www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T01:19:40+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain La Maison Blanche exhorte les développeurs à passer à des langages de programmation sécurisés par la mémoire<br>White House urges devs to switch to memory-safe programming languages The White House Office of the National Cyber Director (ONCD) urged tech companies today to switch to memory-safe programming languages, such as Rust, to improve software security by reducing the number of memory safety vulnerabilities. [...]]]> 2024-02-26T16:34:42+00:00 https://www.bleepingcomputer.com/news/security/white-house-urges-devs-to-switch-to-memory-safe-programming-languages/ www.secnews.physaphae.fr/article.php?IdArticle=8455575 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain La formation en cybersécurité ne colle pas?Comment fixer des habitudes de mot de passe risquées<br>Cybersecurity Training Not Sticking? How to Fix Risky Password Habits While security training can help create a culture of cybersecurity awareness, it can\'t be relied upon to consistently change behavior. Learn more from Specops Software about the limitations of training and five ways you can increase password security. [...]]]> 2024-02-26T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/cybersecurity-training-not-sticking-how-to-fix-risky-password-habits/ www.secnews.physaphae.fr/article.php?IdArticle=8455448 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain La GRC enquête sur la cyberattaque car son site Web reste en baisse<br>RCMP investigating cyber attack as its website remains down The Royal Canadian Mounted Police (RCMP), Canada\'s national police force has disclosed that it recently faced a cyber attack targeting its networks. The federal body has started its criminal investigation into the matter as it works to determine the scope of the security breach. [...]]]> 2024-02-25T06:30:55+00:00 https://www.bleepingcomputer.com/news/security/rcmp-investigating-cyber-attack-as-its-website-remains-down/ www.secnews.physaphae.fr/article.php?IdArticle=8454948 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Insomniac Games alerte les employés frappés par la violation des données de ransomware<br>Insomniac Games alerts employees hit by ransomware data breach Sony subsidiary Insomniac Games is sending data breach notification letters to employees whose personal information was stolen and leaked online following a Rhysida ransomware attack in November. [...]]]> 2024-02-23T13:56:54+00:00 https://www.bleepingcomputer.com/news/security/insomniac-games-alerts-employees-hit-by-ransomware-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8454231 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Lockbit Ransomware Gang a plus de 110 millions de dollars en Bitcoin non dépensé<br>LockBit ransomware gang has over $110 million in unspent bitcoin The LockBit ransomware gang received more than $125 million in ransom payments over the past 18 months, according to the analysis of hundreds of cryptocurrency wallets associated with the operation. [...]]]> 2024-02-23T13:13:34+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-gang-has-over-110-million-in-unspent-bitcoin/ www.secnews.physaphae.fr/article.php?IdArticle=8454232 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth confirme Optum Hack derrière US Healthcare Billing Outage<br>UnitedHealth confirms Optum hack behind US healthcare billing outage US healthcare giant UnitedHealth Group announced that its subsidiary Optum suffered a cyberattack by "nation-state" hackers on the Change Healthcare platform, forcing the company to shut down IT systems and various services. [...]]]> 2024-02-23T04:41:07+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-confirms-optum-hack-behind-us-healthcare-billing-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8454049 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle option de remplissage automatique de Bitwarden \\ ajoute une résistance au phishing<br>Bitwarden\\'s new auto-fill option adds phishing resistance The Bitwarden open-source password management service has introduced a new inline auto-fill menu that addresses the risk of user credentials being stolen through malicious form fields. [...]]]> 2024-02-22T14:12:58+00:00 https://www.bleepingcomputer.com/news/security/bitwardens-new-auto-fill-option-adds-phishing-resistance/ www.secnews.physaphae.fr/article.php?IdArticle=8453816 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveau Screenconnect RCE Flaw exploité dans les attaques de ransomwares<br>New ScreenConnect RCE flaw exploited in ransomware attacks Attackers are exploiting a maximum severity authentication bypass vulnerability to breach unpatched ScreenConnect servers and deploy LockBit ransomware payloads on compromised networks. [...]]]> 2024-02-22T13:34:58+00:00 https://www.bleepingcomputer.com/news/security/new-screenconnect-rce-flaw-exploited-in-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8454111 False Ransomware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware de verrouillage construisant secrètement le cryptor de nouvelle génération avant le retrait<br>LockBit ransomware secretly building next-gen encryptor before takedown LockBit ransomware developers were secretly building a new version of their file encrypting malware, dubbed LockBit-NG-Dev - likely a future LockBit 4.0, when law enforcement took down the cybercriminal\'s infrastructure earlier this week. [...]]]> 2024-02-22T08:51:11+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-secretly-building-next-gen-encryptor-before-takedown/ www.secnews.physaphae.fr/article.php?IdArticle=8453687 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft étend les capacités de journalisation gratuites après la violation de mai<br>Microsoft expands free logging capabilities after May breach Microsoft has expanded free logging capabilities for all Purview Audit standard customers, including U.S. federal agencies, six months after disclosing that Chinese hackers stole U.S. government emails undetected in an Exchange Online breach between May and June 2023. [...]]]> 2024-02-21T17:31:33+00:00 https://www.bleepingcomputer.com/news/security/microsoft-expands-free-logging-capabilities-after-may-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8453469 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux logiciels malveillants SSH-Sake volent les clés SSH pour se propager sur le réseau<br>New SSH-Snake malware steals SSH keys to spread across the network A threat actor is using an open-source network mapping tool named SSH-Snake to look for private keys undetected and move laterally on the victim infrastructure. [...]]]> 2024-02-21T14:03:25+00:00 https://www.bleepingcomputer.com/news/security/new-ssh-snake-malware-steals-ssh-keys-to-spread-across-the-network/ www.secnews.physaphae.fr/article.php?IdArticle=8453361 False Malware,Tool,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Screenconnect Critical Bug maintenant attaqué à mesure que le code d'exploit émerge<br>ScreenConnect critical bug now under attack as exploit code emerges Both technical details and proof-of-concept exploits are available for the two vulnerabilities ConnectWise disclosed earlier this week for ScreenConnect, its remote desktop and access software. [...]]]