www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-05T07:36:03+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Checkmarx Announces GenAI-powered AppSec Platform, Empowering Developers and AppSec Teams to Find and Fix Vulnerabilities Faster Powered by GPT-4, innovative new AI-driven capabilities lower application security (AppSec) risk and help security teams "shift everywhere" with speed and accuracy.]]> 2023-05-31T16:40:00+00:00 https://www.darkreading.com/application-security/checkmarx-announces-genai-powered-appsec-platform-empowering-developers-and-appsec-teams-to-find-and-fix-vulnerabilities-faster www.secnews.physaphae.fr/article.php?IdArticle=8340952 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouveau programme Eid donne aux citoyens de l'UE un accès facile aux services publics en ligne<br>New eID Scheme Gives EU Citizens Easy Access to Public Services Online The European Commission voted a new electronic identification scheme that creates new opportunities for EU citizens and businesses.]]> 2023-05-31T16:24:00+00:00 https://www.darkreading.com/operations/new-eid-scheme-gives-eu-citizens-easy-access-to-public-services-online www.secnews.physaphae.fr/article.php?IdArticle=8340953 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La variante Mirai ouvre Tenda, Zyxel Gear to RCE, DDOS<br>Mirai Variant Opens Tenda, Zyxel Gear to RCE, DDoS Researchers have observed several cyberattacks leveraging a botnet called IZ1H9, which exploits vulnerabilities in exposed devices and servers running on Linux.]]> 2023-05-31T15:04:00+00:00 https://www.darkreading.com/endpoint/mirai-variant-tenda-zyxel-rce-ddos www.secnews.physaphae.fr/article.php?IdArticle=8340904 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Focus les efforts de sécurité sur les points d'étranglement, pas la visibilité<br>Focus Security Efforts on Choke Points, Not Visibility By finding the places where attack paths converge, you can slash multiple exposures in one fix for more efficient remediation.]]> 2023-05-31T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/focus-security-efforts-on-choke-points-not-visibility www.secnews.physaphae.fr/article.php?IdArticle=8340879 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Salesforce \\ 'sites fantômes \\' exposer les données sensibles des entreprises<br>Salesforce \\'Ghost Sites\\' Expose Sensitive Corporate Data Some companies have moved on from using Salesforce. But without remembering to fully deactivate their clouds, Salesforce won\'t move on from them.]]> 2023-05-31T13:00:00+00:00 https://www.darkreading.com/application-security/salesforce-ghost-sites-expose-sensitive-corporate-data www.secnews.physaphae.fr/article.php?IdArticle=8340862 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Spotlight le 2023 Dan Kaminsky Fellow: Dr Gus Andrews<br>Spotlight on 2023 Dan Kaminsky Fellow: Dr. Gus Andrews As the second Kaminsky Fellow, Dr. Andrews will study the use of threat intelligence to track campaigns against the human rights community.]]> 2023-05-31T01:25:00+00:00 https://www.darkreading.com/edge/spotlight-on-2023-dan-kaminsky-fellow-dr-gus-andrews www.secnews.physaphae.fr/article.php?IdArticle=8340726 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Services de Captcha-Cracking assistés par l'homme<br>Human-Assisted CAPTCHA-Cracking Services Supercharge Shopper Bots On-demand human solvers are now augmenting automated website cyberattacks, offering a better way around tougher anti-bot puzzles.]]> 2023-05-30T21:39:00+00:00 https://www.darkreading.com/application-security/human-assisted-captcha-cracking-services-supercharge-shopper-bots www.secnews.physaphae.fr/article.php?IdArticle=8340639 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 421m Applications spywares téléchargées via Google Play<br>421M Spyware Apps Downloaded Through Google Play A Trojan SDK snuck past Google Play protections to infest 101 Android applications, bent on exfiltrating infected device data.]]> 2023-05-30T21:18:00+00:00 https://www.darkreading.com/application-security/421-spyware-apps-downloaded-google-play www.secnews.physaphae.fr/article.php?IdArticle=8340640 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques non détectées contre les cibles du Moyen-Orient menées depuis 2020<br>Undetected Attacks Against Middle East Targets Conducted Since 2020 Targeted attacks against Saudi Arabia and other Middle East nations have been detected with a tool that\'s been in the wild since 2020.]]> 2023-05-30T17:00:00+00:00 https://www.darkreading.com/dr-global/undetected-attacks-against-middle-east-conducted www.secnews.physaphae.fr/article.php?IdArticle=8340581 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch 9m patients dentaires touchés par l'attaque de verrouillage contre MCNA<br>9M Dental Patients Affected by LockBit Attack on MCNA The government-sponsored dental and oral healthcare provider warned its customers that a March attack exposed sensitive data, some of which was leaked online by the ransomware group.]]> 2023-05-30T16:34:00+00:00 https://www.darkreading.com/attacks-breaches/9-million-dental-patients-affected-lockbit-attack-mcna www.secnews.physaphae.fr/article.php?IdArticle=8340563 False Ransomware APT 5 2.0000000000000000 Dark Reading - Informationweek Branch Les fuites du Pentagone soulignent la nécessité d'une main-d'œuvre de confiance<br>Pentagon Leaks Emphasize the Need for a Trusted Workforce Tightening access controls and security clearance alone won\'t prevent insider threat risks motivated by lack of trust or loyalty.]]> 2023-05-30T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/pentagon-leaks-emphasize-the-need-for-a-trusted-workforce www.secnews.physaphae.fr/article.php?IdArticle=8340531 False Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Top cyberattaques révélées dans le nouveau rapport de renseignement sur les menaces<br>Top Cyberattacks Revealed in New Threat Intelligence Report New report provides actionable intelligence about attacks, threat actors, and campaigns.]]> 2023-05-29T13:00:00+00:00 https://www.darkreading.com/threat-intelligence/top-cyberattacks-revealed-in-new-threat-intelligence-report www.secnews.physaphae.fr/article.php?IdArticle=8340192 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 2 lentilles pour examiner la sécurité des logiciels open source<br>2 Lenses for Examining the Safety of Open Source Software Improving the security of open source repositories and keeping malicious components out requires a combination of technology and people.]]