www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-27T15:23:53+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Rapport mandiant: le temps de séjour diminue tandis que les ransomwares, l'extorsion s'épanouissent<br>Mandiant Report: Dwell Time Decreases While Ransomware, Extortion Flourish Mandiant\'s Charles Charmakal joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss the company\'s latest annual M-trends report.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/mandiant-report-dwell-time-decreases-while-ransomware-extortion-flourish www.secnews.physaphae.fr/article.php?IdArticle=8332016 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Slashnext: Comment l'IA génératrice change le paysage des menaces<br>SlashNext: How Generative AI is Changing the Threat Landscape Patrick Harr of SlashNext joins Dark Reading\'s Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss generative AI.]]> 2023-04-28T19:00:00+00:00 https://www.darkreading.com/threat-intelligence/slashnext-how-generative-ai-is-changing-the-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8332051 False Threat,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Google interdit des milliers de comptes de développeurs Play Store pour bloquer les logiciels malveillants<br>Google Bans Thousands of Play Store Developer Accounts to Block Malware Last year Google banned 173,000 developer accounts and prevented 1.5 million apps from reaching the Play Store as it fought policy violations and malware.]]> 2023-04-28T18:03:00+00:00 https://www.darkreading.com/application-security/google-bans-thousands-developer-accounts-fraud-malware-play-store www.secnews.physaphae.fr/article.php?IdArticle=8331947 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Le firmware se profile comme la prochaine frontière pour la cybersécurité<br>Firmware Looms as the Next Frontier for Cybersecurity Software bugs are ubiquitous, and we\'re familiar with hardware threats. But what about the gap in the middle? Two researchers at Black Hat Asia will attempt to focus our attention there.]]> 2023-04-28T18:01:04+00:00 https://www.darkreading.com/endpoint/firmware-looms-next-frontier-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8331948 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SOSSA et CRA Spell Trouble pour les logiciels open source<br>SOSSA and CRA Spell Trouble for Open Source Software The lack of understanding around open source poses a threat when legislation is considered. Governments can help by offering funding to help remediate vulnerabilities and supporting in open source\'s long-term development.]]> 2023-04-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/sossa-and-cra-spell-trouble-for-open-source-software www.secnews.physaphae.fr/article.php?IdArticle=8331886 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber certitude: investir dans la résilience pendant un marché de la correction postale<br>Cyber Certainty: Investing in Resilience During a Post Correction Market In 2023, there is massive innovation being developed in all sectors, from cybersecurity to AI and quantum computing to IT management and information security, and in all the ways they intersect.]]> 2023-04-28T10:00:00+00:00 https://www.darkreading.com/edge-articles/cyber-certainty-investing-in-resilience-during-a-post-correction-market www.secnews.physaphae.fr/article.php?IdArticle=8331841 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tessian s'intègre pleinement au M365 pour assurer la protection des menaces et la protection des risques d'initiés<br>Tessian Fully Integrates With M365 To Provide Threat Protection and Insider Risk Protection 2023-04-27T22:11:00+00:00 https://www.darkreading.com/threat-intelligence/tessian-fully-integrates-with-m365-to-provide-threat-protection-and-insider-risk-protection www.secnews.physaphae.fr/article.php?IdArticle=8331727 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Uptycs lance le système d'alerte précoce de la sécurité du cloud<br>Uptycs Launches Cloud Security Early Warning System 2023-04-27T22:09:00+00:00 https://www.darkreading.com/cloud/uptycs-launches-industry-s-first-cloud-security-early-warning-system www.secnews.physaphae.fr/article.php?IdArticle=8331728 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Majorkey accélère la stratégie de sécurité de l'information PurePlay avec l'acquisition de Legion Star<br>MajorKey Accelerates Pureplay Information Security Strategy With Acquisition of Legion Star 2023-04-27T21:45:00+00:00 https://www.darkreading.com/application-security/majorkey-accelerates-pureplay-information-security-strategy-with-acquisition-of-legion-star www.secnews.physaphae.fr/article.php?IdArticle=8331705 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Delinea Onsite RSA Conference Survey Reveals Cloud Security Remains Top Cybersecurity Concern in 2023 Compliance acts as primary driver for obtaining cyber insurance, but budget constraints hinder efforts.]]> 2023-04-27T21:30:00+00:00 https://www.darkreading.com/application-security/delinea-onsite-rsa-conference-survey-reveals-cloud-security-remains-top-cybersecurity-concern-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331706 True Cloud,Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Guide de survie CISO pour les cyberattaques<br>CISO Survival Guide for Cyberattacks CISOs who have survived major cyber incidents recommend letting company ethos guide incident response.]]> 2023-04-27T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ciso-survival-guide-for-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8331738 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Soudan anonyme \\' revendique la responsabilité des attaques DDOS contre Israël<br>\\'Anonymous Sudan\\' Claims Responsibility for DDoS Attacks Against Israel The group has unleashed numerous attacks against the country during the week of Israel\'s Independence Day.]]> 2023-04-27T20:27:00+00:00 https://www.darkreading.com/attacks-breaches/anonymous-sudan-claims-responsibility-ddos-attacks-israel www.secnews.physaphae.fr/article.php?IdArticle=8331707 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les noms d'acteurs de menace prolifèrent, ajoutant de la confusion<br>Threat Actor Names Proliferate, Adding Confusion Goodbye, PHOSPHORUS! Hello, Mint Sandstorm. Microsoft adopts two-word monikers for threat groups, but do we really need more?]]