www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-05T15:09:32+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Kevin Mandia apporte le Hammemer<br>Kevin Mandia Brings the HammerCon US Air Force veteran and Mandiant CEO discussed dwell time and state-sponsored attacks at the Military Cyber Professionals Association\'s HammerCon conference.]]> 2023-07-20T19:08:00+00:00 https://www.darkreading.com/edge/kevin-mandia-brings-the-hammercon www.secnews.physaphae.fr/article.php?IdArticle=8359397 False None None 2.0000000000000000 Dark Reading - Informationweek Branch EST & EACUTE; E Lauder a été violé dans des hacks Twin Moveit, par différents groupes de rançon<br>Estée Lauder Breached in Twin MOVEit Hacks, by Different Ransom Groups The cosmetics conglomerate was apparently breached through the infamous MOVEit flaw by both Cl0p and BlackCat, at roughly the same time.]]> 2023-07-20T18:27:10+00:00 https://www.darkreading.com/attacks-breaches/estee-lauder-moveit-hacks-different-ransom-groups www.secnews.physaphae.fr/article.php?IdArticle=8359398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apache OpenMetings largement ouvert à la prise de contrôle du compte, exécution de code<br>Apache OpenMeetings Wide Open to Account Takeover, Code Execution Researcher discovers vulnerabilities in the open source Web application, which were fixed in the latest Apache OpenMeeting update.]]> 2023-07-20T17:21:04+00:00 https://www.darkreading.com/remote-workforce/apache-openmeetings-account-takeover-code-execution www.secnews.physaphae.fr/article.php?IdArticle=8359354 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Docker Luiks API Secrets & Private Keys, alors que les cybercriminels bondissent<br>Docker Leaks API Secrets & Private Keys, as Cybercriminals Pounce Researchers found that the private keys and secrets they discovered being exposed within the Docker framework are already being used in the wild.]]> 2023-07-20T17:15:00+00:00 https://www.darkreading.com/cloud/docker-leaks-api-secrets-private-keys-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8359399 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Devriez-vous utiliser un cadre de carrières de cybersécurité?<br>Should You Be Using a Cybersecurity Careers Framework? Frameworks can help improve hiring practices and retention, and help guide education - which makes them an important asset worth exploiting.]]> 2023-07-20T17:00:00+00:00 https://www.darkreading.com/operations/should-you-be-using-cybersecurity-careers-framework www.secnews.physaphae.fr/article.php?IdArticle=8359314 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Plurilock annonce un produit génératif Ai \\ 'Guarders \\', insideguard<br>Plurilock Announces Generative AI \\'Guardrails\\' Product, PromptGuard The SaaS product is available under the Company\'s early access program as a closed, invitation-only beta experience, as part of the Plurilock AI platform.]]> 2023-07-20T16:18:00+00:00 https://www.darkreading.com/operations/plurilock-announces-generative-ai-guardrails-product-promptguard www.secnews.physaphae.fr/article.php?IdArticle=8359315 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Google classe 6 attaques d'IA du monde réel pour se préparer pour l'instant<br>Google Categorizes 6 Real-World AI Attacks to Prepare for Now The models powering generative AI like ChatGPT are open to several common attack vectors that organizations need to understand and get ready for, according to Google\'s dedicated AI Red Team.]]> 2023-07-20T16:07:45+00:00 https://www.darkreading.com/attacks-breaches/google-red-team-provides-insight-on-real-world-ai-attacks www.secnews.physaphae.fr/article.php?IdArticle=8359316 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Le pirate devenue-chercheur de la sécurité de la sécurité, Kevin Mitnick, décède à l'âge de 59 ans<br>Hacker-Turned-Security-Researcher Kevin Mitnick Dies Aged 59 Kevin Mitnick, former computer hacker turned speaker and author, has died at the age of 59.]]> 2023-07-20T15:45:52+00:00 https://www.darkreading.com/operations/hacker-security-researcher-kevin-mitnick-dies-aged-59 www.secnews.physaphae.fr/article.php?IdArticle=8359317 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Choix de l'entreprise pour mesurer le risque<br>Enterprise Choices in Measuring Risk Organizations have options when it comes to choosing the right tool to quantify risk]]> 2023-07-20T14:00:00+00:00 https://www.darkreading.com/omdia/enterprise-choices-in-measuring-risk www.secnews.physaphae.fr/article.php?IdArticle=8359248 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants exploitent Citrix Zero-Day Bug à PWN NetScaler ADC, Gateway<br>Attackers Exploit Citrix Zero-Day Bug to Pwn NetScaler ADC, Gateway Citrix is urging organizations to immediately patch the unauthenticated RCE vulnerability.]]> 2023-07-20T13:57:00+00:00 https://www.darkreading.com/remote-workforce/attackers-exploit-zero-day-bug-in-netscaler-adc-and-gateway-products www.secnews.physaphae.fr/article.php?IdArticle=8359249 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Microsoft Welent, offre une journalisation des clés gratuite aux 365 clients<br>Microsoft Relents, Offers Free Key Logging to All 365 Customers Industry pushback prompts Microsoft to drop premium pricing for access to cloud logging data.]]> 2023-07-20T01:00:00+00:00 https://www.darkreading.com/application-security/microsoft-relents-offers-free-key-logging-365-customers www.secnews.physaphae.fr/article.php?IdArticle=8358949 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Infosec ne sait pas quels outils aiment les orgs utilisent<br>Infosec Doesn\\'t Know What AI Tools Orgs Are Using Hint: Organizations are already using a range of AI tools, with ChatGPT and Jasper.ai leading the way.]]> 2023-07-20T00:00:00+00:00 https://www.darkreading.com/tech-trends/infosec-doesnt-know-what-ai-tools-orgs-are-using www.secnews.physaphae.fr/article.php?IdArticle=8359097 False Tool ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Black Hat propose un examen de certification pentisting<br>Black Hat Offers PenTesting Certification Exam The new independent exam track at Black Hat USA will feature an opportunity for attendees to take a practical exam to be certified in penetration testing.]]