www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-05T12:13:35+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch \\ 'Michaelkors \\' présente la tendance de l'hyperviseur VMware Esxi de Ransomware \\<br>\\'MichaelKors\\' Showcases Ransomware\\'s Fashionable VMware ESXi Hypervisor Trend Wide use and lack of support for malware detection technologies has made VMware\'s virtualization technology a prime target for cyberattackers.]]> 2023-05-16T13:47:50+00:00 https://www.darkreading.com/cloud/-michaelkors-ransomware-fashionable-vmware-esxi-hypervisor www.secnews.physaphae.fr/article.php?IdArticle=8336983 False Malware,Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Lacework nomme Lea Kissner en tant que directeur de la sécurité de l'information<br>Lacework Appoints Lea Kissner As Chief Information Security Officer Former Humu, Google, and Twitter security leader adds deep security experience.]]> 2023-05-15T21:17:00+00:00 https://www.darkreading.com/careers-and-people/lacework-appoints-lea-kissner-as-chief-information-security-officer www.secnews.physaphae.fr/article.php?IdArticle=8336776 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pharrica fuit 5,8m utilisateurs décédés \\ 'PII, Informations sur la santé<br>PharMerica Leaks 5.8M Deceased Users\\' PII, Health Information Relatives are being alerted that a PharMerica compromise exposed the sensitive data of their deceased loved ones, which could be used for identity theft.]]> 2023-05-15T21:00:00+00:00 https://www.darkreading.com/attacks-breaches/pharmerica-leaks-5-8m-deceased-users-pii-health-information www.secnews.physaphae.fr/article.php?IdArticle=8336768 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomware RA émerge avec un spin personnalisé sur Babuk<br>RA Ransomware Group Emerges With Custom Spin on Babuk The freshly minted ransomware gang is customizing leaked Babuk source code to go after cyber targets in the US and South Korea - and it\'s expanding its operations quickly.]]> 2023-05-15T20:55:11+00:00 https://www.darkreading.com/threat-intelligence/ra-group-emerges-custom-take-babuk-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8336769 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Generative AI Empowers Users but Challenges Security With the introduction of generative AI, even more business users are going to create low-code/no-code applications. Prepare to protect them.]]> 2023-05-15T19:39:00+00:00 https://www.darkreading.com/edge-articles/generative-ai-empowers-users-but-challenges-security www.secnews.physaphae.fr/article.php?IdArticle=8336760 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Briser la boucle d'attaque DDOS avec une limitation de taux<br>Breaking the DDoS Attack Loop With Rate Limiting This Tech Tip demonstrates how security engineers can best use rate limits to mitigate distributed denial-of-service attacks.]]> 2023-05-15T19:32:00+00:00 https://www.darkreading.com/dr-tech/breaking-the-ddos-attack-loop-with-rate-limiting www.secnews.physaphae.fr/article.php?IdArticle=8336761 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Toyota révèle une fuite de données d'une décennie exposant 2,15m clients \\ 'Données<br>Toyota Discloses Decade-Long Data Leak Exposing 2.15M Customers\\' Data A misconfigured cloud instance exposed vehicle data, but not personally identifiable information, the car maker says.]]> 2023-05-15T19:16:00+00:00 https://www.darkreading.com/cloud/toyota-discloses-decade-long-data-leak-exposing-2-15m-customers-data www.secnews.physaphae.fr/article.php?IdArticle=8336762 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Follina Bug est de retour dans des cyberattaques sur le thème des mèmes contre les organisations de voyage<br>Microsoft Follina Bug Is Back in Meme-Themed Cyberattacks Against Travel Orgs A two-bit comedian is using a patched Microsoft vulnerability to attack the hospitality industry, and really laying it on thick along the way.]]> 2023-05-15T16:00:00+00:00 https://www.darkreading.com/threat-intelligence/microsoft-follina-bug-back-meme-themed-cyberattacks-travel www.secnews.physaphae.fr/article.php?IdArticle=8336696 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les avis de Microsoft deviennent pires<br>Microsoft Advisories Are Getting Worse A predictable patch cadence is nice, but the software giant can do more.]]> 2023-05-15T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-advisories-are-getting-worse www.secnews.physaphae.fr/article.php?IdArticle=8336637 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Officiel de la TSA: Amélioration du pipeline post-colonial de réponse à la cybersécurité améliorée<br>TSA Official: Feds Improved Cybersecurity Response Post-Colonial Pipeline US Transportation Security Agency (TSA) administrator reflects on how the Colonial Pipeline incident has moved the needle in public-private cooperation.]]> 2023-05-15T13:35:00+00:00 https://www.darkreading.com/ics-ot/tsa-official-feds-improved-cybersecurity-response-post-colonial-pipeline www.secnews.physaphae.fr/article.php?IdArticle=8336638 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Plugin WordPress utilisé dans les sites Web 1M + patchés pour fermer le bogue critique<br>WordPress Plugin Used in 1M+ Websites Patched to Close Critical Bug The privilege escalation flaw is one in thousands that researchers have disclosed in recent years.]]> 2023-05-12T21:27:00+00:00 https://www.darkreading.com/attacks-breaches/wordpress-plugin-used-in-1m-websites-patched-to-close-critical-bug www.secnews.physaphae.fr/article.php?IdArticle=8336194 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une vision d'analyste de l'acquisition de Confluera de XM Cyber \\<br>An Analyst View of XM Cyber\\'s Acquisition of Confluera The deal will enhance the capabilities of both companies and provide customers with a more comprehensive way to protect their digital assets.]]> 2023-05-12T19:45:00+00:00 https://www.darkreading.com/dr-tech/an-analyst-view-of-xm-cyber-s-acquisition-of-confluera www.secnews.physaphae.fr/article.php?IdArticle=8336169 False None None 2.0000000000000000 Dark Reading - Informationweek Branch S'assurer que les restes de données perdus perdaient<br>Making Sure Lost Data Stays Lost Retired hardware and forgotten cloud virtual machines are a trove of insecure confidential data. Here\'s how to ameliorate that weakness.]]