> 2024-02-21T12:18:14+00:00 https://www.bleepingcomputer.com/news/security/screenconnect-critical-bug-now-under-attack-as-exploit-code-emerges/ www.secnews.physaphae.fr/article.php?IdArticle=8453302 False Vulnerability,Threat,Technical None 3.0000000000000000 Bleeping Computer - Magazine Américain Les États-Unis propose 15 millions de dollars pour des informations sur le gang de ransomware de verrouillage<br>US offers $15 million bounty for info on LockBit ransomware gang The U.S. State Department is now also offering rewards of up to $15 million to anyone who can provide information about LockBit ransomware gang members and their associates. [...]]]> 2024-02-21T11:22:09+00:00 https://www.bleepingcomputer.com/news/security/us-offers-15-million-bounty-for-info-on-lockbit-ransomware-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8453279 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain New Migo Malware désactive les fonctionnalités de protection sur les serveurs Redis<br>New Migo malware disables protection features on Redis servers Security researchers discovered a new campaign that targets Redis servers on Linux hosts using a piece of malware called \'Migo\' to mine for cryptocurrency. [...]]]> 2024-02-20T14:38:14+00:00 https://www.bleepingcomputer.com/news/security/new-migo-malware-disables-protection-features-on-redis-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8452854 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Knight Ransomware Code source à vendre après l'arrêt du site de fuite<br>Knight ransomware source code for sale after leak site shuts down The alleged source code for the third iteration of the Knight ransomware is being offered for sale to a single buyer on a hacker forum by a representative of the operation. [...]]]> 2024-02-20T11:28:57+00:00 https://www.bleepingcomputer.com/news/security/knight-ransomware-source-code-for-sale-after-leak-site-shuts-down/ www.secnews.physaphae.fr/article.php?IdArticle=8452795 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le fabricant de logiciels d'infrastructure critique confirme l'attaque des ransomwares<br>Critical infrastructure software maker confirms ransomware attack PSI Software SE, a German software developer for complex production and logistics processes, has confirmed that the cyber incident it disclosed last week is a ransomware attack that impacted its internal infrastructure. [...]]]> 2024-02-20T09:36:30+00:00 https://www.bleepingcomputer.com/news/security/critical-infrastructure-software-maker-confirms-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8452747 False Ransomware,Industrial None 2.0000000000000000 Bleeping Computer - Magazine Américain Des pirates nord-coréens liés à l'attaque de la chaîne d'approvisionnement du secteur de la défense<br>North Korean hackers linked to defense sector supply-chain attack In an advisory today Germany\'s federal intelligence agency (BfV) and South Korea\'s National Intelligence Service (NIS) warn of an ongoing cyber-espionage operation targeting the global defense sector on behalf of the North Korean government. [...]]]> 2024-02-19T15:24:37+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-linked-to-defense-sector-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8452423 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Anatsa Android Malware a téléchargé 150 000 fois via Google Play<br>Anatsa Android malware downloaded 150,000 times via Google Play The Anatsa banking trojan has been targeting users in Europe by infecting Android devices through malware droppers hosted on Google Play. [...]]]> 2024-02-19T08:34:08+00:00 https://www.bleepingcomputer.com/news/security/anatsa-android-malware-downloaded-150-000-times-via-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8452306 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Hacker arrêté pour avoir vendu des comptes bancaires de nous, utilisateurs canadiens<br>Hacker arrested for selling bank accounts of US, Canadian users Ukraine\'s cyber police arrested a 31-year-old for running a cybercrime operation that gained access to bank accounts of American and Canadian users and sold it on the dark web. [...]]]> 2024-02-18T10:06:38+00:00 https://www.bleepingcomputer.com/news/security/hacker-arrested-for-selling-bank-accounts-of-us-canadian-users/ www.secnews.physaphae.fr/article.php?IdArticle=8452307 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Attaque de KeyTrap: accès Internet perturbé avec un paquet DNS<br>KeyTrap attack: Internet access disrupted with one DNS packet A serious vulnerability named KeyTrap in the Domain Name System Security Extensions (DNSSEC) feature could be exploited to deny internet access to applications for an extended period. [...]]]> 2024-02-17T11:08:19+00:00 https://www.bleepingcomputer.com/news/security/keytrap-attack-internet-access-disrupted-with-one-dns-packet/ www.secnews.physaphae.fr/article.php?IdArticle=8452308 False Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouvelles fonctionnalités Google Chrome bloquent les attaques contre les réseaux domestiques<br>New Google Chrome feature blocks attacks against home networks Google is testing a new feature to prevent malicious public websites from pivoting through a user\'s browser to attack devices and services on internal, private networks. [...]]]> 2024-02-17T10:07:14+00:00 https://www.bleepingcomputer.com/news/google/new-google-chrome-feature-blocks-attacks-against-home-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8451478 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Zeus, le chef des gangs malwares icedid plaide coupable, risque 40 ans de prison<br>Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison Ukrainian national Vyacheslav Igorevich Penchukov, one of the heads of the notorious JabberZeus cybercrime gang, has pleaded guilty to charges related to his leadership roles in the Zeus and IcedID malware groups. [...]]]> 2024-02-15T18:05:13+00:00 https://www.bleepingcomputer.com/news/security/zeus-icedid-malware-gangs-leader-pleads-guilty-faces-40-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8450599 False Malware,Legislation None 2.0000000000000000 Bleeping Computer - Magazine Américain ONG de dérobée Turla Hackers avec de nouveaux logiciels malveillants Tinyturla-ng<br>Turla hackers backdoor NGOs with new TinyTurla-NG malware Security researchers have identified and analyzed new malware they call TinyTurla-NG and TurlaPower-NG used by the Russian hacker group Turla to maintain access to a target\'s network and to steal sensitive data. [...]]]> 2024-02-15T09:49:31+00:00 https://www.bleepingcomputer.com/news/security/turla-hackers-backdoor-ngos-with-new-tinyturla-ng-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8450444 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle variante de logiciels malveillants QBOT utilise une fausse popup d'installation d'Adobe pour l'évasion<br>New Qbot malware variant uses fake Adobe installer popup for evasion The developer of Qakbot malware, or someone with access to the source code, seems to be experimenting with new builds as fresh samples have been observed in email campaigns since mid-December. [...]]]> 2024-02-15T08:27:50+00:00 https://www.bleepingcomputer.com/news/security/new-qbot-malware-variant-uses-fake-adobe-installer-popup-for-evasion/ www.secnews.physaphae.fr/article.php?IdArticle=8450419 False Malware,Technical None 3.0000000000000000 Bleeping Computer - Magazine Américain NOUVEAU \\ 'GOLD PICKAXE \\' Android, iOS malware vole votre visage pour fraude<br>New \\'Gold Pickaxe\\' Android, iOS malware steals your face for fraud A new iOS and Android trojan named \'GoldPickaxe\' employs a social engineering scheme to trick victims into scanning their faces and ID documents, which are believed to be used to generate deepfakes for unauthorized banking access. [...]]]