> 2023-05-26T21:03:04+00:00 https://www.darkreading.com/dr-tech/python-repository-headaches-highlights-need-for-security-support www.secnews.physaphae.fr/article.php?IdArticle=8339725 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 2 Lenses for Examining the Safety of Open Source Software Improving the security of open source repositories and keeping malicious components out requires a combination of technology and people.]]> 2023-05-26T21:03:04+00:00 https://www.darkreading.com/dr-tech/2-lenses-examining-safety-open-source-software www.secnews.physaphae.fr/article.php?IdArticle=8339732 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 130k + patients \\ 'numéros de sécurité sociale divulgués dans UHS de la violation de données du Delaware<br>130K+ Patients\\' Social Security Numbers Leaked in UHS of Delaware Data Breach 2023-05-26T19:47:00+00:00 https://www.darkreading.com/attacks-breaches/130k-patients-social-security-numbers-leaked-in-uhs-of-delaware-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8339708 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Tesla Whistleblower fuit 100 Go de données, révélant des plaintes de sécurité<br>Tesla Whistleblower Leaks 100GB of Data, Revealing Safety Complaints Informants have released data that includes thousands of safety complaints the company has received about its self-driving capability, as well as sensitive information regarding current and past employees.]]> 2023-05-26T17:32:00+00:00 https://www.darkreading.com/attacks-breaches/whistleblower-leaks-100gb-tesla-data-safety-complaints www.secnews.physaphae.fr/article.php?IdArticle=8339700 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Phishing sur le thème des voyages, les campagnes BEC deviennent plus intelligentes à mesure que la saison estivale arrive<br>Travel-Themed Phishing, BEC Campaigns Get Smarter as Summer Season Arrives Phishing campaigns targeting travelers have evolved from simple, easy-to-spot fraud attempts to highly sophisticated operations.]]> 2023-05-26T16:45:26+00:00 https://www.darkreading.com/endpoint/travel-themed-phishing-bec-campaigns-smarter-summer-season www.secnews.physaphae.fr/article.php?IdArticle=8339669 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Quelle est la sécurité de votre appareil portable?<br>How Safe Is Your Wearable Device? To mitigate risk, both developers and users must include security principles and technologies as core foundations in new devices.]]> 2023-05-26T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-safe-is-your-wearable-device www.secnews.physaphae.fr/article.php?IdArticle=8339605 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La guerre de la Russie en Ukraine montre que les cyberattaques peuvent être des crimes de guerre<br>Russia\\'s War in Ukraine Shows Cyberattacks Can Be War Crimes Ukraine\'s head of cybersecurity Victor Zhora says the world needs "efficient legal instruments to confront cyber terrorism."]]> 2023-05-26T00:15:00+00:00 https://www.darkreading.com/edge-articles/russia-war-ukraine-shows-cyberattacks-are-war-crimes www.secnews.physaphae.fr/article.php?IdArticle=8339505 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Volt Typhoon \\' innove le terrain frais pour les cyber campagnes soutenues en Chine<br>\\'Volt Typhoon\\' Breaks Fresh Ground for China-Backed Cyber Campaigns This is the first incident where a threat actor from the country appears to be laying the groundwork for disruptive attacks in the future, researchers say.]]> 2023-05-25T21:53:00+00:00 https://www.darkreading.com/ics-ot/volt-typhoon-breaks-fresh-ground-china-backed-cyber-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8339476 False Threat Guam 2.0000000000000000 Dark Reading - Informationweek Branch Red Hat s'attaque à la sécurité de la chaîne d'approvisionnement du logiciel<br>Red Hat Tackles Software Supply Chain Security The new Red Hat Trusted Software Supply Chain services help developers take a secure-by-design approach to build, deploy, and monitor software.]]> 2023-05-25T21:50:00+00:00 https://www.darkreading.com/dr-tech/red-hat-tackles-software-supply-chain-security www.secnews.physaphae.fr/article.php?IdArticle=8339477 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants Cosmicenergy émergent, capable de faire un arrêt de la grille électrique<br>CosmicEnergy Malware Emerges, Capable of Electric Grid Shutdown Russian code that could tamper with industrial machines and toggle RTUs on and off was floating around VirusTotal for years before being noticed. It raises new questions about the state of OT security.]]> 2023-05-25T21:30:09+00:00 https://www.darkreading.com/ics-ot/cosmicenergy-malware-emerges-electric-grid-shutdown www.secnews.physaphae.fr/article.php?IdArticle=8339478 False Malware,Industrial CosmicEnergy 3.0000000000000000 Dark Reading - Informationweek Branch Groupe Lazarus frappant des serveurs Web vulnérables IIS IIS<br>Lazarus Group Striking Vulnerable Windows IIS Web Servers The infamous North Korean APT group is using Log4Shell, the 3CX supply chain attack, and other known vectors to breach Microsoft Web servers.]]> 2023-05-25T21:18:00+00:00 https://www.darkreading.com/cloud/lazarus-group-striking-vulnerable-windows-iis-web-servers www.secnews.physaphae.fr/article.php?IdArticle=8339479 False None APT 38 2.0000000000000000 Dark Reading - Informationweek Branch L'interdiction de partage de mots de passe de Netflix \\ offre des avantages de sécurité<br>Netflix\\'s Password-Sharing Ban Offers Security Upsides The streaming giant is looking to bolster flagging subscription growth and profits, but security researchers say the move offers a perfect opportunity to encourage better password hygiene and account safety.]]> 2023-05-25T20:52:00+00:00 https://www.darkreading.com/endpoint/netflix-password-sharing-ban-offers-security-upsides www.secnews.physaphae.fr/article.php?IdArticle=8339468 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport sur le point de perception constate que les attaques avancées de phishing ont augmenté de 356% en 2022<br>Perception Point Report Finds That Advanced Phishing Attacks Grew by 356% in 2022 Perception Point\'s 2023 Annual Report: Cybersecurity Trends & Insights\' analyzes the most prevalent cyberattack trends amidst today\'s complex threat landscape, identifying an overall increase of 87% in the total number of attacks over the course of last year.]]