> 2023-05-12T19:20:00+00:00 https://www.darkreading.com/edge-articles/making-sure-lost-data-stays-lost www.secnews.physaphae.fr/article.php?IdArticle=8336170 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les chatbots malveillants ciblent les casinos en Asie du Sud-Est<br>Malicious Chatbots Target Casinos in Southeast Asia Dubbed "ChattyGoblin," the China-backed actors use chatbots to scam Southeast Asian gambling companies.]]> 2023-05-12T18:35:00+00:00 https://www.darkreading.com/threat-intelligence/malicious-chatbots-target-casinos www.secnews.physaphae.fr/article.php?IdArticle=8336150 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Une nouvelle compétition se concentre sur le durcissement des cryptosystèmes<br>New Competition Focuses on Hardening Cryptosystems The Technology Innovation Institute\'s year-long cryptographic challenge invites participants to assess concrete hardness of McEliece public-key encryption scheme.]]> 2023-05-12T18:00:00+00:00 https://www.darkreading.com/dr-tech/new-competition-focuses-on-hardening-cryptosystems www.secnews.physaphae.fr/article.php?IdArticle=8336151 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les cybercriminels s'adaptés à Microsoft bloquant les macros par défaut<br>How Cybercriminals Adapted to Microsoft Blocking Macros by Default One long-awaited security move caused a ripple effect in the cybercrime ecosystem.]]> 2023-05-12T15:55:00+00:00 https://www.darkreading.com/application-security/how-malware-delivery-adapted-to-microsoft-blocking-macros-by-default www.secnews.physaphae.fr/article.php?IdArticle=8336104 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'IA est sur le point d'être partout: où seront les régulateurs?<br>AI Is About to Be Everywhere: Where Will Regulators Be? Regulators should apply a healthy skepticism to generative AI developments to guarantee a competitive marketplace.]]> 2023-05-12T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-is-about-to-be-everywhere-where-will-regulators-be www.secnews.physaphae.fr/article.php?IdArticle=8336076 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'très bruyant: \\' pour le hat noir noc, c'est tout le trafic malveillant tout le temps<br>\\'Very Noisy:\\' For the Black Hat NOC, It\\'s All Malicious Traffic All the Time Black Hat Asia\'s NOC team gives a look inside what\'s really happening on the cyber front during these events.]]> 2023-05-12T13:00:00+00:00 https://www.darkreading.com/application-security/-very-noisy-black-hat-noc-malicious-traffic www.secnews.physaphae.fr/article.php?IdArticle=8336077 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Authenticator pour appliquer la correspondance des nombres<br>Microsoft Authenticator to Enforce Number Matching As a way to enhance the security of MFA, Microsoft will require users to authorize login attempts by entering a numeric code into the Microsoft Authenticator app.]]> 2023-05-11T23:00:00+00:00 https://www.darkreading.com/dr-tech/microsoft-authenticator-to-enforce-number-matching www.secnews.physaphae.fr/article.php?IdArticle=8335828 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Juniper Research Study Reveals Staggering Cost of Vulnerable Software Supply Chains New data shows cyberattacks targeting software supply chains will cost the global economy $80.6 billion annually by 2026.]]> 2023-05-11T21:43:00+00:00 https://www.darkreading.com/operations/juniper-research-study-reveals-staggering-cost-of-vulnerable-software-supply-chains- www.secnews.physaphae.fr/article.php?IdArticle=8335754 True Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Trend Micro Reports Consistent Earnings Results for Q1 2023 2023-05-11T21:36:00+00:00 https://www.darkreading.com/operations/trend-micro-reports-consistent-earnings-results-for-q1-2023 www.secnews.physaphae.fr/article.php?IdArticle=8335755 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Tool de phishing Microsoft 365 Plug-and-play \\ 'démocratise \\' Campagnes d'attaque<br>Plug-and-Play Microsoft 365 Phishing Tool \\'Democratizes\\' Attack Campaigns New "Greatness" phishing-as-a-service used in attacks targeting manufacturing, healthcare, technology, and other sectors.]]> 2023-05-11T21:22:00+00:00 https://www.darkreading.com/cloud/plug-and-play-microsoft-365-phishing-tool-democratizes-attacks www.secnews.physaphae.fr/article.php?IdArticle=8335756 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Billy Corgan a remboursé le pirate qui a menacé de divulguer de nouvelles chansons de citrouilles fracases<br>Billy Corgan Paid Off Hacker Who Threatened to Leak New Smashing Pumpkins Songs Corgan got FBI involved to track down the cybercriminal, who had stolen from other artists as well, he said.]]> 2023-05-11T19:00:00+00:00 https://www.darkreading.com/attacks-breaches/billy-corgan-paid-off-hacker-who-threatened-to-leak-new-smashing-pumpkins-songs- www.secnews.physaphae.fr/article.php?IdArticle=8335718 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des pirates nord-coréens derrière la violation des données de l'hôpital à Séoul<br>North Korean Hackers Behind Hospital Data Breach in Seoul Data on more than 830K people exposed in the 2021 cyberattack.]]> 2023-05-11T18:20:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-hackers-behind-hospital-data-breach-in-seoul www.secnews.physaphae.fr/article.php?IdArticle=8335719 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Intégrer la cyber-résilience aux FPGA<br>Integrating Cyber Resiliency With FPGAs Field programmable gate arrays are particularly useful for organizations embracing new edge computing devices and applications.]]> 2023-05-11T17:52:00+00:00 https://www.darkreading.com/dr-tech/integrating-cyber-resiliency-with-fpgas www.secnews.physaphae.fr/article.php?IdArticle=8335706 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Startup Competition Secures ML Systems, Vulnerabilities in Automation RSA\'s Innovation Sandbox 2023 focused on the software supply chain, as well as attack surfaces exposed by generative AI, ML systems, and APIs.]]> 2023-05-11T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/rsa-startup-competition-secures-ml-systems-vulnerabilities-in-new-automation www.secnews.physaphae.fr/article.php?IdArticle=8335696 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA aborde \\ 'cyber pauvres \\' Small Biz, gouvernement local<br>CISA Addresses \\'Cyber Poor\\' Small Biz, Local Government Relatively few organizations have the resources for security programs and security professionals, so the US cyber agency is putting programs in place to help them, while striving to understand the scope of the problem itself.]]