www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-28T23:31:54+00:00 www.secnews.physaphae.fr Silicon - Site de News Francais Les recettes d\'Apple pour entraîner des LLM multimodaux 2024-03-18T15:20:33+00:00 https://www.silicon.fr/apple-llm-multimodaux-476898.html www.secnews.physaphae.fr/article.php?IdArticle=8466138 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les administrateurs WordPress ont demandé à supprimer les plugins minioranges en raison d'une faille critique<br>WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw 2024-03-18T15:16:00+00:00 https://thehackernews.com/2024/03/wordpress-admins-urged-to-remove.html www.secnews.physaphae.fr/article.php?IdArticle=8465941 False Malware None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Le CISC australien améliore les outils et le cadre de la résilience organisationnelle, complète l'outil de vérification de la santé rafraîchie<br>Australian CISC enhances organizational resilience tools and framework, complements refreshed HealthCheck Tool L'Australian Cyber and Infrastructure Security Center (CISC) a dévoilé un outil d'auto-évaluation amélioré, l'outil d'organisation Resilience Healthcheck, ...
>The Australian Cyber and Infrastructure Security Centre (CISC) unveiled an enhanced self-assessment tool, the Organisational Resilience HealthCheck Tool,... ]]>
2024-03-18T15:14:24+00:00 https://industrialcyber.co/critical-infrastructure/australian-cisc-enhances-organizational-resilience-tools-and-framework-complements-refreshed-healthcheck-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8466132 False Tool None 2.0000000000000000
Global Security Mag - Site de news francais Fujitsu Cyberattack a confirmé vendredi - PII peut être volé<br>Fujitsu Cyberattack confirmed Friday - PII may be stolen opinion
Fujitsu Cyberattack confirmed Friday - PII may be stolen - Opinion]]>
2024-03-18T15:13:07+00:00 https://www.globalsecuritymag.fr/fujitsu-cyberattack-confirmed-friday-pii-may-be-stolen.html www.secnews.physaphae.fr/article.php?IdArticle=8466150 False None None 3.0000000000000000
Zataz - Magazine Francais de secu 4 ans de prison pour un membre du groupe de pirates Lockbit 2024-03-18T15:08:07+00:00 https://www.zataz.com/4-ans-de-prison-pour-un-membre-du-groupe-de-pirates-lockbit/ www.secnews.physaphae.fr/article.php?IdArticle=8466097 False Legislation None 3.0000000000000000 Zataz - Magazine Francais de secu 100 000 données privées volées à Nissan 2024-03-18T15:05:11+00:00 https://www.zataz.com/100-000-donnees-privees-volees-a-nissan/ www.secnews.physaphae.fr/article.php?IdArticle=8466098 False None None 2.0000000000000000 Global Security Mag - Site de news francais Eric Vedel, Cisco : Les technologies de Défense doivent capitaliser sur les technologies de Gen AI Interviews / ]]> 2024-03-18T15:04:18+00:00 https://www.globalsecuritymag.fr/eric-vedel-cisco-les-technologies-de-defense-doivent-capitaliser-sur-les.html www.secnews.physaphae.fr/article.php?IdArticle=8466117 False None None 2.0000000000000000 Data Security Breach - Site de news Francais protection en temps réel 2024-03-18T15:00:36+00:00 https://www.datasecuritybreach.fr/safe-browsing-google-chrome-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8466094 False None None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet est reconnu pour la cinquième année consécutive en tant que clients de Gartner Peer Insights \\ '' Choix pour SD-WAN<br>Fortinet has been recognized for Fifth Straight Year as a Gartner Peer Insights Customers\\' Choice for SD-WAN Fortinet has once again been recognized as a Gartner® Peer Insights™ Customers\' Choice for SD-WAN. This marks the fifth year in a row that Fortinet has received this distinction for our Secure SD-WAN solution based on user reviews. Learn more.]]> 2024-03-18T15:00:04+00:00 https://www.fortinet.com/blog/business-and-technology/fortinet-recognized-for-fifth-straight-year-as-gartner-peer-insights-customer-choice-for-sd-wan www.secnews.physaphae.fr/article.php?IdArticle=8466131 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Plus de 50 000 vulnérabilités découvertes dans les systèmes DoD via le programme de primes de bogue<br>Over 50,000 Vulnerabilities Discovered in DoD Systems Through Bug Bounty Program Seven years into its ethical hacking program, the Pentagon received its 50,000th vulnerability report on March 15]]> 2024-03-18T15:00:00+00:00 https://www.infosecurity-magazine.com/news/50000-vulnerabilities-discovered/ www.secnews.physaphae.fr/article.php?IdArticle=8466104 False Vulnerability None 3.0000000000000000 Data Security Breach - Site de news Francais Le ransomware : le plus actif des rançongiciel change de ton 2024-03-18T14:54:10+00:00 https://www.datasecuritybreach.fr/ransomware-stop/ www.secnews.physaphae.fr/article.php?IdArticle=8466095 False Ransomware None 3.0000000000000000 Data Security Breach - Site de news Francais GhostRace : la menace fantôme pour Intel, AMD, ARM et IBM 2024-03-18T14:44:31+00:00 https://www.datasecuritybreach.fr/ghostrace-intel-amd-arm-ibm/ www.secnews.physaphae.fr/article.php?IdArticle=8466096 False None None 3.0000000000000000 Zataz - Magazine Francais de secu Changements dans la gestion des sites interdits en Russie 2024-03-18T14:32:17+00:00 https://www.zataz.com/changements-dans-la-gestion-des-sites-interdits-en-russie/ www.secnews.physaphae.fr/article.php?IdArticle=8466099 False None None 3.0000000000000000 Zataz - Magazine Francais de secu Des comptes de messagerie du FMI piratés ! 2024-03-18T14:21:49+00:00 https://www.zataz.com/des-comptes-de-messagerie-du-fmi-pirates/ www.secnews.physaphae.fr/article.php?IdArticle=8466100 False None None 2.0000000000000000 Global Security Mag - Site de news francais Almond et AUCAE s\'associent pour aider les entreprises en gestion de crise cyber Business]]> 2024-03-18T14:19:18+00:00 https://www.globalsecuritymag.fr/almond-et-aucae-s-associent-pour-aider-les-entreprises-en-gestion-de-crise.html www.secnews.physaphae.fr/article.php?IdArticle=8466118 False None None 2.0000000000000000 CrowdStrike - CTI Society 5 meilleures pratiques pour sécuriser les ressources Azure<br>5 Best Practices to Secure Azure Resources Cloud computing has become the backbone for modern businesses due to its scalability, flexibility and cost-efficiency. As organizations choose cloud service providers to power their technological transformations, they must also properly secure their cloud environments to protect sensitive data, maintain privacy and comply with stringent regulatory requirements.  Today\'s organizations face the complex challenge of outpacing […]]]> 2024-03-18T14:15:05+00:00 https://www.crowdstrike.com/blog/azure-security-best-practices/ www.secnews.physaphae.fr/article.php?IdArticle=8466269 False Cloud None 3.0000000000000000 knowbe4 - cybersecurity services CISA: Healthcare Organizations Should Be Wary of Increased Ransomware Attacks by ALPHV Blackcat CISA: Healthcare Organizations Should Be Wary of Increased Ransomware Attacks by ALPHV Blackcat ]]> 2024-03-18T14:14:00+00:00 https://blog.knowbe4.com/healthcare-organizations-be-wary-of-increased-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8466102 False Ransomware,Medical None 2.0000000000000000 Silicon - Site de News Francais Dark Web et groupes de cybercriminels : décryptage 2024-03-18T14:10:58+00:00 https://www.silicon.fr/avis-expert/dark-web-et-groupes-de-cybercriminels-decryptage www.secnews.physaphae.fr/article.php?IdArticle=8466105 False None None 2.0000000000000000 Global Security Mag - Site de news francais Eviden reçoit le label " France Sécurité " pour sa solution Evidian IDaaS Business]]> 2024-03-18T14:10:44+00:00 https://www.globalsecuritymag.fr/eviden-recoit-le-label-france-securite-pour-sa-solution-evidian-idaas.html www.secnews.physaphae.fr/article.php?IdArticle=8466119 False None None 2.0000000000000000 SecurityWeek - Security News La violation des données Fujitsu a un impact sur des informations personnelles et clients<br>Fujitsu Data Breach Impacts Personal, Customer Information Fujitsu affirme que les pirates ont infecté des systèmes internes par des logiciels malveillants, des informations personnelles et des clients.