> 2023-07-20T00:00:00+00:00 https://www.darkreading.com/dr-tech/black-hat-offers-certification-exams-for-penetration-testers www.secnews.physaphae.fr/article.php?IdArticle=8359057 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Graylog acquiert la solution de sécurité de l'API Resurface.io \\<br>Graylog Acquires Resurface.io\\'s API Security Solution Strengthens threat detection and incident response portfolio to address growing API threats.]]> 2023-07-19T23:00:00+00:00 https://www.darkreading.com/application-security/graylog-acquires-resurface-io-s-api-security-solution www.secnews.physaphae.fr/article.php?IdArticle=8359006 False Threat,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud Range nomme la leader de la cybersécurité Galina Antova au conseil d'administration<br>Cloud Range Appoints Cybersecurity Leader Galina Antova to Board of Directors Supports company focus on bridging the cyber skills gap, strengthening cyber defenses, and protecting the front lines.]]> 2023-07-19T22:51:00+00:00 https://www.darkreading.com/ics-ot/cloud-range-appoints-cybersecurity-leader-galina-antova-to-board-of-directors www.secnews.physaphae.fr/article.php?IdArticle=8359007 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch CheckMarx annonce le plugin Checkai pour Chatgpt pour détecter et empêcher les attaques contre le code généré par ChatGpt<br>Checkmarx Announces CheckAI Plugin for ChatGPT to Detect and Prevent Attacks Against ChatGPT-Generated Code Checkmarx\'s industry-first AI AppSec plugin works within the ChatGPT interface to protect against new attack types targeting GenAI-generated code.]]> 2023-07-19T22:46:00+00:00 https://www.darkreading.com/attacks-breaches/checkmarx-announces-checkai-plugin-for-chatgpt-to-detect-and-prevent-attacks-against-chatgpt-generated-code www.secnews.physaphae.fr/article.php?IdArticle=8359008 True Tool ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch NetSkope lance le programme de prestataires de services gérés<br>Netskope Launches Managed Service Provider Program Updated Evolve Partner Program offerings expand support and solution options for MSPs driving security modernization and network transformation.]]> 2023-07-19T22:43:00+00:00 https://www.darkreading.com/operations/netskope-launches-managed-service-provider-program www.secnews.physaphae.fr/article.php?IdArticle=8359009 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch KnowBe4 s'associe à Egress pour améliorer les organisations \\ 'des défenses de sécurité par e-mail entrantes et sortantes<br>KnowBe4 Partners With Egress to Enhance Organizations\\' Inbound and Outbound Email Security Defenses Egress also launches adaptive security architecture, which dynamically adjusts email security controls based on aggregated data including KnowBe4\'s user risk score.]]> 2023-07-19T22:27:00+00:00 https://www.darkreading.com/risk/knowbe4-partners-with-egress-to-enhance-organizations-inbound-and-outbound-email-security-defenses www.secnews.physaphae.fr/article.php?IdArticle=8359010 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Netcraft garantit le premier financement avec plus de 100 millions de dollars de Spectrum Equity<br>Netcraft Secures First Funding With Over $100M From Spectrum Equity 2023-07-19T22:19:00+00:00 https://www.darkreading.com/operations/netcraft-secures-first-funding-with-over-100m-from-spectrum-equity www.secnews.physaphae.fr/article.php?IdArticle=8359011 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hypersense Fraud Management maintenant disponible sur Google Cloud<br>HyperSense Fraud Management Now Available on Google Cloud 2023-07-19T22:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/hypersense-fraud-management-now-available-on-google-cloud www.secnews.physaphae.fr/article.php?IdArticle=8359012 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Étude: la cybersécurité africaine s'améliore mais manque de cadres transfrontaliers<br>Study: Africa Cybersecurity Improves But Lacks Cross-Border Frameworks While cybersecurity preparedness in Africa is on the upswing, the continent still lacks agreements on international security standards and sharing threat intel.]]> 2023-07-19T21:57:10+00:00 https://www.darkreading.com/dr-global/study-africa-cybersecurity-improves-but-lacks-cross-border-frameworks www.secnews.physaphae.fr/article.php?IdArticle=8358979 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch P2p auto-repliquant les cibles du ver nuageux redis<br>P2P Self-Replicating Cloud Worm Targets Redis Although not all Redis instances are vulnerable to the P2P worm variant, all of them can expect a compromise attempt, researchers warn.]]> 2023-07-19T21:11:00+00:00 https://www.darkreading.com/application-security/new-cloud-worm-targets-redis-open-source-database-app- www.secnews.physaphae.fr/article.php?IdArticle=8358980 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Sophosencrypt Ransomware Fools Security Researchers The ransomware-as-a-service offering was first assumed to be a red-team exercise before being detected for true malicious activity.]]> 2023-07-19T21:00:00+00:00 https://www.darkreading.com/threat-intelligence/sophosencrypt-ransomware-fools-security-researchers www.secnews.physaphae.fr/article.php?IdArticle=8358981 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch APT41 de Chine \\ lié à Wyrmspy, DragOnegg Mobile Spyware<br>China\\'s APT41 Linked to WyrmSpy, DragonEgg Mobile Spyware Nation-states see the opportunity in targeting people directly through their mobile phones, in this case with sophisticated Android surveillanceware.]]> 2023-07-19T20:40:00+00:00 https://www.darkreading.com/threat-intelligence/china-s-apt41-linked-wyrmspy-dragonegg-mobile-spyware www.secnews.physaphae.fr/article.php?IdArticle=8358966 False None APT 41,APT 41 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe de semences apporte des options de réécurité à la région des EAU<br>Seed Group Brings Resecurity Options to UAE Region UAE\'s Seed Group is partnering with Resecurity to expand cybersecurity options in the Middle East and Africa.]]> 2023-07-19T19:33:05+00:00 https://www.darkreading.com/operations/seed-group-resecurity-options-uae www.secnews.physaphae.fr/article.php?IdArticle=8358950 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 façons dont l'IA pourrait améliorer l'authentification<br>3 Ways AI Could Improve Authentication As companies navigate how to protect themselves from the onslaught of increasingly sophisticated fraud threats, artificial intelligence will be a critical piece of next-gen authentication.]]