> 2023-05-11T14:15:00+00:00 https://www.darkreading.com/threat-intelligence/cisa-addresses-cyber-poor-small-biz-local-government www.secnews.physaphae.fr/article.php?IdArticle=8335672 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les ralentissements économiques mettent l'innovation en danger et menacent la cyber-sécurité<br>Why Economic Downturns Put Innovation at Risk & Threaten Cyber Safety Supplementing staff by hiring hackers to seek holes in a company\'s defense makes economic sense in a downturn. Could they be cybersecurity\'s unlikely heroes in a recession?]]> 2023-05-11T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/why-economic-downturns-put-innovation-at-risk-and-threaten-cyber-safety- www.secnews.physaphae.fr/article.php?IdArticle=8335644 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'employé de Dragos a piraté, révélant un ransomware, un schéma d'extorsion<br>Dragos Employee Hacked, Revealing Ransomware, Extortion Scheme Attackers compromised the personal email of a new employee and, when the initial attack failed, attempted through socially engineered messages to get the company to pay them off.]]> 2023-05-11T13:45:00+00:00 https://www.darkreading.com/application-security/dragos-employee-hacked-revealing-ransomware-extortion-scheme www.secnews.physaphae.fr/article.php?IdArticle=8335645 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 2023 AT&T Cybersecurity Insights Report: Edge Ecosystem The 2023 AT&T Cybersecurity Insights Report examines how edge use cases are evolving, how organizations are changing to deliver better business outcomes through digital first experiences, and how an integrated ecosystem can work together to put security at the core of edge computing.]]> 2023-05-11T13:00:00+00:00 https://www.darkreading.com/endpoint/2023-at-t-cybersecurity-insights-report-edge-ecosystem www.secnews.physaphae.fr/article.php?IdArticle=8335623 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Plusieurs groupes de ransomwares adaptent le code Babuk à cibler les machines virtuelles ESXi<br>Multiple Ransomware Groups Adapt Babuk Code to Target ESXi VMs Two years ago, a popular ransomware-as-a-service group\'s source code got leaked. Now other ransomware groups are using it for their own purposes.]]> 2023-05-11T12:30:00+00:00 https://www.darkreading.com/cloud/multiple-ransomware-groups-adapt-babuk-code-to-target-esxi-vms www.secnews.physaphae.fr/article.php?IdArticle=8335624 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les leaders de la sécurité discutent des tendances de l'industrie chez Dark Reading \\'s News Desk au RSAC 2023<br>Security Leaders Discuss Industry Trends at Dark Reading\\'s News Desk at RSAC 2023 Watch News Desk interviews with Dark Reading and cybersecurity leaders as they discuss trends and industry drivers druing RSA Conference 2023 in San Francisco.]]> 2023-05-11T12:27:12+00:00 https://www.darkreading.com/cloud/security-leaders-discuss-industry-trends-at-dark-reading-news-desk-at-rsac-2023 www.secnews.physaphae.fr/article.php?IdArticle=8335757 False Conference None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les conseils peuvent définir des niveaux de tolérance de cyber-risque exécutoires<br>How Boards Can Set Enforceable Cyber Risk Tolerance Levels Boards love to say they have low risk tolerance, but are they willing to make the expensive and painful decisions to make it truly happen?]]> 2023-05-11T01:07:00+00:00 https://www.darkreading.com/edge-articles/how-boards-can-set-enforceable-cyber-risk-tolerance-levels www.secnews.physaphae.fr/article.php?IdArticle=8335496 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google dispose des fonctionnalités de sécurité pour Gmail, Drive<br>Google Touts Security Features for Gmail, Drive Company executives at Google I/O described tools such as About This Image, Safe Browsing API, and others to help keep users safe online.]]> 2023-05-11T00:00:00+00:00 https://www.darkreading.com/dr-tech/google-touts-security-features-for-gmail-drive www.secnews.physaphae.fr/article.php?IdArticle=8335558 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport de conformité au charbon dévoile l'horizon suivant en conformité<br>Coalfire Compliance Report Unveils the Next Horizon in Compliance Compliance automation now mission critical to managing and monetizing multiple frameworks.]]> 2023-05-10T21:58:00+00:00 https://www.darkreading.com/endpoint/coalfire-compliance-report-unveils-the-next-horizon-in-compliance www.secnews.physaphae.fr/article.php?IdArticle=8335447 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch SecureFrame trouve que 37% des organisations réutilisent les mots de passe pour les fournisseurs de services cloud<br>Secureframe Finds 37% of Organizations Reuse Passwords for Cloud Service Providers Secureframe launches Secureframe Trust to empower businesses to showcase a strong security posture.]]> 2023-05-10T21:42:00+00:00 https://www.darkreading.com/cloud/secureframe-finds-37-of-organizations-reuse-passwords-for-cloud-service-providers www.secnews.physaphae.fr/article.php?IdArticle=8335448 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Experian annonce un réseau de données fintech américain pour lutter contre la fraude<br>Experian Announces US Fintech Data Network to Combat Fraud Experian\'s Hunter comes to the United States with nine top fintechs committed to participating.]]> 2023-05-10T21:29:00+00:00 https://www.darkreading.com/vulnerabilities-threats/experian-announces-us-fintech-data-network-to-combat-fraud www.secnews.physaphae.fr/article.php?IdArticle=8335449 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La recherche mondiale de la délibération révèle que 61% des décideurs de la sécurité informatique pensent que le leadership néglige le rôle de la cybersécurité dans le succès des entreprises<br>Global Research From Delinea Reveals That 61% of IT Security Decision Makers Think Leadership Overlooks the Role of Cybersecurity in Business Success Disconnect between security and business goals had negative consequences for 89% of respondents and increased the success of cyberattacks at one in four companies.]]