www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-27T10:28:24+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch 2 autres jours d'Apple Zero-Days exploités dans la campagne d'espion iOS en cours<br>2 More Apple Zero-Days Exploited in Ongoing iOS Spy Campaign The zero-day security bugs are being used to deploy the sophisticated but "odd" TriangleDB spying implant on targeted iOS devices.]]> 2023-06-22T12:33:03+00:00 https://www.darkreading.com/endpoint/more-apple-zero-days-exploited-ios-spying-campaign www.secnews.physaphae.fr/article.php?IdArticle=8348034 False None None 2.0000000000000000 Dark Reading - Informationweek Branch IronSCALES ajoute une assistante AI à Suss Out Phishing Tentatives<br>Ironscales Adds AI Assistant to Suss Out Phishing Attempts The company says its Themis Co-pilot for Outlook helps recipients discern business email compromise attacks, reducing false positives for security staff.]]> 2023-06-22T00:32:00+00:00 https://www.darkreading.com/dr-tech/ironscales-adds-ai-assistant-to-suss-out-phishing-attempts www.secnews.physaphae.fr/article.php?IdArticle=8347890 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'APT15 chinois de 20 ans trouve une nouvelle vie dans les attaques du ministère des Affaires étrangères<br>20-Year-Old Chinese APT15 Finds New Life in Foreign Ministry Attacks The notorious APT15 used common malware tools and a third-generation custom "Graphican" backdoor to continue its information gathering exploits, this time against foreign ministries.]]> 2023-06-21T21:35:00+00:00 https://www.darkreading.com/vulnerabilities-threats/20-year-old-chinese-apt15-new-life-foreign-ministry-attacks www.secnews.physaphae.fr/article.php?IdArticle=8347850 False Malware APT 15,APT 15 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle équipe de Cyber Prosecution ira les acteurs des menaces nationales<br>New DOJ Cyber Prosecution Team Will Go After Nation-State Threat Actors The US Department of Justice adds litigators under its National Security Division to take on sophisticated cyber threats from adversarial nation-states.]]> 2023-06-21T21:05:00+00:00 https://www.darkreading.com/attacks-breaches/new-doj-natsec-cyber-prosecution-team-will-go-after-nation-state-threat-actors www.secnews.physaphae.fr/article.php?IdArticle=8347835 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Avast, Norton Parent Dernière victime des attaques de ransomwares Moveit<br>Avast, Norton Parent Latest Victim of MOVEit Ransomware Attacks Gen Digital, the parent company of the security companies, is the latest victim in a rash of Cl0p attacks on the bug in the MOVEit transfer software, leading to employee data being revealed.]]> 2023-06-21T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/avast-norton-victim-moveit-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8347836 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les idées fausses ransomwares abondent, au profit des attaquants<br>Ransomware Misconceptions Abound, To the Benefit of Attackers INFOSEC23 - London - It\'s time to update what we think we understand about ransomware, including new defensive measures and how fast the attack response should be.]]> 2023-06-21T20:18:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-misconceptions-abound-to-the-benefit-of-attackers www.secnews.physaphae.fr/article.php?IdArticle=8347837 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Empêcher les escroqueries d'emplois de nuire à votre organisation<br>Keep Job Scams From Hurting Your Organization From fake job listings that ding your reputation to fake job applicants who hack your network, job scams are a major threat.]]> 2023-06-21T19:22:00+00:00 https://www.darkreading.com/edge/keep-job-scams-from-hurting-your-organization www.secnews.physaphae.fr/article.php?IdArticle=8347818 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Dispositifs de bord SMB Walloped avec ASUS, avertissements de patch Zyxel<br>SMB Edge Devices Walloped With Asus, Zyxel Patch Warnings A slew of critical advisories this week showcase an exploding edge device attack surface for SMBs, which have limited cybersecurity protection, visibility, and maintenance available.]]> 2023-06-21T18:30:53+00:00 https://www.darkreading.com/endpoint/smb-edge-devices-asus-zyxel-patch-warnings www.secnews.physaphae.fr/article.php?IdArticle=8347805 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Emerging Ransomware Group 8base Doxxes PMBS Globalement<br>Emerging Ransomware Group 8Base Doxxes SMBs Globally A threat you\'ve never heard of is using double extortion attacks on mom-and-pop shops around the globe.]]> 2023-06-21T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/emerging-ransomware-8base-doxxes-smbs-globally www.secnews.physaphae.fr/article.php?IdArticle=8347782 False Ransomware,Threat APT 17 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Mouled Balance \\' utilise un smishing lié à l'Oktapus pour cibler les entreprises d'externalisation<br>\\'Muddled Libra\\' Uses Oktapus-Related Smishing to Target Outsourcing Firms The emerging cyber-threat group is unusually persistent and nimble, bypassing MFA, stealing data, and using compromised environments for downstream customer attacks.]]> 2023-06-21T16:32:00+00:00 https://www.darkreading.com/attacks-breaches/-muddled-libra-oktapus-smishing-outsourcing-firms www.secnews.physaphae.fr/article.php?IdArticle=8347756 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques sur l'OT, ICS jette les bases de la guerre cinétique<br>Cyberattacks on OT, ICS Lay Groundwork for Kinetic Warfare Organizations need to start taking critical infrastructure threats seriously, as they could be a precursor to future, hybrid cyber-kinetic warfare attacks, experts warn.]]> 2023-06-21T15:55:51+00:00 https://www.darkreading.com/ics-ot/cyberattacks-ot-ics-groundwork-kinetic-warfare www.secnews.physaphae.fr/article.php?IdArticle=8347757 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Placer les gens et le réalisme au centre de votre stratégie de cybersécurité<br>Placing People & Realism at the Center of Your Cybersecurity Strategy While it\'s impossible for an organization to be completely secure, there\'s no reason to be defenseless.]]> 2023-06-21T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/placing-people-realism-at-the-center-of-your-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8347691 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Une vision des analystes du Gartner Security & Risk Management Summit 2023<br>An Analyst View of Gartner Security & Risk Management Summit 2023 As a former Gartner analyst, it was interesting to be on the other side, listening as others explored the impact of CEO and CIO priorities on security.]]