www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-04T11:45:05+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Sexi Ransomware désire les hyperviseurs VMware dans la campagne en cours<br>SEXi Ransomware Desires VMware Hypervisors in Ongoing Campaign A Babuk variant has been involved in at least four attacks on VMware EXSi servers in the last six weeks, in one case demanding $140 million from a Chilean data center company.]]> 2024-04-04T22:29:05+00:00 https://www.darkreading.com/threat-intelligence/sexi-ransomware-desires-vmware-hypervisors www.secnews.physaphae.fr/article.php?IdArticle=8476156 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch La refonte de la sécurité des promesses d'Ivanti le lendemain de 4 vulnes supplémentaires divulguées<br>Ivanti Pledges Security Overhaul the Day After 4 More Vulns Disclosed So far this year, Ivanti has disclosed a total of 11 flaws - many of them critical - in its remote access products.]]> 2024-04-04T21:43:12+00:00 https://www.darkreading.com/remote-workforce/ivanti-ceo-commits-to-security-overhaul-day-after-vendor-discloses-4-more-vulns www.secnews.physaphae.fr/article.php?IdArticle=8476129 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le téléchargeur malveillant latrodectus reprend là où Qbot s'est arrêté<br>Malicious Latrodectus Downloader Picks Up Where QBot Left Off Initial access brokers are using the new downloader malware, which emerged just after QBot\'s 2023 disruption.]]> 2024-04-04T21:25:15+00:00 https://www.darkreading.com/threat-intelligence/new-loader-takes-over-where-qbot-left-off www.secnews.physaphae.fr/article.php?IdArticle=8476130 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Des milliers d'entreprises australiennes ciblées avec \\ 'fiable \\' Agent Tesla Rat<br>Thousands of Australian Businesses Targeted With \\'Reliable\\' Agent Tesla RAT Latest campaign underscores wide-ranging functionality and staying power of a decade-old piece of information-stealing malware.]]> 2024-04-04T21:00:00+00:00 https://www.darkreading.com/remote-workforce/thousands-of-australian-businesses-targeted-with-agent-tesla-rat www.secnews.physaphae.fr/article.php?IdArticle=8476055 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Action1 dévoile le programme de défense scolaire pour aider les petits établissements d'enseignement à contrecarrer les cyberattaques<br>Action1 Unveils \\'School Defense\\' Program To Help Small Educational Institutions Thwart Cyberattacks 2024-04-04T20:01:34+00:00 https://www.darkreading.com/cybersecurity-operations/action1-unveils-school-defense-program-to-help-small-educational-institutions-thwart-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8476082 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le défaut de sécurité critique expose 1 million de sites WordPress à l'injection SQL<br>Critical Security Flaw Exposes 1 Million WordPress Sites to SQL Injection A researcher received a $5,500 bug bounty for discovering a vulnerability (CVE-2024-2879) in LayerSlider, a plug-in with more than a million active installations.]]> 2024-04-04T15:15:37+00:00 https://www.darkreading.com/remote-workforce/critical-security-flaw-wordpress-sql-injection www.secnews.physaphae.fr/article.php?IdArticle=8475975 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattack vole certaines opérations chez le fabricant d'objectifs japonais<br>Cyberattack Shutters Some Operations at Japanese Lens Manufacturer Tokyo-based eyeglass and medical lens-maker Hoya said the attack has halted production processes in some locations as well as an ordering system for some of its products.]]> 2024-04-04T14:02:46+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-shutters-some-operations-at-japanese-lens-manufacturer www.secnews.physaphae.fr/article.php?IdArticle=8475937 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les CISO peuvent faire de la cybersécurité une priorité à long terme pour les conseils d'administration<br>How CISOs Can Make Cybersecurity a Long-Term Priority for Boards Cybersecurity is far more than a check-the-box exercise. To create companywide buy-in, CISOs need to secure board support, up their communication game, and offer awareness-training programs to fight social engineering and help employees apply what they\'ve learned.]]> 2024-04-04T14:00:00+00:00 https://www.darkreading.com/cyber-risk/how-cisos-can-make-cybersecurity-long-term-priority-for-boards www.secnews.physaphae.fr/article.php?IdArticle=8475938 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le double rôle de Ai \\ sur l'usurpation de la marque SMB<br>AI\\'s Dual Role on SMB Brand Spoofing Cybercriminals are using AI to impersonate small businesses. Security architects are using it to help small businesses fight back.]]> 2024-04-04T12:41:46+00:00 https://www.darkreading.com/cybersecurity-analytics/ai-dual-role-smb-brand-spoofing www.secnews.physaphae.fr/article.php?IdArticle=8475868 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Singapour établit une barre haute dans la préparation à la cybersécurité<br>Singapore Sets High Bar in Cybersecurity Preparedness While Singaporean organizations have adopted the majority of their government\'s cybersecurity recommendations, they aren\'t immune: More than eight in 10 experienced a cybersecurity incident over the course of the year.]]> 2024-04-04T01:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/singapore-sets-high-bar-in-cybersecurity-preparedness www.secnews.physaphae.fr/article.php?IdArticle=8475560 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Lockbit Ransomware Takedown frappe profondément dans la viabilité de la marque \\<br>LockBit Ransomware Takedown Strikes Deep Into Brand\\'s Viability Nearly three months after Operation Cronos, it\'s clear the gang is not bouncing back from the innovative law-enforcement action. RaaS operators are on notice, and businesses should pay attention.]]