> 2023-04-27T19:57:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actor-names-proliferate-adding-confusion www.secnews.physaphae.fr/article.php?IdArticle=8331672 False Threat APT 35 2.0000000000000000 Dark Reading - Informationweek Branch Lazare, Scarcruft nord-coréen Apts Shift Tactics, prospère<br>Lazarus, Scarcruft North Korean APTs Shift Tactics, Thrive As threat actors around the world grow and evolve, APTs from the DPRK stand out for their spread and variety of targets.]]> 2023-04-27T19:50:44+00:00 https://www.darkreading.com/endpoint/lazarus-scarcruft-north-korean-apts-shift-tactics-thrive www.secnews.physaphae.fr/article.php?IdArticle=8331690 False Threat APT 38,APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Chine \\ 'S \\' Evasive Panda \\ 'MISES À JOUR LOGICIELS DE TIRESS<br>China\\'s \\'Evasive Panda\\' Hijacks Software Updates to Deliver Custom Backdoor Researchers observed downloads of installers for the APT\'s flagship backdoor, MgBot, when users at a Chinese NGO were updating legitimate applications.]]> 2023-04-27T19:06:28+00:00 https://www.darkreading.com/attacks-breaches/china-evasive-panda-hijacks-software-updates-custom-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8331673 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sans révèle les 5 cyberattaques les plus dangereuses pour 2023<br>SANS Reveals Top 5 Most Dangerous Cyberattacks for 2023 SEO-aided attacks, developer targeting, and malicious use of AI top the list for 2023.]]> 2023-04-27T17:37:00+00:00 https://www.darkreading.com/attacks-breaches/sans-lists-top-5-most-dangerous-cyberattacks-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331646 False None None 4.0000000000000000 Dark Reading - Informationweek Branch La stratégie nationale de cybersécurité de la Maison Blanche a un défaut mortel<br>The White House National Cybersecurity Strategy Has a Fatal Flaw The government needs to shift focus and reconsider how it thinks about securing our nation\'s digital and physical assets.]]> 2023-04-27T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-white-house-national-cybersecurity-strategy-has-a-fatal-flaw www.secnews.physaphae.fr/article.php?IdArticle=8331617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La numérisation continue est impérative pour une sécurité efficace des applications Web<br>Continuous Scanning Is Imperative for Effective Web Application Security New research from Invicti shows that an increase in security scanning cadence contributes to improved security posture over time.]]> 2023-04-27T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/continuous-scanning-is-imperative-for-effective-web-application-security www.secnews.physaphae.fr/article.php?IdArticle=8331618 False Threat,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Combation de Kubernetes - Le plus récent défi IAM<br>Combating Kubernetes - the Newest IAM Challenge IT leaders need to ensure Kubernetes clusters don\'t become a gateway for cybercriminals.]]> 2023-04-27T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/combating-kubernetes-the-newest-iam-challenge- www.secnews.physaphae.fr/article.php?IdArticle=8331566 False None Uber 2.0000000000000000 Dark Reading - Informationweek Branch Tenable rend des outils de sécurité générationnaires à la disposition de la communauté de recherche<br>Tenable Makes Generative AI Security Tools Available to the Research Community 2023-04-27T13:00:00+00:00 https://www.darkreading.com/endpoint/tenable-makes-generative-ai-security-tools-available-to-the-research-community www.secnews.physaphae.fr/article.php?IdArticle=8331547 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fonction de synchronisation Google 2FA pourrait mettre votre confidentialité en danger<br>Google 2FA Syncing Feature Could Put Your Privacy at Risk Researchers find that the encryption of a user\'s 2FA secrets are stripped after transportation to the cloud.]]> 2023-04-26T22:42:30+00:00 https://www.darkreading.com/application-security/google-2fa-syncing-feature-could-put-your-privacy-at-risk www.secnews.physaphae.fr/article.php?IdArticle=8331398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bigid et Thales collaborent pour offrir une protection complète des données et une conformité à la confidentialité<br>BigID and Thales Collaborate to Deliver Comprehensive Data Protection and Privacy Compliance 2023-04-26T20:47:00+00:00 https://www.darkreading.com/endpoint/bigid-and-thales-collaborate-to-deliver-comprehensive-data-protection-and-privacy-compliance www.secnews.physaphae.fr/article.php?IdArticle=8331364 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Linux Shif<br>Linux Shift: Chinese APT Alloy Taurus Is Back With Retooling An old threat actor is making its comeback, sending around their old malware with a new tint.]]> 2023-04-26T18:40:28+00:00 https://www.darkreading.com/endpoint/linux-chinese-apt-alloy-taurus-back-retooling www.secnews.physaphae.fr/article.php?IdArticle=8331342 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le défaut SLP de haute sévérité peut amplifier les attaques DDOS jusqu'à 2 200 fois<br>High-Severity SLP Flaw Can Amplify DDoS Attacks up to 2,200 Times More than 2,000 global organizations - including Fortune 1,000 companies - are at risk to reflective DDoS attacks that exploit a vulnerability discovered in the legacy Internet protocol.]]> 2023-04-26T17:52:38+00:00 https://www.darkreading.com/vulnerabilities-threats/high-severity-slp-flaw-can-amplify-ddos-attacks-up-to-2-200-times www.secnews.physaphae.fr/article.php?IdArticle=8331330 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch CyberGrx annonce les gagnants des inauguraux Cyber Risk Nation Awards<br>CyberGRX Announces Winners of the Inaugural Cyber Risk Nation Awards Awarded individuals and companies are trailblazers in third-party risk management.]]> 2023-04-26T17:40:00+00:00 https://www.darkreading.com/risk/cybergrx-announces-winners-of-the-inaugural-cyber-risk-nation-awards www.secnews.physaphae.fr/article.php?IdArticle=8331314 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La version métaverse du Web Dark pourrait être presque impénétrable<br>Metaverse Version of the Dark Web Could be Nearly Impenetrable Law enforcement will likely find it much harder to take down criminal activities on the "deepverse."]]