>Fujitsu says hackers infected internal systems with malware, stole personal and customer information. ]]>
2024-03-18T14:10:38+00:00 https://www.securityweek.com/fujitsu-data-breach-impacts-personal-customer-information/ www.secnews.physaphae.fr/article.php?IdArticle=8466103 False Data Breach,Malware None 3.0000000000000000
HackRead - Chercher Cyber COTI annonce la prochaine campagne de plateaux aériens V2 d'une valeur de + 10 m USD<br>COTI Announces Upcoming V2 Airdrop Campaign Worth +10M USD Par owais sultan Le leader de l'infrastructure Web3, COTI, est ravi d'annoncer une importante initiative de récompenses communautaires, avec la plate-forme diffusée & # 8230; Ceci est un article de HackRead.com Lire le post original: COTI annonce la prochaine campagne Airdrop V2 d'une valeur de + 10m USD
>By Owais Sultan Web3 infrastructure leader COTI is excited to announce a significant community rewards initiative, with the platform airdropping up… This is a post from HackRead.com Read the original post: COTI Announces Upcoming V2 Airdrop Campaign Worth +10M USD]]>
2024-03-18T14:05:11+00:00 https://www.hackread.com/coti-announces-v2-airdrop-campaign-worth-10m-usd/ www.secnews.physaphae.fr/article.php?IdArticle=8466061 False None None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Trois nouvelles vulnérabilités critiques découvertes à Argo<br>Three New Critical Vulnerabilities Uncovered in Argo The flaws, identified by KTrust, enable attackers to bypass rate limits and brute force protection mechanisms]]> 2024-03-18T14:00:00+00:00 https://www.infosecurity-magazine.com/news/three-vulnerabilities-uncovered/ www.secnews.physaphae.fr/article.php?IdArticle=8466064 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le suivi de tout sur le Web sombre est la mission critique<br>Tracking Everything on the Dark Web Is Mission Critical On the Dark Web, stolen secrets are your enemy, and context is your friend.]]> 2024-03-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tracking-everything-on-dark-web-is-mission-critical www.secnews.physaphae.fr/article.php?IdArticle=8466067 False None None 3.0000000000000000 Global Security Mag - Site de news francais 18 avril 2024 de 8 heures 30 à 10 heures Paris Matinale du CyberCercle : Jeux Olympiques et paralympiques de Paris 2024 : enjeux et stratégie de cyebrsécurité Événements]]> 2024-03-18T13:53:23+00:00 https://www.globalsecuritymag.fr/18-avril-2024-de-8-heures-30-a-10-heures-paris-matinale-du-cybercercle-jeux.html www.secnews.physaphae.fr/article.php?IdArticle=8466079 False None None 1.00000000000000000000 Checkpoint Research - Fabricant Materiel Securite 18 mars & # 8211;Rapport de renseignement sur les menaces<br>18th March – Threat Intelligence Report Pour les dernières découvertes en cyberLes meilleures attaques et violations Nissan ont révélé que l'attaque des ransomwares Akira en décembre 2023 a compromis les informations personnelles d'environ 100 000 personnes en Australie et en Nouvelle-Zélande.Les données concernent les clients, les concessionnaires et certains [& # 8230;]
>For the latest discoveries in cyber research for the week of 18th March, please download our Threat_Intelligence Bulletin. TOP ATTACKS AND BREACHES Nissan has revealed that the Akira ransomware attack from December 2023 has compromised the personal information of approximately 100K individuals in Australia and New Zealand. The data concerns customers, dealers and some of […] ]]>
2024-03-18T13:45:15+00:00 https://research.checkpoint.com/2024/18th-march-threat-intelligence-report/ www.secnews.physaphae.fr/article.php?IdArticle=8466066 False Ransomware,Threat None 2.0000000000000000
UnderNews - Site de news "pirate" francais Kaspersky soutient l\'opération coordonnée par INTERPOL visant à lutter contre l\'action du malware Grandoreiro Kaspersky a contribué à une action menée par INTERPOL, qui a conduit les autorités brésiliennes à arrêter cinq administrateurs à l'origine du trojan bancaire Grandoreiro. Selon les premières estimations, les opérateurs du trojan bancaire auraient escroqué plus de 3,5 millions d'euros à leurs victimes. The post Kaspersky soutient l'opération coordonnée par INTERPOL visant à lutter contre l'action du malware Grandoreiro first appeared on UnderNews.]]> 2024-03-18T13:44:43+00:00 https://www.undernews.fr/malwares-virus-antivirus/kaspersky-soutient-loperation-coordonnee-par-interpol-visant-a-lutter-contre-laction-du-malware-grandoreiro.html www.secnews.physaphae.fr/article.php?IdArticle=8466057 False Malware None 2.0000000000000000 Global Security Mag - Site de news francais Kaspersky soutient l\'opération coordonnée par INTERPOL visant à lutter contre l\'action du malware Grandoreiro Malwares]]> 2024-03-18T13:27:29+00:00 https://www.globalsecuritymag.fr/kaspersky-soutient-l-operation-coordonnee-par-interpol-visant-a-lutter-contre-l.html www.secnews.physaphae.fr/article.php?IdArticle=8466080 False Malware None 3.0000000000000000 RiskIQ - cyber risk firms (now microsoft) Faits saillants hebdomadaires OSINT, 18 mars 2024<br>Weekly OSINT Highlights, 18 March 2024 2024-03-18T13:23:03+00:00 https://community.riskiq.com/article/54f79303 www.secnews.physaphae.fr/article.php?IdArticle=8466085 False Ransomware,Spam,Malware,Tool,Threat,Prediction None 3.0000000000000000 HackRead - Chercher Cyber Dark Web Tool Arms Ransomware Gangs: Industries du commerce électronique et de l'aviation ciblées<br>Dark Web Tool Arms Ransomware Gangs: E-commerce & Aviation Industries Targeted waqas Cyber Warfare prend son envol: Géopolitique Attaques de carburant sur les compagnies aériennes - Dark Web Tool vise le commerce électronique! Ceci est un article de HackRead.com Lire la publication originale: Dark Web Tool Arms Ransomware Gangs: e-commerce et ampli;Industries aéronautiques ciblées
By Waqas Cyber Warfare Takes Flight: Geopolitics Fuel Attacks on Airlines - Dark Web Tool Aims at E-commerce! This is a post from HackRead.com Read the original post: Dark Web Tool Arms Ransomware Gangs: E-commerce & Aviation Industries Targeted]]>
2024-03-18T13:20:09+00:00 https://www.hackread.com/dark-web-tool-ransomware-e-commerce-aviation/ www.secnews.physaphae.fr/article.php?IdArticle=8466062 False Ransomware,Tool None 2.0000000000000000
Checkpoint - Fabricant Materiel Securite Les risques cachés au sein de la fonction Create2 d'Ethereum \\: un guide pour naviguer sur la sécurité de la blockchain<br>The Hidden Risks Within Ethereum\\'s CREATE2 Function: A Guide to Navigating Blockchain Security par Oded Vanunu, Dikla Barda, Roman Zaikin L'ère numérique a inauguré une vague d'innovations technologiques, avec la technologie de la blockchain debout au premier plan de cette révolution numérique.Ethereum, un acteur clé de cet espace, a été essentiel pour faire avancer l'adoption et le développement des technologies de la blockchain.Cependant, avec une grande innovation vient de nouvelles vulnérabilités.Aujourd'hui, nous nous procurons dans un problème moins parlé mais critique dans la communauté de la blockchain: les risques de sécurité associés à la fonction Create2 de Ethereum.Souleveillance déverrouiller de nouvelles possibilités, invitant de nouveaux risques: la fonction Create2 de Ethereum, saluée pour son progrès technologique, est maintenant exploitée par Cyber [& # 8230;]
By Oded Vanunu, Dikla Barda, Roman Zaikin The digital age has ushered in a wave of technological innovations, with blockchain technology standing at the forefront of this digital revolution. Ethereum, a key player in this space, has been pivotal in driving forward the adoption and development of blockchain technologies. However, with great innovation comes new vulnerabilities. Today, we’re delving into a less talked about yet critical issue in the blockchain community: the security risks associated with Ethereum’s CREATE2 function. Highlights Unlocking New Possibilities, Inviting New Risks: Ethereum’s CREATE2 function, hailed for its technological advancement, is now being exploited by cyber […] ]]>
