www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-07T02:59:32+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Construire un meilleur SBOM<br>Building a Better SBOM Generating an SBOM is easy. It\'s generating one that\'s comprehensive and accurate that\'s hard.]]> 2023-04-25T14:00:00+00:00 https://www.darkreading.com/application-security/building-a-better-sbom www.secnews.physaphae.fr/article.php?IdArticle=8330927 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions d'artefacts, les registres des logiciels d'entreprise mal configurés sont mûrs pour PWNING<br>Millions of Artifacts, Misconfigured Enterprise Software Registries Are Ripe for Pwning Researchers find 250 million artifacts and 65,000 container images exposed in registries and repositories scattered across the Internet.]]> 2023-04-24T22:13:00+00:00 https://www.darkreading.com/application-security/millions-artifacts-misconfigured-enterprise-software-registries-pwning www.secnews.physaphae.fr/article.php?IdArticle=8330769 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Emmêlé: \\ 'Tomiris \\' APT utilise des logiciels malveillants Turla, des chercheurs déroutants<br>Tangled Up: \\'Tomiris\\' APT Uses Turla Malware, Confusing Researchers Researchers are unraveling the threads connecting two separate, but in some ways overlapping, Russian-language APTs.]]> 2023-04-24T21:27:50+00:00 https://www.darkreading.com/threat-intelligence/tangled-up-tomiris-apt-uses-turla-malware-confusing-researchers www.secnews.physaphae.fr/article.php?IdArticle=8330770 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Workspace étend la sécurité et la gestion des périphériques de qualité entreprise pour un travail hybride avec Okta et VMware<br>Google Workspace Extends Enterprise-Grade Security and Device Management for Hybrid Work With Okta and VMware JumpCloud integrates with Google Workspace to extend enterprise-quality security capabilities to small and midsize organizations.]]> 2023-04-24T20:54:00+00:00 https://www.darkreading.com/remote-workforce/google-workspace-extends-enterprise-grade-security-and-device-management-for-hybrid-work-with-okta-and-vmware www.secnews.physaphae.fr/article.php?IdArticle=8330726 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La gestion des robots vise à apprivoiser l'automatisation des attaquants<br>Bot Management Aims to Tame Attacker Automation Web sites, cloud services, and API servers are seeing ever more automated traffic - or bots, as they are known - forcing companies to find ways to separate the digital wheat from the chaff.]]> 2023-04-24T20:32:27+00:00 https://www.darkreading.com/dr-tech/bot-management-aims-to-tame-attacker-automation www.secnews.physaphae.fr/article.php?IdArticle=8330771 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Les organisations d'infrastructures critiques ont encore été affectées dans la violation de 3CX<br>Critical Infrastructure Organizations Further Affected in 3CX Breach As investigations continue, researchers find confirmation in their suspicions of a sprawling attack affecting multiple organizations.]]> 2023-04-24T20:00:00+00:00 https://www.darkreading.com/attacks-breaches/2-infrastructure-organizations-further-affected-3cx-breach www.secnews.physaphae.fr/article.php?IdArticle=8330772 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les applications à faible code sont-elles une bombe temporelle de contrôle d'accès à cocher?<br>Are Low-Code Apps a Ticking Access Control Time-Bomb? Getting a handle on the new risks facing appsec by low-code/no-code development patterns]]> 2023-04-24T19:00:00+00:00 https://www.darkreading.com/edge-articles/are-low-code-apps-a-ticking-access-control-time-bomb- www.secnews.physaphae.fr/article.php?IdArticle=8330773 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Représentant de la Banque nord-coréenne du commerce extérieur chargé des complots de blanchiment de crypto<br>North Korean Foreign Trade Bank Representative Charged in Crypto Laundering Conspiracies 2023-04-24T17:49:00+00:00 https://www.darkreading.com/attacks-breaches/north-korean-foreign-trade-bank-representative-charged-in-crypto-laundering-conspiracies www.secnews.physaphae.fr/article.php?IdArticle=8330680 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Cloud annonce une nouvelle extension de sécurité AI de sécurité et d'écosystème au RSAC 2023<br>Google Cloud Announces New Security AI Workbench and Ecosystem Expansion at RSAC 2023 Businesses can now standardize their end-to-end cybersecurity programs on the industry\'s most secure infrastructure, while retaining choice and vendor optionality.]]