> 2024-02-15T03:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-gold-pickaxe-android-ios-malware-steals-your-face-for-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8450338 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Lockbit réclame une attaque de ransomware contre le comté de Fulton, en Géorgie,<br>LockBit claims ransomware attack on Fulton County, Georgia The LockBit ransomware gang claims to be behind the recent cyberattack on Fulton County, Georgia, and is threatening to publish "confidential" documents if a ransom is not paid. [...]]]> 2024-02-14T18:07:39+00:00 https://www.bleepingcomputer.com/news/security/lockbit-claims-ransomware-attack-on-fulton-county-georgia/ www.secnews.physaphae.fr/article.php?IdArticle=8450170 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ubuntu \\ 'Command-Not-Found \\' L'outil peut être maltraité pour répandre les logiciels malveillants<br>Ubuntu \\'command-not-found\\' tool can be abused to spread malware A logic flaw between Ubuntu\'s \'command-not-found\' package suggestion system and the snap package repository could enable attackers to promote malicious Linux packages to unsuspecting users. [...]]]> 2024-02-14T11:00:14+00:00 https://www.bleepingcomputer.com/news/security/ubuntu-command-not-found-tool-can-be-abused-to-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8450038 False Malware,Tool,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Pipelines trans-nord enquêtant sur les allégations d'attaque des ransomwares alphv<br>Trans-Northern Pipelines investigating ALPHV ransomware attack claims Trans-Northern Pipelines (TNPI) has confirmed its internal network was breached in November 2023 and that it\'s now investigating claims of data theft made by the ALPHV/BlackCat ransomware gang. [...]]]> 2024-02-14T10:24:55+00:00 https://www.bleepingcomputer.com/news/security/trans-northern-pipelines-investigating-alphv-ransomware-attack-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8450039 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Prudential financier violé dans le vol de données cyberattaque<br>Prudential Financial breached in data theft cyberattack Prudential Financial has disclosed that its network was breached last week, with the attackers stealing employee and contractor data before being blocked from compromised systems one day later. [...]]]> 2024-02-13T17:35:54+00:00 https://www.bleepingcomputer.com/news/security/prudential-financial-breached-in-data-theft-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8449757 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates ont utilisé le nouveau défenseur Windows Zero-Day pour déposer des logiciels malveillants Darkme<br>Hackers used new Windows Defender zero-day to drop DarkMe malware Microsoft has patched today a Windows Defender SmartScreen zero-day exploited in the wild by a financially motivated threat group to deploy the DarkMe remote access trojan (RAT). [...]]]> 2024-02-13T15:52:54+00:00 https://www.bleepingcomputer.com/news/security/hackers-used-new-windows-defender-zero-day-to-drop-darkme-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8449717 False Malware,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Integris Health dit que la violation des données a un impact sur 2,4 millions de patients<br>Integris Health says data breach impacts 2.4 million patients Integris Health has reported to U.S. authorities that the data breach it suffered last November exposed personal information belonging to almost 2.4 million people. [...]]]> 2024-02-13T14:28:02+00:00 https://www.bleepingcomputer.com/news/security/integris-health-says-data-breach-impacts-24-million-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8449695 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques de logiciels malveillants de Bumblebee sont de retour après 4 mois de pause<br>Bumblebee malware attacks are back after 4-month break The Bumblebee malware has returned after a four-month vacation, targeting thousands of organizations in the United States in phishing campaigns. [...]]]> 2024-02-13T10:41:46+00:00 https://www.bleepingcomputer.com/news/security/bumblebee-malware-attacks-are-back-after-4-month-break/ www.secnews.physaphae.fr/article.php?IdArticle=8449610 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Bank of America avertit les clients de la violation des données après le piratage du fournisseur<br>Bank of America warns customers of data breach after vendor hack Bank of America is warning customers of a data breach exposing their personal information after one of its service providers was hacked last year. [...]]]> 2024-02-12T18:32:03+00:00 https://www.bleepingcomputer.com/news/security/bank-of-america-warns-customers-of-data-breach-after-vendor-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8449418 False Data Breach,Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Le FBI saisit l'infrastructure de rat Warzone, arrête le vendeur de logiciels malveillants<br>FBI seizes Warzone RAT infrastructure, arrests malware vendor The FBI dismantled the Warzone RAT malware operation, seizing infrastructure and arresting two individuals associated with the cybercrime operation. [...]]]> 2024-02-12T18:09:55+00:00 https://www.bleepingcomputer.com/news/security/fbi-seizes-warzone-rat-infrastructure-arrests-malware-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=8449419 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain La FCC ordonne aux transporteurs de télécommunications de signaler les violations de données PII dans les 30 jours<br>FCC orders telecom carriers to report PII data breaches within 30 days Starting March 13th, telecommunications companies must report data breaches impacting customers\' personally identifiable information within 30 days, as required by FCC\'s updated data breach reporting requirements. [...]]]> 2024-02-12T16:50:51+00:00 https://www.bleepingcomputer.com/news/security/fcc-orders-telecom-carriers-to-report-pii-data-breaches-within-30-days/ www.secnews.physaphae.fr/article.php?IdArticle=8449387 False Data Breach,Legislation None 4.0000000000000000 Bleeping Computer - Magazine Américain La campagne de détournement de compte Microsoft Azure en cours cible les dirigeants<br>Ongoing Microsoft Azure account hijacking campaign targets executives A phishing campaign detected in late November 2023 has compromised hundreds of user accounts in dozens of Microsoft Azure environments, including those of senior executives. [...]]]> 2024-02-12T14:16:16+00:00 https://www.bleepingcomputer.com/news/security/ongoing-microsoft-azure-account-hijacking-campaign-targets-executives/ www.secnews.physaphae.fr/article.php?IdArticle=8449356 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques de ransomwares obligent 100 hôpitaux roumains à se déconnecter<br>Ransomware attack forces 100 Romanian hospitals to go offline 100 hospitals across Romania have taken their systems offline after a ransomware attack hit their healthcare management system. [...]]]