2024-03-18T13:00:54+00:00 https://blog.checkpoint.com/research/the-hidden-risks-within-ethereums-create2-function-a-guide-to-navigating-blockchain-security/ www.secnews.physaphae.fr/article.php?IdArticle=8466028 False Vulnerability None 2.0000000000000000
Checkpoint - Fabricant Materiel Securite Embrasser l'avenir de l'accès à distance: la transition des VPN hérités à SASE<br>Embrace the Future of Remote Access: Transitioning from Legacy VPNs to SASE Cisco cessera de fournir des correctifs et des mises à jour de maintenance pour tous les clients Connect le 31 mars 2024. Tous les clients qui utilisent encore ces clients seront exposés au risque si de nouvelles vulnérabilités sont découvertes.Vous pouvez également vous retrouver avec des fonctionnalités limitées si des bogues critiques émergent.Si tout cela semble effrayant et une cause de préoccupation, c'est parce que c'est le cas.Tout à fait.Pour garder votre entreprise en sécurité, il est temps de passer à une nouvelle solution à distance à distance.La transition loin de AnyConnect est une opportunité fantastique de glisser les liens sur les appareils VPN hérités et de passer à [& # 8230;]
>Cisco will cease providing patches and maintenance updates for AnyConnect clients on March 31, 2024. Any customers still using these clients will be exposed to risk should new vulnerabilities be discovered. You could also end up with limited functionality if critical bugs emerge. If any of this sounds scary and a cause for concern, it\'s because it is. Very much so. To keep your business going and safe, it\'s time to move on to a new remote access solution. The transition away from AnyConnect is a fantastic opportunity to slip the surly bonds of legacy VPN appliances and transition to […] ]]>
2024-03-18T13:00:26+00:00 https://blog.checkpoint.com/security/embrace-the-future-of-remote-access-transitioning-from-legacy-vpns-to-sase/ www.secnews.physaphae.fr/article.php?IdArticle=8466029 False Vulnerability None 2.0000000000000000
Palo Alto Network - Site Constructeur Voyez comment nos services de sécurité livrés par le cloud offrent un retour sur investissement de 357%<br>See How Our Cloud-Delivered Security Services Provide 357% ROI Palo Alto Networks CDSS a livré un retour sur investissement considérable.Investir dans les CDS de Palo Alto Networks a fourni un ROI de 357% et une VAN de 10,04 millions de dollars
>Palo Alto Networks CDSS has delivered considerable ROI. Investing in Palo Alto Networks CDSS provided a 357% ROI and a NPV of $10.04 million. ]]>
2024-03-18T13:00:16+00:00 https://www.paloaltonetworks.com/blog/2024/03/our-cloud-delivered-security-services-provide-357-roi/ www.secnews.physaphae.fr/article.php?IdArticle=8466027 False None None 2.0000000000000000
Checkpoint Research - Fabricant Materiel Securite Ethereum \\'s Create2: une épée à double tranchant en sécurité blockchain<br>Ethereum\\'s CREATE2: A Double-Edged Sword in Blockchain Security By Oded Vanunu, Dikla Barda, Roman Zaikin Ethereum’s CREATE2 function is being exploited by attackers to compromise the security of digital wallets, bypassing traditional security measures and facilitating unauthorized access to funds. The attack method involves tricking users into approving transactions for smart contracts that haven’t been deployed yet, allowing cybercriminals to later deploy malicious […] ]]> 2024-03-18T13:00:00+00:00 https://research.checkpoint.com/2024/ethereums-create2-a-double-edged-sword-in-blockchain-security/ www.secnews.physaphae.fr/article.php?IdArticle=8466034 False None None 2.0000000000000000 Intigrity - Blog Analyse agressive dans la prime des insectes (et comment l'éviter)<br>Aggressive scanning in bug bounty (and how to avoid it) Qu'est-ce que la numérisation agressive?Pourquoi devriez-vous l'éviter?Comment pouvez-vous l'éviter?Configuration des outils communs FFUF GOBUSTER SQLMAP Burp Conclusion Soyez doux lors de la réalisation de tests ou scanners automatisés.Certains programmes peuvent interdire les tests automatisés de toute nature ou imposer des limites de taux.Il est de la plus haute importance de suivre ces règles, comme une violation [& # 8230;]
>What is aggressive scanning? Why should you avoid it? How can you avoid it? Configuring Common Tools ffuf gobuster sqlmap burp Conclusion Be gentle when conducting automated tests or scanners. Some programs may disallow automated testing of any kind or impose rate limits. It is of utmost importance to follow these rules, as a violation […] ]]>
2024-03-18T12:59:39+00:00 https://blog.intigriti.com/2024/03/18/aggressive-scanning-in-bug-bounty-and-how-to-avoid-it/ www.secnews.physaphae.fr/article.php?IdArticle=8466030 False Tool None 2.0000000000000000
Recorded Future - FLux Recorded Future La bibliothèque britannique saluée par la cyber-agence britannique pour sa réponse à l'attaque des ransomwares<br>British Library hailed by UK cyber agency for its response to ransomware attack Le chef intérim du National Cyber Security Center (NCSC) de Britain \\ a déclaré que la bibliothèque britannique "devrait être applaudie" pour avoir refusé de payer des frais d'extorsion aux criminels derrière une attaque de ransomware l'année dernière.La bibliothèque britannique - la Bibliothèque nationale du Royaume-Uni et une archive de millions de livres et de manuscrits -
The interim head of Britain\'s National Cyber Security Centre (NCSC) said the British Library “should be applauded” for refusing to pay an extortion fee to the criminals behind a ransomware attack last year. The British Library - the national library of the United Kingdom and an archive of millions of books and manuscripts -]]>
2024-03-18T12:53:43+00:00 https://therecord.media/british-library-incident-response-uk-ncsc-praise www.secnews.physaphae.fr/article.php?IdArticle=8466031 False Ransomware None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Microsoft: 87% des organisations britanniques vulnérables aux cyberattaques coûteuses<br>Microsoft: 87% of UK Organizations Vulnerable to Costly Cyber-Attacks A Microsoft report found that 87% of UK organizations are either vulnerable or at high-risk of cyber-attacks, and urged investment in AI as a security tool]]> 2024-03-18T12:40:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-uk-orgs-vulnerable-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8466032 False Tool None 3.0000000000000000 Veracode - Application Security Research, News, and Education Blog Dette de sécurité: une menace croissante pour la sécurité des applications<br>Security Debt: A Growing Threat to Application Security Understanding Security Debt Security debt is a major and growing problem in software development with significant implications for application security, according to Veracode\'s State of Software Security 2024 Report. Let\'s delve a bit deeper into the scope and risk of security debt, and gain some insights for application security managers to effectively address this challenge. Security debt refers to software flaws that remain unfixed for a year or more. These flaws accumulate over time due to various factors, including resource constraints, technical complexity, or lack of prioritization. Security debt can be categorized as critical or non-critical and can exist in both first-party and, maybe more worrying, third-party code. Prevalence and Impact of Security Debt According to recent research, 42% of active applications have security debt, with 11% carrying critical security debt that poses a severe risk to organizations. Large applications are particularly susceptible, with 40% of…]]> 2024-03-18T12:25:43+00:00 https://www.veracode.com/blog/managing-appsec/security-debt-growing-threat-application-security www.secnews.physaphae.fr/article.php?IdArticle=8466191 False Threat,Technical None 3.0000000000000000 Bleeping Computer - Magazine Américain Apex Legends Players s'inquiété de RCE Flaw après les hacks Algs<br>Apex Legends players worried about RCE flaw after ALGS hacks Electronic Arts has postponed the North American (NA) finals of the ongoing Apex Legends Global Series (ALGS) after hackers compromised players mid-match during the tournament. [...]]]