> 2023-04-24T16:04:00+00:00 https://www.darkreading.com/cloud/google-cloud-announces-new-security-ai-workbench-and-ecosystem-expansion-at-rsac-2023 www.secnews.physaphae.fr/article.php?IdArticle=8330643 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Qwiet AI construit un filet de neurones pour capturer les vulnérabilités de codage<br>Qwiet AI Builds a Neural Net to Catch Coding Vulnerabilities Code property graphs and a threat feed powered by artificial narrow intelligence help developers incorporate AppSec into DevOps.]]> 2023-04-24T16:00:00+00:00 https://www.darkreading.com/dr-tech/qwiet-ai-builds-a-neural-net-to-catch-coding-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8330644 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Zérofox pour acquérir la lune<br>ZeroFox to Acquire LookingGlass, Broadening Global Attack Surface Intelligence Capabilities Deal strengthens ZeroFox\'s External Cybersecurity Platform with attack surface management (EASM) and threat intelligence capabilities.]]> 2023-04-24T15:32:00+00:00 https://www.darkreading.com/threat-intelligence/zerofox-to-acquire-lookingglass-broadening-global-attack-surface-intelligence-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8330627 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco dévoile une solution pour détecter rapidement les cyber-menaces avancées et automatiser la réponse<br>Cisco Unveils Solution to Rapidly Detect Advanced Cyber Threats and Automate Response 2023-04-24T15:24:00+00:00 https://www.darkreading.com/threat-intelligence/cisco-unveils-solution-to-rapidly-detect-advanced-cyber-threats-and-automate-response www.secnews.physaphae.fr/article.php?IdArticle=8330628 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle frontière dans la sécurité des e-mails: au revoir, passerelles;Bonjour, AI comportemental<br>The New Frontier in Email Security: Goodbye, Gateways; Hello, Behavioral AI As email attackers move to more targeted and sophisticated attacks, email security needs to understand the organization, not past attacks, to keep up with attacker innovation and stop novel threats on the first encounter.]]> 2023-04-24T14:00:00+00:00 https://www.darkreading.com/application-security/the-new-frontier-in-email-security-goodbye-gateways-hello-behavioral-ai www.secnews.physaphae.fr/article.php?IdArticle=8330629 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Survie de la cybersécurité: se cacher de l'IA adversaire<br>Cybersecurity Survival: Hide From Adversarial AI Consider adding some security-through-obscurity tactics to your organization\'s protection arsenal to boost protection. Mask your attack surface behind additional zero-trust layers to remove AI\'s predictive advantage.]]> 2023-04-24T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-survival-hide-from-adversarial-ai www.secnews.physaphae.fr/article.php?IdArticle=8330588 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Zimperium lance une plate-forme de sécurité mobile unifiée pour la détection, la visibilité et la réponse des menaces<br>Zimperium Launches Unified Mobile Security Platform for Threat Detection, Visibility, and Response Integrated platform enables enterprises to seamlessly execute their mobile-first security strategy.]]> 2023-04-24T13:00:00+00:00 https://www.darkreading.com/endpoint/zimperium-launches-the-only-unified-mobile-security-platform-for-threat-detection-visibility-and-response-for-both-endpoints-and-apps www.secnews.physaphae.fr/article.php?IdArticle=8330589 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Repenser une AI plus sûre: peut-il vraiment y avoir un \\ 'véritégpt \\'?