> 2023-04-26T15:30:00+00:00 https://www.darkreading.com/cloud/metaverse-version-dark-web-nearly-impenetrable www.secnews.physaphae.fr/article.php?IdArticle=8331273 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Effets du démontage du groupe des ransomwares Hive<br>Effects of the Hive Ransomware Group Takedown Despite some success in limiting damage from Hive, there\'s no time to relax security vigilance.]]> 2023-04-26T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/effects-of-the-hive-ransomware-group-takedown www.secnews.physaphae.fr/article.php?IdArticle=8331246 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques sans malware sont en augmentation;Ici \\ est comment les détecter<br>Malware-Free Cyberattacks Are On the Rise; Here\\'s How to Detect Them Last year, 71% of enterprise breaches were pulled off quietly, with legitimate tools, research shows.]]> 2023-04-26T13:00:00+00:00 https://www.darkreading.com/endpoint/malware-free-cyberattacks-rise-how-to-detect www.secnews.physaphae.fr/article.php?IdArticle=8331247 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Les cisos repensent la sécurité des données avec un cadre centré sur l'info<br>CISOs Rethink Data Security with Info-Centric Framework The Data Security Maturity Model ditches application, network, and device silos when it comes to architecting a data security strategy.]]> 2023-04-26T00:15:07+00:00 https://www.darkreading.com/remote-workforce/cisos-rethink-data-security-info-centric-framework www.secnews.physaphae.fr/article.php?IdArticle=8331124 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport sur l'état de la sécurité des applications en 2023 de DataDog \\ présente les principales tendances de l'application<br>Datadog\\'s 2023 State of Application Security Report Presents Top AppSec Trends The report found that ninety-seven percent of security vulnerabilities labeled as "critical" could actually be deprioritized.]]> 2023-04-25T22:43:00+00:00 https://www.darkreading.com/application-security/datadog-s-2023-state-of-application-security-report-presents-top-appsec-trends www.secnews.physaphae.fr/article.php?IdArticle=8331101 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dig Security annonce une nouvelle intégration avec CrowdStrike<br>Dig Security Announces New Integration With CrowdStrike New CrowdStrike Falcon platform integration delivers multi-cloud visibility and protection of data assets with layered malware detection and file scanning to stop modern attacks.]]> 2023-04-25T22:40:00+00:00 https://www.darkreading.com/cloud/dig-security-announces-new-integration-with-crowdstrike www.secnews.physaphae.fr/article.php?IdArticle=8331102 True Malware None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBerry étend un partenariat avec le fournisseur de services de sécurité gérés (MSSP) pour s'assurer que les PME sont configurées pour le cyber succès<br>BlackBerry Extends Partnership With Managed Security Services Provider (MSSP) to Ensure SMBs are Set Up for Cyber Success 2023-04-25T22:09:00+00:00 https://www.darkreading.com/operations/blackberry-extends-partnership-with-managed-security-services-provider-mssp-to-ensure-smbs-are-set-up-for-cyber-success www.secnews.physaphae.fr/article.php?IdArticle=8331103 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Experts en IA: Compte pour la résilience et le risque AI / ML pendant la période où il est encore temps<br>AI Experts: Account for AI/ML Resilience & Risk While There\\'s Still Time CISOs and cybersecurity teams will play a key role in hardening artificial intelligence and machine learning systems.]]> 2023-04-25T21:56:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-experts-account-ai-ml-resilience-risk-time www.secnews.physaphae.fr/article.php?IdArticle=8331069 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai présente un pare-feu de cloud de réseau proloxique<br>Akamai Introduces Prolexic Network Cloud Firewall 2023-04-25T21:25:00+00:00 https://www.darkreading.com/cloud/akamai-introduces-prolexic-network-cloud-firewall www.secnews.physaphae.fr/article.php?IdArticle=8331070 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch ForcePoint offre partout la sécurité des données, en étendant les politiques DLP des points de terminaison au cloud<br>Forcepoint Delivers Data Security Everywhere, Extending DLP Policies From Endpoints to the Cloud 2023-04-25T21:19:00+00:00 https://www.darkreading.com/endpoint/forcepoint-delivers-data-security-everywhere-extending-dlp-policies-from-endpoints-to-the-cloud www.secnews.physaphae.fr/article.php?IdArticle=8331071 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch NetWitness s'associe à Palo Alto Networks, Broadcom pour lancer des intégrations Sase Packet à la conférence RSA 2023<br>NetWitness Partners With Palo Alto Networks, Broadcom to Launch SASE Packet Integrations at RSA Conference 2023 Full packet capture and log monitoring directly on SASE nodes maintains enterprise-grade security, no matter where the data originates.]]> 2023-04-25T21:08:00+00:00 https://www.darkreading.com/vulnerabilities-threats/netwitness-partners-with-palo-alto-networks-broadcom-to-launch-sase-packet-integrations-at-rsa-conference-2023 www.secnews.physaphae.fr/article.php?IdArticle=8331072 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch ReliaQuest Adds AI Capabilities to GreyMatter Intelligent Analysis Integration of AI can lead to reduction of up to 90% in meantime to resolve security incidents.]]> 2023-04-25T21:04:00+00:00 https://www.darkreading.com/threat-intelligence/reliaquest-adds-ai-capabilities-to-greymatter-intelligent-analysis www.secnews.physaphae.fr/article.php?IdArticle=8331062 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Incident de la sécurité des données de voyage de Vantage<br>Vantage Travel Experiences Data Security Incident 2023-04-25T20:52:00+00:00 https://www.darkreading.com/attacks-breaches/vantage-travel-experiences-data-security-incident www.secnews.physaphae.fr/article.php?IdArticle=8331063 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Manticore éduqué \\' cible les victimes israéliennes dans l'amélioration des attaques de phishing<br>\\'Educated Manticore\\' Targets Israeli Victims in Improved Phishing Attacks The Iranian threat actor displays activity similar to that of other advanced persistent threat groups.]]