'t that effective, but it was certainly creative, even slipping in influence articles to legitimate news outlets like AZCentral.com.]]> 2023-07-24T20:55:40+00:00 https://www.darkreading.com/threat-intelligence/china-propaganda-spreads-via-us-news-sites-freelancers-times-square www.secnews.physaphae.fr/article.php?IdArticle=8360945 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Orgs face à un enregistrement de 4,5 millions de dollars par incident de violation de données<br>Orgs Face Record $4.5M Per Data Breach Incident Cl0p stands to make $100M on the MOVEit campaign, and according to a just-released survey, more than half of businesses are willing to pass data breach costs onto customers.]]> 2023-07-24T20:25:00+00:00 https://www.darkreading.com/attacks-breaches/orgs-record-4.5m-data-breach-incident www.secnews.physaphae.fr/article.php?IdArticle=8360918 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Les menaces ingérées en AI sont-elles FUD ou réalité?<br>Are AI-Engineered Threats FUD or Reality? The rise of generative AI is creating new ways to both attack and defend assets. Which threats are solid and which are vapor?]]> 2023-07-24T20:05:00+00:00 https://www.darkreading.com/dr-tech/are-ai-engineered-threats-fud-or-reality- www.secnews.physaphae.fr/article.php?IdArticle=8360900 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ATLASSIAN RCE BUGS PLAGUE Confluence, Bamboo The security vulnerabilities allow full takeover of Atlassian instances, so admins should patch now.]]> 2023-07-24T19:05:00+00:00 https://www.darkreading.com/cloud/atlassian-rce-bugs-plague-confluence-bamboo www.secnews.physaphae.fr/article.php?IdArticle=8360866 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La connexion du Kremlin de Killnet \\ n'est pas claire à mesure que le collectif de la cybercriminalité grandit<br>KillNet\\'s Kremlin Connection Unclear as the Cybercrime Collective Grows KillNet is amassing members, capabilities, and know-how, as it looks to consolidate cybercrime power under its own umbrella.]]> 2023-07-24T17:32:00+00:00 https://www.darkreading.com/threat-intelligence/killnet-kremlin-connection-unclear-cybercrime-collective-grows www.secnews.physaphae.fr/article.php?IdArticle=8360852 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberspies nord-coréennes ciblent les développeurs GitHub<br>North Korean Cyberspies Target GitHub Developers The North Korean APT is setting up legitimate accounts on GitHub and social media platforms to pose as developers or recruiters - ultimately to fool targets into loading npm repositories with malicious code.]]> 2023-07-24T16:26:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-cyber-spies-target-github-developers www.secnews.physaphae.fr/article.php?IdArticle=8360829 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Concevoir une stratégie de sécurité pour défendre les architectures multicloud<br>Designing a Security Strategy for Defending Multicloud Architectures Complex security issues arise when different clouds and computing models interact.]]> 2023-07-24T14:00:00+00:00 https://www.darkreading.com/cloud/designing-a-security-strategy-for-defending-multicloud-architectures www.secnews.physaphae.fr/article.php?IdArticle=8360783 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilités zéro-jour découvertes dans le protocole de communication des services d'urgence mondiale<br>Zero-Day Vulnerabilities Discovered in Global Emergency Services Communications Protocol Weak encryption algorithms leave radio communications open to attack and abuse.]]> 2023-07-24T08:00:00+00:00 https://www.darkreading.com/dr-global/zero-day-vulnerabilities-disclosed-in-global-emergency-services-communications-protocol www.secnews.physaphae.fr/article.php?IdArticle=8361350 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Comment mettre la SEC dans DevSecops<br>How to Put the Sec in DevSecOps Learn the importance of adding security practices into DevOps life cycles and how to make security stronger.]]> 2023-07-24T07:00:00+00:00 https://www.darkreading.com/operations/how-to-put-the-sec-in-devsecops www.secnews.physaphae.fr/article.php?IdArticle=8360662 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que les dirigeants C-suite doivent savoir sur XDR<br>What C-Suite Leaders Need to Know About XDR Considering adopting extended detection and response (XDR) in your cybersecurity defense program? Here\'s what you need to know about the technology platform.]]