> 2023-06-20T22:17:00+00:00 https://www.darkreading.com/edge/an-analyst-view-of-gartner-security-risk-management-summit-2023 www.secnews.physaphae.fr/article.php?IdArticle=8347508 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le chatbot de l'investigateur de l'Esentire \\ est un enquêteur de l'investigateur aide la réponse humaine aux incidents de sécurité<br>eSentire\\'s AI Investigator Chatbot Aids Human Response to Security Incidents The tool trained on the company\'s investigative cybersecurity services data set, and provides natural language responses to client queries, to improve response and remediation efforts.]]> 2023-06-20T21:14:00+00:00 https://www.darkreading.com/dr-tech/esentire-ai-investigator-chatbot-human-response-security-incidents www.secnews.physaphae.fr/article.php?IdArticle=8347491 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Cymulate Announces Security Analytics for Continuous Threat Exposure Management New product provides customers with an attacker\'s view of their cyber resilience aligned to business context.]]> 2023-06-20T21:00:00+00:00 https://www.darkreading.com/risk/cymulate-announces-security-analytics-for-continuous-threat-exposure-management www.secnews.physaphae.fr/article.php?IdArticle=8347492 True Threat None 2.0000000000000000 Dark Reading - Informationweek Branch NetSkope permet l'utilisation de l'entreprise sécurisée des applications de chat de chatte et d'intelligence générale<br>Netskope Enables Secure Enterprise Use of ChatGPT and Generative AI Applications ChatGPT usage growing 25% monthly in enterprises, prompting key decisions to block or enable based on security, productivity concerns.]]> 2023-06-20T20:59:00+00:00 https://www.darkreading.com/application-security/netskope-enables-secure-enterprise-use-of-chatgpt-and-generative-ai-applications www.secnews.physaphae.fr/article.php?IdArticle=8347475 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Nineid recueille 2,6 millions de dollars pour construire un pont sécurisé entre les mondes numériques et physiques de la sécurité des entreprises<br>NineID Raises $2.6M to Build a Secure Bridge Between the Digital and Physical Worlds of Corporate Security 2023-06-20T20:53:00+00:00 https://www.darkreading.com/physical-security/nineid-raises-2-6m-to-build-a-secure-bridge-between-the-digital-and-physical-worlds-of-corporate-security www.secnews.physaphae.fr/article.php?IdArticle=8347476 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 100k + appareils infectés de fuite des comptes de chatpt au web sombre<br>100K+ Infected Devices Leak ChatGPT Accounts to the Dark Web Infostealers are as alive as ever, wantonly sweeping up whatever business data might be of use to cybercriminals, including OpenAI credentials.]]> 2023-06-20T20:48:00+00:00 https://www.darkreading.com/application-security/100k-infected-devices-leak-chatgpt-accounts-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8347477 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Les cyber-chefs jordaniens lancent le développement du cadre de cybersécurité<br>Jordanian Cyber Leaders Kick Off Cybersecurity Framework Development The nation of Jordan begins work on a national cybersecurity framework to align with international practices and better mitigate threats.]]> 2023-06-20T20:21:21+00:00 https://www.darkreading.com/dr-global/jordanian-cyber-leaders-cybersecurity-framework-development www.secnews.physaphae.fr/article.php?IdArticle=8347478 False None None 2.0000000000000000 Dark Reading - Informationweek Branch De nouveaux gangs de ransomware émergent à mesure que les leaders du marché diminuent<br>Fresh Ransomware Gangs Emerge As Market Leaders Decline The ransomware landscape is energized with the emergence of smaller groups and new tactics, while established gangs like LockBit see fewer victims.]]> 2023-06-20T18:33:00+00:00 https://www.darkreading.com/vulnerabilities-threats/fresh-ransomware-gangs-emerge-victims-decline-market-leaders www.secnews.physaphae.fr/article.php?IdArticle=8347448 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité de Schneider Power Metter ouvre la porte aux pannes de courant<br>Schneider Power Meter Vulnerability Opens Door to Power Outages A severe security vulnerability allows credentials for the power meters to continuously transmit in cleartext, allowing device takeover.]]> 2023-06-20T17:23:19+00:00 https://www.darkreading.com/ics-ot/schneider-power-meter-vulnerability-power-outages www.secnews.physaphae.fr/article.php?IdArticle=8347431 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Le mystérieux voleur mystique se propage comme une traînée de poudre en quelques mois seulement<br>Mysterious Mystic Stealer Spreads Like Wildfire in Mere Months A criminal crowd-sourcing campaign has led to swift adoption of the stealer, which can pilfer key computer data, credentials from browsers and chat apps, and cryptocurrency from multiple wallets.]]> 2023-06-20T17:20:00+00:00 https://www.darkreading.com/endpoint/mysterious-mystic-stealer-spreads-wildfire-mere-months www.secnews.physaphae.fr/article.php?IdArticle=8347432 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates seront rapides pour contourner le système de vérification de vérification de Gmail \\ de Gmail \\<br>Hackers Will Be Quick to Bypass Gmail\\'s Blue Check Verification System It\'s still important to use other security measures, such as strong passwords and two-factor authentication, to protect your data.]]> 2023-06-20T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/hackers-will-be-quick-to-bypass-gmail-blue-check-verification-system www.secnews.physaphae.fr/article.php?IdArticle=8347381 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Rorschach Ransomware: ce que vous devez savoir<br>Rorschach Ransomware: What You Need to Know Learn how the latest ransomware variant has heightened attack execution speed and what that means for cybersecurity operations.]]> 2023-06-20T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/rorschach-ransomware-what-you-need-to-know www.secnews.physaphae.fr/article.php?IdArticle=8347330 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Données des consommateurs: le risque et la récompense pour les entreprises manufacturières<br>Consumer Data: The Risk and Reward for Manufacturing Companies To adequately address privacy, manufacturers need to think differently about data.]]