> 2023-04-25T20:32:00+00:00 https://www.darkreading.com/endpoint/educated-manticore-targets-israeli-victims-in-improved-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8331073 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'bon \\' ai est le seul chemin d'accès à une architecture True Zero-Trust<br>\\'Good\\' AI Is the Only Path to True Zero-Trust Architecture Ultimately AI will protect the enterprise, but it\'s up to the cybersecurity community to protect \'good\' AI in order to get there, RSA\'s Rohit Ghai says.]]> 2023-04-25T19:20:00+00:00 https://www.darkreading.com/threat-intelligence/good-ai-crucial-to-zero-trust-success www.secnews.physaphae.fr/article.php?IdArticle=8331054 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent des défauts de Papercut RCE pour reprendre les serveurs privés d'entreprise<br>Attackers Abuse PaperCut RCE Flaws to Take Over Enterprise Print Servers Customers should apply updates to the print management software used by more than 100 million organizations worldwide, with typical US customers found in the SLED sector.]]> 2023-04-25T18:15:24+00:00 https://www.darkreading.com/remote-workforce/attackers-abuse-papercut-rce-flaws-to-take-over-enterprise-print-servers www.secnews.physaphae.fr/article.php?IdArticle=8331007 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch DDOS, pas le ransomware, est une préoccupation commerciale pour les réseaux Edge<br>DDoS, Not Ransomware, Is Top Business Concern for Edge Networks A study found that ransomware threats are viewed as having the lowest overall perceived likelihood of attack on the edge.]]> 2023-04-25T18:08:17+00:00 https://www.darkreading.com/ics-ot/ddos-ransomware-itop-business-concern-edge-networks www.secnews.physaphae.fr/article.php?IdArticle=8331008 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La baisse des ransomwares: augmente-t-elle réellement les risques pour les organisations?<br>The Decline in Ransomware: Does It Actually Increase Risks for Organizations? Organizations need to remain vigilant and not take the decline as reason to cut back their cybersecurity strategies.]]> 2023-04-25T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-decline-in-ransomware-does-it-actually-increase-risks-for-organizations- www.secnews.physaphae.fr/article.php?IdArticle=8330989 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Hiddenlayer nabs la plus innovante Couronne de startup à RSAC<br>HiddenLayer Nabs Most Innovative Startup Crown at RSAC The judges appreciated the scale of the problem the startup set out to solve: protecting the integrity of AI systems.]]> 2023-04-25T15:00:00+00:00 https://www.darkreading.com/dr-tech/hiddenlayer-nabs-most-innovative-startup-crown-rsac www.secnews.physaphae.fr/article.php?IdArticle=8331074 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Construire un meilleur SBOM<br>Building a Better SBOM Generating an SBOM is easy. It\'s generating one that\'s comprehensive and accurate that\'s hard.]]> 2023-04-25T14:00:00+00:00 https://www.darkreading.com/application-security/building-a-better-sbom www.secnews.physaphae.fr/article.php?IdArticle=8330927 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions d'artefacts, les registres des logiciels d'entreprise mal configurés sont mûrs pour PWNING<br>Millions of Artifacts, Misconfigured Enterprise Software Registries Are Ripe for Pwning Researchers find 250 million artifacts and 65,000 container images exposed in registries and repositories scattered across the Internet.]]> 2023-04-24T22:13:00+00:00 https://www.darkreading.com/application-security/millions-artifacts-misconfigured-enterprise-software-registries-pwning www.secnews.physaphae.fr/article.php?IdArticle=8330769 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Emmêlé: \\ 'Tomiris \\' APT utilise des logiciels malveillants Turla, des chercheurs déroutants<br>Tangled Up: \\'Tomiris\\' APT Uses Turla Malware, Confusing Researchers Researchers are unraveling the threads connecting two separate, but in some ways overlapping, Russian-language APTs.]]> 2023-04-24T21:27:50+00:00 https://www.darkreading.com/threat-intelligence/tangled-up-tomiris-apt-uses-turla-malware-confusing-researchers www.secnews.physaphae.fr/article.php?IdArticle=8330770 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Workspace étend la sécurité et la gestion des périphériques de qualité entreprise pour un travail hybride avec Okta et VMware<br>Google Workspace Extends Enterprise-Grade Security and Device Management for Hybrid Work With Okta and VMware JumpCloud integrates with Google Workspace to extend enterprise-quality security capabilities to small and midsize organizations.]]> 2023-04-24T20:54:00+00:00 https://www.darkreading.com/remote-workforce/google-workspace-extends-enterprise-grade-security-and-device-management-for-hybrid-work-with-okta-and-vmware www.secnews.physaphae.fr/article.php?IdArticle=8330726 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La gestion des robots vise à apprivoiser l'automatisation des attaquants<br>Bot Management Aims to Tame Attacker Automation Web sites, cloud services, and API servers are seeing ever more automated traffic - or bots, as they are known - forcing companies to find ways to separate the digital wheat from the chaff.]]> 2023-04-24T20:32:27+00:00 https://www.darkreading.com/dr-tech/bot-management-aims-to-tame-attacker-automation www.secnews.physaphae.fr/article.php?IdArticle=8330771 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Les organisations d'infrastructures critiques ont encore été affectées dans la violation de 3CX<br>Critical Infrastructure Organizations Further Affected in 3CX Breach As investigations continue, researchers find confirmation in their suspicions of a sprawling attack affecting multiple organizations.]]> 2023-04-24T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/2-infrastructure-organizations-further-affected-3cx-breach www.secnews.physaphae.fr/article.php?IdArticle=8330772 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les applications à faible code sont-elles une bombe temporelle de contrôle d'accès à cocher?