> 2023-07-24T04:01:00+00:00 https://www.darkreading.com/endpoint/what-c-suite-leaders-need-to-know-about-xdr www.secnews.physaphae.fr/article.php?IdArticle=8357558 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilités du logiciel BGP sous le microscope en session Black Hat<br>BGP Software Vulnerabilities Under the Microscope in Black Hat Session In a nod to its centrality in IP networking, a Forescout researcher will parse overlooked vulnerabilities in the Border Gateway Protocol at Black Hat USA.]]> 2023-07-21T21:43:00+00:00 https://www.darkreading.com/vulnerabilities-threats/bgp-software-vulnerabilities-under-the-microscope-in-black-hat-session www.secnews.physaphae.fr/article.php?IdArticle=8359875 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Banques dans les attaquants \\ 'Crosshairs, via la chaîne d'approvisionnement des logiciels open source<br>Banks In Attackers\\' Crosshairs, Via Open Source Software Supply Chain In separate targeted incidents, threat actors tried to upload malware into the Node Package Manager registry to gain access and steal credentials.]]> 2023-07-21T20:41:00+00:00 https://www.darkreading.com/attacks-breaches/banks-in-attackers-crosshairs-via-open-source-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8359851 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les détections d'attaque de Rootkit augmentent dans les entreprises des EAU<br>Rootkit Attack Detections Increase at UAE Businesses Detections of rootkit attacks against businesses in the United Arab Emirates are up 167% in 2023, with an increased view of their use in the Middle East overall.]]> 2023-07-21T17:52:00+00:00 https://www.darkreading.com/dr-global/rootkit-attack-detections-increase-uae-businesses www.secnews.physaphae.fr/article.php?IdArticle=8359804 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CVSS 4.0 est là, mais la priorisation des correctifs est toujours un problème difficile<br>CVSS 4.0 Is Here, But Prioritizing Patches Still a Hard Problem CVSS Version 4 arguably performs better, but companies also need to tailor any measure of threat to their own environment to quickly evaluate new software bugs for patching order.]]> 2023-07-21T17:26:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cvss-4-prioritizing-patches-hard-problem www.secnews.physaphae.fr/article.php?IdArticle=8359805 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Arabie saoudite \\'s Tuwaiq Academy ouvre la cybersécurité Bootcamp<br>Saudi Arabia\\'s Tuwaiq Academy Opens Cybersecurity Bootcamp Registration has opened for the cybersecurity specialty track at Tuwaiq Academy, where students will learn a variety of related skills.]]> 2023-07-21T16:47:00+00:00 https://www.darkreading.com/dr-global/saudi-arabia-tuwaiq-academy-registration-cybersecurity-academy www.secnews.physaphae.fr/article.php?IdArticle=8359785 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le risque de violation Microsoft 365 s'élargit à des millions d'applications Azure AD<br>Microsoft 365 Breach Risk Widens to Millions of Azure AD Apps China-inked APT actors could have single-hop access to the gamut of Microsoft cloud services and apps, including SharePoint, Teams, and OneDrive, among many others.]]> 2023-07-21T16:45:00+00:00 https://www.darkreading.com/cloud/microsoft-365-breach-risk-widens-millions-of-azure-ad-apps www.secnews.physaphae.fr/article.php?IdArticle=8359786 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Maison Blanche, Big Tech Ink Encre pour sécuriser l'IA<br>White House, Big Tech Ink Commitments to Secure AI With Big Tech companies pledging voluntary safeguards, industry-watchers assume that smaller AI purveyors will follow in their wake to make AI safer for all.]]> 2023-07-21T16:18:00+00:00 https://www.darkreading.com/operations/white-house-big-tech-commitments-secure-ai www.secnews.physaphae.fr/article.php?IdArticle=8359787 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rencontrez les finalistes des prix PWNIE 2023<br>Meet the Finalists for the 2023 Pwnie Awards Hosts Sophia d\'Antoine and Ian Roos presented the list at Summercon in Brooklyn, where they also handed out a surprise Lifetime Achievement Award.]]> 2023-07-21T16:07:00+00:00 https://www.darkreading.com/edge/meet-the-finalists-for-the-2023-pwnie-awards www.secnews.physaphae.fr/article.php?IdArticle=8359788 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le côté obscur de l'IA<br>The Dark Side of AI Sophisticated fraudsters are exploiting ChatGPT and CAPTCHAs to evade enterprise security defenses.]]