> 2024-04-03T22:11:10+00:00 https://www.darkreading.com/threat-intelligence/lockbit-ransomware-takedown-strikes-brand-viability www.secnews.physaphae.fr/article.php?IdArticle=8475513 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Plus de la moitié des organisations prévoient d'adopter des solutions d'IA au cours de l'année à venir, rapporte Cloud Security Alliance et Google Cloud<br>More Than Half of Organizations Plan to Adopt AI Solutions in Coming Year, Reports Cloud Security Alliance and Google Cloud 2024-04-03T21:21:03+00:00 https://www.darkreading.com/cloud-security/more-than-half-of-organizations-plan-to-adopt-ai-solutions-in-coming-year-according-to-cloud-security-alliance-and-google-cloud-report www.secnews.physaphae.fr/article.php?IdArticle=8475484 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberratings.org annonce les résultats des tests pour le pare-feu du réseau cloud<br>CyberRatings.org Announces Test Results for Cloud Network Firewall 2024-04-03T21:16:19+00:00 https://www.darkreading.com/cloud-security/cyberratings-org-announces-test-results-for-cloud-network-firewall www.secnews.physaphae.fr/article.php?IdArticle=8475485 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport de balise révèle que la sauvegarde des points de terminaison est essentielle pour améliorer la résilience des données<br>TAG Report Reveals Endpoint Backup Is Essential to Improving Data Resiliency 2024-04-03T21:06:43+00:00 https://www.darkreading.com/endpoint-security/tag-report-reveals-endpoint-backup-is-essential-to-improving-data-resiliency www.secnews.physaphae.fr/article.php?IdArticle=8475486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Trucentive améliore la vie privée avec la dés-identification des informations personnelles conformes à la HIPAA<br>TruCentive Enhances Privacy With HIPAA Compliant Personal Information De-identification 2024-04-03T20:53:31+00:00 https://www.darkreading.com/cyber-risk/trucentive-enhances-privacy-with-hipaa-compliant-personal-information-de-identification www.secnews.physaphae.fr/article.php?IdArticle=8475452 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment la Coupe du monde du football en 2022 au Qatar a été presque piratée<br>How Soccer\\'s 2022 World Cup in Qatar Was Nearly Hacked A China-linked threat actor had access to a router configuration database that could have completely disrupted coverage, a security vendor says.]]> 2024-04-03T20:40:20+00:00 https://www.darkreading.com/cyber-risk/how-the-2022-qatar-world-cup-soccer-was-nearly-hacked www.secnews.physaphae.fr/article.php?IdArticle=8475453 False Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Huile et ampli;Le secteur du gaz tombe pour un faux accident de voiture accident de phishing e-mails<br>Oil & Gas Sector Falls for Fake Car Accident Phishing Emails Effective Rhadamanthys phishing campaign spoofs nonexistent "Federal Bureau of Transportation" to compromise recipients, analysts discover.]]> 2024-04-03T20:16:16+00:00 https://www.darkreading.com/cyberattacks-data-breaches/oil-gas-sector-falling-for-fake-vehicle-incident-email-lure www.secnews.physaphae.fr/article.php?IdArticle=8475454 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Comment apprivoiser l'injection SQL<br>How to Tame SQL injection As part of its Secure by Design initiative, the Cybersecurity and Infrastructure Security Agency urged companies to redouble efforts to quash SQL injection vulnerabilities. Here\'s how.]]> 2024-04-03T19:58:52+00:00 https://www.darkreading.com/application-security/tools-and-techniques-to-tame-sql-injection www.secnews.physaphae.fr/article.php?IdArticle=8475869 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Omni Hotel IT IT Outage perturbe les réservations, les systèmes de clés numériques<br>Omni Hotel IT Outage Disrupts Reservations, Digital Key Systems Guests affected by the companywide disruption vented their frustrations on social media.]]> 2024-04-03T18:44:58+00:00 https://www.darkreading.com/cybersecurity-operations/omni-hotel-it-outage-causes-operational-disruptions www.secnews.physaphae.fr/article.php?IdArticle=8475394 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La plus grosse erreur que les équipes de sécurité font lors de l'achat d'outils<br>The Biggest Mistake Security Teams Make When Buying Tools Security teams often confuse tool purchasing with program management. They should focus on what a security program means to them, and what they are trying to accomplish.]]> 2024-04-03T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/biggest-mistake-security-teams-make-when-buying-tools www.secnews.physaphae.fr/article.php?IdArticle=8475337 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Feds à Microsoft: Nettoyez votre acte de sécurité cloud maintenant<br>Feds to Microsoft: Clean Up Your Cloud Security Act Now A federal review board demanded that the tech giant prioritize its "inadequate" security posture, putting the blame solely on the company for last year\'s Microsoft 365 breach that allowed China\'s Storm-0558 to hack the email accounts of key government officials.]]> 2024-04-03T15:29:31+00:00 https://www.darkreading.com/cloud-security/feds-microsoft-clean-up-cloud-security-act www.secnews.physaphae.fr/article.php?IdArticle=8475302 False Hack,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la cybersécurité est un problème de société<br>Why Cybersecurity Is a Whole-of-Society Issue Working together and integrating cybersecurity as part of our corporate and individual thinking can make life harder for hackers and safer for ourselves.]]> 2024-04-03T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/why-cybersecurity-is-whole-of-society-issue www.secnews.physaphae.fr/article.php?IdArticle=8475233 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'new \\' News: Comment contrer les campagnes de désinformation aux élections mondiales<br>\\'Unfaking\\' News: How to Counter Disinformation Campaigns in Global Elections What cybersecurity professionals around the world can do to defend against the scourge of online disinformation in this year\'s election cycle.]]> 2024-04-03T08:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/unfaking-news-how-to-counter-disinformation-campaigns-in-global-elections www.secnews.physaphae.fr/article.php?IdArticle=8475074 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware, comptes bancaires indésirables: les cybermenaces prolifèrent au Vietnam<br>Ransomware, Junk Bank Accounts: Cyber Threats Proliferate in Vietnam An economic success story in Asia, Vietnam is seeing more manufacturing and more business investment. But with that comes a significant uptick in cybercrime as well.]]> 2024-04-03T02:00:00+00:00 https://www.darkreading.com/cyber-risk/ransomware-junk-bank-accounts-cyberthreats-proliferates-in-vietnam www.secnews.physaphae.fr/article.php?IdArticle=8474939 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de menace lié à la Chine Taps \\ 'Peculiar \\' malware pour échapper à la détection<br>China-Linked Threat Actor Taps \\'Peculiar\\' Malware to Evade Detection UNAPIMON works by meticulously disabling hooks in Windows APIs for detecting malicious processes.]]