> 2023-06-19T17:00:00+00:00 https://www.darkreading.com/endpoint/consumer-data-the-risk-and-reward-for-manufacturing-companies www.secnews.physaphae.fr/article.php?IdArticle=8347047 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: le temps à perdre?<br>Name That Toon: Time to Spare? Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-06-19T13:50:00+00:00 https://www.darkreading.com/ics-ot/name-that-toon-time-to-spare- www.secnews.physaphae.fr/article.php?IdArticle=8347002 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Generative AI Has Its Risks, But the Sky Isn\\'t Falling The threat organizations face with GenAI is not new, but it could speed how quickly private data reaches a wider audience.]]> 2023-06-19T13:00:00+00:00 https://www.darkreading.com/edge/generative-ai-has-its-risks-but-the-sky-isn-t-falling www.secnews.physaphae.fr/article.php?IdArticle=8346945 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les investisseurs américains reniflent autour des actifs du groupe NSO sur liste noire<br>US Investors Sniffing Around Blacklisted NSO Group Assets Pressure mounts on the NSO Group\'s business viability as Khashoggi widow joins group of plaintiffs suing the Israeli firm for Pegasus spyware abuse.]]> 2023-06-19T13:00:00+00:00 https://www.darkreading.com/operations/us-investors-sniffing-around-buying-blacklisted-nso-group-assets www.secnews.physaphae.fr/article.php?IdArticle=8346946 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Décodation de la gestion de l'identité et de l'accès pour les organisations et les consommateurs<br>Decoding Identity and Access Management For Organizations and Consumers Workforce IAM and consumer IAM are not interchangeable - they serve different purposes and constituencies.]]> 2023-06-19T12:45:00+00:00 https://www.darkreading.com/dr-tech/decoding-identity-and-access-management-for-organizations-and-consumers www.secnews.physaphae.fr/article.php?IdArticle=8346947 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Surmonter l'écart de sensibilisation à la sécurité DNS<br>Getting Over the DNS Security Awareness Gap To properly secure DNS infrastructure, organizations need strong security hygiene around DNS infrastructure and records management as well as closely monitoring and filtering DNS traffic.]]> 2023-06-16T20:00:00+00:00 https://www.darkreading.com/dr-tech/getting-over-the-dns-security-awareness-gap www.secnews.physaphae.fr/article.php?IdArticle=8346316 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Leadher de sécurité enveloppe une conférence inaugurale révolutionnaire pour les femmes en sécurité<br>Security LeadHER Wraps Groundbreaking Inaugural Conference for Women in Security This first-ever event, hosted by the Security Industry Association and ASIS International and designed to advance, connect, and empower women in security, gathered hundreds of industry leaders in Nashville June 12-13, 2023.]]> 2023-06-16T19:50:00+00:00 https://www.darkreading.com/operations/security-leadher-wraps-groundbreaking-inaugural-conference-for-women-in-security www.secnews.physaphae.fr/article.php?IdArticle=8346296 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch L'ingénieur de sécurité des infrastructures est une licorne parmi les pur-sang<br>The Infrastructure Security Engineer Is a Unicorn Among Thoroughbreds This new role safeguarding cloud deployments requires an exceedingly rare set of technical and soft skills.]]> 2023-06-16T19:40:00+00:00 https://www.darkreading.com/edge/the-infrastructure-security-engineer-is-a-unicorn-among-thoroughbreds www.secnews.physaphae.fr/article.php?IdArticle=8346297 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Killnet menace des attaques bancaires imminentes et bancaires imminentes<br>Killnet Threatens Imminent SWIFT, World Banking Attacks The DDoS collective claims to be teaming up with ReVIL and Anonymous Sudan for destructive financial attacks in retaliation for US aid in Ukraine, but the partnerships (and danger) are far from verified.]]> 2023-06-16T19:37:00+00:00 https://www.darkreading.com/risk/killnet-threatens-imminent-swift-world-banking-attacks www.secnews.physaphae.fr/article.php?IdArticle=8346298 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilité de transfert de troisième Moveit divulguée par le logiciel de progrès<br>Third MOVEit Transfer Vulnerability Disclosed by Progress Software MOVEit has created a patch to fix the issue and urges customers to take action to protect their environments, as Cl0p attacks on the service continue to mount.]]> 2023-06-16T18:15:00+00:00 https://www.darkreading.com/vulnerabilities-threats/third-moveit-transfer-vulnerability-progress-software www.secnews.physaphae.fr/article.php?IdArticle=8346283 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications de micro-microphie douteuses traquent les utilisateurs de MEA, mettant en évidence les lacunes de la cyber-maturité<br>Dodgy Microlending Apps Stalk MEA Users, Highlighting Cyber Maturity Gaps Mobile users in the Middle East and Africa often download moneylending apps that ask for excessive permissions - an all too common issue in an area where mobile-only is the norm and cyber awareness is low.]]> 2023-06-16T16:33:00+00:00 https://www.darkreading.com/dr-global/dodgy-micro-lending-apps-stalk-mea-users-cyber-maturity www.secnews.physaphae.fr/article.php?IdArticle=8346252 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants créent des chercheurs en sécurité synthétique pour voler IP<br>Attackers Create Synthetic Security Researchers to Steal IP Threat groups created a fake security company, "High Sierra," with faux exploits and fake profiles for security researchers on GitHub and elsewhere, aiming to get targets to install their malware.]]> 2023-06-16T15:03:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-create-synthetic-security-researchers www.secnews.physaphae.fr/article.php?IdArticle=8346211 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La cybercriminalité ne prend pas de vacances<br>Cybercrime Doesn\\'t Take a Vacation Organizations need to prepare for security threats as summer holidays approach.]]> 2023-06-16T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybercrime-doesnt-take-a-vacation www.secnews.physaphae.fr/article.php?IdArticle=8346183 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hashicorp étend Pam, Secrets Management Capacités<br>HashiCorp Expands PAM, Secrets Management Capabilities The new privileged access management and secrets management capabilities tackles access issues and secret sprawl across the cloud environment.]]