> 2023-05-25T19:48:00+00:00 https://www.darkreading.com/endpoint/perception-point-report-finds-that-advanced-phishing-attacks-grew-by-356-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8339456 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Memcyco fournit une solution de détection et de protection de marque de marque en temps réel<br>Memcyco Delivers Real-Time Brandjacking Detection and Protection Solution 2023-05-25T19:24:00+00:00 https://www.darkreading.com/dr-global/memcyco-delivers-real-time-brandjacking-detection-and-protection-solution www.secnews.physaphae.fr/article.php?IdArticle=8339457 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Banque du Ghana ouvre SOC pour permettre le partage des renseignements sur les menaces<br>Bank of Ghana Opens SOC to Enable Threat Intelligence Sharing Bank of Ghana\'s security operations center will boost visibility into threats and enable threat intelligence sharing, it says.]]> 2023-05-25T17:24:00+00:00 https://www.darkreading.com/dr-global/bank-of-ghana-opens-soc-enable-threat-intelligence-sharing www.secnews.physaphae.fr/article.php?IdArticle=8339438 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Opération Magalenha \\' Attaques donne une fenêtre sur l'écosystème de cybercriminalité du Brésil \\<br>\\'Operation Magalenha\\' Attacks Gives Window Into Brazil\\'s Cybercrime Ecosystem A campaign against customers of Portuguese banks uses a capable financial malware strain dubbed PeepingTitle, written in the Delphi programming language.]]> 2023-05-25T14:56:00+00:00 https://www.darkreading.com/endpoint/-operation-magalenha-attacks-window-brazil-cybercrime-ecosystem www.secnews.physaphae.fr/article.php?IdArticle=8339405 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud Bug permet le contrôle du serveur à partir du service Cloudsql<br>Google Cloud Bug Allows Server Takeover From CloudSQL Service Researchers could access sensitive data and steal secrets by exploiting a vulnerability in GCP\'s security layer, eventually running rampant in the environment.]]> 2023-05-25T14:18:20+00:00 https://www.darkreading.com/cloud/google-cloud-bug-server-takeover-cloudsql-service www.secnews.physaphae.fr/article.php?IdArticle=8339406 False Vulnerability,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Régions dangereuses: isoler les succursales dans les pays à haut risque<br>Dangerous Regions: Isolating Branch Offices in High-Risk Countries Organizations must be cautious about how they interact with other regions around the world in order to operate safely in an at-times adversarial landscape.]]> 2023-05-25T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/dangerous-regions-isolating-branch-offices-in-high-risk-countries www.secnews.physaphae.fr/article.php?IdArticle=8339368 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ciso Criminalisation, Vague Cyber Ruse Rules Créez une angoisse pour les équipes de sécurité<br>CISO Criminalization, Vague Cyber Disclosure Rules Create Angst for Security Teams in the wake of the ex-Uber CISO verdict, CISOs ask for clearer rules and less uncertainty in managing disclosures, amid jail-time fears.]]> 2023-05-25T13:00:00+00:00 https://www.darkreading.com/operations/criminalization-of-cisos-creating-angst-among-cyber-teams www.secnews.physaphae.fr/article.php?IdArticle=8339369 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Volt Typhoon \\' APT soutenu par la Chine Infiltre les organes d'infrastructure critique<br>\\'Volt Typhoon\\' China-Backed APT Infiltrates US Critical Infrastructure Orgs According to Microsoft and researchers, the state-sponsored threat actor could very well be setting up a contingency plan for disruptive attacks on the US in the wake of an armed conflict in the South China Sea.]]> 2023-05-24T22:09:00+00:00 https://www.darkreading.com/endpoint/-volt-typhoon-china-backed-apt-infiltrates-us-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8339198 False Threat Guam 2.0000000000000000 Dark Reading - Informationweek Branch Honeywell publie des cyber-idées pour mieux identifier les menaces et les vulnérabilités de la cybersécurité<br>Honeywell Releases Cyber Insights to Better Identify Cybersecurity Threats and Vulnerabilities The new software-led solution enables organizations to defend against cybersecurity threats in their operational technology (OT) environments.]]> 2023-05-24T21:52:00+00:00 https://www.darkreading.com/ics-ot/honeywell-releases-cyber-insights-to-better-identify-cybersecurity-threats-and-vulnerabilities- www.secnews.physaphae.fr/article.php?IdArticle=8339158 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Harvard Pilgrim Health Care informe les individus d'incident de confidentialité<br>Harvard Pilgrim Health Care Notifies Individuals of Privacy Incident 2023-05-24T21:29:00+00:00 https://www.darkreading.com/endpoint/harvard-pilgrim-health-care-notifies-individuals-of-privacy-incident www.secnews.physaphae.fr/article.php?IdArticle=8339159 False None APT 24 2.0000000000000000 Dark Reading - Informationweek Branch Les vétérans de la technologie James Wickett et Ken Johnson lancent Dryrun Security pour apporter la sécurité aux développeurs<br>Technology Veterans James Wickett and Ken Johnson Launch DryRun Security to Bring Security to Developers DryRun security seeks to bridge the gap between developers and security professionals by automating security analysis in code reviews before deployment.]]> 2023-05-24T21:27:00+00:00 https://www.darkreading.com/application-security/technology-veterans-james-wickett-and-ken-johnson-launch-dryrun-security-to-bring-security-to-developers www.secnews.physaphae.fr/article.php?IdArticle=8339160 False None None 2.0000000000000000 Dark Reading - Informationweek Branch AppDome lance l'option de test de build-to-test pour les applications mobiles protégées<br>Appdome Launches Build-to-Test, Automated Testing Option for Protected Mobile Apps New capability streamlines automated testing of cybersecurity and anti-fraud features in android and iOS apps in virtual and cloud testing suites.]]> 2023-05-24T21:20:00+00:00 https://www.darkreading.com/mobile/appdome-launches-build-to-test-automated-testing-option-for-protected-mobile-apps www.secnews.physaphae.fr/article.php?IdArticle=8339161 True Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Rapport NetWrix: les entreprises subissent plus de ransomwares et d'autres attaques de logiciels malveillants que les petites organisations<br>Netwrix Report: Enterprises Suffer More Ransomware and Other Malware Attacks Than Smaller Organizations Attackers primarily target on-premises IT infrastructures.]]