www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-05T04:11:55+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch NIST lance un groupe de travail générateur d'IA<br>NIST Launches Generative AI Working Group The public working group will develop guidance around the special risks of AI technologies that generate content.]]> 2023-07-10T21:45:00+00:00 https://www.darkreading.com/dr-tech/nist-launches-generative-ai-working-group www.secnews.physaphae.fr/article.php?IdArticle=8354253 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Honeywell pour acquérir Scadafence, renforçant son portefeuille de logiciels de cybersécurité<br>Honeywell to Acquire SCADAfence, Strengthening its Cybersecurity Software Portfolio SCADAfence will integrate into the Honeywell Forge Cybersecurity+ suite providing expanded asset discovery, threat detection, and compliance management capabilities.]]> 2023-07-10T20:41:00+00:00 https://www.darkreading.com/ics-ot/honeywell-to-acquire-scadafence-strengthening-its-cybersecurity-software-portfolio www.secnews.physaphae.fr/article.php?IdArticle=8354241 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Guardz Identifies New \'ShadowVault\' macOS Stealer Malware The Guardz research team discloses the existence of new information stealing malware on the Dark Web.]]> 2023-07-10T20:38:00+00:00 https://www.darkreading.com/endpoint/guardz-identifies-new-shadowvault-macos-stealer-malware www.secnews.physaphae.fr/article.php?IdArticle=8354242 True Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Amazon Prime Day tire des cyber-escrocs<br>Amazon Prime Day Draws out Cyber Scammers Cybercriminals lining up to score off Amazon Prime Day shoppers, who spent more than $22B in US online sales alone last year, according to estimates.]]> 2023-07-10T19:57:00+00:00 https://www.darkreading.com/endpoint/amazon-prime-day-cyber-scammers www.secnews.physaphae.fr/article.php?IdArticle=8354216 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 10 fonctionnalités qu'un service de sécurité API doit offrir<br>10 Features an API Security Service Needs to Offer Securing APIs is specialized work. Here\'s what organizations should look for when selecting an outside partner.]]> 2023-07-10T18:04:00+00:00 https://www.darkreading.com/edge/10-features-an-api-security-service-needs-to-offer www.secnews.physaphae.fr/article.php?IdArticle=8354061 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Apt35 développe des logiciels malveillants sur mesure mac<br>APT35 Develops Mac Bespoke Malware Iran-linked APT35 group crafted specific Mac malware when targeting a member of the media with new tools to add backdoors.]]> 2023-07-10T17:58:00+00:00 https://www.darkreading.com/dr-global/apt35-mac-bespoke-malware www.secnews.physaphae.fr/article.php?IdArticle=8354062 False Malware APT 35,APT 35 4.0000000000000000 Dark Reading - Informationweek Branch Deepfake Quantum Ai Investment Scam apparaît sur Facebook<br>Deepfake Quantum AI Investment Scam Pops Up on Facebook A consumer finance journalist and television personality took to Twitter to warn his followers about advertisements using his name and face to scam victims.]]> 2023-07-10T16:43:00+00:00 https://www.darkreading.com/endpoint/deepfake-quantum-ai-investment-facebook www.secnews.physaphae.fr/article.php?IdArticle=8354063 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises bancaires attaquées par une campagne sophistiquée \\ 'TOITOIN \\'<br>Banking Firms Under Attack by Sophisticated \\'Toitoin\\' Campaign An attack involves a multi-stage infection chain with custom malware hosted on Amazon EC2 that ultimately steals critical system and browser data; so far, targets have been located in Latin America.]]> 2023-07-10T15:08:00+00:00 https://www.darkreading.com/remote-workforce/banking-firms-attack-toitoin-cyber-campaign www.secnews.physaphae.fr/article.php?IdArticle=8354033 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Zero Trust empêche les attaques numériques d'entrer dans le monde réel<br>Zero Trust Keeps Digital Attacks From Entering the Real World Amid IT/OT convergence, organizations must adopt an "assume breach" mindset to stop bad actors and limit their impact.]]> 2023-07-10T14:00:00+00:00 https://www.darkreading.com/ics-ot/zero-trust-keeps-digital-attacks-from-entering-the-real-world www.secnews.physaphae.fr/article.php?IdArticle=8354003 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le travail hybride a rendu l'accès sécurisé si compliqué<br>Why Hybrid Work Has Made Secure Access So Complicated Employees now have the freedom to work wherever they want, which brings new challenges for security teams trying to protect data.]]> 2023-07-10T04:01:00+00:00 https://www.darkreading.com/cloud/why-hybrid-work-has-made-secure-access-so-complicated www.secnews.physaphae.fr/article.php?IdArticle=8354217 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment utiliser la gestion des journaux pour retracer vos pas numériques<br>How to Use Log Management to Retrace Your Digital Footsteps Log management tools help IT and security teams monitor and improve a system\'s performance by identifying bugs, cybersecurity breaches, and other issues that can create outages or compliance problems.]]> 2023-07-10T04:01:00+00:00 https://www.darkreading.com/cloud/use-log-management-retrace-your-digital-footsteps www.secnews.physaphae.fr/article.php?IdArticle=8353904 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La gestion de l'exposition cherche à attaquer les chemins, l'identité pour mieux mesurer le risque<br>Exposure Management Looks to Attack Paths, Identity to Better Measure Risk Security firms analyze attack paths and seek out weak identities to find compromise vectors and critical assets that need better controls.]]> 2023-07-07T22:43:20+00:00 https://www.darkreading.com/dr-tech/exposure-management-looks-to-attack-paths-identity-to-better-measure-risk www.secnews.physaphae.fr/article.php?IdArticle=8353521 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment architecte en toute sécurité AI dans vos programmes de cybersécurité<br>How to Safely Architect AI in Your Cybersecurity Programs Guardrails need to be set in place to ensure confidentiality of sensitive information, while still leveraging AI as a force multiplier for productivity.]]