> 2023-06-16T12:00:00+00:00 https://www.darkreading.com/dr-tech/hashicorp-expands-pam-secrets-management-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8346157 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Comment protéger mes clés d'API contre l'apparition dans les résultats de recherche GitHub?<br>How Do I Protect My API Keys From Appearing in GitHub Search Results? A few lines of code can help you prevent accidental exposure, manage sensitive information, and maintain different configurations for various environments.]]> 2023-06-15T23:45:00+00:00 https://www.darkreading.com/edge/how-do-i-protect-my-api-keys-from-appearing-in-github-search-results- www.secnews.physaphae.fr/article.php?IdArticle=8345973 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La coalition libère le système de notation de la vulnérabilité de sécurité<br>Coalition Releases Security Vulnerability Exploit Scoring System Coalition ESS uses AI to generate dynamic risk scores to help organizations mitigate their most critical risks faster.]]> 2023-06-15T21:57:00+00:00 https://www.darkreading.com/risk/coalition-releases-security-vulnerability-exploit-scoring-system www.secnews.physaphae.fr/article.php?IdArticle=8345932 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Keytos découvre 15 000 sous-domaines vulnérables par mois en Azure à l'aide de certificats cryptographiques<br>Keytos Uncovers 15,000 Vulnerable Subdomains per Month in Azure Using Cryptographic Certificates 2023-06-15T21:49:00+00:00 https://www.darkreading.com/analytics/keytos-uncovers-15-000-vulnerable-subdomains-per-month-in-azure-using-cryptographic-certificates www.secnews.physaphae.fr/article.php?IdArticle=8345933 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Action1 annonce un investissement de 20 millions de dollars dans sa plate-forme de gestion des correctifs<br>Action1 Announces $20M Investment in Its Patch Management Platform The company aims to empower enterprises to securely manage their endpoints and remediate vulnerabilities from the cloud, enabling a work-from-anywhere environment with confidence.]]> 2023-06-15T21:32:00+00:00 https://www.darkreading.com/endpoint/action1-announces-20m-investment-in-its-patch-management-platform www.secnews.physaphae.fr/article.php?IdArticle=8345934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'affilié de Lockbit arrêté, car les totaux d'extorsion atteignent 91 millions de dollars depuis 2020<br>LockBit Affiliate Arrested, as Extortion Totals Reach $91M Since 2020 A third perp has been fingered, but CISA warns that LockBit variants continue to be a major threat on a global scale.]]> 2023-06-15T21:30:00+00:00 https://www.darkreading.com/risk/lockbit-affiliate-arrested-extortion-totals-91m www.secnews.physaphae.fr/article.php?IdArticle=8345935 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Thales propose d'acquérir Tesserent, élargissant son leadership mondial de cybersécurité<br>Thales Proposes to Acquire Tesserent, Expanding its Global Cybersecurity Leadership 2023-06-15T21:27:00+00:00 https://www.darkreading.com/operations/thales-proposes-to-acquire-tesserent-expanding-its-global-cybersecurity-leadership www.secnews.physaphae.fr/article.php?IdArticle=8345936 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vulcan Cyber est un partenaire de lancement de la plate-forme Wiz Integrations (WIN)<br>Vulcan Cyber Is a Launch Partner for Wiz Integrations (WIN) Platform Vulcan Connector for Wiz enables mutual customers to reduce cloud risk at scale.]]> 2023-06-15T21:24:00+00:00 https://www.darkreading.com/risk/vulcan-cyber-is-a-launch-partner-for-wiz-integrations-win-platform www.secnews.physaphae.fr/article.php?IdArticle=8345937 True Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Critical Barracuda ESG zéro-jour lié au nouveau chinois Apt<br>Critical Barracuda ESG Zero-Day Linked to Novel Chinese APT A PRC-aligned actor used a trio of custom malware to take advantage of inherent weaknesses in edge appliances.]]> 2023-06-15T21:17:00+00:00 https://www.darkreading.com/attacks-breaches/critical-barracuda-esg-zero-day-chinese-apt www.secnews.physaphae.fr/article.php?IdArticle=8345938 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'Angola marque les progrès technologiques avec les plans de l'Académie de cybersécurité<br>Angola Marks Technology Advancements With Cybersecurity Academy Plans The academy is meant to ensure a safe and strong telecommunication service and information technologies for Angola\'s citizens, the president said.]]> 2023-06-15T15:54:00+00:00 https://www.darkreading.com/dr-global/angola-marks-technology-advancements-with-cybersecurity-academy-plans www.secnews.physaphae.fr/article.php?IdArticle=8345793 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'shampooing \\' variante chroméloader difficile à laver<br>\\'Shampoo\\' ChromeLoader Variant Difficult to Wash Out A new version of the infamous browser extension is spreading through files on websites offering pirated wares, and leverages unique persistence mechanisms.]]> 2023-06-15T14:55:00+00:00 https://www.darkreading.com/endpoint/-shampoo-chromeloader-variant-difficult-wash-out www.secnews.physaphae.fr/article.php?IdArticle=8345765 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Données sans bordure par rapport à la souveraineté des données: peuvent-elles coexister?<br>Borderless Data vs. Data Sovereignty: Can They Co-Exist? Organizations that remain compliant with data-sovereignty regulations while enabling cross-border data sharing gain significant competitive advantage because they can make quick, agile, and informed decisions.]]> 2023-06-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/borderless-data-vs-data-sovereignty-can-they-co-exist- www.secnews.physaphae.fr/article.php?IdArticle=8345766 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rôle de formation gratuite dans la cybersécurité<br>Free Training\\'s Role in Cybersecurity It\'s easy to find free training in cybersecurity, but is free the best option for entering the field?]]> 2023-06-15T14:00:00+00:00 https://www.darkreading.com/omdia/free-training-role-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8345813 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La norme de test de sécurité du réseau se rapproche des heures de grande écoute<br>Network-Security Testing Standard Nears Prime Time NetSecOpen recently released a new draft of its testing and benchmarking guide, which could be adopted later this year.]]