> 2023-05-10T21:20:00+00:00 https://www.darkreading.com/risk/global-research-from-delinea-reveals-that-61-of-it-security-decision-makers-think-leadership-overlooks-the-role-of-cybersecurity-in-business-success www.secnews.physaphae.fr/article.php?IdArticle=8335450 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Tristement célèbre flics de pirates Twitter à Cybercrimes, extradés pour nous pour procès<br>Infamous Twitter Hacker Cops to Cybercrimes, Extradited to US for Trial Confessed cybercriminal hijacked Twitter, TikTok, and Snapchat accounts; defrauded victims; and more.]]> 2023-05-10T20:45:00+00:00 https://www.darkreading.com/attacks-breaches/twitter-hacker-cops-to-cybercrimes-extradited-to-us-for-trial- www.secnews.physaphae.fr/article.php?IdArticle=8335440 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft corrige le correctif échoué pour la vulnérabilité Outlook exploitée<br>Microsoft Fixes Failed Patch for Exploited Outlook Vulnerability Adding a single character to a function in the previous Outlook patch rendered that fix useless, researchers say.]]> 2023-05-10T19:30:00+00:00 https://www.darkreading.com/remote-workforce/microsoft-patches-bug-that-enables-simple-bypass-of-previous-fix-for-actively-exploited-outlook-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8335430 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La lecture sombre devient mondiale<br>Dark Reading Goes Global While the goal of the site\'s new DR Global section is to expand international coverage, the initial focus will be cybersecurity professionals in the Middle East and Africa.]]> 2023-05-10T18:48:00+00:00 https://www.darkreading.com/dr-global/dark-reading-goes-global www.secnews.physaphae.fr/article.php?IdArticle=8335421 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La violation de données SYSCO expose les données du client et des employés<br>Sysco Data Breach Exposes Customer, Employee Data Food distribution company first learned of the cyberattack in March 2023.]]> 2023-05-10T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/sysco-data-breach-exposes-customer-employee-data www.secnews.physaphae.fr/article.php?IdArticle=8335391 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch RapperBot Crew Drops DDOS / Cryptojacking Botnet collaboration<br>RapperBot Crew Drops DDoS/CryptoJacking Botnet Collab Cryptomining is a logical partner for an existing IoT-focused DDoS botnet, so the RapperBot authors customized XMRig to make it happen.]]> 2023-05-10T16:10:00+00:00 https://www.darkreading.com/threat-intelligence/rapperbot-crew-drops-ddos-cryptojacking-botnet-collab www.secnews.physaphae.fr/article.php?IdArticle=8335282 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fuite des clés Intel Boot Guard pourrait avoir des répercussions sur la sécurité pendant des années<br>Leak of Intel Boot Guard Keys Could Have Security Repercussions for Years While Intel is still investigating the incident, the security industry is bracing itself for years of potential firmware insecurity if the keys indeed were exposed.]]> 2023-05-10T15:30:00+00:00 https://www.darkreading.com/attacks-breaches/leak-of-intel-boot-guard-keys-could-have-security-repercussions-for-years www.secnews.physaphae.fr/article.php?IdArticle=8335283 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les conséquences à l'échelle de l'industrie de rendre les produits de sécurité inaccessibles<br>The Industrywide Consequences of Making Security Products Inaccessible Accessibility won\'t solve all of the industry\'s problems, but it can help tackle a few.]]> 2023-05-10T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-industrywide-consequences-of-making-security-products-inaccessible www.secnews.physaphae.fr/article.php?IdArticle=8335247 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'outil gratuit déverrouille certaines données cryptées dans les attaques de ransomwares<br>Free Tool Unlocks Some Encrypted Data in Ransomware Attacks "White Phoenix" automated tool for recovering data on partially encrypted files hit with ransomware is available on GitHub.]]> 2023-05-10T13:15:00+00:00 https://www.darkreading.com/attacks-breaches/free-tool-unlocks-some-encrypted-data-in-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8335248 False Ransomware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch La nouvelle startup Squarex cible les attaques à base de broye<br>New Startup SquareX Targets Brower-Based Attacks SquareX runs headless browsers in data centers on the user\'s behalf so that threats never reach the user\'s machine.]]> 2023-05-10T12:00:00+00:00 https://www.darkreading.com/dr-tech/new-startup-squarex-targets-brower-based-attacks www.secnews.physaphae.fr/article.php?IdArticle=8335216 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Keeper Security annonce l'investissement en capitaux propres de la croissance des minorités de Summit Partners<br>Keeper Security Announces Minority Growth Equity Investment From Summit Partners Investment marks the second significant funding round from a leading technology growth equity firm.]]> 2023-05-09T22:10:00+00:00 https://www.darkreading.com/remote-workforce/keeper-security-announces-minority-growth-equity-investment-from-summit-partners www.secnews.physaphae.fr/article.php?IdArticle=8335036 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft patchs deux vulnérabilités de jour zéro<br>Microsoft Patches Two Zero-Day Vulnerabilities The 49 CVE\'s in Microsoft\'s May security update is the lowest volume in nearly two years.]]> 2023-05-09T21:59:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-patches-two-zero-day-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8335015 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Privoro et Samsung Partner pour fournir un contrôle de confiance sur les radios et capteurs des smartphones<br>Privoro and Samsung Partner to Provide Trusted Control Over Smartphone Radios and Sensors New hardware-to-hardware integration between SafeCase and Galaxy\'s Hardware Device Manager fortifies mobile security, protecting customers from spyware attacks.]]> 2023-05-09T21:20:00+00:00 https://www.darkreading.com/endpoint/privoro-and-samsung-partner-to-provide-trusted-control-over-smartphone-radios-and-sensors www.secnews.physaphae.fr/article.php?IdArticle=8335016 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le FBI désarme le Russe FSB \\ 'Snake \\' MALWARE NAIGNET<br>FBI Disarms Russian FSB \\'Snake\\' Malware Network Operation "Medusa" disabled Turla\'s Snake malware with an FBI-created tool called Perseus.]]