> 2024-03-18T12:09:07+00:00 https://www.bleepingcomputer.com/news/security/apex-legends-players-worried-about-rce-flaw-after-algs-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8466134 False None None 2.0000000000000000 ProofPoint - Cyber Firms Rapport IC3 de FBI \\: pertes de la cybercriminalité dépasse 12,5 milliards de dollars - un nouveau record<br>FBI\\'s IC3 Report: Losses from Cybercrime Surpass $12.5 Billion-a New Record 2024-03-18T12:03:01+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/fbis-ic3-report-losses-cybercrime-surpass-125-billion-new-record www.secnews.physaphae.fr/article.php?IdArticle=8466192 False Ransomware,Threat,Medical None 2.0000000000000000 Cisco - Security Firm Blog Inscrivez-vous à une tournée à la RSA Conference 2024 SOC<br>Sign up for a Tour at the RSA Conference 2024 SOC Join the guided tour outside the Security Operations Center, where we\'ll discuss real time network traffic of the RSA Conference.]]> 2024-03-18T12:00:59+00:00 https://feedpress.me/link/23535/16623025/sign-up-for-a-tour-at-the-rsa-conference-2024-soc www.secnews.physaphae.fr/article.php?IdArticle=8465998 False Conference None 3.0000000000000000 SecurityWeek - Security News Une nouvelle attaque montre les risques de navigateurs donnant aux sites Web l'accès au GPU<br>New Attack Shows Risks of Browsers Giving Websites Access to GPU Les chercheurs démontrent une attaque de canal latéral à distance de CPU à distance des navigateurs contre les cartes graphiques AMD et NVIDIA.
>Researchers demonstrate remote GPU cache side-channel attack from within browsers against AMD and NVIDIA graphics cards. ]]>
2024-03-18T11:52:21+00:00 https://www.securityweek.com/new-attack-shows-risks-of-browsers-giving-websites-access-to-gpu/ www.secnews.physaphae.fr/article.php?IdArticle=8466063 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future New Zealand Media Company: des pirates ciblant directement des individus après une violation de données présumée<br>New Zealand media company: Hackers directly targeting individuals after alleged data breach MediaWorks, une entreprise basée en Nouvelle-Zélande, a déclaré qu'elle enquête sur un incident de sécurité présumé après qu'un pirate a affirmé avoir volé les données d'un peu plus de 2,4 millions de personnes et commencé à cibler les individus pour les paiements d'extorsion. & NBSP;L'entreprise, qui n'a pas encore confirmé publiquement qu'une violation de données avait eu lieu, a déclaré en
MediaWorks, a company based in New Zealand, says it is investigating an alleged security incident after a hacker claimed to have stolen the data of just over 2.4 million people and began targeting individuals for extortion payments.  The company, which has not yet publicly confirmed that a data breach has taken place, said in]]>
2024-03-18T11:49:47+00:00 https://therecord.media/mediaworks-new-zealand-data-breach-extortion www.secnews.physaphae.fr/article.php?IdArticle=8465999 False Data Breach None 2.0000000000000000
HackRead - Chercher Cyber NIST NVD Halt laisse des milliers de vulnérabilités<br>NIST NVD Halt Leaves Thousands of Vulnerabilities Untagged Par deeba ahmed 40% de 2024 CVE INFORMATION CLÉ MANQUE: L'espace de données NVD augmente les risques de sécurité! Ceci est un article de HackRead.com Lire le post original: NIST NVD HALT laisse des milliers de vulnérabilités intacturées
>By Deeba Ahmed 40% of 2024 CVEs Missing Key Info: NVD Data Gap Raises Security Risks! This is a post from HackRead.com Read the original post: NIST NVD Halt Leaves Thousands of Vulnerabilities Untagged]]>
2024-03-18T11:38:35+00:00 https://www.hackread.com/nist-nvd-halt-leaves-vulnerabilities-untagged/ www.secnews.physaphae.fr/article.php?IdArticle=8466001 False Vulnerability None 2.0000000000000000
Intigrity - Blog Pourquoi les entreprises SaaS doivent repenser leur approche de test de pénétration<br>Why SaaS businesses need to rethink their penetration testing approach Chaque année, les entreprises comptent de plus en plus sur des plates-formes logicielles en tant que service (SAAS) pour gérer une variété de tâches, telles que l'analyse du site Web, la comptabilité, la paie et l'automatisation des e-mails.La dépendance à l'égard du SaaS est inévitable.Mais il présente des risques et des problèmes de sécurité, ce qui rend les tests de sécurité encore plus critiques.Dans cet article de blog, nous explorerons pourquoi les tests de sécurité pour les entreprises SaaS [& # 8230;]
>Every year, companies increasingly rely on software-as-a-service platforms (SaaS) to handle a variety of tasks, such as website analysis, accounting, payroll, and email automation. Reliance on SaaS is unavoidable. But it introduces risks and security issues, making security testing even more business critical. In this blog post, we’ll explore why security testing for SaaS businesses […] ]]>
2024-03-18T11:36:56+00:00 https://blog.intigriti.com/2024/03/18/saas-businesses-need-rethink-penetration-testing-approach/ www.secnews.physaphae.fr/article.php?IdArticle=8465997 False Cloud None 3.0000000000000000
Silicon - Site de News Francais Luc Julia : " L\'IA générative n\'est pas une révolution des IA, mais une révolution des usages " 2024-03-18T11:36:39+00:00 https://www.silicon.fr/luc-julia-lia-generative-nest-pas-une-revolution-des-ia-mais-une-revolution-des-usages-476902.html www.secnews.physaphae.fr/article.php?IdArticle=8466002 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de pirates APT28 ciblant l'Europe, les Amériques, l'Asie dans un schéma de phishing généralisé<br>APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. "The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated]]> 2024-03-18T11:29:00+00:00 https://thehackernews.com/2024/03/apt28-hacker-group-targeting-europe.html www.secnews.physaphae.fr/article.php?IdArticle=8465853 False Threat APT 28 3.0000000000000000 Recorded Future - FLux Recorded Future Les États-Unis poursuivent toujours des éléments d'opération de piratage chinois, dit le responsable de la NSA<br>US is still chasing down pieces of Chinese hacking operation, NSA official says FORT Meade, Maryland - Le gouvernement américain n'a pas encore appris l'étendue d'une campagne d'espionnage chinoise massive qui ciblait les infrastructures critiques américaines, selon un haut responsable de l'agence de sécurité nationale.Les agences fédérales ne sont «pas faites avec des efforts pour découvrir ou éradiquer» les menaces créées par le groupe de piratage chinois connu sous le nom
FORT MEADE, MARYLAND - The U.S. government has yet to learn the full extent of a massive Chinese espionage campaign that targeted American critical infrastructure, according to a senior National Security Agency official. Federal agencies are “not done with efforts to uncover or eradicate” the threats created by the Chinese hacking group known as]]>
2024-03-18T11:17:59+00:00 https://therecord.media/china-hacking-volt-typhoon-response-nsa-rob-joyce www.secnews.physaphae.fr/article.php?IdArticle=8466000 False None None 3.0000000000000000
Schneier on Security - Chercheur Cryptologue Américain Drones et l'US Air Force<br>Drones and the US Air Force analyse de l'utilisation de drones sur un champ de bataille moderne & # 8212; Le F-35A reste une plate-forme importante pour la guerre conventionnelle à haute intensité.Mais l'Air Force prévoit d'acheter 1 763 de l'avion, qui restera en service jusqu'en 2070.I> Coûts d'opportunité pour le service dans son ensemble.Dans un ensemble de commentaires Publié sur LinkedIn...