> 2023-07-19T17:00:00+00:00 https://www.darkreading.com/endpoint/3-ways-ai-could-improve-authentication www.secnews.physaphae.fr/article.php?IdArticle=8358907 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Réduire la dette de sécurité dans le cloud<br>Reducing Security Debt in the Cloud Security debt exists in on-premises data centers as well as in cloud platforms - but preventing it from accumulating in the cloud requires different skills, processes, and tools.]]> 2023-07-19T14:00:00+00:00 https://www.darkreading.com/cloud/reducing-security-debt-in-the-cloud www.secnews.physaphae.fr/article.php?IdArticle=8358827 False Cloud None 4.0000000000000000 Dark Reading - Informationweek Branch Tirez parti de l'intelligence des menaces, de l'IA et des données à grande échelle pour stimuler les cyber-défenses<br>Leverage Threat Intelligence, AI, and Data at Scale to Boost Cyber Defenses By combining these leading-edge tools, security professionals can amplify the impact of their security strategies.]]> 2023-07-19T11:50:00+00:00 https://www.darkreading.com/microsoft/leverage-threat-intelligence-ai-and-data-at-scale-to-boost-cyber-defenses www.secnews.physaphae.fr/article.php?IdArticle=8358784 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Google Cloud Build Flaw permet une escalade des privilèges, la falsification du code<br>Google Cloud Build Flaw Enables Privilege Escalation, Code Tampering Google\'s fix to the Bad.Build flaw only partially addresses the issue, say security researchers who discovered it.]]> 2023-07-18T23:02:00+00:00 https://www.darkreading.com/application-security/design-flaw-in-google-cloud-build-enables-privilege-escalation-code-tampering www.secnews.physaphae.fr/article.php?IdArticle=8358489 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les racines pernicieuses posent une brûlure croissante sur le paysage des menaces<br>Pernicious Rootkits Pose Growing Blight On Threat Landscape Attackers show renewed relentlessness in exploiting OS vulnerabilities that also circumvent defense and detection measures.]]> 2023-07-18T21:20:00+00:00 https://www.darkreading.com/endpoint/researchers-battle-pernicious-rootkits www.secnews.physaphae.fr/article.php?IdArticle=8358474 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La fuite de données Virustotal affecte 5k + utilisateurs<br>VirusTotal Data Leak Affects 5K+ Users Some of the users who were impacted include the US Department of Justice, the NSA, and the FBI, alongside German intelligence agencies.]]> 2023-07-18T17:48:00+00:00 https://www.darkreading.com/attacks-breaches/virustotal-data-leak-affects-5k-users www.secnews.physaphae.fr/article.php?IdArticle=8358406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hacker infecté et déjoué par son propre infoster<br>Hacker Infected & Foiled by Own Infostealer A prolific threat actor has been operating on Russian-language forums since 2020, but then he accidentally infected his own computer and sold off its contents to threat researchers.]]> 2023-07-18T17:36:30+00:00 https://www.darkreading.com/remote-workforce/hacker-infected-foiled-by-own-infostealer www.secnews.physaphae.fr/article.php?IdArticle=8358407 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: observation des requins<br>Name That Toon: Shark Sighting Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-07-18T17:00:00+00:00 https://www.darkreading.com/remote-workforce/name-that-toon-shark-sighting www.secnews.physaphae.fr/article.php?IdArticle=8358367 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Fin8 modifie \\ 'sardonic \\' Backdoor pour livrer un ransomware Blackcat<br>FIN8 Modifies \\'Sardonic\\' Backdoor to Deliver BlackCat Ransomware The cybercrime group has given its backdoor malware a facelift in an attempt to evade detection, making some bug fixes and setting itself up to deliver its latest crimeware toy, BlackCat.]]> 2023-07-18T16:13:00+00:00 https://www.darkreading.com/threat-intelligence/fin8-modifies-sardonic-backdoor-blackcat-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8358368 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants frappent des millions de sites Web via des paiements de paiement WooCommerce critiques<br>Attackers Pummel Millions of Websites via Critical WooCommerce Payments Flaw A barrage of targeted attacks against vulnerable installations peaked at 1.3 million against 157,000 sites over the weekend, aimed at unauthenticated code execution.]]> 2023-07-18T15:33:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-pummel-websites-critical-woocommerce-payments-flaw www.secnews.physaphae.fr/article.php?IdArticle=8358322 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft prend l'assistant de sécurité Copilot AI au niveau suivant<br>Microsoft Takes Security Copilot AI Assistant to the Next Level The company\'s AI for security operations centers is now available for technology integrations, as the industry looks to large language models.]]> 2023-07-18T15:30:00+00:00 https://www.darkreading.com/dr-tech/microsoft-security-copilot-ai-assistant-next-level www.secnews.physaphae.fr/article.php?IdArticle=8358408 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SOGO, SNOWYDRIVE MALWARE SPALS, CYBERATTADS BASE USB<br>Sogu, SnowyDrive Malware Spreads, USB-Based Cyberattacks Surge Two separate threat actors are using poisoned USB drives to distribute malware in cyber-espionage campaigns targeting organizations across different sectors and geographies.]]> 2023-07-18T14:48:00+00:00 https://www.darkreading.com/attacks-breaches/sogu-snowydrive-malware-usb-based-cyberattacks-surge www.secnews.physaphae.fr/article.php?IdArticle=8358323 False Malware,Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Linux Ransomware constitue une menace importante pour les infrastructures critiques<br>Linux Ransomware Poses Significant Threat to Critical Infrastructure Organizations running Linux distributions need to prepare to defend their systems against ransomware attacks. Steps to ensure resiliency and basics such as access control reduce major disruptions.]]