> 2023-07-07T21:38:00+00:00 https://www.darkreading.com/edge/how-to-safely-architect-ai-in-your-cybersecurity-programs www.secnews.physaphae.fr/article.php?IdArticle=8353501 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La compétition mondiale de piratage aborde l'augmentation critique des menaces de cybersécurité pour les entreprises<br>Global Hacking Competition Addresses Critical Increase in Cybersecurity Threats for Businesses Hack The Box launches Capture The Flag competition, including offensive and defensive challenges, to unite teams as cyberattacks increase in 2023 to unprecedented levels.]]> 2023-07-07T21:36:00+00:00 https://www.darkreading.com/attacks-breaches/global-hacking-competition-addresses-critical-increase-in-cybersecurity-threats-for-businesses www.secnews.physaphae.fr/article.php?IdArticle=8353502 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Rush \\'s Rush to Reple Twitter met en place un débat sur la confidentialité imminente<br>Meta\\'s Rush to Topple Twitter Sets Up Looming Privacy Debate GDPR is halting Meta\'s new Threads app from entering EU markets, portending a broader struggle over the right ways to collect user data on social apps.]]> 2023-07-07T21:11:00+00:00 https://www.darkreading.com/endpoint/meta-rush-to-topple-twitter-sets-up-looming-privacy-debate www.secnews.physaphae.fr/article.php?IdArticle=8353503 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les variantes de logiciels malveillants TrueBot abondent, selon CISA Advisory<br>Truebot Malware Variants Abound, According to CISA Advisory US and Canadian government agencies find that new variants of the malware are increasingly being utilized.]]> 2023-07-07T20:22:00+00:00 https://www.darkreading.com/threat-intelligence/truebot-malware-variants-abound-according-to-cisa-advisory www.secnews.physaphae.fr/article.php?IdArticle=8353504 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Spyware Gamed 1,5m utilisateurs de Google Play Store<br>Spyware Gamed 1.5M Users of Google Play Store Malware spoofed file management applications thanks to elevated permissions, enabling exfiltration of sensitive data with no user interaction, researchers find.]]> 2023-07-07T18:40:00+00:00 https://www.darkreading.com/threat-intelligence/spyware-gamed-1-5m-users-of-google-play-store- www.secnews.physaphae.fr/article.php?IdArticle=8353443 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le transfert Moveit fait face à un autre bug de vol de données critique<br>MOVEit Transfer Faces Another Critical Data-Theft Bug Users need to patch the latest SQL injection vulnerability as soon as possible. Meanwhile, Cl0p\'s data extortion rampage gallops on.]]> 2023-07-07T18:20:49+00:00 https://www.darkreading.com/endpoint/moveit-transfer-another-critical-data-theft-bug www.secnews.physaphae.fr/article.php?IdArticle=8353444 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Peut-on faire confiance à l'IA générative pour corriger votre code?<br>Can Generative AI Be Trusted to Fix Your Code? Not yet - but it can help make incremental progress in reducing vulnerability backlogs.]]> 2023-07-07T14:00:00+00:00 https://www.darkreading.com/application-security/can-generative-ai-be-trusted-to-fix-your-code- www.secnews.physaphae.fr/article.php?IdArticle=8353363 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Startup Spotlight: Endor Labs se concentre sur l'accessibilité<br>Startup Spotlight: Endor Labs Focuses on Reachability The company, one of four finalists in Black Hat USA\'s 2023 startup competition, looks to find the vulnerabilities an attacker could actually access.]]> 2023-07-07T04:37:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-endor-labs-focuses-on-reachability www.secnews.physaphae.fr/article.php?IdArticle=8353249 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Black Hat annonce Maria Markstedter, Jen Easterly, Viktor Zhora et Kemba Walden en tant que conférenciers principaux pour Black Hat USA 2023<br>Black Hat Announces Maria Markstedter, Jen Easterly, Viktor Zhora, and Kemba Walden As Keynote Speakers for Black Hat USA 2023 2023-07-06T21:33:00+00:00 https://www.darkreading.com/endpoint/black-hat-announces-maria-markstedter-jen-easterly-viktor-zhora-and-kemba-walden-as-keynote-speakers-for-black-hat-usa-2023 www.secnews.physaphae.fr/article.php?IdArticle=8353157 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le bug de noyau Stackrot Linux a un code d'exploitation sur le chemin<br>StackRot Linux Kernel Bug Has Exploit Code on the Way Linus Torvalds led a Linux kernel team in developing a set of patches that should be available by the end of July.]]> 2023-07-06T21:27:00+00:00 https://www.darkreading.com/vulnerabilities-threats/stackrot-linux-kernel-bug-exploit-code www.secnews.physaphae.fr/article.php?IdArticle=8353158 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Patchless Cisco Flaw brise le cryptage des nuages pour le trafic ACI<br>Patchless Cisco Flaw Breaks Cloud Encryption for ACI Traffic Vulnerable Nexus 9000 Series Fabric Switches in ACI mode should be disabled, Cisco advises.]]> 2023-07-06T20:03:00+00:00 https://www.darkreading.com/perimeter/patchless-cisco-flaw-cloud-encryption-aci-traffic www.secnews.physaphae.fr/article.php?IdArticle=8353125 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Shell devient la dernière victime de Cl0p Moveit<br>Shell Becomes Latest Cl0p MOVEit Victim In another MOVEit attack, oil and gas giant Shell saw the release of the private information of its employees.]]> 2023-07-06T18:43:00+00:00 https://www.darkreading.com/attacks-breaches/shell-latest-cl0p-moveit-victim www.secnews.physaphae.fr/article.php?IdArticle=8353126 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les problèmes de confidentialité maintiennent le lancement mondial des fils Instagram<br>Privacy Woes Hold Up Global Instagram Threads Launch Meta\'s answer to Twitter went live and quickly racked up millions of members - but the social media app\'s privacy practices are under the microscope.]]> 2023-07-06T17:25:44+00:00 https://www.darkreading.com/endpoint/privacy-woes-hold-up-global-instagram-threads-launch www.secnews.physaphae.fr/article.php?IdArticle=8353086 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité \\ est future sur des partenariats public-privé plus solides<br>Cybersecurity\\'s Future Hinges on Stronger Public-Private Partnerships Public and private sector organizations must collaborate on a shared cybersecurity agenda to protect and benefit society at large.]]