> 2023-05-09T20:40:00+00:00 https://www.darkreading.com/attacks-breaches/fbi-disarms-russian-fsb-snake-malware-network www.secnews.physaphae.fr/article.php?IdArticle=8335007 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch ESET APT Rapport: Attaques par la Chine, la Corée du Nord et les acteurs des menaces alignées par l'Iran;La Russie yeux Ukraine et l'UE<br>ESET APT Report: Attacks by China-, North Korea-, and Iran-aligned Threat Actors; Russia Eyes Ukraine and the EU 2023-05-09T19:12:00+00:00 https://www.darkreading.com/threat-intelligence/eset-apt-activity-report-attacks-by-china--north-korea--and-iran-aligned-threat-actors-russia-eyes-ukraine-and-the-eu www.secnews.physaphae.fr/article.php?IdArticle=8334934 False Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Le problème des vieilles vulnérabilités - et que faire à ce sujet<br>The Problem of Old Vulnerabilities - and What to Do About It The vulnerabilities most often exploited by ransomware attackers are already known to us.]]> 2023-05-09T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-problem-of-old-vulnerabilities-and-what-to-do-about-it www.secnews.physaphae.fr/article.php?IdArticle=8334877 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Le ministère de la Justice cible 13 sites Web liés à DDOS-for-Hire<br>Justice Department Targets 13 Websites Linked to DDoS-for-Hire Ten of the domains targeted today were "reincarnations" of services seized in December 2022.]]> 2023-05-09T16:16:00+00:00 https://www.darkreading.com/cloud/justice-department-targets-13-websites-linked-to-ddos-for-hire www.secnews.physaphae.fr/article.php?IdArticle=8334935 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sidewinder frappe les victimes au Pakistan, la Turquie en plusieurs attaques polymorphes<br>SideWinder Strikes Victims in Pakistan, Turkey in Multiphase Polymorphic Attack The APT is exploiting a remote template injection flaw to deliver malicious documents that lure in government officials and other targets with topics of potential interest.]]> 2023-05-09T14:30:00+00:00 https://www.darkreading.com/attacks-breaches/sidewinder-strikes-victims-pakistan-turkey-multiphase-polymorphic-attack www.secnews.physaphae.fr/article.php?IdArticle=8334836 False None APT-C-17 3.0000000000000000 Dark Reading - Informationweek Branch Gardez votre entreprise cyber compétente sans ajouter de cyber anxiété<br>Keep Your Company Cyber Competent Without Adding Cyber Anxiety With the right attitude, businesses can maximize employee satisfaction and protection, without sacrificing productivity.]]> 2023-05-09T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/keep-your-company-cyber-competent-without-adding-cyber-anxiety www.secnews.physaphae.fr/article.php?IdArticle=8334793 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Royal Ransomware se développe à Target Linux, VMware ESXi<br>Royal Ransomware Expands to Target Linux, VMware ESXi The ransomware gang has also started using the BatLoader dropper and SEO poisoning for initial access.]]> 2023-05-09T13:49:00+00:00 https://www.darkreading.com/threat-intelligence/royal-ransomware-expands-target-linux-vmware-esxi-environments www.secnews.physaphae.fr/article.php?IdArticle=8334794 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch La moitié des packages NPM vulnérables à l'arme à l'ancienne: la clé \\ 'shift \\'<br>Half of npm Packages Vulnerable to Old-School Weapon: the \\'Shift\\' Key For years, hackers could have tricked enterprises into downloading malware by simply de-capitalizing letters.]]> 2023-05-09T13:45:00+00:00 https://www.darkreading.com/threat-intelligence/half-of-npm-packages-vulnerable-to-old-school-weapon-the-shift-key www.secnews.physaphae.fr/article.php?IdArticle=8334795 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Campagne de BEC via Israël repéré ciblant les grandes multinationales<br>BEC Campaign via Israel Spotted Targeting Large Multinational Companies The latest scams request historically high sums of around $700,000.]]> 2023-05-09T12:00:00+00:00 https://www.darkreading.com/remote-workforce/bec-attacks-out-of-israel-target-multinational-corporations www.secnews.physaphae.fr/article.php?IdArticle=8334753 False None None 3.0000000000000000 Dark Reading - Informationweek Branch New Bazel Ruleset aide les développeurs à construire des images de conteneurs sécurisées<br>New Bazel Ruleset Helps Developers Build Secure Container Images A new ruleset from Bazel, an open source build and test tool from Google, allows developers to create Docker images and generate software bills of materials about what is inside the containers.]]> 2023-05-09T01:00:00+00:00 https://www.darkreading.com/dr-tech/new-bazel-ruleset-helps-build-more-secure-container-images www.secnews.physaphae.fr/article.php?IdArticle=8334602 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Consilient Inc. et Harex Infotech Partner pour lutter contre la criminalité financière en Corée du Sud<br>Consilient Inc. and Harex InfoTech Partner to Fight Financial Crime in South Korea Companies bring generative AI-Federated Learning to the forefront to transform business processes and enable dynamic risk management.]]> 2023-05-08T20:53:00+00:00 https://www.darkreading.com/operations/consilient-inc-and-harex-infotech-partner-to-fight-financial-crime-in-south-korea www.secnews.physaphae.fr/article.php?IdArticle=8334405 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Whiteford Taylor & Preston LLP Problèmes Avis d'incident de données<br>Whiteford Taylor & Preston LLP Issues Notice of Data Incident 2023-05-08T20:50:00+00:00 https://www.darkreading.com/attacks-breaches/whiteford-taylor-preston-llp-issues-notice-of-data-incident www.secnews.physaphae.fr/article.php?IdArticle=8334406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gouvernement, les efforts de l'industrie pour contrecarrer les ransomwares commencent lentement à rembourser<br>Government, Industry Efforts to Thwart Ransomware Slowly Start to Pay Off Public-private collaboration, law enforcement, and better defenses are helping make inroads in the war against ransomware, according to the Ransomware Task Force.]]> 2023-05-08T20:40:00+00:00 https://www.darkreading.com/attacks-breaches/government-industry-efforts-to-thwart-ransomware-start-to-pay-off- www.secnews.physaphae.fr/article.php?IdArticle=8334407 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch 1M NextGen Patient Records compromis en violation de données<br>1M NextGen Patient Records Compromised in Data Breach BlackCat ransomware operators reportedly stole the sensitive data.]]