> 2024-04-02T23:05:39+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-linked-threat-actor-using-peculiar-malware-to-hide-malicious-activities www.secnews.physaphae.fr/article.php?IdArticle=8474873 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Fortanix construit une recherche privée pour l'IA<br>Fortanix Builds Private Search for AI Fortanix is working on technologies to build a security wall around AI search.]]> 2024-04-02T21:12:24+00:00 https://www.darkreading.com/data-privacy/bringing-private-search-for-ai www.secnews.physaphae.fr/article.php?IdArticle=8474983 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NIST veut aider à sortir de son arriéré NVD<br>NIST Wants Help Digging Out of Its NVD Backlog The National Vulnerability Database can\'t keep up, and the agency is calling for a public-private partnership to manage it going forward.]]> 2024-04-02T20:54:44+00:00 https://www.darkreading.com/vulnerabilities-threats/nist-needs-help-digging-out-of-its-vulnerability-backlog www.secnews.physaphae.fr/article.php?IdArticle=8474822 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch HHS prévoit de cyber \\ 'une boutique à guichet \\' après une attaque United Healthcare<br>HHS Plans for Cyber \\'One-Stop Shop\\' After United Healthcare Attack The initiative is meant to provide more resources and better strategies for healthcare entities that face an increasing amount of cybersecurity challenges.]]> 2024-04-02T19:52:39+00:00 https://www.darkreading.com/cybersecurity-operations/hhs-plans-for-cyber-one-stop-shop-after-change-healthcare-attack www.secnews.physaphae.fr/article.php?IdArticle=8474799 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent de la fonctionnalité Google AD pour cibler Slack, les utilisateurs de notion<br>Attackers Abuse Google Ad Feature to Target Slack, Notion Users Campaign distributes malware disguised as legitimate installers for popular workplace collaboration apps by abusing a traffic-tracking feature.]]> 2024-04-02T19:23:59+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attackers-use-google-ad-feature-to-target-slack-notion-users www.secnews.physaphae.fr/article.php?IdArticle=8474800 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Inculquer l'organisation de la mentalité de pirate à l'échelle<br>Instilling the Hacker Mindset Organizationwide It\'s critical for security teams to stay vigilant not only when it comes to major security issues, but also with minor lags in security best practice.]]> 2024-04-02T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/instilling-hacker-mindset-organizationwide www.secnews.physaphae.fr/article.php?IdArticle=8474641 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques produisaient une perturbation physique en augmentation<br>Cyberattacks Wreaking Physical Disruption on the Rise Ransomware groups tore into manufacturing other parts of the OT sector in 2023, and a few attacks caused eight- and nine-figure damages. But worse is yet to come in 2024.]]> 2024-04-02T12:00:00+00:00 https://www.darkreading.com/ics-ot-security/cyberattacks-wreaking-physical-disruption-on-the-rise www.secnews.physaphae.fr/article.php?IdArticle=8474583 False Ransomware,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les menaces de cybersécurité s'intensifient au Moyen-Orient pendant le Ramadan<br>Cybersecurity Threats Intensify in the Middle East During Ramadan How security teams in the region fortify their defenses amid short-staffing - and increased DDoS, phishing, and ransomware campaigns - during the Muslim holy month.]]> 2024-04-02T05:00:00+00:00 https://www.darkreading.com/cyber-risk/cyber-threats-intensify-in-middle-east-during-ramadan www.secnews.physaphae.fr/article.php?IdArticle=8474402 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Financement des organisations qui sécurisent Internet<br>Funding the Organizations That Secure the Internet Common Good Cyber is a global consortium connecting nonprofit, private sector, and government organizations to fund organizations focused on securing Internet infrastructure.]]> 2024-04-02T01:31:32+00:00 https://www.darkreading.com/vulnerabilities-threats/funding-the-organizations-that-secure-the-internet www.secnews.physaphae.fr/article.php?IdArticle=8474693 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Beefs Up Defenses en Azure AI<br>Microsoft Beefs Up Defenses in Azure AI Microsoft adds tools to protect Azure AI from threats such as prompt injection, as well as give developers the capabilities to ensure generative AI apps are more resilient to model and content manipulation attacks.]]> 2024-04-01T22:18:59+00:00 https://www.darkreading.com/application-security/microsoft-adds-tools-for-protecting-against-prompt-injection-other-threats-in-azure-ai www.secnews.physaphae.fr/article.php?IdArticle=8474272 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch XZ utilise la porte dérobée implantée dans une attaque de chaîne d'approvisionnement soigneusement exécutée et soigneusement exécutée<br>XZ Utils Backdoor Implanted in Carefully Executed, Multiyear Supply Chain Attack Had a Microsoft developer not spotted the malware when he did, the outcome could have been much worse.]]> 2024-04-01T21:25:52+00:00 https://www.darkreading.com/cyber-risk/xz-utils-backdoor-implanted-in-intricate-multi-year-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=8474250 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Les cybercriminels pèsent les options pour l'utilisation de LLMS: acheter, construire ou casser?<br>Cybercriminals Weigh Options for Using LLMs: Buy, Build, or Break? While some cybercriminals have bypassed guardrails to force legitimate AI models to turn bad, building their own malicious chatbot platforms and making use of open source models are a greater threat.]]> 2024-04-01T20:52:40+00:00 https://www.darkreading.com/threat-intelligence/cybercriminals-options-lms-buy-build-break www.secnews.physaphae.fr/article.php?IdArticle=8474223 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le site de déchets nucléaires de sellafield étendus poursuivi pour défaillance de la cybersécurité<br>Sprawling Sellafield Nuclear Waste Site Prosecuted for Cybersecurity Failings UK regulator said that one of the world\'s most toxic sites accumulated cybersecurity "offenses" from 2019 to 2023.]]