<br>Rethinking Safer AI: Can There Really Be a \\'TruthGPT\\'? Is Elon Musk\'s "maximum truth-seeking AI" achievable? Overcoming bias in artificial technologies is crucial for cybersecurity, but doing it could be a challenge.]]> 2023-04-24T13:00:00+00:00 https://www.darkreading.com/remote-workforce/safer-ai-can-there-really-be-a-truthgpt www.secnews.physaphae.fr/article.php?IdArticle=8330590 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks vise les cyberattaques avec l'expansion du service numérique de la criminalistique et des incidents de l'unité 42 \\ dans le monde entier<br>Palo Alto Networks Takes Aim At Cyberattacks With the Expansion of Unit 42\\'s Digital Forensics & Incident Response Service Globally With 60% of organizations taking more than four days to resolve cybersecurity issues, Unit 42\'s Global Incident Response Service dramatically reduces time to remediate threats.]]> 2023-04-24T12:15:00+00:00 https://www.darkreading.com/operations/palo-alto-networks-takes-aim-at-cyber-attacks-with-the-expansion-of-unit-42-s-digital-forensics-incident-response-service-globally www.secnews.physaphae.fr/article.php?IdArticle=8330591 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CrowdStrike présente Crowdstream pour accélérer et simplifier l'adoption de XDR<br>CrowdStrike Introduces CrowdStream to Accelerate and Simplify XDR Adoption Powered by Cribl, a CrowdStrike Falcon Fund partner, and available to CrowdStrike Falcon platform customers.]]> 2023-04-24T12:00:00+00:00 https://www.darkreading.com/analytics/crowdstrike-introduces-crowdstream-to-dramatically-accelerate-and-simplify-xdr-adoption www.secnews.physaphae.fr/article.php?IdArticle=8330592 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shields Health Breach expose 2,3 millions d'utilisateurs \\ 'Données<br>Shields Health Breach Exposes 2.3M Users\\' Data The medical imaging firm\'s systems were compromised by a threat actor, exposing patients\' driver\'s licenses and other identifying information.]]> 2023-04-21T20:33:00+00:00 https://www.darkreading.com/attacks-breaches/shields-health-breach-exposes-2-3m-users-data www.secnews.physaphae.fr/article.php?IdArticle=8330062 False Threat,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Kimsuky Apt Kimsuky de la Corée du Nord continue de croître, malgré la sortie publique<br>North Korea\\'s Kimsuky APT Keeps Growing, Despite Public Outing Kim Jong Un\'s Swiss Army knife APT continues to spread its tendrils around the world, showing it\'s not intimidated by the researchers closing in.]]> 2023-04-21T19:37:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-kimsuky-apt-keeps-growing-despite-public-outing www.secnews.physaphae.fr/article.php?IdArticle=8330042 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Evilextractor \\' La campagne de voleurs tout-en-un cible les données de l'utilisateur Windows<br>\\'EvilExtractor\\' All-in-One Stealer Campaign Targets Windows User Data An uptick in EvilExtractor activity aims to compromise endpoints to steal browser from targets across Europe and the US, researchers say.]]> 2023-04-21T19:23:00+00:00 https://www.darkreading.com/endpoint/evilextractor-infostealer-campaign-targets-windows-os www.secnews.physaphae.fr/article.php?IdArticle=8330043 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Intel priorise la sécurité dans les dernières puces VPRO<br>Intel Prioritizes Security in Latest vPro Chips While Intel is building more hardware protections directly into the chips, enterprises still need a strategy for applying security updates on these components.]]> 2023-04-21T19:05:00+00:00 https://www.darkreading.com/dr-tech/intel-prioritizes-security-in-latest-vpro-chips www.secnews.physaphae.fr/article.php?IdArticle=8330025 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Shadow It, SaaS possède la responsabilité de sécurité pour les entreprises<br>Shadow IT, SaaS Pose Security Liability for Enterprises Software written or acquired outside of IT\'s purview is software that IT can\'t evaluate for security or compliance.]]