> 2023-05-24T20:50:00+00:00 https://www.darkreading.com/endpoint/netwrix-report-enterprises-suffer-more-ransomware-and-other-malware-attacks-than-smaller-organizations www.secnews.physaphae.fr/article.php?IdArticle=8339162 True Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de la menace compromettent les appareils de sécurité par e-mail Barracuda<br>Threat Actors Compromise Barracuda Email Security Appliances The company\'s ESG appliances were breached, but their other services remain unaffected by the compromise.]]> 2023-05-24T19:54:00+00:00 https://www.darkreading.com/endpoint/threat-actors-compromise-barracuda-email-security-appliances www.secnews.physaphae.fr/article.php?IdArticle=8339139 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les domaines de Google \\ S .zip, .mov offrent aux ingénieurs sociaux un nouvel outil brillant<br>Google\\'s .zip, .mov Domains Give Social Engineers a Shiny New Tool Security professionals warn that Google\'s new top-level domains, .zip and .mov, pose social engineering risks while providing little reason for their existence.]]> 2023-05-24T18:15:08+00:00 https://www.darkreading.com/endpoint/google-zip-mov-domains-social-engineers-shiny-new-tool www.secnews.physaphae.fr/article.php?IdArticle=8339102 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch OAuth Flaw in Exo Platform affecte des centaines de sites tiers, applications<br>OAuth Flaw in Expo Platform Affects Hundreds of Third-Party Sites, Apps A cybersecurity vulnerability found in an implementation of the social login functionality opens the door to account takeovers and more.]]> 2023-05-24T17:45:00+00:00 https://www.darkreading.com/endpoint/oauth-flaw-in-expo-platform-affects-hundreds-of-third-party-sites-apps www.secnews.physaphae.fr/article.php?IdArticle=8339092 False Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch Comment les universités peuvent combler l'écart de genre de la cybersécurité \\<br>How Universities Can Bridge Cybersecurity\\'s Gender Gap It\'s time to invest in initiatives that engage young women in cybersecurity early and often.]]> 2023-05-24T17:00:00+00:00 https://www.darkreading.com/operations/how-universities-can-bridge-cybersecurity-s-gender-gap www.secnews.physaphae.fr/article.php?IdArticle=8339070 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Expédition israélienne, sociétés de logistique ciblées dans des attaques d'arrosage<br>Israeli Shipping, Logistics Companies Targeted in Watering Hole Attacks Researchers say the Iranian nation-state actor known as Tortoiseshell could be behind the attacks.]]> 2023-05-24T16:30:00+00:00 https://www.darkreading.com/dr-global/israeli-shipping-logistics-companies-targeted-in-watering-hole-attacks www.secnews.physaphae.fr/article.php?IdArticle=8339071 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment l'IA peut aider les organisations à s'adapter et à se remettre des cyberattaques<br>How AI Can Help Organizations Adapt and Recover From Cyberattacks Incident response playbooks and frameworks are leaving defenders ill-equipped to recover from the increasing number of successful cyberattacks. Developments in AI offer a new way for stretched teams to manage security incidents and heal swiftly.]]> 2023-05-24T16:00:00+00:00 https://www.darkreading.com/risk/how-ai-can-help-organizations-adapt-and-recover-from-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8339093 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 questions à poser lors de l'évaluation d'une nouvelle technologie de cybersécurité<br>5 Questions to Ask When Evaluating a New Cybersecurity Technology Any new cybersecurity technology should be not just a neutral addition to a security stack but a benefit to the other technologies or people managing them.]]> 2023-05-24T14:00:00+00:00 https://www.darkreading.com/operations/5-questions-to-ask-when-evaluating-a-new-cybersecurity-technology- www.secnews.physaphae.fr/article.php?IdArticle=8339034 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google ajoute des garde-corps pour garder l'IA en échec<br>Google Adds Guardrails to Keep AI in Check Companies are starting to address AI misuse. At Google I/O, for example, executives promised its AI has safety measures.]]> 2023-05-24T01:52:00+00:00 https://www.darkreading.com/dr-tech/google-adds-guardrails-to-keep-ai-in-check www.secnews.physaphae.fr/article.php?IdArticle=8338900 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les abus de mannequin contournaient la sécurité des e-mails pour un vol d'identification de grande taille<br>SuperMailer Abuse Bypasses Email Security for Super-Sized Credential Theft Secure email gateways and end users alike are being fooled by a cyberattack campaign that\'s enjoying skyrocketing volumes against businesses in every industry, globally.]]> 2023-05-23T21:25:00+00:00 https://www.darkreading.com/endpoint/supermailer-abuse-email-security-super-sized-credential-theft www.secnews.physaphae.fr/article.php?IdArticle=8338848 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que les professionnels de la sécurité doivent savoir sur le cyber-risque agrégé<br>What Security Professionals Need to Know About Aggregate Cyber Risk Widespread cyber incidents will happen, but unlike for natural disasters, specific security controls can help prevent a catastrophe.]]> 2023-05-23T19:56:00+00:00 https://www.darkreading.com/edge-articles/what-security-professionals-need-to-know-about-aggregate-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8338832 False None None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: Les anneaux de la traite des êtres humains obligent les demandeurs d'emploi dans les plans de crypto-sort<br>FBI: Human Trafficking Rings Force Job Seekers Into Cryptokjacking Schemes Victims of the cybercrime schemes are coerced to participate through violence and having their belongings taken away.]]> 2023-05-23T19:38:00+00:00 https://www.darkreading.com/cloud/fbi-human-trafficking-rings-force-job-seekers-cryptokjacking-schemes www.secnews.physaphae.fr/article.php?IdArticle=8338841 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un nouveau look pour les risques dans la formation à la sensibilisation<br>A New Look for Risk in Awareness Training Changes in the way risk is viewed are leading to changes in the way training is conducted.]]