> 2023-06-15T01:27:00+00:00 https://www.darkreading.com/dr-tech/network-security-testing-standard-nears-prime-time www.secnews.physaphae.fr/article.php?IdArticle=8345567 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaques de crypto-monnaie quadruplées alors que les cybercriminels en espèces<br>Cryptocurrency Attacks Quadrupled as Cybercriminals Cash In Attackers continue to attempt to steal Bitcoin and other virtual coins, with a 40% increase in phishing attacks and fourfold increase in incidents.]]> 2023-06-15T00:51:00+00:00 https://www.darkreading.com/edge/cryptocurrency-attacks-quadrupled-cybercriminals-cash-in www.secnews.physaphae.fr/article.php?IdArticle=8345556 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russian APT \\ 'Cadet Blizzard \\' derrière les attaques d'essuie-glace ukrainiennes<br>Russian APT \\'Cadet Blizzard\\' Behind Ukraine Wiper Attacks Microsoft says Cadet Blizzard wielded a custom wiper malware in the weeks leading up to Russia\'s invasion of Ukraine, and it remains capable of wanton destruction.]]> 2023-06-14T22:18:00+00:00 https://www.darkreading.com/threat-intelligence/russian-apt-cadet-blizzard-ukraine-wiper-attacks www.secnews.physaphae.fr/article.php?IdArticle=8345524 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La fermeture de l'hôpital de l'Illinois présente la menace existentielle des ransomwares \\<br>Illinois Hospital Closure Showcases Ransomware\\'s Existential Threat St. Margaret\'s Health is shutting down due to a 2021 ransomware attack and other factors. It\'s an object lesson for how small and rural healthcare facilities face grave cyber-risk when extortionists come calling.]]> 2023-06-14T21:36:00+00:00 https://www.darkreading.com/attacks-breaches/illinois-hospital-closure-ransomware-existential-threat www.secnews.physaphae.fr/article.php?IdArticle=8345497 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilités XSS trouvées dans Microsoft Azure Cloud Services<br>XSS Vulnerabilities Found in Microsoft Azure Cloud Services Microsoft quickly issued patches for the two security issues, which could allow unauthorized access to cloud sessions.]]> 2023-06-14T20:25:00+00:00 https://www.darkreading.com/application-security/xss-vulnerabilities-microsoft-azure-cloud www.secnews.physaphae.fr/article.php?IdArticle=8345476 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Déplacer le cyber industrie en avant nécessite une nouvelle approche<br>Moving the Cyber Industry Forward Requires a Novel Approach CISOs need to be better equipped with strategic metrics and proof points to better align their organization for defense against the ever-changing threat landscape.]]> 2023-06-14T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/moving-the-cyber-industry-forward-requires-a-novel-approach www.secnews.physaphae.fr/article.php?IdArticle=8345427 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi votre SEG pourrait être votre sécurité par e-mail Achille \\ 'talon<br>Why Your SEG Could Be Your Email Security Achilles\\' Heel As business email compromise attacks continue to grow and become increasingly sophisticated, is your secure email gateway providing sufficient protection?]]> 2023-06-14T16:00:00+00:00 https://www.darkreading.com/attacks-breaches/why-your-seg-could-be-your-email-security-achilles-heel- www.secnews.physaphae.fr/article.php?IdArticle=8345368 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortinet: une faille critique corrigée peut avoir été exploitée<br>Fortinet: Patched Critical Flaw May Have Been Exploited Users urged to apply updates to FortiOS SSL-VPN after attackers may have leveraged a recently discovered vulnerability in attacks against government, manufacturing, and critical infrastructure organizations.]]> 2023-06-14T15:49:00+00:00 https://www.darkreading.com/vulnerabilities-threats/fortinet-patched-critical-flaw-may-have-been-exploited www.secnews.physaphae.fr/article.php?IdArticle=8345369 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Aperçu des tactiques de l'État-nation: leçons de la guerre hybride de la Russie en Ukraine<br>Insights Into Nation-State Tactics: Lessons From Russia\\'s Hybrid War In Ukraine By paying attention to emerging threat intelligence, security leaders can be better prepared to defend against similar attack vectors in the future.]]> 2023-06-14T14:00:00+00:00 https://www.darkreading.com/microsoft/insights-into-nation-state-tactics-lessons-from-russia-s-hybrid-war-in-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8345322 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les outils de messagerie populaires inculquent un faux sentiment de sécurité<br>How Popular Messaging Tools Instill a False Sense of Security It\'s time to include messaging tool security in your cloud security program. Good first steps include tightening filter parameters on Slack and Teams.]]> 2023-06-14T14:00:00+00:00 https://www.darkreading.com/cloud/how-popular-messaging-tools-instill-a-false-sense-of-security www.secnews.physaphae.fr/article.php?IdArticle=8345321 False Tool,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft corrige 69 bogues, mais aucun n'est zéro-jours<br>Microsoft Fixes 69 Bugs, but None Are Zero-Days The June 2023 Patch Tuesday security update included fixes for a bypass for two previously addressed issues in Microsoft Exchange and a critical elevation of privilege flaw in SharePoint Server.]]> 2023-06-14T12:32:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-fixes-69-bugs-but-none-are-zero-days www.secnews.physaphae.fr/article.php?IdArticle=8345323 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cycode lance la solution de surveillance des pipelines CI / CD (CIMON) pour éviter les attaques de chaîne d'approvisionnement<br>Cycode Launches CI/CD Pipeline Monitoring Solution (Cimon) to Prevent Supply Chain Attacks 2023-06-13T22:11:00+00:00 https://www.darkreading.com/application-security/cycode-launches-ci-cd-pipeline-monitoring-solution-cimon-to-prevent-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8345024 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Analyse: les entraînements d'ingénierie sociale sont pertes à 50 milliards de dollars dans le monde entier<br>Analysis: Social Engineering Drives BEC Losses to $50B Globally Threat actors have grown increasingly sophisticated in applying social engineering tactics against their victims, which is key to this oft-underrated cybercriminal scam\'s success.]]> 2023-06-13T22:04:00+00:00 https://www.darkreading.com/threat-intelligence/social-engineering-drives-bec-losses-to-50b-globally www.secnews.physaphae.fr/article.php?IdArticle=8344998 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace chinoise a abusé de l'esxi zéro-jour pour piloter des dossiers à partir de machines virtuelles invitées<br>Chinese Threat Actor Abused ESXi Zero-Day to Pilfer Files From Guest VMs Mandiant\'s ongoing investigation of UNC3886 has uncovered new details of threat actors\' TTPs.]]