> 2023-04-21T16:49:00+00:00 https://www.darkreading.com/edge-articles/shadow-it-saas-pose-security-liability-for-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8329986 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le réseau emmêlé des stratégies IR<br>The Tangled Web of IR Strategies Attackers have their methods timed to the second, and they know they have to get in, do their damage, and get out quickly. CISOs today must detect and block in even less time.]]> 2023-04-21T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-tangled-web-of-ir-strategies www.secnews.physaphae.fr/article.php?IdArticle=8329942 False None None 2.0000000000000000 Dark Reading - Informationweek Branch InfoBlox découvre la boîte à outils malware DNS et exhorte les entreprises à bloquer les domaines malveillants<br>Infoblox Uncovers DNS Malware Toolkit & Urges Companies to Block Malicious Domains 2023-04-20T22:54:00+00:00 https://www.darkreading.com/vulnerabilities-threats/infoblox-uncovers-dns-malware-toolkit-urges-companies-to-block-malicious-domains www.secnews.physaphae.fr/article.php?IdArticle=8329805 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Bitsight se développe dans la gestion intégrée de la cyber-risque<br>Bitsight Expands into Integrated Cyber-Risk Management 2023-04-20T22:37:00+00:00 https://www.darkreading.com/risk/bitsight-expands-into-integrated-cyber-risk-management www.secnews.physaphae.fr/article.php?IdArticle=8329806 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'GhostToken \\' ouvre des comptes Google à une infection permanente<br>\\'GhostToken\\' Opens Google Accounts to Permanent Infection A bug in how Google Cloud Platform handles OAuth tokens opened the door to Trojan apps that could access anything in users\' personal or business Google Drives, Photos, Gmail, and more.]]> 2023-04-20T22:31:00+00:00 https://www.darkreading.com/remote-workforce/-ghosttoken-opens-google-accounts-to-permanent-infection www.secnews.physaphae.fr/article.php?IdArticle=8329807 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Le nouveau groupe de politiques veut améliorer la divulgation de la cybersécurité, soutient les chercheurs<br>New Policy Group Wants to Improve Cybersecurity Disclosure, Support Researchers The new Security Legal Research Fund and the Hacking Policy Council are aimed at protecting "good faith" security researchers from legal threats and giving them a voice in policy discussions.]]> 2023-04-20T22:00:00+00:00 https://www.darkreading.com/edge-articles/new-policy-group-wants-to-improve-cybersecurity-disclosure-support-researchers www.secnews.physaphae.fr/article.php?IdArticle=8329922 False None None 3.0000000000000000 Dark Reading - Informationweek Branch OpenSSF ajoute des pistes de chaîne d'approvisionnement logicielles à SLSA Framework<br>OpenSSF Adds Software Supply Chain Tracks to SLSA Framework The Open Source Security Foundation\'s SLSA v1.0 release is an important milestone in improving software supply chain security and providing organizations with the tools they need to protect their software.]]> 2023-04-20T22:00:00+00:00 https://www.darkreading.com/dr-tech/openssf-adds-software-supply-chain-tracks-to-slsa-framework www.secnews.physaphae.fr/article.php?IdArticle=8329883 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Red Canary annonce la préparation<br>Red Canary Announces Readiness 2023-04-20T21:57:00+00:00 https://www.darkreading.com/attacks-breaches/red-canary-announces-readiness www.secnews.physaphae.fr/article.php?IdArticle=8329785 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Attaque de la chaîne d'approvisionnement 3CX liée à la violation de l'application de trading financier<br>3CX Supply Chain Attack Tied to Financial Trading App Breach Mandiant found that North Korea\'s UNC4736 gained initial access on 3CX\'s network when an employee downloaded a weaponized but legitimately-signed app from Trading Technologies.]]> 2023-04-20T21:46:00+00:00 https://www.darkreading.com/attacks-breaches/3cx-supply-chain-attack-originated-from-breach-at-another-software-company www.secnews.physaphae.fr/article.php?IdArticle=8329786 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Major-violation des données du CFPB aux États-Unis causée par l'employé<br>Major US CFPB Data Breach Caused by Employee The sensitivity of the personal information involved in the breach has yet to be determined by agency officials, but it affects 256,000 consumers.]]