> 2023-05-23T17:00:00+00:00 https://www.darkreading.com/omdia/a-new-look-for-risk-in-awareness-training www.secnews.physaphae.fr/article.php?IdArticle=8338803 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft: les attaquants BEC échappent \\ 'Impossible Travel \\' Flags avec adresses IP résidentielles<br>Microsoft: BEC Attackers Evade \\'Impossible Travel\\' Flags With Residential IP Addresses Threat actors are circumventing geo-location-based security detections, using a combination of cybercrime-as-a-service platforms and the purchasing of local IP addresses.]]> 2023-05-23T14:52:00+00:00 https://www.darkreading.com/endpoint/microsoft-bec-attackers-evade-impossible-travel-residential-ip-addresses www.secnews.physaphae.fr/article.php?IdArticle=8338759 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Bridgestone CISO: Les leçons de l'attaque des ransomwares incluent le jeu, sans penser<br>Bridgestone CISO: Lessons From Ransomware Attack Include Acting, Not Thinking A February 2022 attack, knocked the giant tire maker\'s North American operations offline for several days.]]> 2023-05-23T14:00:42+00:00 https://www.darkreading.com/ics-ot/bridgestone-ciso-lessons-ransomware-attack-acting-thinking www.secnews.physaphae.fr/article.php?IdArticle=8338760 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les entreprises doivent se préparer maintenant à une durée de vie de certificat TLS plus courte<br>Enterprises Must Prepare Now for Shorter TLS Certificate Lifespans Shorter certificate lifespans are beneficial, but they require a rethink of how to properly manage them.]]> 2023-05-23T14:00:00+00:00 https://www.darkreading.com/operations/enterprises-must-prepare-now-for-shorter-tls-certificate-lifespans www.secnews.physaphae.fr/article.php?IdArticle=8338730 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'amélioration de la cybersécurité nécessite une meilleure coopération public-privé<br>Improving Cybersecurity Requires Building Better Public-Private Cooperation Security vendors, businesses, and US government agencies need to work together to fight ransomware and protect critical infrastructure.]]> 2023-05-22T21:42:00+00:00 https://www.darkreading.com/edge-articles/improving-cybersecurity-requires-building-better-public-private-cooperation www.secnews.physaphae.fr/article.php?IdArticle=8338535 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch PYPI s'arrête au cours du week-end, dit que l'incident était exagéré<br>PyPI Shuts Down Over the Weekend, Says Incident Was Overblown The climate of concern around open source security and supply chain attacks may have caused a small story to become a big one.]]> 2023-05-22T20:52:00+00:00 https://www.darkreading.com/application-security/pypi-shuts-down-weekend-says-incident-overblown www.secnews.physaphae.fr/article.php?IdArticle=8338536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Meta a frappé avec une amende record de 1,3 milliard de dollars pour les violations du RGPD<br>Meta Hit With $1.3B Record-Breaking Fine for GDPR Violations The technology conglomerate has until later this year to end its transfer of European user\'s data across the Atlantic.]]> 2023-05-22T19:29:00+00:00 https://www.darkreading.com/endpoint/meta-hit-1-3b-record-breaking-fine-gdpr-violations www.secnews.physaphae.fr/article.php?IdArticle=8338537 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'achat polaire d'Ibm \\ crée une mise au point sur une nouvelle zone de sécurité \\ '\\' \\ 'cloud<br>IBM\\'s Polar Buy Creates Focus on a New \\'Shadow Data\\' Cloud Security Area The purchase gives IBM access to a new category of products called "data security posture management" for security data in cloud and SaaS repositories.]]> 2023-05-22T15:21:00+00:00 https://www.darkreading.com/cloud/ibm-s-polar-buy-focus-shadow-data-cloud-security www.secnews.physaphae.fr/article.php?IdArticle=8338455 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Warfare leçons du conflit Russie-Ukraine<br>Cyber Warfare Lessons From the Russia-Ukraine Conflict Techniques used in cyber warfare can be sold to anyone - irrespective of borders, authorities, or affiliations. We need to develop strategies to respond at scale.]]> 2023-05-22T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/cyber-warfare-lessons-from-russia-ukraine-conflict www.secnews.physaphae.fr/article.php?IdArticle=8338442 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La campagne de Common Magic APT élargit la portée de la cible vers le centre et l'ouest de l'Ukraine<br>CommonMagic APT Campaign Broadens Target Scope to Central and Western Ukraine 2023-05-19T21:55:00+00:00 https://www.darkreading.com/attacks-breaches/commonmagic-apt-campaign-broadens-target-scope-to-central-and-western-ukraine www.secnews.physaphae.fr/article.php?IdArticle=8337980 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple Patches 3 Zero-Days Possibly Already Exploited In an advisory released by the company, Apple revealed patches for three previously unknown bugs it says may already have been used by attackers.]]> 2023-05-19T20:04:00+00:00 https://www.darkreading.com/application-security/apple-patches-3-zero-days-possibly-already-exploited www.secnews.physaphae.fr/article.php?IdArticle=8337962 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Data Siloes: surmonter le plus grand défi de SECOPS<br>Data Siloes: Overcoming the Greatest Challenge in SecOps It\'s not lack of data that\'s the problem, but the inability to piece that together to truly understand and reduce risk.]]> 2023-05-19T19:38:00+00:00 https://www.darkreading.com/edge-articles/data-siloes-overcoming-the-greatest-challenge-in-secops www.secnews.physaphae.fr/article.php?IdArticle=8337963 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 Common Initial Attack Vectors Account for Most Ransomware Campaigns The data shows how most cyberattacks start, so basic steps can help organizations avoid becoming the latest statistic.]]> 2023-05-19T19:00:01+00:00 https://www.darkreading.com/threat-intelligence/three-common-initial-attack-vectors-account-for-most-ransomware-campaigns www.secnews.physaphae.fr/article.php?IdArticle=8337964 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Keep Your Friends Close and Your Identity Closer As we share an increasing amount of personal information online, we create more opportunities for threat actors to steal our identities.]]> 2023-05-19T14:00:00+00:00 https://www.darkreading.com/endpoint/keep-your-friends-close-and-your-identity-closer www.secnews.physaphae.fr/article.php?IdArticle=8337898 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Google Debuts Quality Ratings for Security Bug Disclosures New rules aim to level up the quality of submissions to Google and Android device Vulnerability Reward Program.]]