> 2023-07-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/linux-ransomware-poses-significant-threat-to-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8358263 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch SPEAUX DE STARUP: BINARDY DURANCE DE LA SÉCURITÉ DE FIRMORTAINE<br>Startup Spotlight: Binarly Hardens Firmware Security The company, one of four finalists in this year\'s Black Hat USA Startup Spotlight competition, uses AI/ML to find firmware vulnerabilities.]]> 2023-07-18T01:54:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-binarly-hardens-firmware-security www.secnews.physaphae.fr/article.php?IdArticle=8358031 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment le renseignement des menaces AI-Augmentation résout les déficits de sécurité<br>How AI-Augmented Threat Intelligence Solves Security Shortfalls Researchers explore how overburdened cyber analysts can improve their threat intelligence jobs by using ChatGPT-like large language models (LLMs).]]> 2023-07-17T22:04:00+00:00 https://www.darkreading.com/black-hat/ai-augmented-threat-intelligence-solves-security-shortfalls www.secnews.physaphae.fr/article.php?IdArticle=8357955 False Threat ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft \\ 'Taxe de journalisation \\' entrave la réponse aux incidents, avertissent les experts<br>Microsoft \\'Logging Tax\\' Hinders Incident Response, Experts Warn A recent email compromise by Chinese APT group Storm-0558 highlights a lack of access to security logging by many Microsoft 365 license holders, prompting calls from researchers to abolish it.]]> 2023-07-17T20:57:00+00:00 https://www.darkreading.com/remote-workforce/microsoft-logging-tax-hinders-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8357928 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 Major à emporter du patch de juillet de Microsoft \\<br>5 Major Takeaways From Microsoft\\'s July Patch Tuesday July\'s updates contained 100+ patches and security policy notes, leaving vulnerability management teams stressed and scrambling to prioritize. We\'re here to help find some zen.]]> 2023-07-17T19:41:00+00:00 https://www.darkreading.com/remote-workforce/5-major-takeaways-july-patch-tuesday www.secnews.physaphae.fr/article.php?IdArticle=8357911 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch La campagne de vol d'identification AWS Cloud se propage à Azure, Google Cloud<br>AWS Cloud Credential Stealing Campaign Spreads to Azure, Google Cloud The TeamTNT threat actor appears to be setting the stage for broader cloud worm attacks, researchers say.]]> 2023-07-17T17:57:00+00:00 https://www.darkreading.com/cloud/aws-cloud-credential-stealing-campaign-spreads-azure-google www.secnews.physaphae.fr/article.php?IdArticle=8357854 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les hôpitaux américains et sud-africains échouent sur la mise en œuvre du DMARC<br>UAE and South African Hospitals Fail on DMARC Implementation Only a quarter of hospitals have implemented the strongest level of DMARC, with a third running any version of the email validation protocol.]]> 2023-07-17T17:15:00+00:00 https://www.darkreading.com/dr-global/uae-and-south-african-hospitals-fail-on-dmarc-implementation www.secnews.physaphae.fr/article.php?IdArticle=8357855 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Si George Washington avait un tiktok, quel serait son mot de passe?<br>If George Washington Had a TikTok, What Would His Password Be? Artificial intelligence can be tricked into making password-based authentication even weaker.]]> 2023-07-17T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/if-george-washington-had-tiktok-what-would-his-password-be www.secnews.physaphae.fr/article.php?IdArticle=8357746 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La gestion des risques d'initiés commence par la sécurité SaaS<br>Insider Risk Management Starts With SaaS Security SaaS security posture management helps mitigate common threats posed by malicious or negligent insiders.]]> 2023-07-17T04:01:00+00:00 https://www.darkreading.com/risk/insider-risk-management-starts-with-saas-security www.secnews.physaphae.fr/article.php?IdArticle=8357560 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les directeurs financiers et les CISO doivent collaborer pour renforcer et protéger les organisations dans une récession<br>Why CFOs & CISOs Must Collaborate to Strengthen and Protect Organizations in a Recession Cyber threats are intensifying even as budgets are being scrutinized. Now, more than ever, security and finance professionals need to align on cybersecurity strategies.]]> 2023-07-17T04:01:00+00:00 https://www.darkreading.com/operations/why-cfos-cisos-must-collaborate-to-strengthen-and-protect-organizations-in-a-recession www.secnews.physaphae.fr/article.php?IdArticle=8357559 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les pirates peuvent détourner un satellite<br>How Hackers Can Hijack a Satellite We rely on them for communications, military activity, and everyday tasks. How long before attackers really start to look up at the stars?]]> 2023-07-14T20:29:00+00:00 https://www.darkreading.com/edge/how-researchers-hijacked-a-satellite www.secnews.physaphae.fr/article.php?IdArticle=8356708 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SBOMS encore plus mandat que la sécurité<br>SBOMs Still More Mandate Than Security A software bills of materials standard gets an update, but while half of firms require the manifests, the driver is compliance rather than security.]]> 2023-07-14T18:39:00+00:00 https://www.darkreading.com/dr-tech/sboms-still-more-mandate-than-security www.secnews.physaphae.fr/article.php?IdArticle=8356654 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco Flags Critical SD-WAN Vulnérabilité<br>Cisco Flags Critical SD-WAN Vulnerability A flaw in the REST API of Cisco\'s SD_WAN vManage software could allow remote, unauthenticated attackers to perform data exfiltration.]]> 2023-07-14T18:30:24+00:00 https://www.darkreading.com/remote-workforce/cisco-flags-critical-sd-wan-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8356655 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Rogue Azure AD Les invités peuvent voler des données via des applications électriques<br>Rogue Azure AD Guests Can Steal Data via Power Apps A few default guest setting manipulations in Azure AD and over-promiscuous low-code app developer connections can upend data protections.]]