> 2023-07-06T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-future-hinges-stronger-public-private-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8353073 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google recherche le suivi du package \\ 'USPS \\' mène au vol bancaire<br>Google Searches for \\'USPS Package Tracking\\' Leads to Banking Theft Attackers are leveraging well-executed brand impersonation in a Google ads malvertising effort that collects both credit card and bank details from victims.]]> 2023-07-06T15:11:35+00:00 https://www.darkreading.com/endpoint/google-searches-usps-tracking-banking-theft www.secnews.physaphae.fr/article.php?IdArticle=8352965 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cisos trouvent \\ 'les affaires comme d'habitude \\' montrent les dures réalités du cyber-risque<br>CISOs Find \\'Business as Usual\\' Shows the Harsh Realities of Cyber-Risk C-suite security leaders are feeling less prepared to cope with cyberattacks and more at risk than last year.]]> 2023-07-06T14:00:00+00:00 https://www.darkreading.com/risk/cisos-find-business-as-usual-shows-the-harsh-realities-of-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8352906 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les botnets envoient des exploits dans les jours à des semaines suivant le POC publié<br>Botnets Send Exploits Within Days to Weeks After Published PoC Six months of honeypot data finds that 19% of traffic to sensors were malicious exploit attempts, and 95% of those attempts came from just three botnets.]]> 2023-07-06T13:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/botnets-send-exploits-only-day-to-weeks-after-published-poc www.secnews.physaphae.fr/article.php?IdArticle=8352907 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 6 étapes pour déjouer les escrocs de compromis par e-mail commercial<br>6 Steps To Outsmart Business Email Compromise Scammers Email fraud is a confidence game that costs the economy billions. An effective defense takes technology and vigilance.]]> 2023-07-06T13:00:00+00:00 https://www.darkreading.com/microsoft/6-steps-to-outsmarting-business-email-compromise-scammers www.secnews.physaphae.fr/article.php?IdArticle=8352908 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SPEAUX DE STARUP: Gomboc.ai équilibre la sécurité des infrastructures cloud<br>Startup Spotlight: Gomboc.ai Balances Cloud Infrastructure Security The startup, one of four finalists in Black Hat USA\'s 2023 startup competition, uses deterministic AI to optimize cloud security.]]> 2023-07-06T03:46:00+00:00 https://www.darkreading.com/dr-tech/startup-spotlight-gomboc-ai-balances-cloud-infrastructure-security www.secnews.physaphae.fr/article.php?IdArticle=8352717 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 3 Les bogues RCE critiques menacent les panneaux solaires industriels, les systèmes de grille en danger<br>3 Critical RCE Bugs Threaten Industrial Solar Panels, Endangering Grid Systems Exposed and unpatched solar power monitoring systems have been exploited by both amateurs and professionals, including Mirai botnet hackers.]]> 2023-07-06T01:00:00+00:00 https://www.darkreading.com/ics-ot/3-critical-rce-bugs-threaten-industrial-solar-panels www.secnews.physaphae.fr/article.php?IdArticle=8352629 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Risque atténuant avec l'intelligence des menaces<br>Mitigating Risk With Threat Intelligence Dark Reading\'s latest publication looks at a missing, but necessary, ingredient to effective third-party risk management.]]> 2023-07-06T00:10:00+00:00 https://www.darkreading.com/edge/mitigating-risk-with-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8352680 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 83% des applications de messagerie de la demande Brits restent privées, avant la menace de la facture de sécurité en ligne<br>83% of Brits Demand Messaging Apps Remain Private, Ahead of Threat From Online Safety Bill 70% think criminals will move from WhatsApp etc to non-regulated apps, post OSB.]]> 2023-07-05T21:12:00+00:00 https://www.darkreading.com/iot/83-of-brits-demand-messaging-apps-remain-private-ahead-of-threat-from-online-safety-bill www.secnews.physaphae.fr/article.php?IdArticle=8352617 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft Teams Exploit Tool<br>Microsoft Teams Exploit Tool Auto-Delivers Malware The "TeamsPhisher" cyberattack tool gives pentesters - and adversaries - a way to deliver malicious files directly to a Teams user from an external account, or tenant.]]> 2023-07-05T21:09:00+00:00 https://www.darkreading.com/perimeter/microsoft-teams-exploit-toll-autodeliver-malware www.secnews.physaphae.fr/article.php?IdArticle=8352618 False Malware,Tool None 4.0000000000000000 Dark Reading - Informationweek Branch Leader de l'Opera1er Cybercrime Group \\ est arrêté par Interpol<br>OPERA1ER Cybercrime Group\\'s Leader Arrested by Interpol The group\'s mastermind was nabbed in Côte d\'Ivoire for stealing up to $30 million using malware, phishing campaigns, and BEC scams, as part of international law enforcement\'s Operation Nervone.]]> 2023-07-05T19:09:00+00:00 https://www.darkreading.com/dr-global/opera1er-cybercrime-leader-arrested-interpol www.secnews.physaphae.fr/article.php?IdArticle=8352594 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le ransomware interrompre les opérations au port de Nagoya au Japon \\<br>Ransomware Halts Operations at Japan\\'s Port of Nagoya LockBit 3.0 claims responsibility for the cyberattack that shuttered the largest port in Japan, according to authorities.]]> 2023-07-05T17:50:00+00:00 https://www.darkreading.com/attacks-breaches/ransomware-halts-operations-at-japan-port-of-nagoya www.secnews.physaphae.fr/article.php?IdArticle=8352560 False Ransomware None 1.00000000000000000000 Dark Reading - Informationweek Branch Un âge d'or de l'IA… ou des menaces de sécurité?<br>A Golden Age of AI … or Security Threats? Now is the time to build safeguards into nascent AI technology.]]> 2023-07-05T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/a-golden-age-of-ai-or-security-threats- www.secnews.physaphae.fr/article.php?IdArticle=8352543 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La campagne Moveit de C10p \\ représente une nouvelle ère dans les cyberattaques<br>C10p\\'s MOVEit Campaign Represents a New Era in Cyberattacks The ransomware group shows an evolution of its tactics with MOVEit zero day - potentially ushering in a new normal when it comes to extortion supply chain cyberattacks, experts say.]]