> 2023-05-19T13:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/google-debuts-quality-ratings-for-security-bug-disclosures www.secnews.physaphae.fr/article.php?IdArticle=8337886 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les équipes d'AppSec sont restées dans le cycle de rattrapage en raison d'un écart massif du cloud-inablage d'écart<br>AppSec Teams Stuck in Catch-Up Cycle Due to Massive Cloud-Native Enablement Gap 85% of AppSec pros say ability to differentiate between real risks and noise is critical, yet only 38% can do so today; mature DevOps organizations cite widespread impact due to lack of cloud-native tools]]> 2023-05-19T09:12:00+00:00 https://www.darkreading.com/cloud/appsec-teams-stuck-in-catch-up-cycle-due-to-massive-cloud-native-enablement-gap www.secnews.physaphae.fr/article.php?IdArticle=8337981 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Enterprises Rely on Multicloud Security to Protect Cloud Workloads As enterprises adopt multicloud, the security picture has gotten foggy. Cloud workload protection platforms and distributed firewalls are creating clarity.]]> 2023-05-18T23:29:00+00:00 https://www.darkreading.com/emerging-tech/enterprises-rely-on-multicloud-security-to-protect-cloud-workloads www.secnews.physaphae.fr/article.php?IdArticle=8337783 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Vulnérabilité Keepass LEALS MASTOS MOTS MOTS<br>KeePass Vulnerability Imperils Master Passwords A newly discovered bug in the open source password manager, if exploited, lets attackers retrieve a target\'s master password - and proof-of-concept code is available.]]> 2023-05-18T21:33:00+00:00 https://www.darkreading.com/application-security/keepass-vulnerability-imperils-master-passwords www.secnews.physaphae.fr/article.php?IdArticle=8337766 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques de phishing-pivottes trojan<br>Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict Plug X and other information-stealing remote-access Trojans are among the malware targeting networking, manufacturing, and logistics companies in Taiwan.]]> 2023-05-18T20:37:00+00:00 https://www.darkreading.com/endpoint/trojan-rigged-phishing-attacks-pepper-china-taiwan-conflict www.secnews.physaphae.fr/article.php?IdArticle=8337759 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch 10 types d'attaques d'IA<br>10 Types of AI Attacks CISOs Should Track Risk from artificial intelligence vectors presents a growing concern among security professionals in 2023.]]> 2023-05-18T18:05:00+00:00 https://www.darkreading.com/threat-intelligence/10-types-of-ai-attacks-cisos-should-track www.secnews.physaphae.fr/article.php?IdArticle=8337729 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Incorporer la sécurité par conception: une responsabilité partagée<br>Embedding Security by Design: A Shared Responsibility Security by design can\'t be just a best practice - it has to become a fundamental part of software development.]]> 2023-05-18T17:00:00+00:00 https://www.darkreading.com/application-security/embedding-security-by-design-a-shared-responsibility- www.secnews.physaphae.fr/article.php?IdArticle=8337710 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ox Security lance Ox-GPT, la première intégration de Chatgpt AppSec \\<br>OX Security Launches OX-GPT, AppSec\\'s First ChatGPT Integration Customized fix recommendations and cut and paste code fixes dramatically reduce remediation times.]]> 2023-05-18T15:49:00+00:00 https://www.darkreading.com/application-security/ox-security-launches-ox-gpt-appsec-s-first-chatgpt-integration www.secnews.physaphae.fr/article.php?IdArticle=8337695 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Satori augmente sa plate-forme de sécurité des données avec la gestion des postures et les capacités de découverte des magasins de données<br>Satori Augments Its Data Security Platform With Posture Management and Data Store Discovery Capabilities With the new additions to Satori\'s Data Security Platform, companies gain unprecedented visibility to answer "Where is all my data?" and "Who has access to it?"]]> 2023-05-18T15:45:00+00:00 https://www.darkreading.com/operations/satori-augments-its-data-security-platform-with-posture-management-and-data-store-discovery-capabilities-to-help-companies-proactively-protect-data www.secnews.physaphae.fr/article.php?IdArticle=8337696 True None Satori,Satori 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Azure VMS Highjacked in cloud Cyberattack Cybercrime group that often uses smishing for initial access bypassed traditional OS targeting and evasion techniques to directly gain access to the cloud.]]> 2023-05-18T15:30:00+00:00 https://www.darkreading.com/cloud/microsoft-azure-vms-highjacked-in-cloud-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8337711 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Encore une fois, les logiciels malveillants ont découvert Hidden en NPM<br>Once Again, Malware Discovered Hidden in npm Turkorat-poisoned packages sat in the npm development library for months, researchers say.]]> 2023-05-18T15:27:00+00:00 https://www.darkreading.com/application-security/once-again-malware-discovered-hidden-in-npm www.secnews.physaphae.fr/article.php?IdArticle=8337697 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch LexisNexis Risk Solutions Cybercrime Report Reveals 20% Annual Increase in Global Digital Attack Rate Elevated attack rate expected to remain during 2023 as cybercrime becomes more sophisticated and widespread.]]> 2023-05-18T14:51:00+00:00 https://www.darkreading.com/risk/lexisnexis-risk-solutions-cybercrime-report-reveals-20-annual-increase-in-global-digital-attack-rate www.secnews.physaphae.fr/article.php?IdArticle=8337673 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Witsecure lance une nouvelle gamme de services de réponse aux incidents et de préparation aux incidents<br>WithSecure Launches New Range of Incident Response and Readiness Services New retainer provides expert support starting in the first 72 hours of the incident response process to contain the attack and improve preparedness for the future.]]> 2023-05-18T14:21:00+00:00 https://www.darkreading.com/operations/withsecure-launches-new-range-of-incident-response-and-readiness-services www.secnews.physaphae.fr/article.php?IdArticle=8337674 True None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons dont les pirates utilisent le chatppt pour provoquer des maux de tête de sécurité<br>3 Ways Hackers Use ChatGPT to Cause Security Headaches As ChatGPT adoption grows, the industry needs to proceed with caution. Here\'s why.]]