> 2024-04-01T20:24:18+00:00 https://www.darkreading.com/ics-ot-security/sellafield-nuclear-waste-site-prosecuted-cybersecurity-failings www.secnews.physaphae.fr/article.php?IdArticle=8474224 False Legislation,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch AT & t confirme 73 millions de clients affectés dans la fuite de données<br>AT&T Confirms 73M Customers Affected in Data Leak AT&T denies any evidence of unauthorized access but admits that a data set released on the Dark Web including Social Security numbers and other sensitive information on tens of millions of customers is genuine.]]> 2024-04-01T19:51:05+00:00 https://www.darkreading.com/remote-workforce/att-confirms-73m-customers-affected-data-leak www.secnews.physaphae.fr/article.php?IdArticle=8474196 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Inde rapatrie les citoyens dupés dans un travail de cyber-fraude forcé au Cambodge<br>India Repatriates Citizens Duped Into Forced Cyber Fraud Labor in Cambodia So far some 250 citizens have been rescued and returned to India after being lured to Cambodia in an phony employment scheme.]]> 2024-04-01T14:05:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/india-repatriates-citizens-duped-into-forced-cyber-fraud-cambodia www.secnews.physaphae.fr/article.php?IdArticle=8474047 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Collaboration nécessaire pour lutter contre les ransomwares<br>Collaboration Needed to Fight Ransomware A global proactive and collaborative approach to cybersecurity, not just in public/private partnerships, is key to fighting back against increasingly professional ransomware gangs.]]> 2024-04-01T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/collaboration-needed-to-fight-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8474048 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: défiant la gravité<br>Name That Edge Toon: Defying Gravity Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-04-01T13:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-edge-toon-defying-gravity www.secnews.physaphae.fr/article.php?IdArticle=8474197 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Êtes-vous affecté par la porte dérobée dans XZ Utils?<br>Are You Affected by the Backdoor in XZ Utils? In this Tech Tip, we outline how to check if a system is impacted by the newly discovered backdoor in the open source xz compression utility.]]> 2024-03-29T22:42:16+00:00 https://www.darkreading.com/vulnerabilities-threats/are-you-affected-by-the-backdoor-in-xz-utils www.secnews.physaphae.fr/article.php?IdArticle=8472800 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Coin Ciso: escroquerie cyber-pro;Nouveaux visages de risque;Cyber stimule l'évaluation<br>CISO Corner: Cyber-Pro Swindle; New Faces of Risk; Cyber Boosts Valuation Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Australia gets its cyber-groove back, and 2023\'s zero-day field day.]]> 2024-03-29T20:51:51+00:00 https://www.darkreading.com/cloud-security/ciso-corner-cyber-pro-swindle-risk-valuation www.secnews.physaphae.fr/article.php?IdArticle=8472757 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Opérations de la paix des Nations Unies sous le feu à partir de pirates parrainés par l'État<br>UN Peace Operations Under Fire From State-Sponsored Hackers The international body isn\'t doing enough to protect details on dissidents and activists gathered by peacekeeping operations, particularly across Central Africa.]]> 2024-03-29T20:04:52+00:00 https://www.darkreading.com/cyber-risk/un-peace-operations-under-fire-from-state-sponsored-hackers www.secnews.physaphae.fr/article.php?IdArticle=8472731 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les leçons du démontage de Lockbit<br>Lessons From the LockBit Takedown The truly satisfying law enforcement takedown of the ransomware giant shows the value of collaborating - and fighting back.]]> 2024-03-29T18:58:38+00:00 https://www.darkreading.com/threat-intelligence/lessons-from-the-lockbit-takedown www.secnews.physaphae.fr/article.php?IdArticle=8472705 False Ransomware,Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud Email Filtring Bypass Attack fonctionne 80% du temps<br>Cloud Email Filtering Bypass Attack Works 80% of the Time A majority of enterprises that employ cloud-based email spam filtering services are potentially at risk, thanks to a rampant tendency to misconfigure them.]]> 2024-03-29T18:56:16+00:00 https://www.darkreading.com/cloud-security/cloud-email-filtering-bypass-attack www.secnews.physaphae.fr/article.php?IdArticle=8472732 False Spam,Cloud None 4.0000000000000000 Dark Reading - Informationweek Branch Les logiciels malveillants Theoon augmentent avec un botnet malveillant pour la location<br>TheMoon Malware Rises Again with Malicious Botnet for Hire Outdated SOHO routers and IoT devices being hijacked by TheMoon to operate an anonymous hacker botnet service called Faceless.]]> 2024-03-29T18:06:20+00:00 https://www.darkreading.com/endpoint-security/themoon-malware-rises-malicious-botnet-for-hire www.secnews.physaphae.fr/article.php?IdArticle=8472706 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Conflits géopolitiques: 5 façons d'amortissant le coup<br>Geopolitical Conflicts: 5 Ways to Cushion the Blow By prioritizing key areas, security leaders can navigate the complexities of geopolitical conflicts more effectively.]]> 2024-03-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/geopolitical-conflicts-5-ways-to-cushion-the-blow www.secnews.physaphae.fr/article.php?IdArticle=8472583 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les opérations d'influence cyber-cyber-activés de l'Iran \\ pour soutenir le Hamas<br>Iran\\'s Evolving Cyber-Enabled Influence Operations to Support Hamas Understanding Iran\'s techniques, coupled with comprehensive threat intel, can give organizations an edge in identifying and defending against these attacks.]]> 2024-03-29T12:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/iran-s-evolving-cyber-enabled-influence-operations-to-support-hamas www.secnews.physaphae.fr/article.php?IdArticle=8472532 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Iran\'s Evolving Cyber-Enabled Influence Operations to Support Hamas Understanding Iran\'s techniques, coupled with comprehensive threat intel, can give organizations an edge in identifying and defending against these attacks.]]