> 2023-06-13T22:00:00+00:00 https://www.darkreading.com/attacks-breaches/chinese-threat-actor-abused-esxi-zero-day-pilfer-files-guest-vms www.secnews.physaphae.fr/article.php?IdArticle=8345025 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Vêtements populaires, marques de vêtements utilisées dans une arnaque de phishing massive<br>Popular Apparel, Clothing Brands Being Used in Massive Phishing Scam Threat actors have created over 3,000 domains, some as old as two years, to lure in customers to false, name brand websites for personal financial gain.]]> 2023-06-13T21:30:00+00:00 https://www.darkreading.com/risk/popular-apparel-clothing-brands-being-used-massive-phishing-scam www.secnews.physaphae.fr/article.php?IdArticle=8344999 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Exploiter le pouvoir de PKI pour lutter contre les violations de données<br>Harness the Power of PKI to Battle Data Breaches The average cost of a data breach is $4.35 million. Understand the power of public key infrastructure (PKI) and its role in encrypting data and battling breaches.]]> 2023-06-13T20:00:00+00:00 https://www.darkreading.com/cloud/harness-the-power-of-pki-to-battle-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8345000 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les dirigeants de la sécurité devraient aborder les startups de cybersécurité<br>How Security Leaders Should Approach Cybersecurity Startups Vendors and buyers both have the power to make the industry a better place. What\'s needed is more collaboration, mutual support, and respect.]]> 2023-06-13T17:00:00+00:00 https://www.darkreading.com/operations/how-security-leaders-should-approach-cybersecurity-startups www.secnews.physaphae.fr/article.php?IdArticle=8344881 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi l'infrastructure critique reste une cible de ransomware<br>Why Critical Infrastructure Remains a Ransomware Target While protecting critical infrastructure seems daunting, here are some critical steps the industry can take now to become more cyber resilient and mitigate risks.]]> 2023-06-13T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-critical-infrastructure-remains-a-ransomware-target www.secnews.physaphae.fr/article.php?IdArticle=8344825 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs rapportent une première instance d'extorsion automatisée du ransomware SaaS<br>Researchers Report First Instance of Automated SaaS Ransomware Extortion The attack highlights growing interest among threat actors to target data from software-as-a-service providers.]]> 2023-06-12T22:26:00+00:00 https://www.darkreading.com/cloud/researchers-report-first-instance-of-automated-saas-ransomware-extortion www.secnews.physaphae.fr/article.php?IdArticle=8344560 False Ransomware,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau chargeur livrant des logiciels espions via l'image vole des informations de crypto-monnaie<br>New Loader Delivering Spyware via Image Steals Cryptocurrency Info Sophisticated attackers are lacing malware into PNG image files in order to steal cryptocurrency and business information.]]> 2023-06-12T22:25:00+00:00 https://www.darkreading.com/attacks-breaches/new-loader-delivering-spyware-via-image-steals-cryptocurrency-info www.secnews.physaphae.fr/article.php?IdArticle=8344561 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'utilisation de l'authentification multi-facteurs (MFA) se double presque depuis 2020, les rapports de tendances de connexion sécurisés de New Okta<br>Use of Multi-Factor Authentication (MFA) Nearly Doubles Since 2020, New Okta Secure Sign-In Trends Reports Finds Okta platform data-based study finds FastPass and WebAuthn offer far stronger security and faster, more reliable user experiences.]]> 2023-06-12T20:50:00+00:00 https://www.darkreading.com/endpoint/use-of-multi-factor-authentication-mfa-nearly-doubles-since-2020-new-okta-secure-sign-in-trends-reports-finds www.secnews.physaphae.fr/article.php?IdArticle=8344522 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace ROMCOM cible les politiciens ukrainiens, les soins de santé américains<br>RomCom Threat Actor Targets Ukrainian Politicians, US Healthcare The group appears to be targeting victims based on their proximity and involvement to and within pro-Ukraine organizations.]]> 2023-06-12T19:34:00+00:00 https://www.darkreading.com/threat-intelligence/romcom-threat-actor-targets-ukrainian-politicians-us-healthcare www.secnews.physaphae.fr/article.php?IdArticle=8344510 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 10 tâches de sécurité importantes que vous ne devriez pas sauter<br>10 Important Security Tasks You Shouldn\\'t Skip Time and money are valuable and finite, but some actions are well worth spending those resources on.]]> 2023-06-12T19:29:00+00:00 https://www.darkreading.com/edge/10-important-security-tasks-you-shouldn-t-skip www.secnews.physaphae.fr/article.php?IdArticle=8344511 False Guideline None 4.0000000000000000 Dark Reading - Informationweek Branch \\ 'Soldat Stealth \\' Attaques cibler des entités gouvernementales libyennes avec des logiciels malveillants de surveillance<br>\\'Stealth Soldier\\' Attacks Target Libyan Government Entities With Surveillance Malware Surveillance malware targets Libyan government entities, with possible links to a 2019 Egypt attack campaign.]]> 2023-06-12T16:35:00+00:00 https://www.darkreading.com/dr-global/syealth-soldier-attacks-target-libyan-government-entities-surveillance-malware www.secnews.physaphae.fr/article.php?IdArticle=8344450 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La défense des attaques de la chaîne d'approvisionnement exige la chasse aux menaces matures<br>Supply Chain Attack Defense Demands Mature Threat Hunting Active threat hunting is the best protection against supply chain attacks like MOVEit and 3CX, experts say.]]> 2023-06-12T16:26:00+00:00 https://www.darkreading.com/threat-intelligence/supply-chain-attack-defense-threat-hunting-monitoring www.secnews.physaphae.fr/article.php?IdArticle=8344451 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Faire moins avec moins: se concentrer sur la valeur<br>Doing Less With Less: Focusing on Value Always reach for defense in depth with proposed security changes. Measure and test results, focus on items of greatest impact, and get C-suite members involved to drive better outcomes.]]