> 2024-02-12T07:39:31+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-forces-100-romanian-hospitals-to-go-offline/ www.secnews.physaphae.fr/article.php?IdArticle=8449611 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Raspberry Robin évoluent avec un accès précoce aux exploits Windows<br>Raspberry Robin malware evolves with early access to Windows exploits Recent versions of the Raspberry Robin malware are stealthier and implement one-day exploits that are deployed only on systems that are susceptible to them. [...]]]> 2024-02-10T10:11:12+00:00 https://www.bleepingcomputer.com/news/security/raspberry-robin-malware-evolves-with-early-access-to-windows-exploits/ www.secnews.physaphae.fr/article.php?IdArticle=8448708 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain New Rustdoor MacOS malware usurpersion Visual Studio Update<br>New RustDoor macOS malware impersonates Visual Studio update A new Rust-based macOS malware spreading as a Visual Studio update to provide backdoor access to compromised systems uses infrastructure linked to the infamous ALPHV/BlackCat ransomware gang. [...]]]> 2024-02-09T10:53:35+00:00 https://www.bleepingcomputer.com/news/security/new-rustdoor-macos-malware-impersonates-visual-studio-update/ www.secnews.physaphae.fr/article.php?IdArticle=8448412 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Hyundai Motor Europe frappé par Black Basta Ransomware Attack<br>Hyundai Motor Europe hit by Black Basta ransomware attack Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data. [...]]]> 2024-02-08T15:16:15+00:00 https://www.bleepingcomputer.com/news/security/hyundai-motor-europe-hit-by-black-basta-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8448147 False Ransomware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants Android Xloader peuvent désormais automatiquement après l'installation<br>Android XLoader malware can now auto-execute after installation A new version of the XLoader Android malware was discovered that automatically executes on devices it infects, requiring no user interaction to launch. [...]]]> 2024-02-08T13:34:14+00:00 https://www.bleepingcomputer.com/news/security/android-xloader-malware-can-now-auto-execute-after-installation/ www.secnews.physaphae.fr/article.php?IdArticle=8448120 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Fake Lastpass Password Manager repéré sur l'App Store d'Apple \\<br>Fake LastPass password manager spotted on Apple\\'s App Store LastPass is warning that a fake copy of its app is being distributed on the Apple App Store, likely used as a phishing app to steal users\' credentials. [...]]]> 2024-02-08T12:02:26+00:00 https://www.bleepingcomputer.com/news/security/fake-lastpass-password-manager-spotted-on-apples-app-store/ www.secnews.physaphae.fr/article.php?IdArticle=8448078 False None LastPass 2.0000000000000000 Bleeping Computer - Magazine Américain Les publicités Facebook poussent un nouveau logiciel malveillant ov3r_stealer<br>Facebook ads push new Ov3r_Stealer password-stealing malware A new password-stealing malware named Ov3r_Stealer is spreading through fake job advertisements on Facebook, aiming to steal account credentials and cryptocurrency. [...]]]> 2024-02-07T16:24:17+00:00 https://www.bleepingcomputer.com/news/security/facebook-ads-push-new-ov3r-stealer-password-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8447800 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Google teste bloquer les applications Android chargées par latéraux avec des autorisations risquées<br>Google tests blocking side-loaded Android apps with risky permissions Google has launched a new pilot program to fight financial fraud by blocking the sideloading of Android APK files that request access to risky permissions. [...]]]> 2024-02-07T13:57:34+00:00 https://www.bleepingcomputer.com/news/security/google-tests-blocking-side-loaded-android-apps-with-risky-permissions/ www.secnews.physaphae.fr/article.php?IdArticle=8447757 False Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Non, 3 millions de brosses à dents électriques n'ont pas été utilisées dans une attaque DDOS<br>No, 3 million electric toothbrushes were not used in a DDoS attack A widely reported story that 3 million electric toothbrushes were hacked with malware to conduct distributed denial of service (DDoS) attacks is likely a hypothetical scenario instead of an actual attack. [...]]]> 2024-02-07T12:21:29+00:00 https://www.bleepingcomputer.com/news/security/no-3-million-electric-toothbrushes-were-not-used-in-a-ddos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8447773 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates chinois infectent le réseau militaire néerlandais par des logiciels malveillants<br>Chinese hackers infect Dutch military network with malware A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service (MIVD) of the Netherlands. [...]]]> 2024-02-06T13:49:13+00:00 https://www.bleepingcomputer.com/news/security/chinese-hackers-infect-dutch-military-network-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8447378 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain La violation des données de la société française des services de santé en danger met des millions en danger<br>Data breach at French healthcare services firm puts millions at risk French healthcare services firm Viamedis suffered a cyberattack that exposed the data of policyholders and healthcare professionals in the country. [...]]]> 2024-02-06T13:36:18+00:00 https://www.bleepingcomputer.com/news/security/data-breach-at-french-healthcare-services-firm-puts-millions-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8447379 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Google dit que les fournisseurs de logiciels espions derrière la plupart des zéro-jours qu'il découvre<br>Google says spyware vendors behind most zero-days it discovers Commercial spyware vendors (CSV) were behind 80% of the zero-day vulnerabilities Google\'s Threat Analysis Group (TAG) discovered in 2023 and used to spy on devices worldwide. [...]]]> 2024-02-06T12:27:54+00:00 https://www.bleepingcomputer.com/news/security/google-says-spyware-vendors-behind-most-zero-days-it-discovers/ www.secnews.physaphae.fr/article.php?IdArticle=8447360 False Vulnerability,Threat,Commercial None 4.0000000000000000 Bleeping Computer - Magazine Américain Verizon Insider Data Breach frappe plus de 63 000 employés<br>Verizon insider data breach hits over 63,000 employees Verizon Communications is warning that an insider data breach impacts almost half its workforce, exposing sensitive employee information. [...]]]> 2024-02-06T11:02:05+00:00 https://www.bleepingcomputer.com/news/security/verizon-insider-data-breach-hits-over-63-000-employees/ www.secnews.physaphae.fr/article.php?IdArticle=8447319 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Criminal IP ASM: une nouvelle liste de cybersécurité sur Microsoft Azure<br>Criminal IP ASM: A new cybersecurity listing on Microsoft Azure AI SPERA, a leader in Cyber Threat Intelligence (CTI)-based solutions, today announced that Criminal IP ASM (Attack Surface Management) is now available on the Microsoft Azure Marketplace. [...]]]> 2024-02-06T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/criminal-ip-asm-a-new-cybersecurity-listing-on-microsoft-azure/ www.secnews.physaphae.fr/article.php?IdArticle=8447320 False Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Les États-Unis annoncent l'interdiction de visa sur les liens avec des logiciels espions commerciaux<br>US announces visa ban on those linked to commercial spyware Secretary of State Antony J. Blinken announced today a new visa restriction policy that will enable the Department of State to ban those linked to commercial spyware from entering the United States. [...]]]