> 2023-04-20T20:30:00+00:00 https://www.darkreading.com/attacks-breaches/major-us-cfpb-data-breach-employee www.secnews.physaphae.fr/article.php?IdArticle=8329787 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Trigona Ransomware Trolling pour les serveurs \\ 'MS-SQL \\' mal gérés<br>Trigona Ransomware Trolling for \\'Poorly Managed\\' MS-SQL Servers Vulnerable MS-SQL database servers have external connections and weak account credentials, researchers warn.]]> 2023-04-20T18:47:00+00:00 https://www.darkreading.com/remote-workforce/trigona-ransomware-trolling-for-poorly-managed-ms-sql-servers- www.secnews.physaphae.fr/article.php?IdArticle=8329758 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \Ret<br>\\'AuKill\\' Malware Hunts & Kills EDR Processes Attackers are using custom malware to exploit drivers and terminate security processes so they can deploy ransomware.]]> 2023-04-20T15:53:00+00:00 https://www.darkreading.com/attacks-breaches/aukill-malware-hunts-kills-edr-processes www.secnews.physaphae.fr/article.php?IdArticle=8329718 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Attaques mondiales de logiciels espions repérés contre les iPhones nouveaux et anciens<br>Global Spyware Attacks Spotted Against Both New & Old iPhones Campaigns that wielded NSO Group\'s Pegasus against high-risk users over a six-month period demonstrate the growing sophistication and relentless nature of spyware actors.]]> 2023-04-20T15:35:11+00:00 https://www.darkreading.com/mobile/global-spyware-attacks-spotted-new-old-iphones-global-attacks www.secnews.physaphae.fr/article.php?IdArticle=8329719 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Insight technologique: dangers de l'utilisation de modèles de gros langues avant qu'ils ne soient cuits au four<br>Tech Insight: Dangers of Using Large Language Models Before They Are Baked Today\'s LLMs pose too many trust and security risks.]]> 2023-04-20T14:40:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tech-insight-dangers-of-using-large-language-models-before-they-are-baked www.secnews.physaphae.fr/article.php?IdArticle=8329736 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La politique 2FA de Twitter \\ est un appel à perturbation<br>Twitter\\'s 2FA Policy Is a Call for Passkey Disruption Overcoming the limitations of consumer MFA with a new flavor of passwordless.]]> 2023-04-20T14:00:00+00:00 https://www.darkreading.com/endpoint/twitter-s-2fa-policy-should-be-a-call-for-passkey-disruption www.secnews.physaphae.fr/article.php?IdArticle=8329737 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GPT-4 fournit des réponses améliorées tout en posant de nouvelles questions<br>GPT-4 Provides Improved Answers While Posing New Questions As is typical with emerging technologies, both innovators and regulators struggle with developments in generative AI, much less the rules that should govern its use.]]> 2023-04-20T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/gpt-4-provides-improved-answers-while-posing-new-questions www.secnews.physaphae.fr/article.php?IdArticle=8329674 False None None 2.0000000000000000 Dark Reading - Informationweek Branch NOUVELLE AUTHENTIFICATION Tech une priorité pour 2023<br>Newer Authentication Tech a Priority for 2023 Organizations are planning on newer multifactor authentication methods, such as invisible MFA and passwordless, says SecureAuth in its "State of Authentication" report.]]> 2023-04-20T12:00:00+00:00 https://www.darkreading.com/tech-trends/newer-authentication-tech-a-priority-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8329655 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Killnet Boss expose un leader rival dans le bœuf hacktiviste du Kremlin<br>Killnet Boss Exposes Rival Leader in Kremlin Hacktivist Beef Killnet\'s leader outs the identity of the new Anonymous Russia leader, in an effort to consolidate power among pro-Russia cybercriminals.]]