<br>Are Low-Code Apps a Ticking Access Control Time-Bomb? Getting a handle on the new risks facing appsec by low-code/no-code development patterns]]> 2023-04-24T19:00:00+00:00 https://www.darkreading.com/edge-articles/are-low-code-apps-a-ticking-access-control-time-bomb- www.secnews.physaphae.fr/article.php?IdArticle=8330773 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Représentant de la Banque nord-coréenne du commerce extérieur chargé des complots de blanchiment de crypto<br>North Korean Foreign Trade Bank Representative Charged in Crypto Laundering Conspiracies 2023-04-24T17:49:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-foreign-trade-bank-representative-charged-in-crypto-laundering-conspiracies www.secnews.physaphae.fr/article.php?IdArticle=8330680 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud annonce une nouvelle extension de sécurité AI de sécurité et d'écosystème au RSAC 2023<br>Google Cloud Announces New Security AI Workbench and Ecosystem Expansion at RSAC 2023 Businesses can now standardize their end-to-end cybersecurity programs on the industry\'s most secure infrastructure, while retaining choice and vendor optionality.]]> 2023-04-24T16:04:00+00:00 https://www.darkreading.com/cloud/google-cloud-announces-new-security-ai-workbench-and-ecosystem-expansion-at-rsac-2023 www.secnews.physaphae.fr/article.php?IdArticle=8330643 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Qwiet AI construit un filet de neurones pour capturer les vulnérabilités de codage<br>Qwiet AI Builds a Neural Net to Catch Coding Vulnerabilities Code property graphs and a threat feed powered by artificial narrow intelligence help developers incorporate AppSec into DevOps.]]> 2023-04-24T16:00:00+00:00 https://www.darkreading.com/dr-tech/qwiet-ai-builds-a-neural-net-to-catch-coding-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8330644 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Zérofox pour acquérir la lune<br>ZeroFox to Acquire LookingGlass, Broadening Global Attack Surface Intelligence Capabilities Deal strengthens ZeroFox\'s External Cybersecurity Platform with attack surface management (EASM) and threat intelligence capabilities.]]> 2023-04-24T15:32:00+00:00 https://www.darkreading.com/threat-intelligence/zerofox-to-acquire-lookingglass-broadening-global-attack-surface-intelligence-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8330627 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco dévoile une solution pour détecter rapidement les cyber-menaces avancées et automatiser la réponse<br>Cisco Unveils Solution to Rapidly Detect Advanced Cyber Threats and Automate Response 2023-04-24T15:24:00+00:00 https://www.darkreading.com/threat-intelligence/cisco-unveils-solution-to-rapidly-detect-advanced-cyber-threats-and-automate-response www.secnews.physaphae.fr/article.php?IdArticle=8330628 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Survie de la cybersécurité: se cacher de l'IA adversaire<br>Cybersecurity Survival: Hide From Adversarial AI Consider adding some security-through-obscurity tactics to your organization\'s protection arsenal to boost protection. Mask your attack surface behind additional zero-trust layers to remove AI\'s predictive advantage.]]> 2023-04-24T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-survival-hide-from-adversarial-ai www.secnews.physaphae.fr/article.php?IdArticle=8330588 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La nouvelle frontière dans la sécurité des e-mails: au revoir, passerelles;Bonjour, AI comportemental<br>The New Frontier in Email Security: Goodbye, Gateways; Hello, Behavioral AI As email attackers move to more targeted and sophisticated attacks, email security needs to understand the organization, not past attacks, to keep up with attacker innovation and stop novel threats on the first encounter.]]> 2023-04-24T14:00:00+00:00 https://www.darkreading.com/application-security/the-new-frontier-in-email-security-goodbye-gateways-hello-behavioral-ai www.secnews.physaphae.fr/article.php?IdArticle=8330629 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Zimperium lance une plate-forme de sécurité mobile unifiée pour la détection, la visibilité et la réponse des menaces<br>Zimperium Launches Unified Mobile Security Platform for Threat Detection, Visibility, and Response Integrated platform enables enterprises to seamlessly execute their mobile-first security strategy.]]> 2023-04-24T13:00:00+00:00 https://www.darkreading.com/endpoint/zimperium-launches-the-only-unified-mobile-security-platform-for-threat-detection-visibility-and-response-for-both-endpoints-and-apps www.secnews.physaphae.fr/article.php?IdArticle=8330589 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Repenser une AI plus sûre: peut-il vraiment y avoir un \\ 'véritégpt \\'?<br>Rethinking Safer AI: Can There Really Be a \\'TruthGPT\\'? Is Elon Musk\'s "maximum truth-seeking AI" achievable? Overcoming bias in artificial technologies is crucial for cybersecurity, but doing it could be a challenge.]]> 2023-04-24T13:00:00+00:00 https://www.darkreading.com/remote-workforce/safer-ai-can-there-really-be-a-truthgpt www.secnews.physaphae.fr/article.php?IdArticle=8330590 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks vise les cyberattaques avec l'expansion du service numérique de la criminalistique et des incidents de l'unité 42 \\ dans le monde entier<br>Palo Alto Networks Takes Aim At Cyberattacks With the Expansion of Unit 42\\'s Digital Forensics & Incident Response Service Globally With 60% of organizations taking more than four days to resolve cybersecurity issues, Unit 42\'s Global Incident Response Service dramatically reduces time to remediate threats.]]> 2023-04-24T12:15:00+00:00 https://www.darkreading.com/operations/palo-alto-networks-takes-aim-at-cyber-attacks-with-the-expansion-of-unit-42-s-digital-forensics-incident-response-service-globally www.secnews.physaphae.fr/article.php?IdArticle=8330591 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CrowdStrike présente Crowdstream pour accélérer et simplifier l'adoption de XDR<br>CrowdStrike Introduces CrowdStream to Accelerate and Simplify XDR Adoption Powered by Cribl, a CrowdStrike Falcon Fund partner, and available to CrowdStrike Falcon platform customers.]]> 2023-04-24T12:00:00+00:00 https://www.darkreading.com/analytics/crowdstrike-introduces-crowdstream-to-dramatically-accelerate-and-simplify-xdr-adoption www.secnews.physaphae.fr/article.php?IdArticle=8330592 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shields Health Breach expose 2,3 millions d'utilisateurs \\ 'Données<br>Shields Health Breach Exposes 2.3M Users\\' Data The medical imaging firm\'s systems were compromised by a threat actor, exposing patients\' driver\'s licenses and other identifying information.]]