> 2023-07-14T17:44:00+00:00 https://www.darkreading.com/black-hat/azure-ad-guests-steal-data-microsoft-power-apps www.secnews.physaphae.fr/article.php?IdArticle=8356631 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Zimbra Zero-Day exige une mise à jour manuelle urgente<br>Zimbra Zero-Day Demands Urgent Manual Update A bug in Zimbra email servers is already being exploited in the wild, Google TAG researchers warn.]]> 2023-07-14T17:02:26+00:00 https://www.darkreading.com/endpoint/zimbra-zero-day-demands-urgent-manual-update www.secnews.physaphae.fr/article.php?IdArticle=8356632 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle compréhension de la formation \\<br>Training\\'s New Understanding Risk reduction is the new gold standard for cybersecurity awareness training.]]> 2023-07-14T17:01:00+00:00 https://www.darkreading.com/omdia/trainings-new-understanding www.secnews.physaphae.fr/article.php?IdArticle=8356633 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La stabilité du réseau électrique repose sur l'équilibre entre la sécurité des substances numériques<br>Electrical Grid Stability Relies on Balancing Digital Substation Security Because digital substations are critical elements of electrical systems, they are a prime target for sophisticated cyberattacks.]]> 2023-07-14T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/electrical-grid-stability-relies-on-balancing-digital-substation-security www.secnews.physaphae.fr/article.php?IdArticle=8356546 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les escroqueries d'identité de marque au Moyen-Orient et en Afrique voient une croissance massive<br>Brand Impersonation Scams in Middle East & Africa See Massive Growth The Middle East and Africa region saw a whopping 135% increase in scams over the past year, with finance, telecommunications, and logistics the most-targeted sectors.]]> 2023-07-14T16:45:14+00:00 https://www.darkreading.com/dr-global/brand-impersonation-middle-east-africa-growth www.secnews.physaphae.fr/article.php?IdArticle=8356610 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche remplit les détails de la stratégie nationale de cybersécurité<br>White House Fills in Details Of National Cybersecurity Strategy While the plan may convey the right kind of urgency, it lacks both funding and bipartisan support, industry professionals say.]]> 2023-07-13T21:48:00+00:00 https://www.darkreading.com/vulnerabilities-threats/white-house-releases-implementation-plan-for-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8356219 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Secure Code Warrior recueille 50 millions de dollars pour accélérer l'innovation des produits<br>Secure Code Warrior Raises $50M to Accelerate Product Innovation 2023-07-13T21:24:00+00:00 https://www.darkreading.com/operations/secure-code-warrior-raises-50m-to-accelerate-product-innovation www.secnews.physaphae.fr/article.php?IdArticle=8356220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Black Hat annonce un engagement de durabilité<br>Black Hat Announces Sustainability Pledge Pledge stems from Black Hat\'s commitment to become a net zero carbon business by 2030.]]> 2023-07-13T21:19:00+00:00 https://www.darkreading.com/threat-intelligence/-black-hat-announces-sustainability-pledge www.secnews.physaphae.fr/article.php?IdArticle=8356221 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Secure Code Warrior inaugure à l'ère suivante dans la sécurité axée sur les développeurs avec une série de financement de série C de 50 millions de dollars<br>Secure Code Warrior Ushers in Next Era in Developer Driven Security With $50M Series C Funding Round 2023-07-13T21:15:00+00:00 https://www.darkreading.com/application-security/secure-code-warrior-ushers-in-next-era-in-developer-driven-security-with-50m-series-c-funding-round www.secnews.physaphae.fr/article.php?IdArticle=8356222 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Présentation du chiffrement: une application de chiffrement gratuite et facile à utiliser pour Windows PC<br>Introducing EncryptionSafe: A Free and Easy-to-Use Encryption App for Windows PC 2023-07-13T21:07:00+00:00 https://www.darkreading.com/remote-workforce/introducing-encryptionsafe-a-free-and-easy-to-use-encryption-app-for-windows-pc www.secnews.physaphae.fr/article.php?IdArticle=8356223 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Facebook et Microsoft sont les marques les plus issus des attaques de phishing<br>Facebook and Microsoft are the Most Impersonated Brands in Phishing Attacks Vade\'s phishing and malware report reveals phishing volumes increased by more than 54% in H1 2023.]]> 2023-07-13T20:42:00+00:00 https://www.darkreading.com/endpoint/facebook-and-microsoft-are-the-most-impersonated-brands-in-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8356198 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch Une sécurité sûre acquiert des risques<br>Safe Security Acquires RiskLens A combination of SAFE Platform\'s industry defining AI capabilities coupled with the industry standard FAIR model for cyber risk quantification, that was pioneered by RiskLens.]]> 2023-07-13T20:31:00+00:00 https://www.darkreading.com/risk/safe-security-acquires-risklens- www.secnews.physaphae.fr/article.php?IdArticle=8356199 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Linux Hacker exploite les chercheurs avec de faux POC publiés sur GitHub<br>Linux Hacker Exploits Researchers With Fake PoCs Posted to GitHub A cyber attacker gives defenders a taste of their own medicine, with GitHub honeypots concealing infostealers.]]> 2023-07-13T20:23:00+00:00 https://www.darkreading.com/attacks-breaches/linux-hacker-exploits-researchers-with-fake-pocs-posted-to-github www.secnews.physaphae.fr/article.php?IdArticle=8356200 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les leaders de la cybersécurité rapportent une réduction des cyber-incidents perturbateurs avec des solutions MSS / MDR<br>Cybersecurity Leaders Report Reduction in Disruptive Cyber Incidents With MSS/MDR Solutions Optiv survey highlights organizations\' need for talent, challenges with sophistication of threat actors and expanding attack surface.]]