Fascinating analysis of the use of drones on a modern battlefield—that is, Ukraine—and the inability of the US Air Force to react to this change. The F-35A certainly remains an important platform for high-intensity conventional warfare. But the Air Force is planning to buy 1,763 of the aircraft, which will remain in service through the year 2070. These jets, which are wholly unsuited for countering proliferated low-cost enemy drones in the air littoral, present enormous opportunity costs for the service as a whole. In a set of comments posted on LinkedIn...]]>
2024-03-18T11:03:14+00:00 https://www.schneier.com/blog/archives/2024/03/drones-and-the-us-air-force.html www.secnews.physaphae.fr/article.php?IdArticle=8465967 False None None 3.0000000000000000
BBC - BBC News - Technology Apex Legends Esports final retardé par les réclamations de piratage<br>Apex Legends esports final delayed by hack claims A major tournament is postponed after unwanted cheats appear during matches in the online shooter.]]> 2024-03-18T10:50:38+00:00 https://www.bbc.co.uk/news/newsbeat-68596055 www.secnews.physaphae.fr/article.php?IdArticle=8465994 False Hack None 2.0000000000000000 Silicon - Site de News Francais Grok est-il vraiment un LLM " ouvert " ? 2024-03-18T10:31:15+00:00 https://www.silicon.fr/xai-grok-open-476893.html www.secnews.physaphae.fr/article.php?IdArticle=8465969 False None None 3.0000000000000000 Global Security Mag - Site de news francais unyc renforce sa gamme de cybersécurité avec Fortinet Business]]> 2024-03-18T10:29:06+00:00 https://www.globalsecuritymag.fr/unyc-renforce-sa-gamme-de-cybersecurite-avec-fortinet.html www.secnews.physaphae.fr/article.php?IdArticle=8465982 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NHS Dumfries et Galloway mettent en garde contre le vol de données «significatif»<br>NHS Dumfries and Galloway Warns of “Significant” Data Theft Scottish NHS trust reveals patient and staff data may have been taken in security breach]]> 2024-03-18T10:15:00+00:00 https://www.infosecurity-magazine.com/news/nhs-dumfries-galloway-significant/ www.secnews.physaphae.fr/article.php?IdArticle=8465968 False None None 2.0000000000000000 SecurityWeek - Security News Opérateur moldave du marché des conférences condamné à la prison américaine<br>Moldovan Operator of Credential Marketplace Sentenced to US Prison Sandu Diaconu a été condamné à 42 mois de prison pour avoir exploité un marché pour les titres de compétences compromises.
>Sandu Diaconu has been sentenced to 42 months in prison for operating a marketplace for compromised credentials. ]]>
2024-03-18T10:15:00+00:00 https://www.securityweek.com/moldovan-operator-of-credential-marketplace-sentenced-to-us-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8465966 False Legislation None 3.0000000000000000
Bleeping Computer - Magazine Américain Fujitsu a trouvé des logiciels malveillants sur les systèmes informatiques, confirme la violation des données<br>Fujitsu found malware on IT systems, confirms data breach Japanese tech giant Fujitsu discovered that several of its systems were infected by malware and warns that the hackers stole customer data. [...]]]> 2024-03-18T10:01:07+00:00 https://www.bleepingcomputer.com/news/security/fujitsu-found-malware-on-it-systems-confirms-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8466060 False Data Breach,Malware None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Explorer les risques de la technologie de suivi des yeux dans la sécurité VR<br>Exploring the risks of eye-tracking technology in VR security biometric verification, it also raises privacy concerns.  This technology, though handy, could be exploited by cybercriminals. For instance, a recent paper by Rutgers University shows that hackers could use common virtual reality (AR/VR) headsets with motion sensors to capture facial movements linked to speech. This could lead to the theft of sensitive data communicated through voice commands, like credit card numbers and passwords.  ]]> 2024-03-18T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/exploring-the-risks-of-eye-tracking-technology-in-vr-security www.secnews.physaphae.fr/article.php?IdArticle=8466101 False Tool,Cloud None 3.0000000000000000 Korben - Bloger francais Sécurisez votre surface d\'attaque avec cette fonctionnalité de Cloudflare 2024-03-18T09:57:14+00:00 https://korben.info/securisez-surface-attaque-cloudflare-security-center.html www.secnews.physaphae.fr/article.php?IdArticle=8465970 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FMI enquête sur une grave violation de la cybersécurité<br>IMF Investigates Serious Cybesecurity Breach The International Monetary Fund says it is still looking into a recent compromise of multiple email accounts]]> 2024-03-18T09:30:00+00:00 https://www.infosecurity-magazine.com/news/imf-investigates-serious/ www.secnews.physaphae.fr/article.php?IdArticle=8465939 False None None 4.0000000000000000 Securonix - Siem Securonix Threat Research Security Advisory: Analyse de la nouvelle campagne d'attaque de la nouvelle # GOSU probablement associée au nord-coréen Kimsuky ciblant les victimes avec des logiciels malveillants furtifs<br>Securonix Threat Research Security Advisory: Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware The Securonix Threat Research team has uncovered an elaborate multi-stage attack campaign dubbed DEEP#GOSU likely associated with the North Korean Kimsuky group.]]> 2024-03-18T09:00:49+00:00 https://www.securonix.com/blog/securonix-threat-research-security-advisory-new-deepgosu-attack-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8466086 False Malware,Threat None 3.0000000000000000 Korben - Bloger francais Incogni et les différents leaks du milieu de l\'automobile Suite]]> 2024-03-18T08:53:39+00:00 https://korben.info/incogni-et-les-differents-leaks-du-milieu-de-lautomobile.html www.secnews.physaphae.fr/article.php?IdArticle=8465940 False None None 3.0000000000000000 Global Security Mag - Site de news francais Le CSIRT de Bourgogne-Franche-Comté intègre l\'association InterCERT France Business
Le CSIRT de Bourgogne-Franche-Comté est le premier des centres régionaux de cybersécurité à faire son entrée dans l\'association InterCERT France - Business]]>
2024-03-18T08:11:42+00:00 https://www.globalsecuritymag.fr/le-csirt-de-bourgogne-franche-comte-integre-l-association-intercert-france.html www.secnews.physaphae.fr/article.php?IdArticle=8465921 False None None 2.0000000000000000
Global Security Mag - Site de news francais Etude Checkmarx : lLes vulnérabilités des applications développées en interne sont à l\'origine des violations dans 92% des cas Investigations]]> 2024-03-18T08:07:59+00:00 https://www.globalsecuritymag.fr/etude-checkmarx-lles-vulnerabilites-des-applications-developpees-en-interne.html www.secnews.physaphae.fr/article.php?IdArticle=8465922 False None None 2.0000000000000000 Global Security Mag - Site de news francais Tenable étend les capacités génératrices de l'IA<br>Tenable Expands Generative AI Capabilities revues de produits
Tenable Expands Generative AI Capabilities for Faster Attack Path Analysis and Mitigation Guidance Enhancements to Tenable One platform enable customers to directly query AI engine and quickly reduce risk - Product Reviews]]>
2024-03-18T08:03:29+00:00 https://www.globalsecuritymag.fr/tenable-expands-generative-ai-capabilities.html www.secnews.physaphae.fr/article.php?IdArticle=8465893 False None None 2.0000000000000000