> 2024-03-29T12:00:00+00:00 https://www.darkreading.com/threat-intelligence/iran-s-evolving-cyber-enabled-influence-operations-to-support-hamas www.secnews.physaphae.fr/article.php?IdArticle=8474823 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les bogues IOS de Cisco permettent des attaques DOS non authentifiées et distantes<br>Cisco IOS Bugs Allow Unauthenticated, Remote DoS Attacks Several Cisco products, including IOS, IOS XE, and AP software, need patching against various high-risk security vulnerabilities.]]> 2024-03-28T21:15:17+00:00 https://www.darkreading.com/application-security/cisco-ios-bugs-unauthenticated-remote-dos-attacks www.secnews.physaphae.fr/article.php?IdArticle=8472251 False Vulnerability,Patching None 2.0000000000000000 Dark Reading - Informationweek Branch Hallucinations LLM omniprésentes élargir la surface d'attaque du développeur de code<br>Pervasive LLM Hallucinations Expand Code Developer Attack Surface The tendency of popular AI-based tools to recommend nonexistent code libraries offers a bigger opportunity than thought to distribute malicious packages.]]> 2024-03-28T20:36:19+00:00 https://www.darkreading.com/application-security/pervasive-llm-hallucinations-expand-code-developer-attack-surface www.secnews.physaphae.fr/article.php?IdArticle=8472225 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Gouvernement indien, compagnies pétrolières violées par \\ 'hackbrowserdata \\'<br>Indian Government, Oil Companies Breached by \\'HackBrowserData\\' The malicious actor used Slack channels as an exfiltration point to upload the stolen data.]]> 2024-03-28T17:11:44+00:00 https://www.darkreading.com/cyberattacks-data-breaches/indian-government-breached-by-hackbrowserdata-information-stealer www.secnews.physaphae.fr/article.php?IdArticle=8472152 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaques de bombardements MFA suspectées ciblent les utilisateurs d'iPhone Apple<br>Suspected MFA Bombing Attacks Target Apple iPhone Users Several Apple device users have experienced recent incidents where they have received incessant password reset prompts and vishing calls from a number spoofing Apple\'s legitimate customer support line.]]> 2024-03-28T15:03:01+00:00 https://www.darkreading.com/cloud-security/mfa-bombing-attacks-target-apple-iphone-users www.secnews.physaphae.fr/article.php?IdArticle=8472070 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Les États-Unis mettent 10 millions de dollars sur la prime sur les membres du gang ransomware Blackcat<br>US Puts Up $10M Bounty on BlackCat Ransomware Gang Members Feds are offering cash for information to help them crack down on the ransomware-as-a-service group\'s cyberattacks against US critical infrastructure.]]> 2024-03-28T14:50:51+00:00 https://www.darkreading.com/cyber-risk/us-10m-bounty-blackcat-ransomware-members www.secnews.physaphae.fr/article.php?IdArticle=8472071 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 3 stratégies pour la confidentialité des données à l'épreuve des futurs<br>3 Strategies to Future-Proof Data Privacy To meet changing privacy regulations, regularly review data storage strategies, secure access to external networks, and deploy data plane security techniques.]]> 2024-03-28T14:00:00+00:00 https://www.darkreading.com/cyber-risk/3-strategies-to-future-proof-data-privacy www.secnews.physaphae.fr/article.php?IdArticle=8472038 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les sociétés atteintes de cyber-gouvernance créent presque 4x plus de valeur<br>Corporations With Cyber Governance Create Almost 4X More Value Those with special committees that include a cyber expert rather than relying on the full board are more likely to improve security and financial performance.]]> 2024-03-28T13:00:00+00:00 https://www.darkreading.com/cyber-risk/study-corporations-with-cyber-governance-create-almost-4x-more-value www.secnews.physaphae.fr/article.php?IdArticle=8471992 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Arabie saoudite, la liste supérieure des Émirats arabes unis des nations ciblées au Moyen-Orient<br>Saudi Arabia, UAE Top List of APT-Targeted Nations in the Middle East Government, manufacturing, and the energy industry are the top targets of advanced, persistent threat actors, with phishing attacks and remote exploits the most common vectors.]]> 2024-03-28T06:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/saudi-arabia-uae-top-list-of-apt-targeted-nations-in-middle-east www.secnews.physaphae.fr/article.php?IdArticle=8471815 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 10 étapes pour détecter, prévenir et résoudre la vulnérabilité de la terrapine<br>10 Steps to Detect, Prevent, and Remediate the Terrapin Vulnerability You don\'t have to stop using SSH keys to stay safe. This Tech Tip explains how to protect your system against CVE-2023-48795.]]> 2024-03-27T22:25:13+00:00 https://www.darkreading.com/vulnerabilities-threats/10-steps-to-detect-prevent-and-remediate-the-terrapin-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8471993 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Un guide de la matérialité et de la détermination des risques de CISO \\<br>A CISO\\'s Guide to Materiality and Risk Determination For many CISOs, "materiality" remains an ambiguous term. Even so, they need to be able to discuss materiality and risk with their boards.]]