> 2024-02-05T15:26:06+00:00 https://www.bleepingcomputer.com/news/security/us-announces-visa-ban-on-those-linked-to-commercial-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8447037 False Commercial None 2.0000000000000000 Bleeping Computer - Magazine Américain HPE enquête sur une nouvelle violation après les données à vendre sur le forum de piratage<br>HPE investigates new breach after data for sale on hacking forum Hewlett Packard Enterprise (HPE) is investigating a potential new breach after a threat actor put allegedly stolen data up for sale on a hacking forum, claiming it contains HPE credentials and other sensitive information. [...]]]> 2024-02-05T13:33:51+00:00 https://www.bleepingcomputer.com/news/security/hpe-investigates-new-breach-after-data-for-sale-on-hacking-forum/ www.secnews.physaphae.fr/article.php?IdArticle=8447009 False Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain AnyDesk dit que les pirates ont violé ses serveurs de production, réinitialisent les mots de passe<br>AnyDesk says hackers breached its production servers, reset passwords AnyDesk confirmed today that it suffered a recent cyberattack that allowed hackers to gain access to the company\'s production systems. BleepingComputer has learned that source code and private code signing keys were stolen during the attack. [...]]]> 2024-02-02T17:16:03+00:00 https://www.bleepingcomputer.com/news/security/anydesk-says-hackers-breached-its-production-servers-reset-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8446177 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Admin du serveur BTC-E inculpé pour le blanchiment de rançon, volé Crypto<br>BTC-e server admin indicted for laundering ransom payments, stolen crypto Aliaksandr Klimenka, a Belarusian and Cypriot national, has been indicted in the U.S. for his involvement in an international cybercrime money laundering operation. [...]]]> 2024-02-02T10:33:26+00:00 https://www.bleepingcomputer.com/news/legal/btc-e-server-admin-indicted-for-laundering-ransom-payments-stolen-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8446020 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Interpol Operation Synergia élimine 1 300 serveurs utilisés pour la cybercriminalité<br>Interpol operation Synergia takes down 1,300 servers used for cybercrime An international law enforcement operation code-named \'Synergia\' has taken down over 1,300 command and control servers used in ransomware, phishing, and malware campaigns. [...]]]> 2024-02-02T07:56:28+00:00 https://www.bleepingcomputer.com/news/legal/interpol-operation-synergia-takes-down-1-300-servers-used-for-cybercrime/ www.secnews.physaphae.fr/article.php?IdArticle=8446021 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain La FTC ordonne à Blackbaud pour augmenter la sécurité après une violation de données massive<br>FTC orders Blackbaud to boost security after massive data breach Blackbaud has settled with the Federal Trade Commission after being charged with poor security and reckless data retention practices, leading to a May 2020 ransomware attack and a data breach affecting millions of people. [...]]]> 2024-02-01T17:23:56+00:00 https://www.bleepingcomputer.com/news/security/ftc-orders-blackbaud-to-boost-security-after-massive-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8445744 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Cloudflare piraté à l'aide de jetons autholaires volés dans Okta Attack<br>Cloudflare hacked using auth tokens stolen in Okta attack Cloudflare disclosed today that its internal Atlassian server was breached by a \'nation state\' attacker who accessed its Confluence wiki, Jira bug database, and Atlassian Bitbucket source code management system. [...]]]> 2024-02-01T15:53:09+00:00 https://www.bleepingcomputer.com/news/security/cloudflare-hacked-using-auth-tokens-stolen-in-okta-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8445708 False None None 4.0000000000000000 Bleeping Computer - Magazine Américain Plus d'applications Android criblées de logiciels malveillants repérés sur Google Play<br>More Android apps riddled with malware spotted on Google Play An Android remote access trojan (RAT) known as VajraSpy was found in 12 malicious applications, six of which were available on Google Play from April 1, 2021, through September 10, 2023. [...]]]> 2024-02-01T13:19:38+00:00 https://www.bleepingcomputer.com/news/security/more-android-apps-riddled-with-malware-spotted-on-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8445687 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Purplefox infectent des milliers d'ordinateurs en Ukraine<br>PurpleFox malware infects thousands of computers in Ukraine The Computer Emergency Response Team in Ukraine (CERT-UA) is warning about a PurpleFox malware campaign that has infected at least 2,000 computers in the country. [...]]]> 2024-02-01T12:10:00+00:00 https://www.bleepingcomputer.com/news/security/purplefox-malware-infects-thousands-of-computers-in-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8445709 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates poussent les charges utiles de logiciels malveillants USB via les nouvelles, les sites d'hébergement des médias<br>Hackers push USB malware payloads via news, media hosting sites A financially motivated threat actor using USB devices for initial infection has been found abusing legitimate online platforms, including GitHub, Vimeo, and Ars Technica, to host encoded payloads embedded in seemingly benign content. [...]]]> 2024-01-31T17:31:43+00:00 https://www.bleepingcomputer.com/news/security/hackers-push-usb-malware-payloads-via-news-media-hosting-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8445342 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Europcar nie la violation de données de 50 millions d'utilisateurs, affirme que les données sont fausses<br>Europcar denies data breach of 50 million users, says data is fake Car rental company Europcar says it has not suffered a data breach and that shared customer data is fake after a threat actor claimed to be selling the personal info of 50 million customers. [...]]]> 2024-01-31T14:25:10+00:00 https://www.bleepingcomputer.com/news/security/europcar-denies-data-breach-of-50-million-users-says-data-is-fake/ www.secnews.physaphae.fr/article.php?IdArticle=8445294 False Data Breach,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Exploit publié pour une faille d'élévation locale Android impactant 7 OEM<br>Exploit released for Android local elevation flaw impacting 7 OEMs A proof-of-concept (PoC) exploit for a local privilege elevation flaw impacting at least seven Android original equipment manufacturers (OEMs) is now publicly available on GitHub. However, as the exploit requires local access, its release will mostly be helpful to researchers. [...]]]> 2024-01-31T14:15:23+00:00 https://www.bleepingcomputer.com/news/security/exploit-released-for-android-local-elevation-flaw-impacting-7-oems/ www.secnews.physaphae.fr/article.php?IdArticle=8445295 False Threat,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Le FBI perturbe le botnet chinois en essuyant les logiciels malveillants des routeurs infectés<br>FBI disrupts Chinese botnet by wiping malware from infected routers The FBI has disrupted the KV Botnet used by Chinese Volt Typhoon state hackers to evade detection during attacks targeting U.S. critical infrastructure. [...]]]