> 2023-06-12T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/doing-less-with-less-focusing-on-value www.secnews.physaphae.fr/article.php?IdArticle=8344398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Passkeys voir une nouvelle élan avec de nouveaux programmes pilotes<br>Passkeys See Fresh Momentum With New Pilot Programs Apple adds API that will enable sharing of passkeys across platforms, and Google offers passkey authentication in beta for Google Workspace and Google Cloud.]]> 2023-06-09T23:02:00+00:00 https://www.darkreading.com/dr-tech/apple-and-google-expand-support-for-passkeys www.secnews.physaphae.fr/article.php?IdArticle=8343805 False None None 2.0000000000000000 Dark Reading - Informationweek Branch DBIR: les attaques DOS dominent, mais les intrusions du système provoquent la plupart des douleurs<br>DBIR: DoS Attacks Dominate, But System Intrusions Cause Most Pain In the latest Verizon Data Breach Investigations Report, denial-of-service attacks are the most common type of security incident, but when it comes to breaches, nearly 40% of attackers compromise systems.]]> 2023-06-09T21:02:00+00:00 https://www.darkreading.com/attacks-breaches/dos-attacks-dominate-but-system-intrusions-cause-most-pain www.secnews.physaphae.fr/article.php?IdArticle=8343768 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch De nouveaux bogues de sécurité affectent toutes les versions de transfert Moveit<br>Brand-New Security Bugs Affect All MOVEit Transfer Versions Progress has issued a second patch for additional SQL flaws that are distinct from the zero-day that Cl0p ransomware gang is exploiting.]]> 2023-06-09T20:45:08+00:00 https://www.darkreading.com/vulnerabilities-threats/brand-new-security-bugs-affect-all-moveit-transfer-versions www.secnews.physaphae.fr/article.php?IdArticle=8343769 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'asile Ambuscade \\' Les cyberattaques mélangent des braquages financiers et du cyber-espionnage<br>\\'Asylum Ambuscade\\' Cyberattackers Blend Financial Heists & Cyber Espionage In a rare mix of motivations, the cyberattack group has been linked to both financial cybercrime and political spying efforts on governments.]]> 2023-06-09T20:12:34+00:00 https://www.darkreading.com/threat-intelligence/asylum-ambuscade-cyberattackers-financial-cyber-espionage www.secnews.physaphae.fr/article.php?IdArticle=8343770 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 compétences en communication d'élite pour aider les pros de sécurité à obtenir des projets financés<br>3 Elite Communication Skills to Help Security Pros Get Projects Funded It\'s not enough to know how to better protect the enterprise - you have to be able to convince decision-makers that your plans are necessary.]]> 2023-06-09T19:10:00+00:00 https://www.darkreading.com/edge/3-elite-communication-skills-to-help-security-pros-get-projects-funded www.secnews.physaphae.fr/article.php?IdArticle=8343748 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CL0P Gang s'est assis sur l'exploit pour Moveit Flaw pendant près de 2 ans<br>Cl0P Gang Sat on Exploit for MOVEit Flaw for Nearly 2 Years Over that time, the group carried multiple tests to see if the exploit worked and to identify potential victims. It was like "turning the doorknob" to check for access, a researcher says.]]> 2023-06-09T16:23:00+00:00 https://www.darkreading.com/attacks-breaches/cl0p-gang-exploit-moveit-flaw-2-years www.secnews.physaphae.fr/article.php?IdArticle=8343712 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Des étudiantes sud-africaines ont offert une bourse de cyber<br>South African Female Students Offered Cyber Scholarship Women of color are being offered a scholarship opportunity in South Africa - the offer will cover costs for pursuing a cyber career and encourage greater diversity of those studying cybersecurity courses.]]> 2023-06-09T15:30:41+00:00 https://www.darkreading.com/dr-global/south-african-female-students-cyber-scholarships www.secnews.physaphae.fr/article.php?IdArticle=8343697 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 conseils pour moderniser votre stratégie du centre des opérations de sécurité<br>5 Tips for Modernizing Your Security Operations Center Strategy A solid, dependable SOC strategy that is scalable in the face of various security threats is essential to reduce cybersecurity risks to your business.]]> 2023-06-09T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-tips-for-modernizing-your-security-operations-center-strategy www.secnews.physaphae.fr/article.php?IdArticle=8343672 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment la surveillance et la menace continues peuvent aider à prévenir les ransomwares<br>How Continuous Monitoring and Threat Intel Can Help Prevent Ransomware Security teams should be empowered with the right amount of intelligence to track new and emerging threats and connect that intel to historical data.]]> 2023-06-09T13:35:00+00:00 https://www.darkreading.com/microsoft/how-continuous-monitoring-and-threat-intel-can-help-prevent-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8343673 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La ville de Dallas remonte encore des semaines après le cyber-incident<br>City of Dallas Still Clawing Back Weeks After Cyber Incident The Texas city\'s networks have returned to 90% functionality following the May 3 Royal ransomware attack.]]> 2023-06-09T01:00:00+00:00 https://www.darkreading.com/ics-ot/city-of-dallas-clawing-back-to-recovery-following-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8343406 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch QUSECURES a attribué un contrat de l'armée américaine pour les solutions de cybersécurité post-quantum<br>QuSecure Awarded US Army Contract for Post-Quantum Cybersecurity Solutions United States Army with QuSecure advances toward a quantum-resilient future protecting the country from today and tomorrow\'s cybersecurity threats.]]> 2023-06-08T21:49:00+00:00 https://www.darkreading.com/risk/qusecure-awarded-us-army-contract-for-post-quantum-cybersecurity-solutions www.secnews.physaphae.fr/article.php?IdArticle=8343414 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CyberCrooks gratte les clés de l'API Openai pour pirate gpt-4<br>Cybercrooks Scrape OpenAI API Keys to Pirate GPT-4 With more than 50,000 publicly leaked OpenAI keys on GitHub alone, OpenAI developer accounts are the third-most exposed in the world.]]