> 2023-05-08T20:00:00+00:00 https://www.darkreading.com/application-security/1m-nextgen-healthcare-patient-records-stolen- www.secnews.physaphae.fr/article.php?IdArticle=8334408 False Ransomware,Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Western Digital confirme les données des clients volés dans une attaque de ransomware<br>Western Digital Confirms Customer Data Stolen in Ransomware Attack Company refutes BlackCat claims, saying it still controls digital signature infrastructure.]]> 2023-05-08T18:00:00+00:00 https://www.darkreading.com/attacks-breaches/western-digital-confirms-its-customer-data-lifted-by-blackcat www.secnews.physaphae.fr/article.php?IdArticle=8334388 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi le \\ 'pourquoi \\' d'une violation de données est important<br>Why the \\'Why\\' of a Data Breach Matters The motivations of an attacker help establish what protections to put into place to protect assets.]]> 2023-05-08T16:29:00+00:00 https://www.darkreading.com/edge-articles/why-the-why-of-a-data-breach-matters www.secnews.physaphae.fr/article.php?IdArticle=8334312 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi l'effondrement de la FTX était un problème d'identité<br>Why the FTX Collapse Was an Identity Problem Cryptocurrency has a valuable role to play in a Web3 world - but only if the public can fully trust it.]]> 2023-05-08T14:00:00+00:00 https://www.darkreading.com/operations/why-the-ftx-collapse-was-an-identity-problem www.secnews.physaphae.fr/article.php?IdArticle=8334272 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT nord-coréen utilise des liens Microsoft Onedrive malveillants pour diffuser de nouveaux logiciels malveillants<br>North Korean APT Uses Malicious Microsoft OneDrive Links to Spread New Malware ReconShark, aimed at gaining initial access to targeted systems, is a component of previous malware used by the Kimsuky group.]]> 2023-05-08T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-apt-uses-malicious-microsoft-onedrive-links-to-drop-new-malware www.secnews.physaphae.fr/article.php?IdArticle=8334313 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch KnowBe4 lance le kit de mot de passe pour célébrer la Journée mondiale des mots de passe<br>KnowBe4 Launches Password Kit to Celebrate World Password Day KnowBe4 is offering a no-cost password kit to help end users practice good password hygiene and strengthen their defenses against social engineering.]]> 2023-05-05T20:58:00+00:00 https://www.darkreading.com/application-security/knowbe4-launches-password-kit-to-celebrate-world-password-day www.secnews.physaphae.fr/article.php?IdArticle=8333873 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Satori dévoile le scanner des autorisations de données universelles, un outil open source gratuit qui met en lumière l'autorisation d'accès aux données<br>Satori Unveils Universal Data Permissions Scanner, a Free Open Source Tool that Sheds Light on Data Access Authorization Addressing data access blindspots commonly faced by enterprises, data security leader launches the first open-source authorization analysis tool to provide universal visibility into data access permissions across multiple data stores.]]> 2023-05-05T20:47:00+00:00 https://www.darkreading.com/application-security/satori-unveils-universal-data-permissions-scanner-a-free-open-source-tool-that-sheds-light-on-data-access-authorization www.secnews.physaphae.fr/article.php?IdArticle=8334261 True Tool Satori,Satori 2.0000000000000000 Dark Reading - Informationweek Branch L'isolement d'isolement du navigateur s'adapte au travail à distance, une plus grande utilisation du cloud<br>Browser Isolation Adapts to Remote Work, Greater Cloud Usage As browsers become the center of many workers\' days, isolation technologies shift to protecting the extended enterprise.]]> 2023-05-05T20:27:17+00:00 https://www.darkreading.com/dr-tech/browser-isolation-adapts-to-remote-work-greater-cloud-usage www.secnews.physaphae.fr/article.php?IdArticle=8333874 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le juge épargne l'ancienne peine d'emprisonnement de l'Uber Ciso au cours des accusations de violation de données 2016<br>Judge Spares Former Uber CISO Jail Time Over 2016 Data Breach Charges Tell other CISO\'s "you got a break," judge says in handing down a three-year probation sentence to Joseph Sullivan.]]> 2023-05-05T18:53:00+00:00 https://www.darkreading.com/attacks-breaches/judge-spares-former-uber-ciso-jail-time-over-2016-data-breach-charges www.secnews.physaphae.fr/article.php?IdArticle=8333852 False Data Breach Uber,Uber 2.0000000000000000 Dark Reading - Informationweek Branch Apple Patches Bluetooth Flaw in AirPods, battements<br>Apple Patches Bluetooth Flaw in AirPods, Beats Users can check for the updated firmware version of their wireless headphones in the Bluetooth settings of their iPhone, iPad, or Mac devices.]]> 2023-05-05T18:06:00+00:00 https://www.darkreading.com/application-security/apple-patches-bluetooth-flaw-in-airpods-beats www.secnews.physaphae.fr/article.php?IdArticle=8333853 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants acheminent l'activité des logiciels malveillants sur les CDN populaires<br>Attackers Route Malware Activity Over Popular CDNs One way to hide malicious activity is to make it look benign by blending in with regular traffic passing through content delivery networks (CDNs) and cloud service providers, according to a Netskope report.]]> 2023-05-05T16:00:00+00:00 https://www.darkreading.com/edge-threat-monitor/attackers-route-malware-activity-over-popular-cdns www.secnews.physaphae.fr/article.php?IdArticle=8333842 False Malware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les nouvelles initiatives de l'IA de la Maison Blanche incluent l'événement de vetting de logiciel AI à Def Con<br>New White House AI Initiatives Include AI Software-Vetting Event at DEF CON The Biden administration outlined its plans to ensure responsible AI development - cyber-risk is a core element.]]> 2023-05-05T15:00:00+00:00 https://www.darkreading.com/attacks-breaches/new-white-house-ai-initiatives-include-def-con-event www.secnews.physaphae.fr/article.php?IdArticle=8333811 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le coût (de sécurité) de trop de confidentialité de données<br>The (Security) Cost of Too Much Data Privacy The online fraud prevention industry has taken the brunt of increased privacy actions.]]