> 2023-07-21T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-dark-side-of-ai www.secnews.physaphae.fr/article.php?IdArticle=8359730 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants nord-coréens ont ciblé les sociétés de crypto dans la violation de Jumpcloud<br>North Korean Attackers Targeted Crypto Companies in JumpCloud Breach Analysts continue piecing together who breached JumpCloud, why, and what else they\'ve managed to pull off.]]> 2023-07-20T21:48:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-attackers-targeted-crypto-companies-in-jumpcloud-breach www.secnews.physaphae.fr/article.php?IdArticle=8359448 False None None 2.0000000000000000 Dark Reading - Informationweek Branch TrustArc annonce la vérification du cadre de confidentialité des données de Data Trust<br>TrustArc Announces TRUSTe EU-US Data Privacy Framework Verification 2023-07-20T20:43:00+00:00 https://www.darkreading.com/operations/trustarc-announces-new-truste-eu-us-data-privacy-framework-verification www.secnews.physaphae.fr/article.php?IdArticle=8359449 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Deloitte Global étend la solution SAAS de cybersécurité MXDR avec une technologie opérationnelle et des modules d'identité<br>Deloitte Global Expands MXDR Cybersecurity SaaS Solution With Operational Technology and Identity Modules 2023-07-20T20:24:00+00:00 https://www.darkreading.com/ics-ot/deloitte-global-expands-mxdr-cybersecurity-saas-solution-with-operational-technology-and-identity-modules www.secnews.physaphae.fr/article.php?IdArticle=8359432 False Cloud Deloitte 2.0000000000000000 Dark Reading - Informationweek Branch L'activité du groupe de ransomware de Mallox passe à la vitesse supérieure<br>Mallox Ransomware Group Activity Shifts Into High Gear Malicious activity targeting vulnerable SQL servers has surged 174% compared to 2022, Palo Alto\'s Unit 42 says.]]> 2023-07-20T20:03:00+00:00 https://www.darkreading.com/attacks-breaches/mallox-ransomware-group-shifts-into-high-gear www.secnews.physaphae.fr/article.php?IdArticle=8359395 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les travailleurs d'infrastructure critiques mieux pour repérer le phishing<br>Critical Infrastructure Workers Better At Spotting Phishing Critical-infrastructure employees are comparatively more engaged in organizational security - and compliance training - than those in other sectors.]]> 2023-07-20T19:37:00+00:00 https://www.darkreading.com/ics-ot/critical-infrastructure-workers-spotting-phishes www.secnews.physaphae.fr/article.php?IdArticle=8359396 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kevin Mandia apporte le Hammemer<br>Kevin Mandia Brings the HammerCon US Air Force veteran and Mandiant CEO discussed dwell time and state-sponsored attacks at the Military Cyber Professionals Association\'s HammerCon conference.]]> 2023-07-20T19:08:00+00:00 https://www.darkreading.com/edge/kevin-mandia-brings-the-hammercon www.secnews.physaphae.fr/article.php?IdArticle=8359397 False None None 2.0000000000000000 Dark Reading - Informationweek Branch EST & EACUTE; E Lauder a été violé dans des hacks Twin Moveit, par différents groupes de rançon<br>Estée Lauder Breached in Twin MOVEit Hacks, by Different Ransom Groups The cosmetics conglomerate was apparently breached through the infamous MOVEit flaw by both Cl0p and BlackCat, at roughly the same time.]]> 2023-07-20T18:27:10+00:00 https://www.darkreading.com/attacks-breaches/estee-lauder-moveit-hacks-different-ransom-groups www.secnews.physaphae.fr/article.php?IdArticle=8359398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apache OpenMetings largement ouvert à la prise de contrôle du compte, exécution de code<br>Apache OpenMeetings Wide Open to Account Takeover, Code Execution Researcher discovers vulnerabilities in the open source Web application, which were fixed in the latest Apache OpenMeeting update.]]> 2023-07-20T17:21:04+00:00 https://www.darkreading.com/remote-workforce/apache-openmeetings-account-takeover-code-execution www.secnews.physaphae.fr/article.php?IdArticle=8359354 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Docker Luiks API Secrets & Private Keys, alors que les cybercriminels bondissent<br>Docker Leaks API Secrets & Private Keys, as Cybercriminals Pounce Researchers found that the private keys and secrets they discovered being exposed within the Docker framework are already being used in the wild.]]> 2023-07-20T17:15:00+00:00 https://www.darkreading.com/cloud/docker-leaks-api-secrets-private-keys-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8359399 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Devriez-vous utiliser un cadre de carrières de cybersécurité?