> 2023-04-21T20:33:00+00:00 https://www.darkreading.com/attacks-breaches/shields-health-breach-exposes-2-3m-users-data www.secnews.physaphae.fr/article.php?IdArticle=8330062 False Threat,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Kimsuky Apt Kimsuky de la Corée du Nord continue de croître, malgré la sortie publique<br>North Korea\\'s Kimsuky APT Keeps Growing, Despite Public Outing Kim Jong Un\'s Swiss Army knife APT continues to spread its tendrils around the world, showing it\'s not intimidated by the researchers closing in.]]> 2023-04-21T19:37:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-kimsuky-apt-keeps-growing-despite-public-outing www.secnews.physaphae.fr/article.php?IdArticle=8330042 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Evilextractor \\' La campagne de voleurs tout-en-un cible les données de l'utilisateur Windows<br>\\'EvilExtractor\\' All-in-One Stealer Campaign Targets Windows User Data An uptick in EvilExtractor activity aims to compromise endpoints to steal browser from targets across Europe and the US, researchers say.]]> 2023-04-21T19:23:00+00:00 https://www.darkreading.com/endpoint/evilextractor-infostealer-campaign-targets-windows-os www.secnews.physaphae.fr/article.php?IdArticle=8330043 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Intel priorise la sécurité dans les dernières puces VPRO<br>Intel Prioritizes Security in Latest vPro Chips While Intel is building more hardware protections directly into the chips, enterprises still need a strategy for applying security updates on these components.]]> 2023-04-21T19:05:00+00:00 https://www.darkreading.com/dr-tech/intel-prioritizes-security-in-latest-vpro-chips www.secnews.physaphae.fr/article.php?IdArticle=8330025 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shadow It, SaaS possède la responsabilité de sécurité pour les entreprises<br>Shadow IT, SaaS Pose Security Liability for Enterprises Software written or acquired outside of IT\'s purview is software that IT can\'t evaluate for security or compliance.]]> 2023-04-21T16:49:00+00:00 https://www.darkreading.com/edge-articles/shadow-it-saas-pose-security-liability-for-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8329986 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le réseau emmêlé des stratégies IR<br>The Tangled Web of IR Strategies Attackers have their methods timed to the second, and they know they have to get in, do their damage, and get out quickly. CISOs today must detect and block in even less time.]]> 2023-04-21T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-tangled-web-of-ir-strategies www.secnews.physaphae.fr/article.php?IdArticle=8329942 False None None 2.0000000000000000 Dark Reading - Informationweek Branch InfoBlox découvre la boîte à outils malware DNS et exhorte les entreprises à bloquer les domaines malveillants<br>Infoblox Uncovers DNS Malware Toolkit & Urges Companies to Block Malicious Domains 2023-04-20T22:54:00+00:00 https://www.darkreading.com/vulnerabilities-threats/infoblox-uncovers-dns-malware-toolkit-urges-companies-to-block-malicious-domains www.secnews.physaphae.fr/article.php?IdArticle=8329805 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Bitsight se développe dans la gestion intégrée de la cyber-risque<br>Bitsight Expands into Integrated Cyber-Risk Management 2023-04-20T22:37:00+00:00 https://www.darkreading.com/risk/bitsight-expands-into-integrated-cyber-risk-management www.secnews.physaphae.fr/article.php?IdArticle=8329806 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'GhostToken \\' ouvre des comptes Google à une infection permanente<br>\\'GhostToken\\' Opens Google Accounts to Permanent Infection A bug in how Google Cloud Platform handles OAuth tokens opened the door to Trojan apps that could access anything in users\' personal or business Google Drives, Photos, Gmail, and more.]]> 2023-04-20T22:31:00+00:00 https://www.darkreading.com/remote-workforce/-ghosttoken-opens-google-accounts-to-permanent-infection www.secnews.physaphae.fr/article.php?IdArticle=8329807 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le nouveau groupe de politiques veut améliorer la divulgation de la cybersécurité, soutient les chercheurs<br>New Policy Group Wants to Improve Cybersecurity Disclosure, Support Researchers The new Security Legal Research Fund and the Hacking Policy Council are aimed at protecting "good faith" security researchers from legal threats and giving them a voice in policy discussions.]]> 2023-04-20T22:00:00+00:00 https://www.darkreading.com/edge-articles/new-policy-group-wants-to-improve-cybersecurity-disclosure-support-researchers www.secnews.physaphae.fr/article.php?IdArticle=8329922 False None None 3.0000000000000000 Dark Reading - Informationweek Branch OpenSSF ajoute des pistes de chaîne d'approvisionnement logicielles à SLSA Framework<br>OpenSSF Adds Software Supply Chain Tracks to SLSA Framework The Open Source Security Foundation\'s SLSA v1.0 release is an important milestone in improving software supply chain security and providing organizations with the tools they need to protect their software.]]> 2023-04-20T22:00:00+00:00 https://www.darkreading.com/dr-tech/openssf-adds-software-supply-chain-tracks-to-slsa-framework www.secnews.physaphae.fr/article.php?IdArticle=8329883 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Red Canary annonce la préparation<br>Red Canary Announces Readiness 2023-04-20T21:57:00+00:00 https://www.darkreading.com/attacks-breaches/red-canary-announces-readiness www.secnews.physaphae.fr/article.php?IdArticle=8329785 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Attaque de la chaîne d'approvisionnement 3CX liée à la violation de l'application de trading financier<br>3CX Supply Chain Attack Tied to Financial Trading App Breach Mandiant found that North Korea\'s UNC4736 gained initial access on 3CX\'s network when an employee downloaded a weaponized but legitimately-signed app from Trading Technologies.]]> 2023-04-20T21:46:00+00:00 https://www.darkreading.com/attacks-breaches/3cx-supply-chain-attack-originated-from-breach-at-another-software-company www.secnews.physaphae.fr/article.php?IdArticle=8329786 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Major-violation des données du CFPB aux États-Unis causée par l'employé<br>Major US CFPB Data Breach Caused by Employee The sensitivity of the personal information involved in the breach has yet to be determined by agency officials, but it affects 256,000 consumers.]]