> 2024-01-31T12:43:28+00:00 https://www.bleepingcomputer.com/news/security/fbi-disrupts-chinese-botnet-by-wiping-malware-from-infected-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8445262 False Malware Guam 3.0000000000000000 Bleeping Computer - Magazine Américain Johnson Controls dit que l'attaque des ransomwares a coûté 27 millions de dollars, les données volées<br>Johnson Controls says ransomware attack cost $27 million, data stolen Johnson Controls International has confirmed that a September 2023 ransomware attack cost the company $27 million in expenses and led to a data breach after hackers stole corporate data. [...]]]> 2024-01-31T09:55:37+00:00 https://www.bleepingcomputer.com/news/security/johnson-controls-says-ransomware-attack-cost-27-million-data-stolen/ www.secnews.physaphae.fr/article.php?IdArticle=8445207 False Ransomware,Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Les États-Unis facturent deux autres suspects avec des hacks de compte draftking<br>US charges two more suspects with DraftKing account hacks ​The U.S. Department of Justice arrested and charged two more suspects for their involvement in the hacking of almost 68,000 DraftKings accounts in a November 2022 credential stuffing attack. [...]]]> 2024-01-30T16:28:42+00:00 https://www.bleepingcomputer.com/news/security/us-charges-two-more-suspects-with-draftking-account-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8444944 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Hacker de Vastaamo tracé via \\ 'Incroyable transactions \\' monero, dit la police<br>Vastaamo hacker traced via \\'untraceable\\' Monero transactions, police says Julius Aleksanteri Kivimäki, the suspect believed to be behind an attack against one of Finland\'s largest psychotherapy clinics, Vastaamo, was allegedly identified by tracing what has been believed to be untraceable Monero transactions. [...]]]> 2024-01-30T14:44:52+00:00 https://www.bleepingcomputer.com/news/security/vastaamo-hacker-traced-via-untraceable-monero-transactions-police-says/ www.secnews.physaphae.fr/article.php?IdArticle=8444910 False None None 4.0000000000000000 Bleeping Computer - Magazine Américain Les équipes Microsoft Phishing poussent les logiciels malveillants de Darkgate via des chats de groupe<br>Microsoft Teams phishing pushes DarkGate malware via group chats New phishing attacks abuse Microsoft Teams group chat requests to push malicious attachments that install DarkGate malware payloads on victims\' systems. [...]]]> 2024-01-30T12:47:09+00:00 https://www.bleepingcomputer.com/news/security/microsoft-teams-phishing-pushes-darkgate-malware-via-group-chats/ www.secnews.physaphae.fr/article.php?IdArticle=8444873 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain La police perturbe l'exploitation des logiciels malveillants de Grandoreiro Banking, effectuez des arrestations<br>Police disrupt Grandoreiro banking malware operation, make arrests The Federal Police of Brazil and cybersecurity researchers have disrupted the Grandoreiro banking malware operation, which has been targeting Spanish-speaking countries with financial fraud since 2017. [...]]]> 2024-01-30T10:46:47+00:00 https://www.bleepingcomputer.com/news/security/police-disrupt-grandoreiro-banking-malware-operation-make-arrests/ www.secnews.physaphae.fr/article.php?IdArticle=8444836 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Keenan avertit 1,5 million de personnes de violation de données après la cyberattaque d'été<br>Keenan warns 1.5 million people of data breach after summer cyberattack Keenan & Associates is sending notices of a data breach to 1.5 million customers, warning that hackers accessed their personal information in a recent cyberattack. [...]]]> 2024-01-29T17:39:19+00:00 https://www.bleepingcomputer.com/news/security/keenan-warns-15-million-people-of-data-breach-after-summer-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8444658 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Géant de l'énergie Schneider Electric Hit par Cactus Ransomware Attack<br>Energy giant Schneider Electric hit by Cactus ransomware attack Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. [...]]]> 2024-01-29T15:10:00+00:00 https://www.bleepingcomputer.com/news/security/energy-giant-schneider-electric-hit-by-cactus-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8444539 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les paiements des ransomwares baissent pour enregistrer le bas car les victimes refusent de payer<br>Ransomware payments drop to record low as victims refuse to pay The number of ransomware victims paying ransom demands has dropped to a record low of 29% in the final quarter of 2023, according to ransomware negotiation firm Coveware. [...]]]> 2024-01-29T11:20:10+00:00 https://www.bleepingcomputer.com/news/security/ransomware-payments-drop-to-record-low-as-victims-refuse-to-pay/ www.secnews.physaphae.fr/article.php?IdArticle=8444475 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Kansas City Public Transportation Authority frappé par les ransomwares<br>Kansas City public transportation authority hit by ransomware The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. [...]]]> 2024-01-27T10:08:16+00:00 https://www.bleepingcomputer.com/news/security/kansas-city-public-transportation-authority-hit-by-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8444147 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Kansas Public Transportation Authority frappé par des ransomwares<br>Kansas public transportation authority hit by ransomware The Kansas City Area Transportation Authority (KCATA) announced it was targeted by a ransomware attack on Tuesday, January 23. [...]]]> 2024-01-27T10:08:16+00:00 https://www.bleepingcomputer.com/news/security/kansas-public-transportation-authority-hit-by-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8443835 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Ukraine: Hack a essuyé 2 pétaoctets de données du Russian Research Center<br>Ukraine: Hack wiped 2 petabytes of data from Russian research center The Main Intelligence Directorate of Ukraine\'s Ministry of Defense claims that pro-Ukrainian hacktivists breached the Russian Center for Space Hydrometeorology, aka "planeta" (планета), and wiped 2 petabytes of data. [...]]]> 2024-01-26T11:59:06+00:00 https://www.bleepingcomputer.com/news/security/ukraine-hack-wiped-2-petabytes-of-data-from-russian-research-center/ www.secnews.physaphae.fr/article.php?IdArticle=8443464 False Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain 23andMe Breach Data: les pirates ont volé les données brutes du génotype, les rapports de santé<br>23andMe data breach: Hackers stole raw genotype data, health reports Genetic testing provider 23andMe confirmed that hackers stole health reports and raw genotype data of customers affected by a credential stuffing attack that went unnoticed for five months, from April 29 to September 27. [...]]]