> 2023-05-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/3-ways-hackers-use-chatgpt-to-cause-security-headaches www.secnews.physaphae.fr/article.php?IdArticle=8337657 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch ActZero Teams Up With UScellular to Secure Mobile Devices From Ransomware Attacks AI-powered cyber defense service protects against phishing attacks for businesses on unlimited handset plans.]]> 2023-05-18T13:49:00+00:00 https://www.darkreading.com/mobile/actzero-teams-up-with-uscellular-to-secure-mobile-devices-from-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8337658 False Ransomware None 1.00000000000000000000 Dark Reading - Informationweek Branch Layerzero Labs lance 15 millions de dollars Bug Bounty;Le plus grand du monde<br>LayerZero Labs Launches $15M Bug Bounty; Largest in the World Launched in partnership with Immunefi, bounty to promote Web3 security.]]> 2023-05-18T13:41:00+00:00 https://www.darkreading.com/operations/layerzero-labs-launches-15m-bug-bounty-largest-in-the-world www.secnews.physaphae.fr/article.php?IdArticle=8337659 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Eagle Eye Networks et Brivo annoncent 192 millions de dollars d'investissement - l'un des plus grands de la sécurité physique du cloud jamais<br>Eagle Eye Networks and Brivo Announce $192M Investment - One of the Largest Ever in Cloud Physical Security SECOM CO., LTD, a $15B enterprise and one of the largest security integration companies in the world, invests in the two global cloud physical security leaders, accelerating the use of AI and improving safety and security.]]> 2023-05-18T13:29:00+00:00 https://www.darkreading.com/physical-security/eagle-eye-networks-and-brivo-announce-192m-investment-one-of-the-largest-ever-in-cloud-physical-security www.secnews.physaphae.fr/article.php?IdArticle=8337660 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe de citron utilise des millions de téléphones Android pré-infectés pour permettre la cybercriminalité<br>Lemon Group Uses Millions of Pre-Infected Android Phones to Enable Cybercrime Enterprise Lemon Group\'s Guerrilla malware model an example of how threat actors are monetizing compromised Android devices, researchers say.]]> 2023-05-17T22:00:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actor-millions-pre-infected-android-phones-cybercrime-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8337464 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 5 façons dont les tests de sécurité peuvent aider à la réponse aux incidents<br>5 Ways Security Testing Can Aid Incident Response Organizations can focus on these key considerations to develop their cybersecurity testing program sustainably.]]> 2023-05-17T20:52:00+00:00 https://www.darkreading.com/edge-articles/5-ways-security-testing-can-aid-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8337453 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les groupes de cybercriminaux bianliens modifient les méthodes d'attaque, notes consultatives de la CISA<br>BianLian Cybercrime Group Changes Attack Methods, CISA Advisory Notes CISA urges small and midsized organizations as well as critical infrastructures to implement mitigations to shield from further attacks.]]> 2023-05-17T20:33:00+00:00 https://www.darkreading.com/threat-intelligence/bianlian-cybercrime-group-changes-attack-methods-cisa-advisory-notes www.secnews.physaphae.fr/article.php?IdArticle=8337454 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'effort de logiciel espion soutenu par des houxes cible les travailleurs humanitaires du Yémen<br>Houthi-Backed Spyware Effort Targets Yemen Aid Workers Pro-Houthi OilAlpha uses spoofed Android apps to monitor victims across the Arab peninsula working to bring stability to Yemen.]]> 2023-05-17T20:12:00+00:00 https://www.darkreading.com/threat-intelligence/houthi-backed-spyware-effort-yemen-aid-workers www.secnews.physaphae.fr/article.php?IdArticle=8337455 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rebinding Attacks Persist With Spotty Browser Defenses DNS rebinding attacks are not often seen in the wild, which is one reason that browser makers have taken a slower approach to adopting the web security standard.]]> 2023-05-17T18:21:29+00:00 https://www.darkreading.com/dr-tech/rebinding-attacks-persist-with-spotty-browser-defenses www.secnews.physaphae.fr/article.php?IdArticle=8337617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Apple Boots un demi-million de développeurs de l'App Store officiel<br>Apple Boots a Half-Million Developers From Official App Store The mobile phone and MacBook giant also rejected nearly 1.7 million app submissions last year in an effort to root out malware and fraud.]]> 2023-05-17T18:10:41+00:00 https://www.darkreading.com/cloud/apple-boots-half-million-devs-official-app-store www.secnews.physaphae.fr/article.php?IdArticle=8337432 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les équipes Microsoft présentent une exposition aux orgs \\ '<br>Microsoft Teams Features Amp Up Orgs\\' Cyberattack Exposure It\'s as they say: A Teams is only as strong as its weakest links. Microsoft\'s collaboration platform offers Tabs, Meetings, and Messages functions, and they all can be exploited.]]> 2023-05-17T17:26:00+00:00 https://www.darkreading.com/remote-workforce/microsoft-teams-features-amp-up-orgs-cyberattack-exposure www.secnews.physaphae.fr/article.php?IdArticle=8337422 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Stratégie de sécurité parlant: la cybersécurité a un siège à la table de la salle de conférence<br>Talking Security Strategy: Cybersecurity Has a Seat at the Boardroom Table Pending new SEC rules reinforce how integral cybersecurity is to modern business operations, and will help close the gap between security teams and those making policy decisions.]]> 2023-05-17T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/talking-security-strategy-cybersecurity-has-a-seat-at-the-boardroom-table www.secnews.physaphae.fr/article.php?IdArticle=8337414 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment protéger votre organisation contre les vulnérabilités<br>How to Protect Your Organization From Vulnerabilities Cobalt\'s fifth edition of "The State of Penetration Testing Report" taps into data from 3,100 pen tests and more than 1,000 responses from security practitioners.]]