> 2023-06-08T21:40:00+00:00 https://www.darkreading.com/application-security/cybercrooks-scrape-openai-keys-pirate-gpt-4 www.secnews.physaphae.fr/article.php?IdArticle=8343415 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Institut de cybersécurité ouvrir en Arabie saoudite<br>Cybersecurity Institute to Open in Saudi Arabia The Global Cybersecurity Forum branch, which will be in Riyadh, is meant to enable the exchange of ideas and facilitate international projects and partnerships.]]> 2023-06-08T20:35:00+00:00 https://www.darkreading.com/dr-global/cybersecurity-institute-set-for-saudi-arabia www.secnews.physaphae.fr/article.php?IdArticle=8343407 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Barracuda avertit tous les appareils ESG ont besoin d'urgence<br>Barracuda Warns All ESG Appliances Need Urgent Rip & Replace Patching, wiping ESG devices not enough to deny threat actor access following compromise, Barracuda says.]]> 2023-06-08T18:29:00+00:00 https://www.darkreading.com/attacks-breaches/barracuda-warns-all-esg-appliances-need-urgent-rip-and-replace- www.secnews.physaphae.fr/article.php?IdArticle=8343385 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyber-menaces croissantes de l'IA générative: qui \\ est responsable?<br>The Growing Cyber Threats of Generative AI: Who\\'s Accountable? In the wrong hands, malicious actors can use chatbots to unleash sophisticated cyberattacks that could have devastating consequences.]]> 2023-06-08T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/growing-cyber-threats-of-generative-ai-who-is-accountable www.secnews.physaphae.fr/article.php?IdArticle=8343377 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Projet d'impulsion sophistiqué \\ 'Impulse \\' Crypto Scam Grawls avec 1 000 sites d'affiliation<br>Sophisticated \\'Impulse Project\\' Crypto Scam Sprawls With 1,000 Affiliate Sites Ready-to-defraud turnkey services from Russia\'s Impulse Team are offered on the cyber underground and have built a campaign that has operated undetected dating back to 2016.]]> 2023-06-08T15:15:00+00:00 https://www.darkreading.com/attacks-breaches/sophisticated-crypto-scam-sprawls-1000-affiliate-sites www.secnews.physaphae.fr/article.php?IdArticle=8343349 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Combattre la fraude alimentée par Ai: laissez la bataille des machines commencer<br>Fighting AI-Powered Fraud: Let the Battle of the Machines Begin As cybercriminals tap the power of machine learning and generative AI to outwit fraud-detection systems, online fraud-prevention technologies must evolve accordingly.]]> 2023-06-08T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/fighting-ai-powered-fraud-let-the-battle-of-the-machines-begin www.secnews.physaphae.fr/article.php?IdArticle=8343313 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Visual Studio Bug facilement exploitable ouvre les développeurs à la prise de contrôle<br>Easily Exploitable Microsoft Visual Studio Bug Opens Developers to Takeover The bug is very dangerous and impacts a big swath of the developer community, researchers warn.]]> 2023-06-08T13:33:00+00:00 https://www.darkreading.com/application-security/researchers-warn-of-easily-exploitable-spoofing-bug-in-visual-studio www.secnews.physaphae.fr/article.php?IdArticle=8343314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications Android 60K + ont livré des logiciels publicitaires non détectés pendant des mois<br>60K+ Android Apps Have Delivered Adware Undetected for Months A campaign targeting mainly US users disguised malware in fake security software, game cracks, cheats, free Netflix, and other "modded" apps.]]> 2023-06-08T12:18:38+00:00 https://www.darkreading.com/application-security/60k-android-apps-adware-undetected-months www.secnews.physaphae.fr/article.php?IdArticle=8343315 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch BioCatch renforce la collaboration avec Microsoft Cloud pour les services financiers<br>BioCatch Strengthens Collaboration With Microsoft Cloud for Financial Services Collaboration delivers end-to-end intelligent banking cloud platform with online fraud detection powered by next-generation behavioral biometrics.]]> 2023-06-07T22:03:00+00:00 https://www.darkreading.com/operations/biocatch-strengthens-collaboration-with-microsoft-cloud-for-financial-services www.secnews.physaphae.fr/article.php?IdArticle=8343183 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Beyondid lance l'initiative pour accélérer zéro confiance avec le moteur d'identité OKTA<br>BeyondID Launches Initiative to Accelerate Zero Trust With Okta Identity Engine OIE upgrade roadmap helps organizations become more secure; saves time, resources.]]> 2023-06-07T21:58:00+00:00 https://www.darkreading.com/endpoint/beyondid-launches-initiative-to-accelerate-zero-trust-with-okta-identity-engine www.secnews.physaphae.fr/article.php?IdArticle=8343152 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ciara 4.0 de Radiflow \\ fournit des informations exploitables pour simplifier la gestion de l'OT Cyber-risque dans les installations industrielles<br>Radiflow\\'s CIARA 4.0 Delivers Actionable Insights to Simplify the Management of OT Cyber-Risk at Industrial Facilities CIARA V4.0 boosts compliance with security regulations and best practices while providing effective mitigation guidance. "CISOs are doing more with less, making it challenging to understand their current standing across the OT Cybersecurity landscape," said Ilan Barda, Radiflow CEO and co-founder.]]> 2023-06-07T21:47:00+00:00 https://www.darkreading.com/ics-ot/radiflow-s-ciara-4-0-delivers-actionable-insights-to-simplify-the-management-of-ot-cyber-risk-at-industrial-facilities www.secnews.physaphae.fr/article.php?IdArticle=8343153 True Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Minecraft malware se propage dans les mods, les plug-ins<br>Minecraft Malware Spreading Through Mods, Plug-ins A worm virus called "fracturizer" has been embedded in modpacks from various sites, including CurseForge and CraftBukkit.]]> 2023-06-07T21:43:00+00:00 https://www.darkreading.com/application-security/minecraft-malware-spreading-mods-plugins www.secnews.physaphae.fr/article.php?IdArticle=8343154 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch CL0P revendique l'attaque de Moveit;Voici comment le gang l'a fait<br>Cl0p Claims the MOVEit Attack; Here\\'s How The Gang Did It A researcher guides Dark Reading through the most important bits of Cl0p\'s latest exploit.]]> 2023-06-07T20:58:00+00:00 https://www.darkreading.com/attacks-breaches/cl0p-claims-moveit-attack-how-gang-did-it www.secnews.physaphae.fr/article.php?IdArticle=8343142 False None None 4.0000000000000000