> 2024-01-25T17:05:51+00:00 https://www.bleepingcomputer.com/news/security/23andme-data-breach-hackers-stole-raw-genotype-data-health-reports/ www.secnews.physaphae.fr/article.php?IdArticle=8443145 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Blackwood Hackers Hijack WPS Office Mise à jour pour installer des logiciels malveillants<br>Blackwood hackers hijack WPS Office update to install malware A previously unknown advanced threat actor tracked  as \'Blackwood\' is using sophisticated malware called NSPX30 in cyberespionage attacks against companies and individuals. [...]]]> 2024-01-25T15:30:26+00:00 https://www.bleepingcomputer.com/news/security/blackwood-hackers-hijack-wps-office-update-to-install-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8443124 False Malware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Russian Trickbot Malware Dev condamné à 64 mois de prison<br>Russian TrickBot malware dev sentenced to 64 months in prison Russian national Vladimir Dunaev has been sentenced to five years and four months in prison for his role in creating and distributing the Trickbot malware used in attacks against hospitals, companies, and individuals worldwide. [...]]]> 2024-01-25T13:52:21+00:00 https://www.bleepingcomputer.com/news/security/russian-trickbot-malware-dev-sentenced-to-64-months-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8443087 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Le Royaume-Uni dit que l'IA autonomisera les ransomwares au cours des deux prochaines années<br>UK says AI will empower ransomware over the next two years The United Kingdom\'s National Cyber Security Centre (NCSC) warns that artificial intelligence (AI) tools will have an adverse near-term impact on cybersecurity, helping escalate the threat of ransomware. [...]]]> 2024-01-24T11:56:13+00:00 https://www.bleepingcomputer.com/news/security/uk-says-ai-will-empower-ransomware-over-the-next-two-years/ www.secnews.physaphae.fr/article.php?IdArticle=8442614 False Ransomware,Tool,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Comment sécuriser les mots de passe d'annonces sans sacrifier l'expérience de l'utilisateur final<br>How to secure AD passwords without sacrificing end-user experience To increase password security, regulatory bodies recommend longer and unique passwords. Despite this, many still stick to using the same easy-to-guess passwords for the sake of convenience. Learn more from Specops Software on an alternative approach that supports security and end-user experience at the same time. [...]]]> 2024-01-24T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/how-to-secure-ad-passwords-without-sacrificing-end-user-experience/ www.secnews.physaphae.fr/article.php?IdArticle=8442592 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain La géante des services de l'eau Veolia North America frappé par une attaque de ransomware<br>Water services giant Veolia North America hit by ransomware attack Veolia North America, a subsidiary of transnational conglomerate Veolia, disclosed a ransomware attack that impacted systems part of its Municipal Water division and disrupted its bill payment systems. [...]]]> 2024-01-23T16:52:56+00:00 https://www.bleepingcomputer.com/news/security/water-services-giant-veolia-north-america-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8442283 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La charcuterie de Jason \\ dit que les données clients exposées dans une attaque de bourrage des informations d'identification<br>Jason\\'s Deli says customer data exposed in credential stuffing attack Jason\'s Deli is warning of a data breach in notifications sent to customers of its online platform stating that their personal data was exposed in credential stuffing attacks. [...]]]> 2024-01-23T11:44:05+00:00 https://www.bleepingcomputer.com/news/security/jasons-deli-says-customer-data-exposed-in-credential-stuffing-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8442191 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain US, Royaume-Uni, Australie Sanction Revil Hacker derrière Medibank Data Breach<br>US, UK, Australia sanction REvil hacker behind Medibank data breach The Australian government has announced sanctions for Aleksandr Gennadievich Ermakov, a Russian national considered responsible for the 2022 Medibank hack and a member of the REvil ransomware group. [...]]]> 2024-01-23T08:40:23+00:00 https://www.bleepingcomputer.com/news/security/us-uk-australia-sanction-revil-hacker-behind-medibank-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8442300 False Ransomware,Data Breach,Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain Sec confirme que le compte X a été piraté dans une attaque d'échange de sim<br>SEC confirms X account was hacked in SIM swapping attack The U.S. Securities and Exchange Commission confirmed today that its X account was hacked through a SIM-swapping attack on the cell phone number associated with the account. [...]]]> 2024-01-22T18:04:22+00:00 https://www.bleepingcomputer.com/news/security/sec-confirms-x-account-was-hacked-in-sim-swapping-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8441856 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les applications macOS fissurées vidaient les portefeuilles à l'aide de scripts récupérés à partir des enregistrements DNS<br>Cracked macOS apps drain wallets using scripts fetched from DNS records Hackers are using a stealthy method to deliver to macOS users information-stealing malware through DNS records that hide malicious scripts. [...]]]> 2024-01-22T17:27:24+00:00 https://www.bleepingcomputer.com/news/security/cracked-macos-apps-drain-wallets-using-scripts-fetched-from-dns-records/ www.secnews.physaphae.fr/article.php?IdArticle=8441857 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain La cyberattaque LOANDEPOT provoque une violation des données pour 16,6 millions de personnes<br>loanDepot cyberattack causes data breach for 16.6 million people Mortgage lender loanDepot says that approximately 16.6 million people had their personal information stolen in a ransomware attack disclosed earlier this month. [...]]]> 2024-01-22T10:59:24+00:00 https://www.bleepingcomputer.com/news/security/loandepot-cyberattack-causes-data-breach-for-166-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8441801 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Le site de support Trezor Breach expose les données personnelles de 66 000 clients<br>Trezor support site breach exposes personal data of 66,000 customers Trezor issued an alert following a security breach on January 17, 2024, when unauthorized access was gained to their third-party support ticketing portal. [...]]]> 2024-01-22T09:16:44+00:00 https://www.bleepingcomputer.com/news/security/trezor-support-site-breach-exposes-personal-data-of-66-000-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8441681 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Attaque des ransomwares tietoevry provoque des pannes pour les entreprises suédoises, les villes<br>Tietoevry ransomware attack causes outages for Swedish firms, cities Finnish IT services and enterprise cloud hosting provider Tietoevry has suffered a ransomware attack impacting cloud hosting customers in one of its data centers in Sweden, with the attack reportedly conducted by the Akira ransomware gang. [...]]]> 2024-01-21T15:13:25+00:00 https://www.bleepingcomputer.com/news/security/tietoevry-ransomware-attack-causes-outages-for-swedish-firms-cities/ www.secnews.physaphae.fr/article.php?IdArticle=8441393 False Ransomware,Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes ont volé des e-mails d'entreprise Microsoft en violation d'un mois<br>Russian hackers stole Microsoft corporate emails in month-long breach Microsoft disclosed Friday night that some of its corporate email accounts were breached and data stolen by the Russian state-sponsored hacking group Midnight Blizzard. [...]]]