Silicon - Site de News Francais Les 5 start-up retenues pour le programme PROQCIMA 2024-03-18T08:00:59+00:00 https://www.silicon.fr/proqcima-5-start-up-informatique-quantique-476881.html www.secnews.physaphae.fr/article.php?IdArticle=8465880 False None None 2.0000000000000000 Korben - Bloger francais Ice – Maîtriser votre barre de menus macOS comme un champion 2024-03-18T08:00:00+00:00 https://korben.info/ice-gestion-personnalisation-barre-menus-mac.html www.secnews.physaphae.fr/article.php?IdArticle=8465909 False None None 2.0000000000000000 Global Security Mag - Site de news francais InterCERT France passe le cap des 100 membres ! Business]]> 2024-03-18T07:58:47+00:00 https://www.globalsecuritymag.fr/intercert-france-passe-le-cap-des-100-membres.html www.secnews.physaphae.fr/article.php?IdArticle=8465894 False None None 2.0000000000000000 The Register - Site journalistique Anglais Les équipes de l'INFOSEC doivent être autorisées à échouer, soutient Gartner<br>Infosec teams must be allowed to fail, argues Gartner But failing to recover from incidents is unforgivable because \'adrenalin does not scale\' Zero tolerance of failure by information security professionals is unrealistic, and makes it harder for cyber security folk to do the essential part of their job: recovering fast from inevitable attacks, according to Gartner analysts Chris Mixter and Dennis Xiu.…]]> 2024-03-18T07:29:14+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/gartner_infosec_failure_advice/ www.secnews.physaphae.fr/article.php?IdArticle=8465881 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les données de retraite du gouvernement sud-africain crainsent les craintes de l'étincelle<br>South African Government Pension Data Leak Fears Spark Probe LockBit ransomware gang claims 668GB of data it dumped online was stolen from South Africa\'s pension agency.]]> 2024-03-18T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/south-african-government-pension-data-leak-fears-spark-probe www.secnews.physaphae.fr/article.php?IdArticle=8465854 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons dont les entreprises peuvent surmonter la pénurie de compétences en cybersécurité<br>3 Ways Businesses Can Overcome the Cybersecurity Skills Shortage With budget constraints and a limited supply of skilled talent, businesses need to get creative to defend against rampant cybersecurity threats.]]> 2024-03-18T05:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/3-ways-businesses-can-overcome-cybersecurity-skills-shortage www.secnews.physaphae.fr/article.php?IdArticle=8465804 False None None 3.0000000000000000 AhnLab - Korean Security Firm Techniques d'évasion de défense détectées par Ahnlab EDR<br>Defense Evasion Techniques Detected by AhnLab EDR Généralement, des organisations telles que les instituts et les entreprises utilisent divers produits de sécurité pour prévenir les menaces de sécurité.Pour les seuls systèmes de point de terminaison, il n'y a pas seulement des solutions anti-malware, mais aussi des pare-feu, des solutions de défense appropriées et des produits tels que EDR.Même dans les environnements utilisateur généraux sans organisation distincte responsable de la sécurité, la plupart d'entre elles ont des produits de sécurité de base installés.Par exemple, la plupart des utilisateurs avec le dernier système d'exploitation Windows ont automatiquement un produit anti-malware tel que Microsoft Defender installé.Comme la plupart des utilisateurs ont de nos jours la sécurité ...
Generally, organizations such as institutes and companies use various security products to prevent security threats. For endpoint systems alone, there are not only anti-malware solutions, but also firewalls, APT defense solutions and products such as EDR. Even in general user environments without separate organization responsible for security, most of them have basic security products installed. For example, most of the users with latest Windows OS automatically have anti-malware product such as Microsoft Defender installed. As most users nowadays have security... ]]>
2024-03-18T04:50:37+00:00 https://asec.ahnlab.com/en/63145/ www.secnews.physaphae.fr/article.php?IdArticle=8465803 False None None 2.0000000000000000
The State of Security - Magazine Américain La surveillance du micrologiciel n'est qu'à un instantané<br>Firmware Monitoring is Just a Snapshot Away Any time the television news presents a story about cybersecurity, there is always a video of a large data center with thousands of blinking lights. Even most cybersecurity blogs will include an image of many lights on the front panels of servers, routers, and other hardware. However, most people don\'t notice that the lights are usually green or some shade of blue. Rarely are those lights yellow or red, signaling a problem. Firmware problems Just as a red traffic light is the signal to stop, few things raise the blood pressure of a sysadmin faster than a hardware, or worse, a firmware problem...]]> 2024-03-18T04:21:06+00:00 https://www.tripwire.com/state-of-security/firmware-monitoring-just-snapshot-away www.secnews.physaphae.fr/article.php?IdArticle=8465937 False None None 3.0000000000000000 The State of Security - Magazine Américain Apprentissage fédéré pour la cybersécurité: intelligence collaborative pour la détection des menaces<br>Federated Learning for Cybersecurity: Collaborative Intelligence for Threat Detection The demand for innovative threat detection and intelligence approaches is more pressing than ever. One such paradigm-shifting technology gaining prominence is Federated Learning (FL). This emerging concept harnesses the power of collaborative intelligence, allowing disparate entities to pool their insights without compromising sensitive data. A report by Apple suggests that the number of data breaches nearly tripled between 2013 and 2022, compromising 2.6 billion records over the course of just two years, a trend that is only getting worse. A Review of Basic Concepts Organizations have rapidly...]]> 2024-03-18T04:20:51+00:00 https://www.tripwire.com/state-of-security/federated-learning-cybersecurity-collaborative-intelligence-threat-detection www.secnews.physaphae.fr/article.php?IdArticle=8465938 False Threat,Prediction None 3.0000000000000000 The Register - Site journalistique Anglais L'attaque du canal latéral Chatgpt a une solution facile: obscurcissement des jetons<br>ChatGPT side-channel attack has easy fix: token obfuscation ALSO: Roblox-themed infostealer on the prowl, telco insider pleads guilty to swapping SIMs, and some crit vulns in brief  Almost as quickly as a paper came out last week revealing an AI side-channel vulnerability, Cloudflare researchers have figured out how to solve it: just obscure your token size.…]]> 2024-03-18T02:31:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/chatgpt_sidechannel_attack_has_easy/ www.secnews.physaphae.fr/article.php?IdArticle=8465754 False Vulnerability ChatGPT 3.0000000000000000 TrendLabs Security - Editeur Antivirus Earth Krahang exploite la confiance intergouvernementale pour lancer des attaques croisées<br>Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks Since early 2022, we have been monitoring an APT campaign that targets several government entities worldwide, with a strong focus in Southeast Asia, but also seen targeting Europe, America, and Africa.]]> 2024-03-18T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/earth-krahang.html www.secnews.physaphae.fr/article.php?IdArticle=8465877 False None None 2.0000000000000000 TrendLabs Security - Editeur Antivirus La menace dynamique DOS<br>The Dynamic DoS Threat ENISA Report Unveils a Complex Cyber Landscape]]> 2024-03-18T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/enisa-report-dos-attack-classifications.html www.secnews.physaphae.fr/article.php?IdArticle=8466732 False Threat None 2.0000000000000000 ComputerWeekly - Computer Magazine UK \\'s Ai Ambitions inutile tandis que la cybersécurité est toujours négligée<br>UK\\'s AI ambitions pointless while cyber security is still neglected 2024-03-17T20:01:00+00:00 https://www.computerweekly.com/news/366573872/UKs-AI-ambitions-pointless-while-cyber-security-is-still-neglected www.secnews.physaphae.fr/article.php?IdArticle=8465908 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain AT&T dit que les données divulguées de 70 millions de personnes ne proviennent pas de ses systèmes<br>AT&T says leaked data of 70 million people is not from its systems AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. [...]]]> 2024-03-17T19:24:32+00:00 https://www.bleepingcomputer.com/news/security/att-says-leaked-data-of-70-million-people-is-not-from-its-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8465681 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Besoin croissant de relever les défis de la cybersécurité dans le secteur américain de la santé pour une amélioration de la résilience<br>Growing need to address cybersecurity challenges across US healthcare sector for improved resilience Le secteur américain de la santé continue de faire face à des défis de cybersécurité, à risquer les données et les infrastructures des patients.Les problèmes incluent ...