<br>Should You Be Using a Cybersecurity Careers Framework? Frameworks can help improve hiring practices and retention, and help guide education - which makes them an important asset worth exploiting.]]> 2023-07-20T17:00:00+00:00 https://www.darkreading.com/operations/should-you-be-using-cybersecurity-careers-framework www.secnews.physaphae.fr/article.php?IdArticle=8359314 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Plurilock annonce un produit génératif Ai \\ 'Guarders \\', insideguard<br>Plurilock Announces Generative AI \\'Guardrails\\' Product, PromptGuard The SaaS product is available under the Company\'s early access program as a closed, invitation-only beta experience, as part of the Plurilock AI platform.]]> 2023-07-20T16:18:00+00:00 https://www.darkreading.com/operations/plurilock-announces-generative-ai-guardrails-product-promptguard www.secnews.physaphae.fr/article.php?IdArticle=8359315 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Google classe 6 attaques d'IA du monde réel pour se préparer pour l'instant<br>Google Categorizes 6 Real-World AI Attacks to Prepare for Now The models powering generative AI like ChatGPT are open to several common attack vectors that organizations need to understand and get ready for, according to Google\'s dedicated AI Red Team.]]> 2023-07-20T16:07:45+00:00 https://www.darkreading.com/attacks-breaches/google-red-team-provides-insight-on-real-world-ai-attacks www.secnews.physaphae.fr/article.php?IdArticle=8359316 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Le pirate devenue-chercheur de la sécurité de la sécurité, Kevin Mitnick, décède à l'âge de 59 ans<br>Hacker-Turned-Security-Researcher Kevin Mitnick Dies Aged 59 Kevin Mitnick, former computer hacker turned speaker and author, has died at the age of 59.]]> 2023-07-20T15:45:52+00:00 https://www.darkreading.com/operations/hacker-security-researcher-kevin-mitnick-dies-aged-59 www.secnews.physaphae.fr/article.php?IdArticle=8359317 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Choix de l'entreprise pour mesurer le risque<br>Enterprise Choices in Measuring Risk Organizations have options when it comes to choosing the right tool to quantify risk]]> 2023-07-20T14:00:00+00:00 https://www.darkreading.com/omdia/enterprise-choices-in-measuring-risk www.secnews.physaphae.fr/article.php?IdArticle=8359248 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants exploitent Citrix Zero-Day Bug à PWN NetScaler ADC, Gateway<br>Attackers Exploit Citrix Zero-Day Bug to Pwn NetScaler ADC, Gateway Citrix is urging organizations to immediately patch the unauthenticated RCE vulnerability.]]> 2023-07-20T13:57:00+00:00 https://www.darkreading.com/remote-workforce/attackers-exploit-zero-day-bug-in-netscaler-adc-and-gateway-products www.secnews.physaphae.fr/article.php?IdArticle=8359249 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Microsoft Welent, offre une journalisation des clés gratuite aux 365 clients<br>Microsoft Relents, Offers Free Key Logging to All 365 Customers Industry pushback prompts Microsoft to drop premium pricing for access to cloud logging data.]]> 2023-07-20T01:00:00+00:00 https://www.darkreading.com/application-security/microsoft-relents-offers-free-key-logging-365-customers www.secnews.physaphae.fr/article.php?IdArticle=8358949 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Black Hat propose un examen de certification pentisting<br>Black Hat Offers PenTesting Certification Exam The new independent exam track at Black Hat USA will feature an opportunity for attendees to take a practical exam to be certified in penetration testing.]]> 2023-07-20T00:00:00+00:00 https://www.darkreading.com/dr-tech/black-hat-offers-certification-exams-for-penetration-testers www.secnews.physaphae.fr/article.php?IdArticle=8359057 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Infosec ne sait pas quels outils aiment les orgs utilisent<br>Infosec Doesn\\'t Know What AI Tools Orgs Are Using Hint: Organizations are already using a range of AI tools, with ChatGPT and Jasper.ai leading the way.]]> 2023-07-20T00:00:00+00:00 https://www.darkreading.com/tech-trends/infosec-doesnt-know-what-ai-tools-orgs-are-using www.secnews.physaphae.fr/article.php?IdArticle=8359097 False Tool ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Graylog acquiert la solution de sécurité de l'API Resurface.io \\<br>Graylog Acquires Resurface.io\\'s API Security Solution Strengthens threat detection and incident response portfolio to address growing API threats.]]