> 2023-04-20T20:30:00+00:00 https://www.darkreading.com/attacks-breaches/major-us-cfpb-data-breach-employee www.secnews.physaphae.fr/article.php?IdArticle=8329787 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Trigona Ransomware Trolling pour les serveurs \\ 'MS-SQL \\' mal gérés<br>Trigona Ransomware Trolling for \\'Poorly Managed\\' MS-SQL Servers Vulnerable MS-SQL database servers have external connections and weak account credentials, researchers warn.]]> 2023-04-20T18:47:00+00:00 https://www.darkreading.com/remote-workforce/trigona-ransomware-trolling-for-poorly-managed-ms-sql-servers- www.secnews.physaphae.fr/article.php?IdArticle=8329758 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'AuKill\\' Malware Hunts & Kills EDR Processes Attackers are using custom malware to exploit drivers and terminate security processes so they can deploy ransomware.]]> 2023-04-20T15:53:00+00:00 https://www.darkreading.com/attacks-breaches/aukill-malware-hunts-kills-edr-processes www.secnews.physaphae.fr/article.php?IdArticle=8329718 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques mondiales de logiciels espions repérés contre les iPhones nouveaux et anciens<br>Global Spyware Attacks Spotted Against Both New & Old iPhones Campaigns that wielded NSO Group\'s Pegasus against high-risk users over a six-month period demonstrate the growing sophistication and relentless nature of spyware actors.]]> 2023-04-20T15:35:11+00:00 https://www.darkreading.com/mobile/global-spyware-attacks-spotted-new-old-iphones-global-attacks www.secnews.physaphae.fr/article.php?IdArticle=8329719 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Insight technologique: dangers de l'utilisation de modèles de gros langues avant qu'ils ne soient cuits au four<br>Tech Insight: Dangers of Using Large Language Models Before They Are Baked Today\'s LLMs pose too many trust and security risks.]]> 2023-04-20T14:40:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tech-insight-dangers-of-using-large-language-models-before-they-are-baked www.secnews.physaphae.fr/article.php?IdArticle=8329736 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La politique 2FA de Twitter \\ est un appel à perturbation<br>Twitter\\'s 2FA Policy Is a Call for Passkey Disruption Overcoming the limitations of consumer MFA with a new flavor of passwordless.]]> 2023-04-20T14:00:00+00:00 https://www.darkreading.com/endpoint/twitter-s-2fa-policy-should-be-a-call-for-passkey-disruption www.secnews.physaphae.fr/article.php?IdArticle=8329737 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GPT-4 fournit des réponses améliorées tout en posant de nouvelles questions<br>GPT-4 Provides Improved Answers While Posing New Questions As is typical with emerging technologies, both innovators and regulators struggle with developments in generative AI, much less the rules that should govern its use.]]> 2023-04-20T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/gpt-4-provides-improved-answers-while-posing-new-questions www.secnews.physaphae.fr/article.php?IdArticle=8329674 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NOUVELLE AUTHENTIFICATION Tech une priorité pour 2023<br>Newer Authentication Tech a Priority for 2023 Organizations are planning on newer multifactor authentication methods, such as invisible MFA and passwordless, says SecureAuth in its "State of Authentication" report.]]> 2023-04-20T12:00:00+00:00 https://www.darkreading.com/tech-trends/newer-authentication-tech-a-priority-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8329655 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Killnet Boss expose un leader rival dans le bœuf hacktiviste du Kremlin<br>Killnet Boss Exposes Rival Leader in Kremlin Hacktivist Beef Killnet\'s leader outs the identity of the new Anonymous Russia leader, in an effort to consolidate power among pro-Russia cybercriminals.]]> 2023-04-19T21:47:00+00:00 https://www.darkreading.com/threat-intelligence/killnet-boss-rival-leader-kremlin-hacktivist-beef www.secnews.physaphae.fr/article.php?IdArticle=8329461 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Fancy Bear APT a exploité les routeurs de Cisco non corrigés pour nous pirater, UE Gov \\ 't agences<br>Russian Fancy Bear APT Exploited Unpatched Cisco Routers to Hack US, EU Gov\\'t Agencies The nation-stage threat group deployed custom malware on archaic versions of Cisco\'s router operating system. Experts warn that such attacks targeting network infrastructure are on the rise.]]> 2023-04-19T21:40:00+00:00 https://www.darkreading.com/attacks-breaches/russian-fancy-bear-apt-exploited-unpatched-cisco-routers-to-hack-us-eu-government-agencies www.secnews.physaphae.fr/article.php?IdArticle=8329462 False Malware,Hack,Threat APT 28 2.0000000000000000 Dark Reading - Informationweek Branch 7 séances grésillantes à vérifier à la conférence RSA 2023<br>7 Sizzling Sessions to Check Out at RSA Conference 2023 Here are some of the most interesting, can\'t-miss sessions at the upcoming show in San Francisco.]]> 2023-04-19T21:37:00+00:00 https://www.darkreading.com/dr-tech/7-sizzling-sessions-check-out-rsa-conference-2023 www.secnews.physaphae.fr/article.php?IdArticle=8329463 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Coro recueille 75 millions de dollars supplémentaires, ce qui porte le total de 155 millions de dollars en 12 mois<br>Coro Raises an Additional $75M Bringing the Total Raised to $155M in 12 Months New funding to drive aggressive growth of industry\'s only cybersecurity platform that brings enterprise grade cybersecurity to the mid-market; 300% year-over-year growth projected for 5th year in a row.]]> 2023-04-19T20:20:00+00:00 https://www.darkreading.com/operations/coro-raises-an-additional-75m-bringing-the-total-raised-to-155m-in-12-months www.secnews.physaphae.fr/article.php?IdArticle=8329443 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CrowdStrike annonce que XDR a géré pour combler l'écart de compétences en cybersécurité, élargit le portefeuille MDR<br>CrowdStrike Announces Managed XDR to Close the Cybersecurity Skills Gap, Expands MDR Portfolio 2023-04-19T20:11:00+00:00 https://www.darkreading.com/endpoint/crowdstrike-announces-managed-xdr-to-close-the-cybersecurity-skills-gap-expands-industry-leading-mdr-portfolio www.secnews.physaphae.fr/article.php?IdArticle=8329444 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gary Bowser, ancien hacker Nintendo, libéré de prison<br>Gary Bowser, Former Nintendo Hacker, Released From Prison Originally sentenced to 40 months in prison, the former Nintendo Switch hacker is being released early due to good behavior but still owes millions.]]