> 2024-03-27T22:20:00+00:00 https://www.darkreading.com/cyber-risk/a-ciso-s-guide-to-materiality-and-risk-determination www.secnews.physaphae.fr/article.php?IdArticle=8471994 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Flare acquiert la préclusion pour accélérer la croissance de la gestion de l'exposition aux menaces<br>Flare Acquires Foretrace to Accelerate Threat Exposure Management Growth 2024-03-27T20:56:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/flare-acquires-foretrace-to-accelerate-threat-exposure-management-growth www.secnews.physaphae.fr/article.php?IdArticle=8471596 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch CheckMarx annonce un partenariat avec Wiz<br>Checkmarx Announces Partnership With Wiz 2024-03-27T20:47:51+00:00 https://www.darkreading.com/cloud-security/checkmarx-announces-partnership-with-wiz www.secnews.physaphae.fr/article.php?IdArticle=8471597 False None None 2.0000000000000000 Dark Reading - Informationweek Branch WICYS et ISC2 lancent le Camp de printemps pour la certification de cybersécurité<br>WiCyS and ISC2 Launch Spring Camp for Cybersecurity Certification 2024-03-27T20:38:53+00:00 https://www.darkreading.com/cybersecurity-operations/wicys-and-isc2-launch-spring-camp-for-cybersecurity-certification www.secnews.physaphae.fr/article.php?IdArticle=8471598 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nouvelles cyber-menaces pour contester le secteur des services financiers en 2024<br>New Cyber Threats to Challenge Financial Services Sector in 2024 2024-03-27T20:29:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/new-cyber-threats-to-challenge-financial-services-sector-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8471599 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions de chambres d'hôtel dans le monde vulnérables à l'exploitation de verrouillage de porte<br>Millions of Hotel Rooms Worldwide Vulnerable to Door Lock Exploit Hotel locks have been vulnerable to cyber compromise for decades and are extending their run into the digital age.]]> 2024-03-27T20:10:46+00:00 https://www.darkreading.com/vulnerabilities-threats/millions-hotel-rooms-worldwide-vulnerable-door-lock-exploit www.secnews.physaphae.fr/article.php?IdArticle=8471600 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité pomme sans patch pomme m permet de contourner la cryptographie<br>Patchless Apple M-Chip Vulnerability Allows Cryptography Bypass The available options for addressing the flaw are limited, leaving many Macs vulnerable to a "GoFetch" attack that steals keys - even quantum-resistant ones.]]> 2024-03-27T20:06:33+00:00 https://www.darkreading.com/application-security/patchless-apple-m-chip-vulnerability-cryptography-bypass www.secnews.physaphae.fr/article.php?IdArticle=8471601 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Rapport de menace: examiner l'utilisation de l'IA dans les techniques d'attaque<br>Threat Report: Examining the Use of AI in Attack Techniques More than ever, it\'s critical for organizations to understand the nature of AI-based threats and how they can blunt the advantage that AI conveys to bad actors.]]> 2024-03-27T19:56:09+00:00 https://www.darkreading.com/cyberattacks-data-breaches/threat-report-examining-the-use-of-ai-in-attack-techniques www.secnews.physaphae.fr/article.php?IdArticle=8471602 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch DHS propose des règles de rapport d'infrastructure critique<br>DHS Proposes Critical Infrastructure Reporting Rules CISA will administer the new reporting requirements for cyber incidents and ransomware payments.]]> 2024-03-27T18:51:27+00:00 https://www.darkreading.com/cybersecurity-operations/dhs-releases-unpublished-circia-document-proposing-new-rule www.secnews.physaphae.fr/article.php?IdArticle=8471543 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le courtier du Vietnam Securities a subi une cyberattaque qui a suspendu le commerce<br>Vietnam Securities Broker Suffered Cyberattack That Suspended Trading Attackers "encrypted" VNDirect\'s data in an attack that kept the broker offline for days.]]> 2024-03-27T17:06:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/vietnam-securities-broker-suffered-cyberattack-that-suspended-trading www.secnews.physaphae.fr/article.php?IdArticle=8471482 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Tycoon \\' Kit malware contourne Microsoft, Google MFA<br>\\'Tycoon\\' Malware Kit Bypasses Microsoft, Google MFA Threat actors are widely adopting the fast-growing, low-cost phishing-as-a-service (PhaaS) platform, which is sold via Telegram.]]> 2024-03-27T16:57:55+00:00 https://www.darkreading.com/application-security/tycoon-malware-kit-bypasses-microsoft-google-mfa www.secnews.physaphae.fr/article.php?IdArticle=8471483 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le bonanza zéro-jour conduit plus d'exploits contre les entreprises<br>Zero-Day Bonanza Drives More Exploits Against Enterprises Advanced adversaries are increasingly focused on enterprise technologies and their vendors, while end-user platforms are having success stifling zero-day exploits with cybersecurity investments, according to Google.]]> 2024-03-27T15:27:37+00:00 https://www.darkreading.com/threat-intelligence/zero-day-bonanza-exploits-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8471451 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Obtenir une correction de la sécurité à l'ordre du jour de la salle de conférence<br>Getting Security Remediation on the Boardroom Agenda IT teams can better withstand scrutiny by helping their board understand risks and how they are fixed, as well as explaining their long-term vision for risk management.]]> 2024-03-27T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/getting-security-remediation-on-boardroom-agenda www.secnews.physaphae.fr/article.php?IdArticle=8471390 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'darcula \\' phishing-as-a-service opération saigne les victimes du monde entier<br>\\'Darcula\\' Phishing-as-a-Service Operation Bleeds Victims Worldwide Pervasive and inexpensive phishing kit encompasses hundreds of templates targeting Kuwait Post, Etisalat, Jordan Post, Saudi Post. Australia Post, Singapore Post, and postal services in South Africa, Nigeria, Morocco, and more.]]> 2024-03-27T12:51:07+00:00 https://www.darkreading.com/endpoint-security/-darcula-phishing-as-a-service-operation-bleeds-victims-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8471359 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement australien double la cybersécurité dans le sillage des attaques majeures<br>Australian Government Doubles Down On Cybersecurity in Wake of Major Attacks Government proposes more modern and comprehensive cybersecurity regulations for businesses, government, and critical infrastructures providers Down Under.]]> 2024-03-27T01:00:00+00:00 https://www.darkreading.com/cyber-risk/australian-government-doubles-down-on-cybersecurity-in-wake-of-major-attacks www.secnews.physaphae.fr/article.php?IdArticle=8471072 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Agenda mondial Ransomware cible des serveurs VMware ESXi<br>Worldwide Agenda Ransomware Wave Targets VMware ESXi Servers A new, improved variant on the group\'s malware combines fileless infection, BYOVD, and more to cause havoc in virtual environments.]]