> 2023-07-19T23:00:00+00:00 https://www.darkreading.com/application-security/graylog-acquires-resurface-io-s-api-security-solution www.secnews.physaphae.fr/article.php?IdArticle=8359006 False Threat,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud Range nomme la leader de la cybersécurité Galina Antova au conseil d'administration<br>Cloud Range Appoints Cybersecurity Leader Galina Antova to Board of Directors Supports company focus on bridging the cyber skills gap, strengthening cyber defenses, and protecting the front lines.]]> 2023-07-19T22:51:00+00:00 https://www.darkreading.com/ics-ot/cloud-range-appoints-cybersecurity-leader-galina-antova-to-board-of-directors www.secnews.physaphae.fr/article.php?IdArticle=8359007 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch CheckMarx annonce le plugin Checkai pour Chatgpt pour détecter et empêcher les attaques contre le code généré par ChatGpt<br>Checkmarx Announces CheckAI Plugin for ChatGPT to Detect and Prevent Attacks Against ChatGPT-Generated Code Checkmarx\'s industry-first AI AppSec plugin works within the ChatGPT interface to protect against new attack types targeting GenAI-generated code.]]> 2023-07-19T22:46:00+00:00 https://www.darkreading.com/attacks-breaches/checkmarx-announces-checkai-plugin-for-chatgpt-to-detect-and-prevent-attacks-against-chatgpt-generated-code www.secnews.physaphae.fr/article.php?IdArticle=8359008 True Tool ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch NetSkope lance le programme de prestataires de services gérés<br>Netskope Launches Managed Service Provider Program Updated Evolve Partner Program offerings expand support and solution options for MSPs driving security modernization and network transformation.]]> 2023-07-19T22:43:00+00:00 https://www.darkreading.com/operations/netskope-launches-managed-service-provider-program www.secnews.physaphae.fr/article.php?IdArticle=8359009 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch KnowBe4 s'associe à Egress pour améliorer les organisations \\ 'des défenses de sécurité par e-mail entrantes et sortantes<br>KnowBe4 Partners With Egress to Enhance Organizations\\' Inbound and Outbound Email Security Defenses Egress also launches adaptive security architecture, which dynamically adjusts email security controls based on aggregated data including KnowBe4\'s user risk score.]]> 2023-07-19T22:27:00+00:00 https://www.darkreading.com/risk/knowbe4-partners-with-egress-to-enhance-organizations-inbound-and-outbound-email-security-defenses www.secnews.physaphae.fr/article.php?IdArticle=8359010 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Netcraft garantit le premier financement avec plus de 100 millions de dollars de Spectrum Equity<br>Netcraft Secures First Funding With Over $100M From Spectrum Equity 2023-07-19T22:19:00+00:00 https://www.darkreading.com/operations/netcraft-secures-first-funding-with-over-100m-from-spectrum-equity www.secnews.physaphae.fr/article.php?IdArticle=8359011 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hypersense Fraud Management maintenant disponible sur Google Cloud<br>HyperSense Fraud Management Now Available on Google Cloud 2023-07-19T22:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/hypersense-fraud-management-now-available-on-google-cloud www.secnews.physaphae.fr/article.php?IdArticle=8359012 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Étude: la cybersécurité africaine s'améliore mais manque de cadres transfrontaliers<br>Study: Africa Cybersecurity Improves But Lacks Cross-Border Frameworks While cybersecurity preparedness in Africa is on the upswing, the continent still lacks agreements on international security standards and sharing threat intel.]]> 2023-07-19T21:57:10+00:00 https://www.darkreading.com/dr-global/study-africa-cybersecurity-improves-but-lacks-cross-border-frameworks www.secnews.physaphae.fr/article.php?IdArticle=8358979 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch P2p auto-repliquant les cibles du ver nuageux redis<br>P2P Self-Replicating Cloud Worm Targets Redis Although not all Redis instances are vulnerable to the P2P worm variant, all of them can expect a compromise attempt, researchers warn.]]> 2023-07-19T21:11:00+00:00 https://www.darkreading.com/application-security/new-cloud-worm-targets-redis-open-source-database-app- www.secnews.physaphae.fr/article.php?IdArticle=8358980 False Cloud None 2.0000000000000000