> 2023-07-05T16:46:00+00:00 https://www.darkreading.com/attacks-breaches/c10p-moveit-campaign-new-era-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8352544 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Panda Mustang de Chine lié aux attaques de Smugx contre les gouvernements européens<br>China\\'s Mustang Panda Linked to SmugX Attacks on European Governments Attackers use HTML smuggling to spread the PlugX RAT in the campaign, which has been ongoing since at least December.]]> 2023-07-05T15:47:00+00:00 https://www.darkreading.com/endpoint/group-tied-to-china-s-mustang-panda-targets-european-governments-with-smugx www.secnews.physaphae.fr/article.php?IdArticle=8352515 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft peut réparer les ransomwares demain<br>Microsoft Can Fix Ransomware Tomorrow You can\'t encrypt a file you can\'t open - Microsoft could dramatically impact ransomware by slowing it down]]> 2023-07-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-can-fix-ransomware-tomorrow www.secnews.physaphae.fr/article.php?IdArticle=8352477 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Fortanix construit un mur de sécurité matériel autour de la recherche en texte en clair<br>Fortanix Builds Hardware Security Wall Around Plaintext Search The company\'s Confidential Data Search technique relies on confidential computing to keep data secure even while it is in use.]]> 2023-07-04T01:24:00+00:00 https://www.darkreading.com/dr-tech/fortanix-builds-hardware-security-wall-around-plaintext-search www.secnews.physaphae.fr/article.php?IdArticle=8351965 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs développent un code d'exploitation pour le bogue VPN de Fortinet critique<br>Researchers Develop Exploit Code for Critical Fortinet VPN Bug Some 340,000 FortiGate SSL VPN appliances remain exposed to the threat more than three weeks after Fortinet released firmware updates to address the issue.]]> 2023-07-03T20:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/researchers-develop-exploit-code-for-critical-fortinet-bug www.secnews.physaphae.fr/article.php?IdArticle=8351908 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Internet satellite russe a été abattu via les attaquants revendiquant des liens avec le groupe Wagner<br>Russian Satellite Internet Downed via Attackers Claiming Ties to Wagner Group Attribution for the cyberattack on Dozor-Teleport remains murky, but the effects are real - downed communications and compromised data.]]> 2023-07-03T18:03:00+00:00 https://www.darkreading.com/attacks-breaches/hackers-claiming-wagner-group-ties-down-russian-satellite-internet-comms- www.secnews.physaphae.fr/article.php?IdArticle=8351873 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Israël a aidé les EAU à se défendre contre l'attaque DDOS<br>Israel Aided UAE in Defending Against DDoS Attack Israel\'s cyber head points finger at Iran-backed MuddyWater APT group as the perpetrator of a recent attack against a university.]]> 2023-07-03T17:40:00+00:00 https://www.darkreading.com/dr-global/israel-aided-uae-in-defending-against-ddos-attack www.secnews.physaphae.fr/article.php?IdArticle=8351874 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les serveurs SSH frappent dans \\ 'proxyjacking \\' cyberattaques<br>SSH Servers Hit in \\'Proxyjacking\\' Cyberattacks Cybercriminals employ obfuscated script to stealthily hijack victim server bandwidth for use in legitimate proxy networks.]]> 2023-07-03T14:40:00+00:00 https://www.darkreading.com/risk/ssh-servers-hit-in-proxyjacking-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8351837 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un guide de Ciso \\ pour payer la dette de sécurité de la chaîne d'approvisionnement des logiciels<br>A CISO\\'s Guide to Paying Down Software Supply Chain Security Debt When you just keep filing it away to handle "someday," security debt typically rears its head when you are most vulnerable and can least afford to pay it.]]> 2023-07-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ciso-guide-paying-down-software-supply-chain-security-debt www.secnews.physaphae.fr/article.php?IdArticle=8351824 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: cirque à trois anneaux<br>Name That Edge Toon: Three-Ring Circus Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-07-03T14:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-three-ring-circus www.secnews.physaphae.fr/article.php?IdArticle=8351838 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Architecting XDR pour économiser de l'argent et la santé mentale de votre Soc \\<br>Architecting XDR to Save Money and Your SOC\\'s Sanity XDR can lower platform costs and improve detection, but it requires committing to a few principles that go against the established way of thinking about SOC.]]> 2023-07-03T04:01:00+00:00 https://www.darkreading.com/operations/architecting-xdr-save-money-and-your-soc-sanity www.secnews.physaphae.fr/article.php?IdArticle=8351691 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chip Giant TSMC Blames $70M LockBit Breach on IT Hardware Supplier The group has given one of Apple\'s biggest semiconductor suppliers until Aug. 6 to pay $70 million or risk having its data and "points of entry" to its network publicly leaked.]]> 2023-06-30T19:50:16+00:00 https://www.darkreading.com/attacks-breaches/chip-giant-tsmc-blames-lockbit-breach-it-hardware-supplier www.secnews.physaphae.fr/article.php?IdArticle=8351114 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques mobiles planent, en particulier contre les utilisateurs d'Android<br>Mobile Cyberattacks Soar, Especially Against Android Users The number of malware samples is up as attackers aim to compromise users where they work and play: Their smartphones.]]> 2023-06-30T19:25:00+00:00 https://www.darkreading.com/endpoint/mobile-cyberattacks-soar-andoird-users www.secnews.physaphae.fr/article.php?IdArticle=8351115 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Nokod augmente 8 millions de dollars de semences d'investisseurs assaisonnés de cybersécurité pour améliorer la sécurité des applications à faible code / sans code<br>Nokod Raises $8M Seed Round From Seasoned Cybersecurity Investors to Enhance Low-Code/No-Code App Security Nokod Security is building a platform that enables organizations to secure in-house low-code/no-code custom applications by scanning for security and compliance issues and applying remediation policies]]> 2023-06-30T18:17:00+00:00 https://www.darkreading.com/application-security/nokod-raises-8m-seed-round-from-seasoned-cybersecurity-investors-to-enhance-low-code-no-code-app-security www.secnews.physaphae.fr/article.php?IdArticle=8351102 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT35 lié à l'Iran cible les médias israéliens avec des outils de phishing améliorés<br>Iran-Linked APT35 Targets Israeli Media With Upgraded Spear-Phishing Tools The APT35 group (aka Charming Kitten), have added backdoor capabilities to their spear-phishing payloads - and targeted an Israeli reporter with it.]]