> 2023-05-17T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-protect-your-organization-from-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8337398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dimanche Papier débâcle: Philadelphia Inquirer se précipite pour répondre à la cyberattaque<br>Sunday Paper Debacle: Philadelphia Inquirer Scrambles to Respond to Cyberattack It\'s still unclear when systems for Pennsylvania\'s largest media outlet will be fully restored, as employees were told to stay at home through Tuesday.]]> 2023-05-17T14:41:00+00:00 https://www.darkreading.com/threat-intelligence/philadelphia-inquirer-scrambles-to-respond-to-cyber-attack-that-prevented-printing-of-sunday-paper www.secnews.physaphae.fr/article.php?IdArticle=8337385 False None None 2.0000000000000000 Dark Reading - Informationweek Branch J'étais un juge de sandbox de l'innovation RSAC - ici ce que j'ai appris<br>I Was an RSAC Innovation Sandbox Judge - Here\\'s What I Learned Three pieces of advice to startups serious about winning funding and support for their nascent companies: Articulate your key message clearly, have the founder speak, and don\'t use a canned demo.]]> 2023-05-17T14:00:00+00:00 https://www.darkreading.com/operations/i-was-an-rsac-innovation-sandbox-judge-here-s-what-i-learned www.secnews.physaphae.fr/article.php?IdArticle=8337365 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Digital Defence Rapport: Menaces et cyber-mercenaires de l'État-nation<br>Microsoft Digital Defense Report: Nation-State Threats and Cyber Mercenaries In part three of this three-part series, Microsoft dissects these twinned threats and what organizations can do to reduce or eliminate their risk.]]> 2023-05-17T13:00:00+00:00 https://www.darkreading.com/microsoft/microsoft-digital-defense-report-nation-state-threats-and-cyber-mercenaries www.secnews.physaphae.fr/article.php?IdArticle=8337349 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Unpatched Wemo Smart Plug Bug Opens Countless Networks to Cyberattacks Cyberattckers can easily exploit a command-injection bug in the popular device, but Belkin has no plans to address the security vulnerability.]]> 2023-05-16T21:43:00+00:00 https://www.darkreading.com/ics-ot/belkins-wemo-smart-plug-opens-networks-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8337137 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants ciblent les macOS avec \\ 'geacon \\' outil de frappe de cobalt<br>Attackers Target macOS With \\'Geacon\\' Cobalt Strike Tool Threat actors seen using Go-language implementation of the red-teaming tool on Intel and Apple silicon-based macOS systems.]]> 2023-05-16T21:39:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-use-geacon-as-new-cobalt-strike-for-macos-systems www.secnews.physaphae.fr/article.php?IdArticle=8337123 False Tool,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch XM Cyber Announces Partnership With SAP to Deliver Robust Security for Hybrid Environments Partnership will provide SAP customers with comprehensive exposure management capabilities and in-depth visibility of attack surfaces.]]> 2023-05-16T20:47:00+00:00 https://www.darkreading.com/application-security/xm-cyber-announces-partnership-with-sap-to-deliver-robust-security-for-hybrid-environments www.secnews.physaphae.fr/article.php?IdArticle=8337112 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ransie Ransomware perprété après Hive, Babuk et Lockbit Hits<br>Russian Ransomware Perp Charged After High-Profile Hive, Babuk & LockBit Hits LockBit, Babuk, and Hive ransomware used by Russian to target critical US organizations, DOJ says.]]> 2023-05-16T19:50:00+00:00 https://www.darkreading.com/threat-intelligence/russian-ransomware-perp-charged-hive-babuk-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8337084 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'opération de ransomware de Qilin est devenues affiliées avec des cyberattaques élégantes et clés en main<br>Qilin Ransomware Operation Outfits Affiliates With Sleek, Turnkey Cyberattacks Researchers infiltrate a ransomware operation and discover slick services behind Qilin\'s Rust-based malware variant.]]> 2023-05-16T17:27:01+00:00 https://www.darkreading.com/threat-intelligence/qilin-ransomware-operation-affiliate-turnkey-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8337034 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: un par un<br>Name That Toon: One by One Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-05-16T17:00:00+00:00 https://www.darkreading.com/application-security/name-that-toon-one-by-one www.secnews.physaphae.fr/article.php?IdArticle=8337020 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Circle Security Technology Partnership avec Forgerock pour accélérer l'ère de la prévention dans la sécurité numérique<br>Circle Security Technology Partnership With ForgeRock to Accelerate the Prevention-First Era in Digital Security Joint integration delivers effective DSPM enforcement for self-managed customers starting with credential-free access, risk-based continuous authentication, and protection from data exposure.]]> 2023-05-16T16:46:00+00:00 https://www.darkreading.com/risk/circle-security-technology-partnership-with-forgerock-to-accelerate-the-prevention-first-era-in-digital-security www.secnews.physaphae.fr/article.php?IdArticle=8337021 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues RCE sévères ouvrent des milliers de dispositifs IoT industriels à Cyberattack<br>Severe RCE Bugs Open Thousands of Industrial IoT Devices to Cyberattack Researchers found 11 vulnerabilities in products from three industrial cellular router vendors that attackers can exploit through various vectors, bypassing all security layers.]]> 2023-05-16T14:32:00+00:00 https://www.darkreading.com/ics-ot/severe-rce-bugs-industrial-iot-devices-devices-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8336982 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch 4 grandes erreurs à éviter dans la réponse aux incidents OT<br>4 Big Mistakes to Avoid in OT Incident Response What works in IT may not in an operational technology/industrial control systems environment where availability and safety of operations must be maintained.]]> 2023-05-16T14:00:00+00:00 https://www.darkreading.com/ics-ot/4-big-mistakes-to-avoid-in-ot-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8336971 False None None 2.0000000000000000