> 2023-04-19T21:47:00+00:00 https://www.darkreading.com/threat-intelligence/killnet-boss-rival-leader-kremlin-hacktivist-beef www.secnews.physaphae.fr/article.php?IdArticle=8329461 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Russian Fancy Bear APT a exploité les routeurs de Cisco non corrigés pour nous pirater, UE Gov \\ 't agences<br>Russian Fancy Bear APT Exploited Unpatched Cisco Routers to Hack US, EU Gov\\'t Agencies The nation-stage threat group deployed custom malware on archaic versions of Cisco\'s router operating system. Experts warn that such attacks targeting network infrastructure are on the rise.]]> 2023-04-19T21:40:00+00:00 https://www.darkreading.com/attacks-breaches/russian-fancy-bear-apt-exploited-unpatched-cisco-routers-to-hack-us-eu-government-agencies www.secnews.physaphae.fr/article.php?IdArticle=8329462 False Malware,Hack,Threat APT 28 2.0000000000000000 Dark Reading - Informationweek Branch 7 séances grésillantes à vérifier à la conférence RSA 2023<br>7 Sizzling Sessions to Check Out at RSA Conference 2023 Here are some of the most interesting, can\'t-miss sessions at the upcoming show in San Francisco.]]> 2023-04-19T21:37:00+00:00 https://www.darkreading.com/dr-tech/7-sizzling-sessions-check-out-rsa-conference-2023 www.secnews.physaphae.fr/article.php?IdArticle=8329463 False Conference None 2.0000000000000000 Dark Reading - Informationweek Branch Coro recueille 75 millions de dollars supplémentaires, ce qui porte le total de 155 millions de dollars en 12 mois<br>Coro Raises an Additional $75M Bringing the Total Raised to $155M in 12 Months New funding to drive aggressive growth of industry\'s only cybersecurity platform that brings enterprise grade cybersecurity to the mid-market; 300% year-over-year growth projected for 5th year in a row.]]> 2023-04-19T20:20:00+00:00 https://www.darkreading.com/operations/coro-raises-an-additional-75m-bringing-the-total-raised-to-155m-in-12-months www.secnews.physaphae.fr/article.php?IdArticle=8329443 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CrowdStrike annonce que XDR a géré pour combler l'écart de compétences en cybersécurité, élargit le portefeuille MDR<br>CrowdStrike Announces Managed XDR to Close the Cybersecurity Skills Gap, Expands MDR Portfolio 2023-04-19T20:11:00+00:00 https://www.darkreading.com/endpoint/crowdstrike-announces-managed-xdr-to-close-the-cybersecurity-skills-gap-expands-industry-leading-mdr-portfolio www.secnews.physaphae.fr/article.php?IdArticle=8329444 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Gary Bowser, ancien hacker Nintendo, libéré de prison<br>Gary Bowser, Former Nintendo Hacker, Released From Prison Originally sentenced to 40 months in prison, the former Nintendo Switch hacker is being released early due to good behavior but still owes millions.]]> 2023-04-19T15:34:00+00:00 https://www.darkreading.com/endpoint/gary-bowser-former-nintendo-hacker-released-from-prison www.secnews.physaphae.fr/article.php?IdArticle=8329413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications de fitness populaires divulguent les données de localisation même lorsque les utilisateurs définissent les zones de confidentialité<br>Popular Fitness Apps Leak Location Data Even When Users Set Privacy Zones Unsophisticated attackers can pinpoint where a person lives by lifting metadata from Strava and other apps, even if they\'re using a feature specifically aimed at protecting their location information.]]> 2023-04-19T14:58:00+00:00 https://www.darkreading.com/application-security/popular-fitness-apps-leak-location-data-even-when-users-set-privacy-zones www.secnews.physaphae.fr/article.php?IdArticle=8329381 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 défauts, 1 Guerre a dominé le paysage cyber-menace en 2022<br>3 Flaws, 1 War Dominated Cyber-Threat Landscape in 2022 Attackers continued to favor software exploits, phishing, and stolen credentials as initial-access methods last year, as Log4j and the Russia-Ukraine cyber conflict changed the threat landscape.]]> 2023-04-19T14:36:15+00:00 https://www.darkreading.com/ics-ot/three-flaws-one-war-dominated-cyber-threat-landscape-2022 www.secnews.physaphae.fr/article.php?IdArticle=8329400 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai Technologies pour acquérir la société de sécurité API Neosec<br>Akamai Technologies to Acquire API Security Company Neosec Combined solutions expected to deliver complete API visibility and security coverage across all of the OWASP API top 10 attacks.]]