> 2023-06-30T17:53:00+00:00 https://www.darkreading.com/dr-global/iran-linked-apt35-israeli-media-upgraded-spear-phishing www.secnews.physaphae.fr/article.php?IdArticle=8351073 False None APT 35,APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Les nations africaines sont confrontées à l'escalade de phishing et de cyberattaques de mot de passe compromis<br>African Nations Face Escalating Phishing & Compromised Password Cyberattacks Cyberattacks against organizations in some African nations increased significantly in 2022, despite a major expansion in cybersecurity hiring to support cloud and digital migration.]]> 2023-06-30T17:12:03+00:00 https://www.darkreading.com/dr-global/african-nations-escalating-phishing-compromised-password-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8351074 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La plate-forme hacktiviste russe \\ 'ddosia \\' grandit de façon exponentielle<br>Russian Hacktivist Platform \\'DDoSia\\' Grows Exponentially As cybercrime amidst the Russia-Ukraine war continues to escalate, the DDoSia project, launched by a known hacktivist group, has exploded in its number of members and quality of tools used for attacks.]]> 2023-06-30T17:02:17+00:00 https://www.darkreading.com/threat-intelligence/russian-hacktivist-platform-ddosia-grows-exponentially www.secnews.physaphae.fr/article.php?IdArticle=8351075 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Faire la diversité le \\ 'comment, \\' pas le \\ 'quoi, \\' du succès de la cybersécurité<br>Make Diversity the \\'How,\\' Not the \\'What,\\' of Cybersecurity Success Cybersecurity leaders should strive to reward high-performing teams that are powered by high levels of inclusion.]]> 2023-06-30T17:00:00+00:00 https://www.darkreading.com/edge/making-diversity-the-how-and-not-the-what-of-cybersecurity-success www.secnews.physaphae.fr/article.php?IdArticle=8351076 False None None 3.0000000000000000 Dark Reading - Informationweek Branch IP Fabric annonce un financement de 25 millions de dollars pour accélérer l'adoption de l'assurance du réseau<br>IP Fabric Announces $25M Series B Funding to Accelerate Adoption of Network Assurance One Peak investment will advance the ubiquity of network assurance, helping organizations to reduce network complexity, assure network automation, and improve network security.]]> 2023-06-30T16:41:00+00:00 https://www.darkreading.com/perimeter/ip-fabric-announces-25m-series-b-funding-to-accelerate-adoption-of-network-assurance www.secnews.physaphae.fr/article.php?IdArticle=8351055 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Perception Point dévoile le modèle AI pour contrecarrer les attaques BEC génératives basées sur l'IA<br>Perception Point Unveils AI Model to Thwart Generative AI-Based BEC Attacks The detection model identifies LLM patterns to counter the rising abuse of generative AI in social engineering attacks.]]> 2023-06-30T16:40:00+00:00 https://www.darkreading.com/endpoint/perception-point-unveils-ai-model-to-thwart-generative-ai-based-bec-attacks www.secnews.physaphae.fr/article.php?IdArticle=8351056 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons de construire une main-d'œuvre de cybersécurité plus qualifiée<br>3 Ways to Build a More Skilled Cybersecurity Workforce With the right collaboration among employers, educators, and policymakers, we can come together to create a more secure environment for all.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/microsoft/3-ways-to-build-a-more-skilled-cybersecurity-workforce www.secnews.physaphae.fr/article.php?IdArticle=8351016 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA BOD 23-01: Ce que les agences doivent savoir sur la conformité<br>CISA BOD 23-01: What Agencies Need to Know About Compliance The new network visibility mandate provides a good foundation for identifying risks and building better security programs at federal agencies.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/risk/cisa-bod-23-01-what-agencies-need-to-know-about-compliance www.secnews.physaphae.fr/article.php?IdArticle=8351017 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud Genai arrive sur la plate-forme de sécurité des données Thales \\ '<br>Google Cloud GenAI Is Coming to Thales\\' Data Security Platform Thales will build new machine learning-powered data discovery and classification features based on Google Cloud\'s Vertex AI.]]> 2023-06-30T14:00:00+00:00 https://www.darkreading.com/dr-tech/google-cloud-genai-is-coming-to-thales-data-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8351077 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Pepper et partenaire d'assurance intégrée sur la cyber-assurance pour les consommateurs, les PME<br>Pepper and Embedded Insurance Partner on Cyber Insurance For Consumers, SMBs Now, if you\'ve got an IoT network powered by Pepper, you can insure it through Embedded Insurance - even if your business is too small to support a SOC.]]> 2023-06-29T22:06:00+00:00 https://www.darkreading.com/dr-tech/pepper-and-embedded-insurance-partner-on-cyber-insurance-for-consumers-smbs www.secnews.physaphae.fr/article.php?IdArticle=8350787 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA veut que les dispositifs gouvernementaux exposés soient corrigés en 14 jours<br>CISA Wants Exposed Government Devices Remediated In 14 Days Though government agencies have hundreds of devices exposed to the open Internet, experts wonder if CISA is moving at the right pace.]]> 2023-06-29T21:20:00+00:00 https://www.darkreading.com/attacks-breaches/cisa-wants-exposed-government-devices-remediated-14-days www.secnews.physaphae.fr/article.php?IdArticle=8350788 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les dirigeants de standardisation de la CEI se réunissent à Amsterdam pour examiner l'interménagement des services publics des normes clés<br>IEC Standardization Leaders Convene in Amsterdam to Review Utility Interworking of Key Standards 2023-06-29T21:18:00+00:00 https://www.darkreading.com/ics-ot/iec-standardization-leaders-convene-in-amsterdam-to-review-utility-interworking-of-iec-61850-for-substations-iec-cim-for-control-centers-and-iec-62443-for-ot-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8350789 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple s'oppose à la facture britannique qui casserait la messagerie cryptée<br>Apple Objects to UK Bill That Would Break Encrypted Messaging New online safety bill could force encrypted messaging apps like iMessage and WhatsApp to scan for child abuse material, but platforms warn about privacy implications.]]