> 2023-07-13T19:48:00+00:00 https://www.darkreading.com/operations/cybersecurity-leaders-report-reduction-in-disruptive-cyber-incidents-with-mss-mdr-solutions www.secnews.physaphae.fr/article.php?IdArticle=8356201 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Orca poursuit Wiz pour \\ 'copie \\' sa technologie de sécurité cloud<br>Orca Sues Wiz for \\'Copying\\' Its Cloud Security Tech Two fierce cloud security competitors are locked in a legal battle, as Orca accuses Wiz of ripping off its intellectual property.]]> 2023-07-13T19:16:00+00:00 https://www.darkreading.com/cloud/orca-sues-wiz-patent-infringement-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8356177 False Legislation,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Comment l'UE AI Act affectera les entreprises, la cybersécurité<br>How the EU AI Act Will Affect Businesses, Cybersecurity The draft AI Act represents a significant step in regulating AI technologies, recognizing the need to address the potential risks and ethical concerns.]]> 2023-07-13T19:11:00+00:00 https://www.darkreading.com/edge/how-the-eu-ai-act-will-affect-businesses-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8356178 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Wormgpt annonce une époque d'utilisation des défenses de l'IA pour combattre les logiciels malveillants AI<br>WormGPT Heralds An Era of Using AI Defenses to Battle AI Malware AI-aided BEC, malware, and phishing attacks will push organizations to level up with generative AI and better protect their users, data, and networks.]]> 2023-07-13T18:38:00+00:00 https://www.darkreading.com/attacks-breaches/wormgpt-heralds-an-era-of-using-ai-defenses-to-battle-ai-malware www.secnews.physaphae.fr/article.php?IdArticle=8356154 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Bug RCE critique dans Rockwell Automation plcs zaps sites industriels<br>Critical RCE Bug in Rockwell Automation PLCs Zaps Industrial Sites Rockwell Automation and CISA warn of security vulnerabilities that affect power plants, factories, and other critical infrastructure sites.]]> 2023-07-13T18:15:00+00:00 https://www.darkreading.com/ics-ot/critical-rce-vulnerability-rockwell-automation-plc-industrial www.secnews.physaphae.fr/article.php?IdArticle=8356155 False Vulnerability,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Okta, Ping Identity, Cyberark & Oracle dirige l'univers Idaas Omdia<br>Okta, Ping Identity, CyberArk & Oracle Lead the IDaaS Omdia Universe Omdia has published its Omdia Universe on IDaaS. This vendor comparison study highlights the capabilities of the vendors in the space.]]> 2023-07-13T17:00:00+00:00 https://www.darkreading.com/omdia/okta-ping-identity-cyberark-oracle-lead-the-idaas-omdia-universe www.secnews.physaphae.fr/article.php?IdArticle=8356104 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de Solarwinds pendent des BMW pour espionner les diplomates<br>SolarWinds Attackers Dangle BMWs to Spy on Diplomats Cloaked Ursa/Nobelium gets creative by appealing to the more personal needs of government employees on foreign missions in Kyiv.]]> 2023-07-13T15:48:58+00:00 https://www.darkreading.com/endpoint/solarwinds-attackers-bmws-spy-diplomats www.secnews.physaphae.fr/article.php?IdArticle=8356067 False None APT 29 4.0000000000000000 Dark Reading - Informationweek Branch Killnet essaie de construire un influence hacktiviste russe avec des cascades médiatiques<br>Killnet Tries Building Russian Hacktivist Clout With Media Stunts Killnet has been more effective at generating headlines than in executing attacks or wreaking any real damage, experts say.]]> 2023-07-13T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/killnet-wants-to-consolidate-russian-hacktivist-groups www.secnews.physaphae.fr/article.php?IdArticle=8356006 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Création d'un livre de jeu de gestion des patchs: 6 questions clés<br>Creating a Patch Management Playbook: 6 Key Questions The vulnerability gap continues to persist, and IT and security teams can play a major role in reducing their attack surface.]]> 2023-07-13T14:00:00+00:00 https://www.darkreading.com/operations/creating-a-patch-management-playbook-6-key-questions www.secnews.physaphae.fr/article.php?IdArticle=8356007 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates ciblent les joueurs chinois avec Rootkit signé Microsoft<br>Hackers Target Chinese Gamers With Microsoft-Signed Rootkit Kernel mode driver can download second-stage payload directly to memory, allowing threat actors to evade endpoint detection and response tools.]]> 2023-07-13T00:03:00+00:00 https://www.darkreading.com/attacks-breaches/researchers-discover-microsoft-signed-rootkit-for-loading-2nd-stage-kernel-module www.secnews.physaphae.fr/article.php?IdArticle=8355613 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch SPOTURS STARTUP: MOBB vise à être le fixateur<br>Startup Spotlight: Mobb Aims to Be the Fixer The startup, one of four finalists in this year\'s Black Hat USA Startup Spotlight competition, automates vulnerability remediation using AI.]]> 2023-07-12T21:47:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-mobb-aims-to-be-the-fixer www.secnews.physaphae.fr/article.php?IdArticle=8355569 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Chinois APT Cracks Microsoft Outlook Courriels dans 25 agences gouvernementales<br>Chinese APT Cracks Microsoft Outlook Emails at 25 Government Agencies Foreign state-sponsored actors likely had access to privileged state emails for weeks, thanks to a token validation vulnerability.]]> 2023-07-12T20:27:00+00:00 https://www.darkreading.com/endpoint/chinese-apt-cracks-microsoft-outlook-emails-government-agencies www.secnews.physaphae.fr/article.php?IdArticle=8355544 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates affirment que l'IA génératrice remplacera peu les compétences en cybersécurité humaine selon BugCrowd Survey<br>Hackers Say Generative AI Unlikely to Replace Human Cybersecurity Skills According to Bugcrowd Survey 2023-07-12T19:46:00+00:00 https://www.darkreading.com/threat-intelligence/hackers-say-generative-ai-unlikely-to-replace-human-cybersecurity-skills-according-to-bugcrowd-survey www.secnews.physaphae.fr/article.php?IdArticle=8355514 False None None 2.0000000000000000 Dark Reading - Informationweek Branch FireDome s'intègre à Microsoft Defender pour IoT pour améliorer la sécurité des périphériques IoT, en utilisant Microsoft Sentinel<br>Firedome Integrates With Microsoft Defender for IoT to Enhance IoT Device Security, Using Microsoft Sentinel Firedome\'s on device real-time detection, prevention and response along with Microsoft Defender for IoT cloud-based security provides a holistic view of IoT attacks for the first time.]]