> 2023-04-19T14:20:00+00:00 https://www.darkreading.com/application-security/akamai-technologies-to-acquire-api-security-company-neosec www.secnews.physaphae.fr/article.php?IdArticle=8329382 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment empêcher 2 attaques courantes contre MFA<br>How to Prevent 2 Common Attacks on MFA MFA isn\'t immune from the tug of war between attackers and defenders.]]> 2023-04-19T14:00:00+00:00 https://www.darkreading.com/endpoint/how-to-prevent-2-common-attacks-on-mfa www.secnews.physaphae.fr/article.php?IdArticle=8329360 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques peuvent coûter aux entreprises jusqu'à 30% du bénéfice d'exploitation selon ThreatConnect<br>Cyberattacks Can Cost Enterprises Up to 30% of Operating Income According to ThreatConnect Risk quantification research finds healthcare, manufacturing, and utilities suffer long-term financial impact from major cyberattacks.]]> 2023-04-18T22:01:00+00:00 https://www.darkreading.com/attacks-breaches/cyber-attacks-can-cost-enterprises-up-to-30-percent-of-operating-income-according-to-new-research-from-threatconnect www.secnews.physaphae.fr/article.php?IdArticle=8329042 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rapport: Plus de la moitié des consommateurs nord-américains sont ouverts à sans mot de passe<br>Report: Over Half of North American Consumers Are Open to Passwordless 1Password research reveals consumers are fed up with passwords; education, access, and validation will drive passwordless adoption.]]> 2023-04-18T21:50:00+00:00 https://www.darkreading.com/endpoint/report-over-half-of-north-american-consumers-are-open-to-passwordless www.secnews.physaphae.fr/article.php?IdArticle=8329043 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Netwrix Annual Security Survey: 68% des organisations ont connu une cyberattaque au cours des 12 derniers mois<br>Netwrix Annual Security Survey: 68% of Organizations Experienced a Cyberattack Within the Last 12 Months The most common consequences were unplanned expenses, loss of competitive edge, and decreased sales.]]> 2023-04-18T21:39:00+00:00 https://www.darkreading.com/attacks-breaches/netwrix-annual-security-survey-68-of-organizations-experienced-a-cyberattack-within-the-last-12-months www.secnews.physaphae.fr/article.php?IdArticle=8329044 True Studies None 1.00000000000000000000 Dark Reading - Informationweek Branch Les résultats des tests de phishing Knowbe4 révèlent les e-mails des services et des services en ligne stimulent la tendance d'attaque dangereuse<br>KnowBe4 Phishing Test Results Reveal IT and Online Services Emails Drive Dangerous Attack Trend KnowBe4 releases Q1 2023 global phishing report and finds that more IT and online services related email subjects are utilized as a phishing strategy.]]> 2023-04-18T21:27:00+00:00 https://www.darkreading.com/vulnerabilities-threats/knowbe4-phishing-test-results-reveal-it-and-online-services-emails-drive-dangerous-attack-trend- www.secnews.physaphae.fr/article.php?IdArticle=8329045 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Marlinspike ajoute Charles Carmakal à son conseil consultatif<br>Marlinspike Adds Charles Carmakal to its Advisory Board 2023-04-18T21:20:00+00:00 https://www.darkreading.com/operations/marlinspike-adds-charles-carmakal-to-its-advisory-board www.secnews.physaphae.fr/article.php?IdArticle=8329046 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Le groupe NSO est de retour en affaires avec 3 nouveaux exploits iOS zéro cliquez<br>NSO Group is Back in Business With 3 New iOS Zero-Click Exploits An investigation concludes that NSO Group was hired in 2022 to deploy Pegasus spyware against human rights workers in Mexico and other targets.]]