> 2024-03-26T21:14:26+00:00 https://www.darkreading.com/cloud-security/agenda-ransomware-vmware-esxi-servers www.secnews.physaphae.fr/article.php?IdArticle=8471002 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Apple Security Bug ouvre l'iPhone, iPad à RCE<br>Apple Security Bug Opens iPhone, iPad to RCE CVE-2024-1580 allows remote attackers to execute arbitrary code on affected devices.]]> 2024-03-26T20:42:26+00:00 https://www.darkreading.com/endpoint-security/apple-security-bug-opens-iphone-ipad-rce www.secnews.physaphae.fr/article.php?IdArticle=8470974 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: bug critique de Fortinet RCE sous attaque active<br>Patch Now: Critical Fortinet RCE Bug Under Active Attack A proof-of-concept exploit released last week has spurred attacks on the vulnerability, which the CISA has flagged as an urgent patch priority.]]> 2024-03-26T15:13:15+00:00 https://www.darkreading.com/cloud-security/patch-critical-fortinet-rce-bug-active-attack www.secnews.physaphae.fr/article.php?IdArticle=8470826 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les pirates du nouvel âge abandonnent l'ancienne éthique<br>How New-Age Hackers Are Ditching Old Ethics Staying up to date and informed on threat-actor group behavior is one way both organizations and individuals can best navigate the continually changing security landscape.]]> 2024-03-26T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-new-age-hackers-are-ditching-old-ethics www.secnews.physaphae.fr/article.php?IdArticle=8470764 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La sécurité abstraite apporte l'IA à SIEM de nouvelle génération<br>Abstract Security Brings AI to Next-Gen SIEM The startup\'s AI-powered data streaming platform separates security analytics from compliance data. Detecting is faster while also reducing computing and storage costs.]]> 2024-03-26T13:00:53+00:00 https://www.darkreading.com/cybersecurity-analytics/abstract-security-brings-ai-to-next-gen-siem www.secnews.physaphae.fr/article.php?IdArticle=8470827 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Package Nuget douteux peut présager l'espionnage industriel chinois<br>Dubious NuGet Package May Portend Chinese Industrial Espionage A .NET package available for download right now is either a stealthy industrial systems backdoor or nothing at all.]]> 2024-03-26T12:00:00+00:00 https://www.darkreading.com/ics-ot-security/dubious-nuget-package-chinese-industrial-espionage www.secnews.physaphae.fr/article.php?IdArticle=8470708 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch L'Afrique aborde les campagnes de désinformation en ligne au cours de l'année électorale majeure<br>Africa Tackles Online Disinformation Campaigns During Major Election Year Cyber-disinformation campaigns targeting Africa have taken off in 2024, as 18 nations prepare to hold elections, and cybersecurity efforts are key to taming the threat.]]> 2024-03-26T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/africa-tackles-online-disinformation-campaigns-during-major-election-year www.secnews.physaphae.fr/article.php?IdArticle=8470581 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Un adopte une résolution largement symbolique pour \\ 'sécurisé, digne de confiance \\' ai<br>UN Adopts Largely Symbolic Resolution for \\'Secure, Trustworthy\\' AI Countries around the world are signaling support of secure AI practices, but not necessarily committing to them.]]> 2024-03-25T22:32:33+00:00 https://www.darkreading.com/cybersecurity-operations/un-adopts-symbolic-resolution-secure-trustworthy-ai www.secnews.physaphae.fr/article.php?IdArticle=8470409 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des pirates chinois parrainés par l'État chargés, des sanctions perçues par nous<br>Chinese State-Sponsored Hackers Charged, Sanctions Levied by US The US and the UK charge seven Chinese nationals for operating as part of threat group APT31.]]> 2024-03-25T21:20:40+00:00 https://www.darkreading.com/cyber-risk/chinese-state-hackers-slapped-with-us-charges-sanctions www.secnews.physaphae.fr/article.php?IdArticle=8470383 False Threat APT 31 3.0000000000000000 Dark Reading - Informationweek Branch Il est temps de cesser de mesurer la sécurité dans les absolus<br>It\\'s Time to Stop Measuring Security in Absolutes All-or-nothing security policies strain resources by aiming for perfection. We need a better way to assess progress.]]> 2024-03-25T20:51:39+00:00 https://www.darkreading.com/cybersecurity-analytics/time-to-stop-measuring-security-in-absolutes www.secnews.physaphae.fr/article.php?IdArticle=8470681 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA cherche à réduire les défauts d'injection impardonnables \\ '\\' SQL<br>CISA Seeks to Curtail \\'Unforgivable\\' SQL Injection Defects In a joint alert with the FBI, CISA seeks to tamp down the pervasiveness of a well-known class of bugs.]]> 2024-03-25T18:06:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cisa-seeks-to-stem-unforgivable-sql-injection-defects www.secnews.physaphae.fr/article.php?IdArticle=8470280 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un système d'exploitation axé sur la base de données veut secouer la sécurité du cloud<br>A Database-Oriented Operating System Wants to Shake Up Cloud Security The operating system, DBOS, natively uses a relational database to reduce cost, ease application development, and maintain cybersecurity and integrity.]]> 2024-03-25T18:00:31+00:00 https://www.darkreading.com/cloud-security/can-a-database-oriented-operating-system-make-the-cloud-more-secure www.secnews.physaphae.fr/article.php?IdArticle=8470384 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Atténuer le risque tiers nécessite une approche collaborative et approfondie<br>Mitigating Third-Party Risk Requires a Collaborative, Thorough Approach The issue can seem daunting, but most organizations have more agency and flexibility to deal with third-party risk than they think.]]> 2024-03-25T14:00:00+00:00 https://www.darkreading.com/cyber-risk/mitigating-third-party-risk-requires-collaborative-approach www.secnews.physaphae.fr/article.php?IdArticle=8470174 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le Japon gère des exercices de cyber-défense inauguraux avec les nations de l'île du Pacifique<br>Japan Runs Inaugural Cyber Defense Drills with Pacific Island Nations Kiribati, the Marshall Islands, Micronesia, Nauru, and Palau participate in the cybersecurity exercise held in Guam.]]