> 2023-07-12T19:30:00+00:00 https://www.darkreading.com/iot/firedome-integrates-with-microsoft-defender-for-iot-to-enhance-iot-device-security-using-microsoft-sentinel www.secnews.physaphae.fr/article.php?IdArticle=8355515 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Console & Associates, P.C.Enquête sur les soins de santé HCA après le rapport de violation de données affectant environ 11 millions de patients<br>Console & Associates, P.C. Investigates HCA Healthcare After Report of Data Breach Affecting an Estimated 11M Patients 2023-07-12T19:25:00+00:00 https://www.darkreading.com/attacks-breaches/console-associates-p-c-investigates-hca-healthcare-after-report-of-data-breach-affecting-an-estimated-11m-patients www.secnews.physaphae.fr/article.php?IdArticle=8355516 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch (ISC) & sup2;Renforce les initiatives de DEI grâce à des partenariats mondiaux<br>(ISC)² Strengthens DEI Initiatives through Global Partnerships Partnership program empowers underrepresented groups by removing barriers to entering the cybersecurity workforce.]]> 2023-07-12T19:23:00+00:00 https://www.darkreading.com/dr-global/-isc-strengthens-dei-initiatives-through-global-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8355517 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Moins de la moitié des PME déploient la gestion de l'accès privilégié<br>Less Than Half of SMBs Deploy Privileged Access Management Keeper Security highlights S&P Market Intelligence\'s latest research showing that lack of PAM is leaving SMBs vulnerable to attack.]]> 2023-07-12T19:07:00+00:00 https://www.darkreading.com/remote-workforce/less-than-half-of-smbs-deploy-privileged-access-management www.secnews.physaphae.fr/article.php?IdArticle=8355518 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilités de l'API QuickBlox Open Video, les utilisateurs de chat au vol de données<br>QuickBlox API Vulnerabilities Open Video, Chat Users to Data Theft QuickBlox users should update to the latest version of the platform in order to protect against several avenues of exploitation.]]> 2023-07-12T18:00:00+00:00 https://www.darkreading.com/application-security/team82-check-point-research-uncover-quickblox-api-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8355427 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment mettre une IA générative pour travailler dans votre centre d'opérations de sécurité<br>How to Put Generative AI to Work in Your Security Operations Center Generative AI is the cybersecurity resource that never sleeps. Here are some of the ways security-focused generative AI can benefit different members of the SOC team.]]> 2023-07-12T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-put-generative-ai-to-work-in-your-security-operations-center www.secnews.physaphae.fr/article.php?IdArticle=8355404 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche a demandé à nommer rapidement le cyber-directeur national<br>White House Urged to Quickly Nominate National Cyber Director A group of cybersecurity organizations is urging the White House to move with haste in nominating a new National Cyber Director, amid a complex and shifting threat landscape.]]> 2023-07-12T15:55:34+00:00 https://www.darkreading.com/ics-ot/white-house-urged-quickly-nominate-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8355405 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates exploitent l'échappatoire de la stratégie dans les pilotes du noyau Windows<br>Hackers Exploit Policy Loophole in Windows Kernel Drivers Using open source tools, attackers target Chinese speakers with malicious drivers with expired certificates, potentially allowing for full system takeover.]]> 2023-07-12T15:27:00+00:00 https://www.darkreading.com/endpoint/hackers-exploit-policy-loophole-windows-kernel-drivers www.secnews.physaphae.fr/article.php?IdArticle=8355371 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ransomware, d'un point de vue différent<br>Ransomware, From a Different Perspective A good backup strategy can be effective at mitigating a ransomware attack, but how many organizations consider that their backup data can also be targeted?]]> 2023-07-12T14:00:00+00:00 https://www.darkreading.com/omdia/ransomware-from-a-different-perspective www.secnews.physaphae.fr/article.php?IdArticle=8355298 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft révèle 5 zéro jours en volumineux mise à jour de sécurité de juillet<br>Microsoft Discloses 5 Zero-Days in Voluminous July Security Update Fixes for more than 100 vulnerabilities affect numerous products, including Windows, Office, .Net, and Azure Active Directory, among others.]]> 2023-07-11T22:16:00+00:00 https://www.darkreading.com/application-security/microsoft-discloses--zero-days-in-voluminous-july-security-update www.secnews.physaphae.fr/article.php?IdArticle=8354829 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mastodon patchs 4 bogues, mais le tueur Twitter est-il sûr à utiliser?<br>Mastodon Patches 4 Bugs, but Is the Twitter Killer Safe to Use? Platform\'s independent server "instances" may have different security levels, creating potential for supply chain-like vulnerabilities.]]