> 2024-01-19T19:02:12+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-stole-microsoft-corporate-emails-in-month-long-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8440823 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Vans, propriétaire de North Face, affirme que la violation des ransomwares affecte 35 millions de personnes<br>Vans, North Face owner says ransomware breach affects 35 million people VF Corporation, the company behind brands like Vans, Timberland, The North Face, Dickies, and Supreme, said that more than 35 million customers had their personal information stolen in a December ransomware attack. [...]]]> 2024-01-19T09:35:08+00:00 https://www.bleepingcomputer.com/news/security/vans-north-face-owner-says-ransomware-breach-affects-35-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8440672 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain TeamViewer a abusé de violation des réseaux dans de nouvelles attaques de ransomwares<br>TeamViewer abused to breach networks in new ransomware attacks Ransomware actors are again using TeamViewer to gain initial access to organization endpoints and attempt to deploy encryptors based on the leaked LockBit ransomware builder. [...]]]> 2024-01-18T16:07:14+00:00 https://www.bleepingcomputer.com/news/security/teamviewer-abused-to-breach-networks-in-new-ransomware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8440427 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft teste un accès instantané aux photos Android dans Windows 11<br>Microsoft tests instant access to Android photos in Windows 11 Microsoft plans to provide Windows 11 users with almost instant access to photos and screenshots they\'ve taken on their Android smartphones. [...]]]> 2024-01-18T14:42:53+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-tests-instant-access-to-android-photos-in-windows-11/ www.secnews.physaphae.fr/article.php?IdArticle=8440396 False Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Google: les pirates de FSB russes déploient de nouveaux logiciels malveillants SPICA Backdoor<br>Google: Russian FSB hackers deploy new Spica backdoor malware Google says the ColdRiver Russian-backed hacking group is pushing previously unknown backdoor malware using payloads masquerading as a PDF decryption tool. [...]]]> 2024-01-18T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/google-russian-fsb-hackers-deploy-new-spica-backdoor-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8440326 False Malware,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Docker Hosts piraté dans le schéma de vol de trafic de site Web en cours<br>Docker hosts hacked in ongoing website traffic theft scheme A new campaign targeting vulnerable Docker services deploys an XMRig miner and the 9hits viewer app on compromised hosts, allowing a dual monetization strategy. [...]]]> 2024-01-18T06:00:00+00:00 https://www.bleepingcomputer.com/news/security/docker-hosts-hacked-in-ongoing-website-traffic-theft-scheme/ www.secnews.physaphae.fr/article.php?IdArticle=8440244 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ai-je été pwned ajoute 71 millions de courriels de la liste de compte naz.api volée<br>Have I Been Pwned adds 71 million emails from Naz.API stolen account list Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. [...]]]> 2024-01-17T17:06:05+00:00 https://www.bleepingcomputer.com/news/security/have-i-been-pwned-adds-71-million-emails-from-nazapi-stolen-account-list/ www.secnews.physaphae.fr/article.php?IdArticle=8440040 False Data Breach None 4.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates iraniens ciblent les chercheurs avec un nouveau logiciel malveillant MediaPl<br>Microsoft: Iranian hackers target researchers with new MediaPl malware Microsoft says that a group of Iranian-backed state hackers are targeting high-profile employees of research organizations and universities across Europe and the United States in spearphishing attacks pushing new backdoor malware. [...]]]> 2024-01-17T15:39:09+00:00 https://www.bleepingcomputer.com/news/security/microsoft-iranian-hackers-target-researchers-with-new-mediapl-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8440024 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Bigpanzi Botnet infecte 170 000 boîtes de télévision Android avec malware<br>Bigpanzi botnet infects 170,000 Android TV boxes with malware A previously unknown cybercrime syndicate named \'Bigpanzi\' has been making significant money by infecting Android TV and eCos set-top boxes worldwide since at least 2015. [...]]]> 2024-01-17T13:54:47+00:00 https://www.bleepingcomputer.com/news/security/bigpanzi-botnet-infects-170-000-android-tv-boxes-with-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8439994 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les scripts Ishutdown peuvent aider à détecter les logiciels espions iOS sur votre iPhone<br>iShutdown scripts can help detect iOS spyware on your iPhone Security researchers found that infections with high-profile spyware Pegasus, Reign, and Predator could be discovered on compromised Apple mobile devices by checking Shutdown.log, a system log file that stores reboot events. [...]]]> 2024-01-17T13:03:47+00:00 https://www.bleepingcomputer.com/news/security/ishutdown-scripts-can-help-detect-ios-spyware-on-your-iphone/ www.secnews.physaphae.fr/article.php?IdArticle=8439972 False Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain AMD, Apple, Qualcomm GPUS fuisent les données AI dans les attaques des restes de restes<br>AMD, Apple, Qualcomm GPUs leak AI data in LeftoverLocals attacks A new vulnerability dubbed \'LeftoverLocals\' affecting graphics processing units from AMD, Apple, Qualcomm, and Imagination Technologies allows retrieving data from the local memory space. [...]]]> 2024-01-17T10:32:06+00:00 https://www.bleepingcomputer.com/news/security/amd-apple-qualcomm-gpus-leak-ai-data-in-leftoverlocals-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8439930 False Vulnerability None 4.0000000000000000 Bleeping Computer - Magazine Américain Majorque City Calvi & Agrave;extorqué pour 11 millions de dollars en attaque de ransomware<br>Majorca city Calvià extorted for $11M in ransomware attack The Calvià City Council in Majorca announced it was targeted by a ransomware attack on Saturday, which impacted municipal services. [...]]]> 2024-01-16T13:45:09+00:00 https://www.bleepingcomputer.com/news/security/majorca-city-calvi-extorted-for-11m-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8439638 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain FBI: AndroxGH0st malware botnet vole AWS, Microsoft<br>FBI: Androxgh0st malware botnet steals AWS, Microsoft credentials CISA and the FBI warned today that threat actors using Androxgh0st malware are building a botnet focused on cloud credential theft and using the stolen information to deliver additional malicious payloads. [...]]]> 2024-01-16T12:34:28+00:00 https://www.bleepingcomputer.com/news/security/fbi-androxgh0st-malware-botnet-steals-aws-microsoft-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8439618 False Malware,Threat,Cloud None 3.0000000000000000