> 2024-03-25T12:34:16+00:00 https://www.darkreading.com/cyber-risk/japan-runs-inaugural-cyber-defense-drills-with-pacific-island-nations www.secnews.physaphae.fr/article.php?IdArticle=8470151 False None Guam 3.0000000000000000 Dark Reading - Informationweek Branch Les développeurs GitHub frappent dans une cyberattaque de chaîne d'approvisionnement complexe<br>GitHub Developers Hit in Complex Supply Chain Cyberattack The attacker employed various techniques, including distributing malicious dependencies via a fake Python infrastructure linked to GitHub projects.]]> 2024-03-25T11:00:00+00:00 https://www.darkreading.com/application-security/github-developers-hit-in-complex-supply-chain-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8470100 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'APT russe libère une variante plus mortelle des logiciels malveillants d'essuie-glace acide<br>Russian APT Releases More Deadly Variant of AcidRain Wiper Malware New AcidPour variant can attack a significantly broader range of targets including IoT devices, storage area networks, and handhelds.]]> 2024-03-22T21:58:48+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-releases-more-deadly-variant-of-acidrain-wiper-malware www.secnews.physaphae.fr/article.php?IdArticle=8468712 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch AWS CISO: faites attention à la façon dont l'IA utilise vos données<br>AWS CISO: Pay Attention to How AI Uses Your Data Amazon Web Services CISO Chris Betz explains why generative AI is both a time-saving tool as well as a double-edged sword.]]> 2024-03-22T20:00:00+00:00 https://www.darkreading.com/cloud-security/aws-ciso-cloud-customers-need-secure-ai-workloads www.secnews.physaphae.fr/article.php?IdArticle=8468737 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Apple Swisy avec des détails sur la dernière mise à jour iOS<br>Apple Stingy With Details About Latest iOS Update The security update comes just weeks after the release of iOS 17.4, but Apple has not included CVEs or information about the fixes.]]> 2024-03-22T18:40:14+00:00 https://www.darkreading.com/vulnerabilities-threats/apple-is-sparse-with-details-in-latest-ios-update www.secnews.physaphae.fr/article.php?IdArticle=8468636 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 8 stratégies pour améliorer la sécurité de la signature de code<br>8 Strategies for Enhancing Code Signing Security Strong code-signing best practices are an invaluable way to build trust in the development process and enable a more secure software supply chain.]]> 2024-03-22T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/8-strategies-enhancing-code-signing-security www.secnews.physaphae.fr/article.php?IdArticle=8468497 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kenya à Tiktok: prouver la conformité à nos lois sur la vie privée<br>Kenya to TikTok: Prove Compliance With Our Privacy Laws Beleaguered social media platform now faces scrutiny by the Kenyan government over cybersecurity and data privacy.]]> 2024-03-22T13:22:43+00:00 https://www.darkreading.com/cyber-risk/kenya-to-tiktok-prove-compliance-with-our-privacy-laws www.secnews.physaphae.fr/article.php?IdArticle=8468498 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les escroqueries sur la nécrologie de l'IA sont un cyber-risque pour les entreprises<br>Why AI Obituary Scams Are a Cyber-Risk for Businesses Scammers now use AI to instantly whip up SEO-friendly bereavement scams, and it\'s never been easier to swindle mourners or use them to get to their employers.]]> 2024-03-22T13:00:00+00:00 https://www.darkreading.com/threat-intelligence/why-ai-obituary-scams-cyber-risk-businesses www.secnews.physaphae.fr/article.php?IdArticle=8468468 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Strata Identity libère de nouvelles recettes d'authentification<br>Strata Identity Releases New Authentication Recipes The Microsoft Identity Cookbook is a collection of orchestration recipes to help organizations adopt cloud-based identity providers.]]> 2024-03-21T22:45:23+00:00 https://www.darkreading.com/identity-access-management-security/strata-identity-releases-new-authentication-recipes www.secnews.physaphae.fr/article.php?IdArticle=8468469 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'équipe Tesla Hack gagne 200 000 $ et une nouvelle voiture<br>Tesla Hack Team Wins $200K and a New Car Zero Day Initiative awarded a total of $732,000 to researchers who found 19 unique cybersecurity vulnerabilities during the first day of Pwn2Own.]]> 2024-03-21T22:32:49+00:00 https://www.darkreading.com/threat-intelligence/team-s-tesla-hack-wins-them-200k-and-a-new-car www.secnews.physaphae.fr/article.php?IdArticle=8468149 False Hack,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Changer les concepts d'identité souligner \\ 'Perfect Storm \\' de cyber-risque<br>Changing Concepts of Identity Underscore \\'Perfect Storm\\' of Cyber Risk Forgepoint Capital\'s Alberto Yépez discusses how the concept of identity is changing: It doesn\'t just mean "us" anymore.]]> 2024-03-21T22:04:35+00:00 https://www.darkreading.com/cybersecurity-operations/changing-concepts-identity-perfect-storm-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8468126 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ivanti maintient les équipes de sécurité qui se précipitent avec 2 autres vulns<br>Ivanti Keeps Security Teams Scrambling With 2 More Vulns Since the beginning of this year, the company has disclosed some seven critical bugs so far, almost all of which attackers have quickly exploited in mass attacks.]]> 2024-03-21T21:22:06+00:00 https://www.darkreading.com/vulnerabilities-threats/ivanti-security-teams-scrambling-2-vulns www.secnews.physaphae.fr/article.php?IdArticle=8468127 False None None 3.0000000000000000 Dark Reading - Informationweek Branch NIST \\'s Vuln Database Détals, invitant des questions sur son avenir<br>NIST\\'s Vuln Database Downshifts, Prompting Questions About Its Future NVD may be in peril, and while alternatives exist, enterprise security managers will need to plan accordingly to stay on top of new threats.]]> 2024-03-21T20:24:59+00:00 https://www.darkreading.com/cybersecurity-operations/nist-vuln-database-downshifts-prompting-questions-about-its-future www.secnews.physaphae.fr/article.php?IdArticle=8468101 False None None 3.0000000000000000