> 2023-06-29T21:15:00+00:00 https://www.darkreading.com/application-security/apple-objects-to-uk-bill-that-would-break-encrypted-messaging- www.secnews.physaphae.fr/article.php?IdArticle=8350790 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs détaillent 4 bugs SAP, y compris la faille dans le noyau ABAP<br>Researchers Detail 4 SAP Bugs, Including Flaw in ABAP Kernel Patches are available for three bugs, but with technical details and PoCs now available, threat actors can craft targeted attacks.]]> 2023-06-29T21:06:00+00:00 https://www.darkreading.com/application-security/researchers-release-technical-details-pocs-for-4-sap-bugs www.secnews.physaphae.fr/article.php?IdArticle=8350791 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Centre pour la sécurité Internet, Crest ouvre ses forces pour sécuriser les organisations à l'échelle mondiale<br>Center for Internet Security, CREST Join Forces to Secure Organizations Globally New program provides organizations a way to show customers and partners their cybersecurity posture meets rigorous standards of CREST accreditation.]]> 2023-06-29T20:07:00+00:00 https://www.darkreading.com/perimeter/center-for-internet-security-crest-join-forces-to-secure-organizations-globally www.secnews.physaphae.fr/article.php?IdArticle=8350775 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Txone Networks \\ 'Solution stellaire garantit la stabilité opérationnelle des organisations dans diverses industries<br>TXOne Networks\\' Stellar Solution Safeguards Operational Stability for Organizations in Various Industries Stellar leverages cyber physical system detection and response (CPSDR) to prevent unexpected system changes from impacting operational reliability and availability.]]> 2023-06-29T20:00:00+00:00 https://www.darkreading.com/ics-ot/txone-networks-stellar-solution-safeguards-operational-stability-for-organizations-in-semiconductors-manufacturing-oil-and-gas-banking-pharma-and-other-verticals www.secnews.physaphae.fr/article.php?IdArticle=8350776 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport WatchGuard Threat Lab révèle de nouvelles tendances d'ingénierie sociale basées sur un navigateur<br>WatchGuard Threat Lab Report Reveals New Browser-Based Social Engineering Trends Key findings from the research also show three of the four new malware threats on this quarter\'s top-ten list originated in China and Russia, living-off-the-land attacks on the rise, and more.]]> 2023-06-29T19:51:00+00:00 https://www.darkreading.com/perimeter/watchguard-threat-lab-report-reveals-new-browser-based-social-engineering-trends www.secnews.physaphae.fr/article.php?IdArticle=8350753 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La demande de l'employeur pour les travailleurs de la technologie à travers l'Europe reste à pied<br>Employer Demand for Technology Workers Across Europe Remains on Firm Footing More than 950,000 job postings for tech positions in Q4 2022.]]> 2023-06-29T19:50:00+00:00 https://www.darkreading.com/dr-global/employer-demand-for-technology-workers-across-europe-remains-on-firm-footing www.secnews.physaphae.fr/article.php?IdArticle=8350754 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybellum dévoile une nouvelle marque, amplifiant l'engagement envers la sécurité des produits axée sur l'équipe<br>Cybellum Unveils New Brand, Amplifying Commitment to Team-Centric Product Security The new brand is launched alongside new product security platform capabilities such as a vulnerability management (VM) co-pilot and incident response investigation management, providing automation and workflows for the many teams involved in product security.]]> 2023-06-29T19:40:00+00:00 https://www.darkreading.com/operations/cybellum-unveils-new-brand-amplifying-commitment-to-team-centric-product-security www.secnews.physaphae.fr/article.php?IdArticle=8350755 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Otorio déploie une analyse avancée des graphiques d'attaque pour la sécurité OT<br>OTORIO Rolls Out Advanced Attack Graph Analysis for OT Security Innovative risk-based model enables better security measures.]]> 2023-06-29T19:34:00+00:00 https://www.darkreading.com/ics-ot/otorio-rolls-out-advanced-attack-graph-analysis-for-ot-security www.secnews.physaphae.fr/article.php?IdArticle=8350756 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Invary augmente 1,85 million de dollars de financement pré-têle pour combler l'écart critique dans la sécurité de la fiducie zéro<br>Invary Raises $1.85M in Pre-Seed Funding to Close Critical Gap in Zero Trust Security The company introduces a solution to restore trust in customers\' existing cyber defense techstack.]]> 2023-06-29T19:28:00+00:00 https://www.darkreading.com/analytics/invary-raises-1-85m-in-pre-seed-funding-to-close-critical-gap-in-zero-trust-security www.secnews.physaphae.fr/article.php?IdArticle=8350757 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mend.io lance un classement de fiabilité open source inaugural<br>Mend.io Launches Inaugural Open Source Reliability Leaderboard New report offers valuable resource to help organizations evaluate the safety and reliability of open-source packages.]]> 2023-06-29T19:23:00+00:00 https://www.darkreading.com/application-security/mend-io-launches-inaugural-open-source-reliability-leaderboard www.secnews.physaphae.fr/article.php?IdArticle=8350758 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Clonage de voix compatible Ai ancres<br>AI-Enabled Voice Cloning Anchors Deepfaked Kidnapping Virtual kidnapping is just one of many new artificial intelligence attack types that threat actors have begun deploying, as voice cloning emerges as a potent new imposter tool.]]> 2023-06-29T18:20:00+00:00 https://www.darkreading.com/attacks-breaches/ai-enabled-voice-cloning-deepfaked-kidnapping www.secnews.physaphae.fr/article.php?IdArticle=8350740 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Des milliers de Philippins, d'autres se sont sauvés du travail de cybercriminalité forcée<br>Thousands of Filipinos, Others Rescued From Forced Cybercrime Labor Workers were lured in by false job promises from Facebook ads, only to be tricked into committing cybercrimes with no way out.]]