> 2023-04-19T15:34:00+00:00 https://www.darkreading.com/endpoint/gary-bowser-former-nintendo-hacker-released-from-prison www.secnews.physaphae.fr/article.php?IdArticle=8329413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications de fitness populaires divulguent les données de localisation même lorsque les utilisateurs définissent les zones de confidentialité<br>Popular Fitness Apps Leak Location Data Even When Users Set Privacy Zones Unsophisticated attackers can pinpoint where a person lives by lifting metadata from Strava and other apps, even if they\'re using a feature specifically aimed at protecting their location information.]]> 2023-04-19T14:58:00+00:00 https://www.darkreading.com/application-security/popular-fitness-apps-leak-location-data-even-when-users-set-privacy-zones www.secnews.physaphae.fr/article.php?IdArticle=8329381 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 défauts, 1 Guerre a dominé le paysage cyber-menace en 2022<br>3 Flaws, 1 War Dominated Cyber-Threat Landscape in 2022 Attackers continued to favor software exploits, phishing, and stolen credentials as initial-access methods last year, as Log4j and the Russia-Ukraine cyber conflict changed the threat landscape.]]> 2023-04-19T14:36:15+00:00 https://www.darkreading.com/ics-ot/three-flaws-one-war-dominated-cyber-threat-landscape-2022 www.secnews.physaphae.fr/article.php?IdArticle=8329400 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai Technologies pour acquérir la société de sécurité API Neosec<br>Akamai Technologies to Acquire API Security Company Neosec Combined solutions expected to deliver complete API visibility and security coverage across all of the OWASP API top 10 attacks.]]> 2023-04-19T14:20:00+00:00 https://www.darkreading.com/application-security/akamai-technologies-to-acquire-api-security-company-neosec www.secnews.physaphae.fr/article.php?IdArticle=8329382 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment empêcher 2 attaques courantes contre MFA<br>How to Prevent 2 Common Attacks on MFA MFA isn\'t immune from the tug of war between attackers and defenders.]]> 2023-04-19T14:00:00+00:00 https://www.darkreading.com/endpoint/how-to-prevent-2-common-attacks-on-mfa www.secnews.physaphae.fr/article.php?IdArticle=8329360 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques peuvent coûter aux entreprises jusqu'à 30% du bénéfice d'exploitation selon ThreatConnect<br>Cyberattacks Can Cost Enterprises Up to 30% of Operating Income According to ThreatConnect Risk quantification research finds healthcare, manufacturing, and utilities suffer long-term financial impact from major cyberattacks.]]> 2023-04-18T22:01:00+00:00 https://www.darkreading.com/attacks-breaches/cyber-attacks-can-cost-enterprises-up-to-30-percent-of-operating-income-according-to-new-research-from-threatconnect www.secnews.physaphae.fr/article.php?IdArticle=8329042 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rapport: Plus de la moitié des consommateurs nord-américains sont ouverts à sans mot de passe<br>Report: Over Half of North American Consumers Are Open to Passwordless 1Password research reveals consumers are fed up with passwords; education, access, and validation will drive passwordless adoption.]]> 2023-04-18T21:50:00+00:00 https://www.darkreading.com/endpoint/report-over-half-of-north-american-consumers-are-open-to-passwordless www.secnews.physaphae.fr/article.php?IdArticle=8329043 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Netwrix Annual Security Survey: 68% des organisations ont connu une cyberattaque au cours des 12 derniers mois<br>Netwrix Annual Security Survey: 68% of Organizations Experienced a Cyberattack Within the Last 12 Months The most common consequences were unplanned expenses, loss of competitive edge, and decreased sales.]]> 2023-04-18T21:39:00+00:00 https://www.darkreading.com/attacks-breaches/netwrix-annual-security-survey-68-of-organizations-experienced-a-cyberattack-within-the-last-12-months www.secnews.physaphae.fr/article.php?IdArticle=8329044 True Studies None 1.00000000000000000000 Dark Reading - Informationweek Branch Les résultats des tests de phishing Knowbe4 révèlent les e-mails des services et des services en ligne stimulent la tendance d'attaque dangereuse<br>KnowBe4 Phishing Test Results Reveal IT and Online Services Emails Drive Dangerous Attack Trend KnowBe4 releases Q1 2023 global phishing report and finds that more IT and online services related email subjects are utilized as a phishing strategy.]]> 2023-04-18T21:27:00+00:00 https://www.darkreading.com/vulnerabilities-threats/knowbe4-phishing-test-results-reveal-it-and-online-services-emails-drive-dangerous-attack-trend- www.secnews.physaphae.fr/article.php?IdArticle=8329045 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Marlinspike ajoute Charles Carmakal à son conseil consultatif<br>Marlinspike Adds Charles Carmakal to its Advisory Board 2023-04-18T21:20:00+00:00 https://www.darkreading.com/operations/marlinspike-adds-charles-carmakal-to-its-advisory-board www.secnews.physaphae.fr/article.php?IdArticle=8329046 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Le groupe NSO est de retour en affaires avec 3 nouveaux exploits iOS zéro cliquez<br>NSO Group is Back in Business With 3 New iOS Zero-Click Exploits An investigation concludes that NSO Group was hired in 2022 to deploy Pegasus spyware against human rights workers in Mexico and other targets.]]> 2023-04-18T21:13:00+00:00 https://www.darkreading.com/attacks-breaches/nso-group-back-business-3-new-ios-zero-click-exploits www.secnews.physaphae.fr/article.php?IdArticle=8329047 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch \\ 'zaraza \\' bot cible Google Chrome pour extraire les informations d'identification de connexion<br>\\'Zaraza\\' Bot Targets Google Chrome to Extract Login Credentials The data-stealing malware threatens the cyber safety of individual and organizational privacy by infecting a range of Web browsers.]]> 2023-04-18T20:36:00+00:00 https://www.darkreading.com/remote-workforce/zaraza-bot-targets-google-chrome-extract-login-credentials www.secnews.physaphae.fr/article.php?IdArticle=8329048 False Malware None 2.0000000000000000