> 2023-05-05T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-security-cost-of-too-much-data-privacy www.secnews.physaphae.fr/article.php?IdArticle=8333786 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Unifier les capacités XDR et SIEM dans 1 plate-forme<br>Unifying XDR and SIEM Capabilities in 1 Platform Discover how unifying XDR and SIEM in a single platform provides comprehensive protection against modern threats.]]> 2023-05-05T14:00:00+00:00 https://www.darkreading.com/endpoint/unifying-xdr-and-siem-capabilities-in-1-platform www.secnews.physaphae.fr/article.php?IdArticle=8333834 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 2 ans après le pipeline colonial, l'infrastructure critique américaine n'est toujours pas prête pour les ransomwares<br>2 Years After Colonial Pipeline, US Critical Infrastructure Still Not Ready for Ransomware Sweeping changes implemented since the May 2021 cyberattack are helping -- but more work remains to be done, security experts say.]]> 2023-05-05T14:00:00+00:00 https://www.darkreading.com/ics-ot/2-years-after-colonial-pipeline-attack-us-critical-infrastructure-remains-as-vulnerable-to-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8333785 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Google étend la prise en charge de Passkey avec une authentification sans mot de passe<br>Google Expands Passkey Support with Passwordless Authentication One year after Apple, Google and Microsoft pledged to support the FIDO Alliance\'s passkeys standard, support is growing, though still early in adoption.]]> 2023-05-05T02:00:00+00:00 https://www.darkreading.com/dr-tech/google-expands-passkey-support-with-passwordless-authentication www.secnews.physaphae.fr/article.php?IdArticle=8333764 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'identification des données compromises peut être un cauchemar logistique<br>Identifying Compromised Data Can Be a Logistical Nightmare Being able to trace an incident backwards from breach to data source is vital in restoring and improving cybersecurity.]]> 2023-05-04T23:30:00+00:00 https://www.darkreading.com/edge-articles/identifying-compromised-data-can-be-a-logistical-nightmare www.secnews.physaphae.fr/article.php?IdArticle=8333648 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Autocrypt verse une solution complète de gestion des clés pour la fabrication automobile<br>Autocrypt Releases Comprehensive Key Management Solution for Automotive Manufacturing 2023-05-04T22:24:00+00:00 https://www.darkreading.com/operations/autocrypt-releases-comprehensive-key-management-solution-for-automotive-manufacturing www.secnews.physaphae.fr/article.php?IdArticle=8333638 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Databricks Ventures investit dans le leader de la sécurité des données Immuta<br>Databricks Ventures Invests in Data Security Leader Immuta Strategic investment builds upon long-standing partnership and reinforces Databricks\' commitment to Immuta as its trusted partner for data security.]]> 2023-05-04T22:08:00+00:00 https://www.darkreading.com/operations/databricks-ventures-invests-in-data-security-leader-immuta www.secnews.physaphae.fr/article.php?IdArticle=8333639 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Dallas City Systems Retour par Royal Ransomware<br>Dallas City Systems Taken Down by Royal Ransomware Courts closed, but police, fire rescues unaffected following ransomware attack.]]> 2023-05-04T21:58:00+00:00 https://www.darkreading.com/attacks-breaches/dallas-city-systems-taken-down-by-royal-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8333578 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Insightcyber lance la plate-forme pour fournir la gestion et la sécurité de la cyber-menace aux infrastructures critiques mondiales<br>InsightCyber Launches Platform to Provide Cyber Threat Management and Security to Global Critical Infrastructure The InsightCyber Platform delivers continuous AI-monitoring of cyber-physical assets.]]> 2023-05-04T21:26:00+00:00 https://www.darkreading.com/application-security/insightcyber-launches-platform-to-provide-cyber-threat-management-and-security-to-global-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8333579 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch OneTrust améliore la découverte et la gouvernance des données en introduisant la classification des documents alimentés par l'IA<br>OneTrust Enhances Data Discovery and Governance by Introducing AI-Powered Document Classification Organizations can effectively classify unstructured data, automatically apply policies, and remediate violations.]]> 2023-05-04T21:13:00+00:00 https://www.darkreading.com/application-security/onetrust-enhances-data-discovery-and-governance-by-introducing-ai-powered-document-classification www.secnews.physaphae.fr/article.php?IdArticle=8333580 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NETSKOPE: Les attaquants doubler les techniques d'ingénierie sociale et les fonctionnalités malveillantes<br>Netskope: Attackers Double Down on Social Engineering Techniques and Malicious Functionalities Researchers find attackers are successfully evading detection by blending in with normal network traffic via HTTP and HTTPS.]]> 2023-05-04T20:58:00+00:00 https://www.darkreading.com/attacks-breaches/netskope-attackers-double-down-on-social-engineering-techniques-and-malicious-functionalities www.secnews.physaphae.fr/article.php?IdArticle=8333571 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google lance le programme de certificat de carrière en cybersécurité<br>Google Launches Cybersecurity Career Certificate Program Google\'s new program aims to offer accessible training to fill 750K open cybersecurity jobs with diverse array of talent.]]> 2023-05-04T18:46:00+00:00 https://www.darkreading.com/careers-and-people/google-now-offers-cybersecurity-career-certificate-program www.secnews.physaphae.fr/article.php?IdArticle=8333540 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment le partage d'informations public-privé peut niveler les règles du jeu de la cybersécurité<br>How Public-Private Information Sharing Can Level the Cybersecurity Playing Field Sharing information is critical to help organizations protect data and systems. To be even more effective, collaboration should be inclusive - vendors, researchers, and private companies large and small.]]