> 2023-06-29T17:26:00+00:00 https://www.darkreading.com/physical-security/filipinos-rescued-forced-cybercrime-labor www.secnews.physaphae.fr/article.php?IdArticle=8350759 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La cybersécurité est la santé dont votre organisation a besoin<br>Cybersecurity Is the Healthcare Your Organization Needs Organizations should consider their security practices the same way people think about their well-being. Focus on staying healthy instead of finding a new pill for every security symptom you see.]]> 2023-06-29T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-is-the-healthcare-your-organization-needs www.secnews.physaphae.fr/article.php?IdArticle=8350695 False None None 2.0000000000000000 Dark Reading - Informationweek Branch US Patent Office piraté, les applications de marque accessibles<br>US Patent Office Hacked, Trademark Apps Accessed Misconfiguration exposed the physical addresses of 60,000 patent filers over three years.]]> 2023-06-29T16:45:22+00:00 https://www.darkreading.com/physical-security/us-patent-office-hacked-trademark-apps-accessed www.secnews.physaphae.fr/article.php?IdArticle=8350696 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 conseils pour augmenter la sécurité hybride et multicloud<br>3 Tips to Increase Hybrid and Multicloud Security As cloud adoption grows, organizations need to rethink their approaches to securing hybrid cloud and multicloud environments.]]> 2023-06-29T14:55:00+00:00 https://www.darkreading.com/microsoft/3-tips-to-increase-hybrid-and-multicloud-security- www.secnews.physaphae.fr/article.php?IdArticle=8350650 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch En ce qui concerne le codage sécurisé, le chatppt est typiquement humain<br>When It Comes to Secure Coding, ChatGPT Is Quintessentially Human We\'re still unprepared to fight the security bugs we already encounter, let alone new AI-borne issues.]]> 2023-06-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/when-it-comes-to-secure-coding-chatgpt-is-quintessentially-human www.secnews.physaphae.fr/article.php?IdArticle=8350623 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Les débutants Akira Ransomware prennent une élan avec Linux Shift<br>Newbie Akira Ransomware Builds Momentum With Linux Shift A new version of the double-extortion group\'s malware reflects a growing trend among ransomware actors to expand cybercrime opportunities beyond Windows.]]> 2023-06-29T13:50:00+00:00 https://www.darkreading.com/iot/akira-ransomware-builds-momentum-linux-shift www.secnews.physaphae.fr/article.php?IdArticle=8350624 False Ransomware,Malware,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Émirats arabes unis, Israël à l'encre conjointe de la cyber-menace de la cyber-menace l'accord de renseignement<br>UAE, Israel Ink Pivotal Joint Cyber-Threat Intelligence Agreement Two Mideast nations that were at odds until recently have announced the "Crystal Ball" project, aimed at better protecting against cyberattacks via collaboration and knowledge sharing.]]> 2023-06-29T13:06:57+00:00 https://www.darkreading.com/threat-intelligence/uae-israel-joint-cyber-threat-intelligence-agreement www.secnews.physaphae.fr/article.php?IdArticle=8350625 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Spies russes, ministres de la guerre qui dépendent de la cybercriminalité dans l'État de Pariah<br>Russian Spies, War Ministers Reliant on Cybercrime in Pariah State Swiss intelligence warns that Russia ramping up cyberattacks on infrastructure and cyber espionage as on-the-ground options evaporate.]]> 2023-06-28T22:38:00+00:00 https://www.darkreading.com/threat-intelligence/russia-reliant-on-cybercrime-as-international-pariah www.secnews.physaphae.fr/article.php?IdArticle=8350414 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 1Password lance le déverrouillage avec une seule connexion pour les fournisseurs d'identité soutenus par OIDC<br>1Password Launches Unlock With Single Sign-On for OIDC-Supported Identity Providers Enterprises can now integrate 1Password with Duo, OneLogin, JumpCloud, Ping Identity, and more.]]> 2023-06-28T22:35:00+00:00 https://www.darkreading.com/endpoint/1password-launches-unlock-with-single-sign-on-for-oidc-supported-identity-providers www.secnews.physaphae.fr/article.php?IdArticle=8350415 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 6 façons dont la cybersécurité est intestin<br>6 Ways Cybersecurity is Gut-Checking the ChatGPT Frenzy Generative AI chatbots like ChatGPT are the buzziest of the buzzy right now, but the cyber community is starting to mature when it comes to assessing where it should fit into our lives.]]> 2023-06-28T21:17:00+00:00 https://www.darkreading.com/perimeter/cybersecurity-gut-checking-chatgpt-ai-chatbots-chatgpt www.secnews.physaphae.fr/article.php?IdArticle=8350379 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch NPM en proie à une confusion manifeste \\ '\\' MALWWare Faiblesse<br>NPM Plagued With \\'Manifest Confusion\\' Malware-Hiding Weakness The popular package manager for software developers has been vulnerable to this attack vector for a while, and negligent in fixing the problem, according to a former employee.]]> 2023-06-28T20:53:18+00:00 https://www.darkreading.com/application-security/npm-manifest-confusion-malware-hiding-weakness www.secnews.physaphae.fr/article.php?IdArticle=8350380 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Application de suivi du téléphone LetMespy piraté, révélant les données des utilisateurs<br>LetMeSpy Phone-Tracking App Hacked, Revealing User Data With at least 13,000 compromised devices in the data leak, it is still unknown who the threat actor is or whether or not victims will be personally notified.]]> 2023-06-28T20:40:00+00:00 https://www.darkreading.com/attacks-breaches/letmespy-phone-tracking-app-hacked-revealing-user-data www.secnews.physaphae.fr/article.php?IdArticle=8350369 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'ingénierie sociale ajoute de la profondeur aux exercices d'équipe rouge<br>Social Engineering Adds Depth to Red Team Exercises Because social engineering usually succeeds, companies need to test whether their defenses can block adversaries that gain employees\' trust.]]