> 2023-07-11T22:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mastodon-patches-4-bugs-but-is-the-twitter-killer-safe-to-use- www.secnews.physaphae.fr/article.php?IdArticle=8354566 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hubble annonce Aurora ™, la catégorie définissant la plate-forme Cybersecurity Asset Intelligence ™<br>Hubble Announces Aurora™, the Category Defining Cybersecurity Asset Intelligence™ Platform 2023-07-11T20:57:00+00:00 https://www.darkreading.com/operations/hubble-announces-aurora-the-category-defining-cybersecurity-asset-intelligence-platform www.secnews.physaphae.fr/article.php?IdArticle=8354783 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Specterops ferme la série une extension de Ballistic Ventures, portant un total de financement à 33,5 millions de dollars<br>SpecterOps Closes Series A Extension From Ballistic Ventures, Bringing Funding Round Total to $33.5M Investment will drive company-wide expansion across BloodHound Enterprise, BloodHound FOSS, consulting and training programs, and research and development.]]> 2023-07-11T20:56:00+00:00 https://www.darkreading.com/threat-intelligence/specterops-closes-series-a-extension-from-ballistic-ventures-bringing-funding-round-total-to-33-5m www.secnews.physaphae.fr/article.php?IdArticle=8354784 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Résident de Tracy chargé d'attaque informatique contre Discovery Bay Water Treatment Facility<br>Tracy Resident Charged With Computer Attack On Discovery Bay Water Treatment Facility Former employee of contractor allegedly unleashed computer attack on the town\'s critical infrastructure - the systems controlling its water treatment facility.]]> 2023-07-11T20:39:00+00:00 https://www.darkreading.com/careers-and-people/tracy-resident-charged-with-computer-attack-on-discovery-bay-water-treatment-facility www.secnews.physaphae.fr/article.php?IdArticle=8354785 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch 11m Patients de santé HCA touchés par la violation de données<br>11M HCA Healthcare Patients Impacted by Data Breach The hackers posted up for sale stolen HCA Healthcare data on Dark Web forum.]]> 2023-07-11T19:36:00+00:00 https://www.darkreading.com/attacks-breaches/11m-hca-healthcare-patients-impacted-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8354616 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft étend l'entra dans un bord de service sécurisé<br>Microsoft Expands Entra Into Secure Service Edge Among the changes are the new offerings Entra Internet Access and Entra Private Access - and Azure AD has been renamed.]]> 2023-07-11T18:05:00+00:00 https://www.darkreading.com/dr-tech/microsoft-expands-entra-into-secure-service-edge www.secnews.physaphae.fr/article.php?IdArticle=8354567 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le site Web du gouvernement du Bangladesh divulgue les données personnelles<br>Bangladesh Government Website Leaks Personal Data Personal details of Bangladeshi citizens found online by researcher included full names, phone numbers, email addresses, and national ID numbers.]]> 2023-07-11T17:52:00+00:00 https://www.darkreading.com/dr-global/bangladesh-government-website-leaks-personal-data www.secnews.physaphae.fr/article.php?IdArticle=8354568 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques sont une guerre que nous ne gagnerons jamais, mais nous pouvons nous défendre<br>Cyberattacks Are a War We\\'ll Never Win, but We Can Defend Ourselves Giving ourselves a chance in this fight means acknowledging that yesterday\'s successful defensive tactics may already be obsolete.]]> 2023-07-11T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/cyberattacks-are-a-war-we-ll-never-win-but-we-can-defend-ourselves www.secnews.physaphae.fr/article.php?IdArticle=8354532 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le patch rapide à jour d'Apple \\ provoque des problèmes de safari, disent les utilisateurs<br>Apple\\'s Rapid Zero-Day Patch Causes Safari Issues, Users Say Apple\'s emergency fix for a code-execution bug being actively exploited in the wild is reportedly buggy itself, and some indications point to the Cupertino giant halting patch rollouts.]]> 2023-07-11T16:30:20+00:00 https://www.darkreading.com/endpoint/apple-rapid-zero-day-patch-causes-safari-issues www.secnews.physaphae.fr/article.php?IdArticle=8354533 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Code d'exploitation de bug de VMware critique publié dans la nature<br>Critical VMware Bug Exploit Code Released Into the Wild The exploit code was brought to VMware\'s attention by an anonymous researcher, in tandem with the Trend Micro Zero Day Initiative.]]> 2023-07-11T15:06:00+00:00 https://www.darkreading.com/cloud/critical-vmware-bug-exploit-code-released www.secnews.physaphae.fr/article.php?IdArticle=8354534 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch RomCom Spies Target OTAN Summit avant l'arrivée de Zelensky \\<br>RomCom Spies Target NATO Summit Ahead of Zelensky\\'s Arrival As NATO mulls Ukrainian membership, the threat group is targeting supporters of Ukraine with a backdoor and exploitation of the Microsoft remote code execution (RCE) flaw known as Follina.]]> 2023-07-11T14:05:00+00:00 https://www.darkreading.com/endpoint/romcom-spies-nato-summit-zelensky-arrival www.secnews.physaphae.fr/article.php?IdArticle=8354535 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Top à emporter de Table Talks with Fortune 100 Cisos<br>Top Takeaways From Table Talks With Fortune 100 CISOs As organizations struggle to keep up with new regulations and hiring challenges, chief information security officers share common challenges and experiences.]]> 2023-07-11T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/top-takeaways-from-table-talks-fortune-100-cisos www.secnews.physaphae.fr/article.php?IdArticle=8354536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Scarleteel \\' Hackers Worm dans AWS Cloud<br>\\'ScarletEel\\' Hackers Worm Into AWS Cloud A toolset upgrade is making ScarletEel more slippery than ever while it continues to manipulate the cloud to perform cryptojacking, DDoS, and more.]]> 2023-07-11T10:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/scarleteel-hackers-worm-into-aws-cloud www.secnews.physaphae.fr/article.php?IdArticle=8354537 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Analystes: Funding Cybersecurity Ensemble pour rebond<br>Analysts: Cybersecurity Funding Set for Rebound Analysts seem bullish about funding and M&A activity for the second half of the year, though transaction volumes and values dipped again in Q2.]]> 2023-07-10T22:28:00+00:00 https://www.darkreading.com/operations/analysts-cybersecurity-funding-uptick-2h-2023 www.secnews.physaphae.fr/article.php?IdArticle=8354273 False None None 2.0000000000000000