>The U.S. healthcare sector continues to grapple with cybersecurity challenges, risking patient data and infrastructure. Issues include outdated... ]]>
2024-03-17T18:28:53+00:00 https://industrialcyber.co/features/growing-need-to-address-cybersecurity-challenges-across-us-healthcare-sector-for-improved-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8465560 False Medical None 3.0000000000000000
Bleeping Computer - Magazine Américain Une nouvelle attaque acoustique détermine les frappes des modèles de frappe<br>New acoustic attack determines keystrokes from typing patterns Researchers have demonstrated a new acoustic side-channel attack on keyboards that can deduce user input based on their typing patterns, even in poor conditions, such as environments with noise. [...]]]> 2024-03-17T10:22:43+00:00 https://www.bleepingcomputer.com/news/security/new-acoustic-attack-determines-keystrokes-from-typing-patterns/ www.secnews.physaphae.fr/article.php?IdArticle=8465463 False None None 3.0000000000000000 Korben - Bloger francais Jami – L\'alternative décentralisée et sécurisée à Zoom, Teams…etc 2024-03-17T08:00:00+00:00 https://korben.info/jami-logiciel-communication-decentralise-securise-vie-privee.html www.secnews.physaphae.fr/article.php?IdArticle=8465324 False None None 2.0000000000000000 HexaCorn - Blog de recherche Farmagez le Windir Env.var.avec l'espace<br>Stuffing up the WINDIR env. var. with THE SPACE Continuer la lecture & # 8594;
I love revisiting the ‘there is nothing else to be found there anymore’ cases and I described this process here. Recently, I’ve been thinking of the WINDIR environment variable. I have already covered a few cases where WoW executables could … Continue reading →]]>
2024-03-16T23:40:35+00:00 https://www.hexacorn.com/blog/2024/03/16/stuffing-up-the-windir-env-var-with-the-space/ www.secnews.physaphae.fr/article.php?IdArticle=8465124 False None None 3.0000000000000000
HexaCorn - Blog de recherche Lolbin wow ltd x 2 I have already covered cases where I abused WINDIR environment variable to LOLBINize some WoW executables. I thought I covered w32tm.exe before, but looking at my blog history I can’t find any reference to it. So, here it is:]]> 2024-03-16T22:18:38+00:00 https://www.hexacorn.com/blog/2024/03/16/lolbin-wow-ltd-x-2/ www.secnews.physaphae.fr/article.php?IdArticle=8465099 False Technical None 3.0000000000000000 HackRead - Chercher Cyber Les pirates affirment accéder à 740 Go de données de l'application de messagerie Viber<br>Hackers Claim Accessing 740GB of Data from Viber Messaging App Par waqas Les pirates prétendent avoir violé la vibre, volant 740 Go de données, y compris le code source, et exigent désormais une rançon de 8 Bitcoin. Ceci est un article de HackRead.com Lire le post original: Les pirates affirment accéder à 740 Go de données de l'application de messagerie Viber
>By Waqas Hackers claim to have breached Viber, stealing 740GB of data, including source code, and are now demanding ransom of 8 Bitcoin. This is a post from HackRead.com Read the original post: Hackers Claim Accessing 740GB of Data from Viber Messaging App]]>
2024-03-16T18:15:42+00:00 https://www.hackread.com/hackers-claim-740gb-of-data-viber-messaging-app/ www.secnews.physaphae.fr/article.php?IdArticle=8465010 False None None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates utilisant un logiciel fissuré sur GitHub pour répandre le voleur d'informations Risepro<br>Hackers Using Cracked Software on GitHub to Spread RisePro Info Stealer Cybersecurity researchers have found a number of GitHub repositories offering cracked software that are used to deliver an information stealer called RisePro. The campaign, codenamed gitgub, includes 17 repositories associated with 11 different accounts, according to G DATA. The repositories in question have since been taken down by the Microsoft-owned subsidiary. "The repositories look]]> 2024-03-16T18:01:00+00:00 https://thehackernews.com/2024/03/hackers-using-cracked-software-on.html www.secnews.physaphae.fr/article.php?IdArticle=8464901 False None None 2.0000000000000000 Korben - Bloger francais Raspberry Pi NAS – Du stockage réseau DIY performant et économique ! 2024-03-16T08:00:00+00:00 https://korben.info/raspberry-pi-nas-guide-creer-stockage-reseau-personnalise-economique.html www.secnews.physaphae.fr/article.php?IdArticle=8464798 False None None 3.0000000000000000 Korben - Bloger francais Top 50 des IA génératives à découvrir absolument en 2024 2024-03-16T07:00:00+00:00 https://korben.info/top-50-apps-ia-generatives-a-decouvrir-absolument-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8464775 False Tool,Mobile None 3.0000000000000000 Korben - Bloger francais LLM4Decompile – Quand l\'IA se met à décompiler du binaire 2024-03-16T01:15:45+00:00 https://korben.info/llm4decompile-modele-decompilation-open-source-revolutionnaire.html www.secnews.physaphae.fr/article.php?IdArticle=8464669 False None None 3.0000000000000000 Korben - Bloger francais GhostRace – Nouvelle attaque de type Spectre / Meltdown contre les processeurs 2024-03-16T00:57:01+00:00 https://korben.info/ghostrace-nouvelle-attaque-spectre-processeurs.html www.secnews.physaphae.fr/article.php?IdArticle=8464647 False None None 3.0000000000000000 Resecurity - cyber risk firms Les secteurs de l'aviation et de l'aérospatiale sont confrontés à des cyber-menaces en flèche<br>The Aviation and Aerospace Sectors Face Skyrocketing Cyber Threats 2024-03-16T00:00:00+00:00 https://www.resecurity.com/blog/article/the-aviation-and-aerospace-sectors-face-skyrocketing-cyber-threats www.secnews.physaphae.fr/article.php?IdArticle=8465011 False None None 2.0000000000000000 Resecurity - cyber risk firms Rapport d'évaluation de la cybersécurité de l'aéroport<br>Airport Cybersecurity Assessment Report 2024-03-16T00:00:00+00:00 https://www.resecurity.com/blog/article/airport-cybersecurity-assessment-report www.secnews.physaphae.fr/article.php?IdArticle=8464776 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ghostrace & # 8211;La nouvelle vulnérabilité des fuites de données affecte les processeurs modernes<br>GhostRace – New Data Leak Vulnerability Affects Modern CPUs A group of researchers has discovered a new data leakage attack impacting modern CPU architectures supporting speculative execution. Dubbed GhostRace (CVE-2024-2193), it is a variation of the transient execution CPU vulnerability known as Spectre v1 (CVE-2017-5753). The approach combines speculative execution and race conditions. "All the common synchronization primitives implemented]]> 2024-03-15T23:16:00+00:00 https://thehackernews.com/2024/03/ghostrace-new-data-leak-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8464467 False Vulnerability None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les groupes de soins de santé résistent aux règles de cybersécurité dans le sillage d'une violation historique<br>Health care groups resist cybersecurity rules in wake of landmark breach Une attaque de ransomware contre un processeur de paiement a paralysé le système de soins de santé américain, créant une nouvelle dynamique pour les réglementations de cybersécurité.