> 2023-05-04T17:00:00+00:00 https://www.darkreading.com/threat-intelligence/how-public-private-information-sharing-can-level-the-cybersecurity-playing-field- www.secnews.physaphae.fr/article.php?IdArticle=8333515 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Famine à régal et dos: les startups s'adaptent aux réalités économiques<br>Famine to Feast and Back: Startups Adjust to Economic Realities Cybersecurity is a hotbed of startup activity, and with good reason. Startups typically look for an IPO or acquisition, but right now IPOs are off the table.]]> 2023-05-04T14:00:00+00:00 https://www.darkreading.com/omdia/famine-to-feast-and-back-startups-adjust-to-economic-realities www.secnews.physaphae.fr/article.php?IdArticle=8333478 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment repérer un site Web de phishing Chatgpt<br>How to Spot a ChatGPT Phishing Website Scammers are leveraging the popularity of ChatGPT in phishing attacks. Here\'s a look at research on these newly registered domains and tactics.]]> 2023-05-04T14:00:00+00:00 https://www.darkreading.com/remote-workforce/how-to-spot-a-chatgpt-phishing-website www.secnews.physaphae.fr/article.php?IdArticle=8333479 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft patchs sérieux azure cloud security défauts<br>Microsoft Patches Serious Azure Cloud Security Flaws Three vulnerabilities in the platform\'s API Management Service could allow access sensitive data, mount further attacks, and even hijack developer portals.]]> 2023-05-04T13:00:00+00:00 https://www.darkreading.com/cloud/microsoft-patches-serious-azure-cloud-security-flaws www.secnews.physaphae.fr/article.php?IdArticle=8333438 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Digital Defence Rapport: Tendances clés de la cybercriminalité<br>Microsoft Digital Defense Report: Key Cybercrime Trends In part one of this three-part series, Microsoft details how cybercriminals innovate and evade detection to make money or sow destruction.]]> 2023-05-04T07:00:00+00:00 https://www.darkreading.com/microsoft/microsoft-digital-defense-report-key-cybercrime-trends www.secnews.physaphae.fr/article.php?IdArticle=8333480 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux outils d'IA génératifs visent à améliorer la sécurité<br>New Generative AI Tools Aim to Improve Security The debate over whether ChatGPT and other generative AI tools will benefit defenders or further embolden attackers may be ongoing, but companies are going forward with new tools.]]> 2023-05-04T00:00:00+00:00 https://www.darkreading.com/emerging-tech/new-generative-ai-tools-aim-to-improve-security www.secnews.physaphae.fr/article.php?IdArticle=8333481 False None ChatGPT,ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch MONENSENS lève 4,2 millions de dollars de financement des semences et introduit le comportement des utilisateurs de nouvelle génération et la solution d'intelligence réseau<br>Moonsense Raises $4.2M in Seed Funding and Introduces Next-Gen User Behavior and Network Intelligence Solution Hassle-free initial trial, harnesses digital body language and source data for enhanced fraud detection.]]> 2023-05-03T21:56:00+00:00 https://www.darkreading.com/attacks-breaches/moonsense-raises-4-2m-in-seed-funding-and-introduces-next-gen-user-behavior-and-network-intelligence-solution-to-future-proof-fraud-prevention www.secnews.physaphae.fr/article.php?IdArticle=8333267 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Spotlight des menaces: la proportion de pièces jointes malveillantes HTML double en un an dans un an<br>Threat Spotlight: Proportion of Malicious HTML Attachments Doubles Within a Year 2023-05-03T21:48:00+00:00 https://www.darkreading.com/application-security/threat-spotlight-proportion-of-malicious-html-attachments-doubles-within-a-year www.secnews.physaphae.fr/article.php?IdArticle=8333268 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le nombre quotidien de cyber-incidents motivés par l'homme a augmenté de 1,5 fois en 2022<br>The Daily Number of Human-Driven Cyber Incidents Increased by 1.5 Times in 2022 2023-05-03T21:40:00+00:00 https://www.darkreading.com/remote-workforce/the-daily-number-of-human-driven-cyber-incidents-increased-by-1-5-times-in-2022 www.secnews.physaphae.fr/article.php?IdArticle=8333269 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch Google Chrome laisse tomber l'icône de verrouillage du navigateur<br>Google Chrome Drops Browser Lock Icon Chrome 117 will retire the lock icon and replace it with a "tune" icon, reflecting evolving cybersecurity standards.]]> 2023-05-03T21:23:00+00:00 https://www.darkreading.com/application-security/google-chrome-loses-the-lock-icon www.secnews.physaphae.fr/article.php?IdArticle=8333270 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité des équipements de séquençage d'ADN ajoute une nouvelle torsion aux cyber-menaces de dispositifs médicaux<br>DNA Sequencing Equipment Vulnerability Adds New Twist to Medical Device Cyber Threats A vulnerability in a DNA sequencer highlights the expanded attack surface area of healthcare organizations but also shows that reporting of medical device vulnerabilities works.]]> 2023-05-03T20:38:00+00:00 https://www.darkreading.com/ics-ot/medical-device-flaws-gets-new-twist-with-dna-sequencer-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8333259 False Vulnerability,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Quel est le secret de trouver la prochaine grande chose en cybersécurité?<br>What\\'s the Secret to Finding the Next Big Thing in Cybersecurity? Varun Badhwar, who has brought each of the three startups he founded to the finals of the RSAC Innovation Sandbox, talks about how to see around the corner.]]> 2023-05-03T19:32:00+00:00 https://www.darkreading.com/edge-articles/whats-the-secret-to-finding-the-next-big-thing-in-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8333246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Cour rejette les assureurs Merck \\ 'tenter de refuser la couverture des dommages-intérêts notpetya<br>Court Rejects Merck Insurers\\' Attempt to Refuse Coverage for NotPetya Damages Insurers unsuccessfully argued Merck\'s $1.4B in losses following NotPetya cyberattack fell under wartime exclusion.]]> 2023-05-03T19:18:00+00:00 https://www.darkreading.com/attacks-breaches/court-rejects-merck-insurers-attempts-to-refuse-coverage-for-notpetya-damages www.secnews.physaphae.fr/article.php?IdArticle=8333247 False None NotPetya,NotPetya 3.0000000000000000