> 2023-06-28T18:50:01+00:00 https://www.darkreading.com/dr-tech/social-engineering-adds-depth-to-red-team-exercises www.secnews.physaphae.fr/article.php?IdArticle=8350267 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Astrix Security recueille 25 millions de dollars en financement de série A<br>Astrix Security Raises $25M in Series A Funding The investment will allow enterprises to further secure non-human identities and safely leverage the soaring adoption of third-party apps and Generative AI services.]]> 2023-06-28T18:29:00+00:00 https://www.darkreading.com/threat-intelligence/astrix-security-raises-25m-in-series-a-funding www.secnews.physaphae.fr/article.php?IdArticle=8350268 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cato Networks révolutionne la sécurité du réseau avec une protection en temps réel à puissance d'apprentissage automatique<br>Cato Networks Revolutionizes Network Security With Real-Time, Machine Learning-Powered Protection The combination of data science expertise, cloud resources, and Cato\'s vast data lake enables real-time, ML-powered protection against evasive cyberattacks, reducing risk and improving security.]]> 2023-06-28T18:14:00+00:00 https://www.darkreading.com/perimeter/cato-networks-revolutionizes-network-security-with-real-time-machine-learning-powered-protection www.secnews.physaphae.fr/article.php?IdArticle=8350269 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch L'enquête MalwareBytes Chatgpt révèle que 81% sont préoccupés par les risques génératifs de sécurité de l'IA<br>Malwarebytes ChatGPT Survey Reveals 81% are Concerned by Generative AI Security Risks Survey also uncovers 63% of respondents distrust ChatGPT while 51% question AI\'s ability to improve Internet safety.]]> 2023-06-28T17:05:00+00:00 https://www.darkreading.com/operations/malwarebytes-chatgpt-survey-reveals-81-are-concerned-by-generative-ai-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8350252 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Fido Alliance publie des conseils pour le déploiement de Passkeys dans l'entreprise<br>FIDO Alliance Publishes Guidance for Deploying Passkeys in the Enterprise Half-day virtual Authenticate Summit to educate on how passkeys can fit into a variety of enterprise environments.]]> 2023-06-28T17:04:00+00:00 https://www.darkreading.com/endpoint/fido-alliance-publishes-guidance-for-deploying-passkeys-in-the-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8350238 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les cyber-capacités de l'Arabie saoudite ont été classées deuxième dans le monde entier<br>Saudi Arabia\\'s Cyber Capabilities Ranked Second Globally Saudi Arabia is one of the world\'s leaders in cybersecurity development and preparedness, according to the latest rankings.]]> 2023-06-28T16:20:00+00:00 https://www.darkreading.com/dr-global/saudi-arabia-cyber-capabilities-ranked-second-globally www.secnews.physaphae.fr/article.php?IdArticle=8350239 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les projets génératifs d'IA présentent un risque de cybersécurité majeur pour les entreprises<br>Generative AI Projects Pose Major Cybersecurity Risk to Enterprises Developers\' enthusiasm for ChatGPT and other LLM tools leaves most organizations largely unprepared to defend against the vulnerabilities that the nascent technology creates.]]> 2023-06-28T16:08:00+00:00 https://www.darkreading.com/vulnerabilities-threats/generative-ai-projects-cybersecurity-risks-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8350240 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch 3 stratégies pour apporter une rigueur à la sécurité des logiciels<br>3 Strategies for Bringing Rigor to Software Security With the National Cybersecurity Strategy planning to add real teeth into enforcement actions, software vendors have extra incentive to reduce applications\' security debt.]]> 2023-06-28T14:00:00+00:00 https://www.darkreading.com/application-security/3-strategies-for-bringing-rigor-to-software-security www.secnews.physaphae.fr/article.php?IdArticle=8350175 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Projets LLM open source probablement insécurisés, risqués à utiliser<br>Open Source LLM Projects Likely Insecure, Risky to Use New LLM-based projects typically become successful in a short period of time, but the security posture of these generative AI projects are very low, making them extremely unsafe to use.]]> 2023-06-28T13:00:00+00:00 https://www.darkreading.com/tech-trends/open-source-llm-project-insecure-risky-use www.secnews.physaphae.fr/article.php?IdArticle=8350136 False None None 2.0000000000000000 Dark Reading - Informationweek Branch UCLA, Siemens parmi les dernières victimes d'attaques mobiles implacables<br>UCLA, Siemens Among Latest Victims of Relentless MOVEit Attacks Cl0p ransomware group uses its Dark Web leak site to identify five new victims of MOVEit cyberattacks.]]> 2023-06-28T02:00:00+00:00 https://www.darkreading.com/attacks-breaches/ucla-siemens-among-latest-victims-of-relentless-moveit-attacks www.secnews.physaphae.fr/article.php?IdArticle=8349910 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch JSCrambler lance le scanner JavaScript pour la conformité PCI DSS 4.0<br>Jscrambler Launches JavaScript Scanner for PCI DSS 4.0 Compliance The free tool aims to help organizations meet the requirements of the new version of the payment standard, which takes effect in March 2024.]]> 2023-06-28T01:48:00+00:00 https://www.darkreading.com/dr-tech/jscrambler-launches-javascript-scanner-for-pci-dss-4-0-compliance www.secnews.physaphae.fr/article.php?IdArticle=8349971 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Céquence Security ajoute une AI générative à la sécurité de l'API<br>Cequence Security Adds Generative AI to API Security Cequence\'s latest updates to the Unified API Protection platform help organizations reduce the time needed to create API security testing plans.]]> 2023-06-28T00:00:00+00:00 https://www.darkreading.com/dr-tech/cequence-security-adds-generative-ai-to-api-security www.secnews.physaphae.fr/article.php?IdArticle=8350031 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Protecting Small Businesses From Ransomware on a Budget One ransomware attack can be devastating for a small to midsize business. Here are some survival tips to ensure it\'s not a disaster.]]> 2023-06-28T00:00:00+00:00 https://www.darkreading.com/edge/protecting-a-small-business-from-ransomware-on-a-budget www.secnews.physaphae.fr/article.php?IdArticle=8350063 False Ransomware None 2.0000000000000000