>A ransomware attack on a payment processor has crippled the U.S. health care system, creating new momentum for cybersecurity regulations. ]]>
2024-03-15T21:41:32+00:00 https://cyberscoop.com/health-care-groups-resist-cybersecurity-rules-in-wake-of-landmark-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8464558 False Ransomware None 3.0000000000000000
Korben - Bloger francais Le support des cartes AMD débarque sur Ollama 2024-03-15T21:38:51+00:00 https://korben.info/support-des-cartes-graphiques-amd-sur-ollama-une-grande-nouvelle-pour-les-fans-dapplications-ia.html www.secnews.physaphae.fr/article.php?IdArticle=8464583 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le district scolaire de Scranton de Pennsylvania \\ traitant des attaques de ransomwares<br>Pennsylvania\\'s Scranton School District dealing with ransomware attack Les écoles de Scranton, en Pennsylvanie, ont affaire à une attaque de ransomware, a confirmé le district dans un message du vendredi aux étudiants.Sur Facebook, le district scolaire de Scranton a averti qu'il faisait face à des pannes technologiques généralisées à la suite de l'attaque. & NBSP;«L'attaque provoque une perturbation temporaire à certains de nos systèmes informatiques et
Schools in Scranton, Pennsylvania, are dealing with a ransomware attack, the district confirmed in a Friday message to students. On Facebook, the Scranton School District warned that it is dealing with widespread technology outages as a result of the attack.  “The attack is causing a temporary disruption to some of our computer systems and]]>
2024-03-15T21:24:29+00:00 https://therecord.media/pennsylvania-scranton-school-district-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8464560 False Ransomware None 2.0000000000000000
Recorded Future - FLux Recorded Future Meta perd une offre de tribunal visant à empêcher la FTC de rouvrir l'ordonnance de confidentialité<br>Meta loses court bid seeking to stop FTC from reopening privacy order Un juge fédéral a rejeté la demande de Meta \\ d'empêcher la Federal Trade Commission (FTC) de réouverture un règlement de confidentialité en 2020 avec le géant des médias sociaux sur des allégations selon lesquelles il a bafoué les termes de l'accord. & Nbsp;Les défenseurs de la vie privée ont qualifié la décision une victoire significative dans une affaire qui pourrait avoir de grandes implications pour les autorités de la FTC \\
A federal judge rejected Meta\'s request to stop the Federal Trade Commission (FTC) from reopening a 2020 privacy settlement with the social media giant over allegations that it flouted the terms of the agreement.  Privacy advocates called the ruling a significant victory in a case that could have grave implications for the FTC\'s authorities]]>
2024-03-15T21:16:49+00:00 https://therecord.media/meta-loses-court-bid-ftc-privacy-settlement www.secnews.physaphae.fr/article.php?IdArticle=8464561 False None None 3.0000000000000000
Dark Reading - Informationweek Branch \\ 'ghostrace \\' L'attaque d'exécution spéculative a un impact<br>\\'GhostRace\\' Speculative Execution Attack Impacts All CPU, OS Vendors Like Spectre, the new GhostRace exploit could give attackers a way to access sensitive information from system memory and take other malicious actions.]]> 2024-03-15T21:09:49+00:00 https://www.darkreading.com/cyber-risk/ghostrace-speculative-execution-attack-cpu-os-vendors www.secnews.physaphae.fr/article.php?IdArticle=8464559 False Vulnerability,Threat None 4.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Vendredi Blogging Squid: Operation Squid<br>Friday Squid Blogging: Operation Squid 1,3 tonnes de cocaïne Hidden chez Frozenpoisson. Comme d'habitude, vous pouvez également utiliser ce post de calmar pour parler des histoires de sécurité dans les nouvelles que je n'ai pas couvertes. . Lisez mes directives de publication de blog ici .
Operation Squid found 1.3 tons of cocaine hidden in frozen fish. As usual, you can also use this squid post to talk about the security stories in the news that I haven\'t covered. Read my blog posting guidelines here.]]>
2024-03-15T21:08:32+00:00 https://www.schneier.com/blog/archives/2024/03/friday-squid-blogging-operation-squid.html www.secnews.physaphae.fr/article.php?IdArticle=8464557 False None None 2.0000000000000000
Dark Reading - Informationweek Branch BRESSE NHS, HSE BUG EXPOSE DONNÉES DE SANTÉES DANS LES ISLES BRITANNIQUES<br>NHS Breach, HSE Bug Expose Healthcare Data in the British Isles Whoopsies in Ireland and Scotland speak to a tenuousness of cyber protections for sensitive private healthcare data.]]> 2024-03-15T20:37:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nhs-breach-hse-bug-expose-healthcare-data-british-isles www.secnews.physaphae.fr/article.php?IdArticle=8464534 False Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Le FMI dit que la cyberattaque de février impliquait un compromis de 11 comptes de messagerie<br>IMF says February cyberattack involved compromise of 11 email accounts Une cyberattaque en février a entraîné le compromis de 11 comptes de messagerie au Fonds monétaire international (FMI), a annoncé vendredi l'organisation. & NBSP;Dans une brève déclaration, le FMI a déclaré que le cyber-incident avait été détecté le 16 février. & NBSP;«Une enquête ultérieure, avec l'aide d'experts indépendants de la cybersécurité, a déterminé la nature de la violation,
A cyberattack in February led to the compromise of 11 email accounts at the International Monetary Fund (IMF), the organization said on Friday.  In a brief statement, the IMF said the cyber incident was detected on February 16.  “A subsequent investigation, with the assistance of independent cybersecurity experts, determined the nature of the breach,]]>
2024-03-15T20:28:25+00:00 https://therecord.media/imf-february-cyberattack-email-accounts-compromised www.secnews.physaphae.fr/article.php?IdArticle=8464535 False None None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Confronté à la menace de piratage chinois, les pros de la cybersécurité industrielle Demandent: Quoi de neuf?<br>Confronted with Chinese hacking threat, industrial cybersecurity pros ask: What else is new? Lors de la plus grande conférence sur la cybersécurité industrielle du monde \\, les opérations de Pékin \\ ciblant l'infrastructure critique américaine n'étaient qu'une préoccupation parmi beaucoup.
>At the world\'s largest industrial cybersecurity conference, Beijing\'s operations targeting U.S. critical infrastructure was just one concern among many. ]]>
2024-03-15T20:23:25+00:00 https://cyberscoop.com/s4x24-volt-typhoon-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8464533 False Threat,Industrial,Conference None 3.0000000000000000
Recorded Future - FLux Recorded Future Les pirates de groupe de Lazarus semblent retourner à la tornade en espèces pour le blanchiment d'argent<br>Lazarus Group hackers appear to return to Tornado Cash for money laundering Le groupe de piratage de Lazarus de la Corée du Nord aurait repris un ancien service afin de laver 23 millions de dollars volés lors d'une attaque en novembre. & NBSP;Les enquêteurs de la société de recherche Blockchain, Elliptic, ont déclaré vendredi qu'au dernier jour où ils avaient & nbsp;vu les fonds - une partie des 112,5 millions de dollars volés au HTX
North Korea\'s Lazarus hacking group allegedly has turned back to an old service in order to launder $23 million stolen during an attack in November.  Investigators at blockchain research company Elliptic said on Friday that in the last day they had  seen the funds - part of the $112.5 million stolen from the HTX]]>
2024-03-15T18:33:59+00:00 https://therecord.media/lazarus-group-north-korea-tornado-cash-money-laundering www.secnews.physaphae.fr/article.php?IdArticle=8464489 False None APT 38 3.0000000000000000