> 2023-04-18T21:13:00+00:00 https://www.darkreading.com/attacks-breaches/nso-group-back-business-3-new-ios-zero-click-exploits www.secnews.physaphae.fr/article.php?IdArticle=8329047 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch \\ 'zaraza \\' bot cible Google Chrome pour extraire les informations d'identification de connexion<br>\\'Zaraza\\' Bot Targets Google Chrome to Extract Login Credentials The data-stealing malware threatens the cyber safety of individual and organizational privacy by infecting a range of Web browsers.]]> 2023-04-18T20:36:00+00:00 https://www.darkreading.com/remote-workforce/zaraza-bot-targets-google-chrome-extract-login-credentials www.secnews.physaphae.fr/article.php?IdArticle=8329048 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch QBOT étend la stratégie de logiciels malveillants d'accès initial avec le combo PDF-WSF<br>QBot Expands Initial Access Malware Strategy With PDF-WSF Combo The infamous Trojan\'s operators are switching up tactics with the use of simulated business correspondence, which helps instill trust with intended victims, and a stealthier payload.]]> 2023-04-18T20:15:00+00:00 https://www.darkreading.com/remote-workforce/qbot-initial-access-attack-malware-pdf-wsf-combo www.secnews.physaphae.fr/article.php?IdArticle=8329033 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs découvrent tout d'abord des ransomwares majeurs ciblant les macOS<br>Researchers Discover First Ever Major Ransomware Targeting macOS In targeting Apple users, LockBit is going where no major ransomware gang has gone before. But it\'s a warning shot, and Mac users need not worry yet.]]> 2023-04-18T19:23:00+00:00 https://www.darkreading.com/remote-workforce/researchers-discover-first-ever-major-ransomware-targeting-macos www.secnews.physaphae.fr/article.php?IdArticle=8329019 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Là où il n'y a pas de code, il n'y a pas de SDLC<br>Where There\\'s No Code, There\\'s No SDLC How can we build security back into software development in a low-code/no-code environment?]]> 2023-04-18T18:28:00+00:00 https://www.darkreading.com/edge-articles/where-there-s-no-code-there-s-no-sdlc www.secnews.physaphae.fr/article.php?IdArticle=8329007 False None None 3.0000000000000000 Dark Reading - Informationweek Branch APT41 Taps Google Red Teaming Tool dans les attaques de vol d'informations ciblées<br>APT41 Taps Google Red Teaming Tool in Targeted Info-Stealing Attacks China-linked APT41 group targeted a Taiwanese media organization and an Italian job agency with standard, open source penetration test tools, in a change in strategy.]]> 2023-04-18T17:58:00+00:00 https://www.darkreading.com/vulnerabilities-threats/apt41-taps-google-red-teaming-tool-targeted-info-stealing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8328985 False Tool APT 41,APT 41 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi vos efforts anti-fraude, identité et cybersécurité devraient être fusionnés<br>Why Your Anti-Fraud, Identity & Cybersecurity Efforts Should Be Merged To address the rising risk of online fraud, stolen identities, and cyberattacks, innovative organizations have begun converging their security functions - here\'s how yours can prepare.]]> 2023-04-18T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-your-anti-fraud-identity-cybersecurity-efforts-should-be-merged www.secnews.physaphae.fr/article.php?IdArticle=8328961 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Goldoson \\' malware se faufile dans les applications Google Play, accumule les téléchargements 100m<br>\\'Goldoson\\' Malware Sneaks into Google Play Apps, Racks Up 100M Downloads Malware that can steal data, track location, and perform click fraud was inadvertently built into apps via an infected third-party library, highlighting supply chain risk.]]> 2023-04-18T16:09:00+00:00 https://www.darkreading.com/remote-workforce/goldoson-malware-google-play-apps-100m-downloads www.secnews.physaphae.fr/article.php?IdArticle=8328962 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Au-delà de CVE: la clé pour atténuer les expositions de sécurité à haut risque<br>Beyond CVEs: The Key to Mitigating High-Risk Security Exposures Use ongoing exposure management to parse the riskiest exposures and probable attack paths, then identify and plug the choke points.]]> 2023-04-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/beyond-cves-the-key-to-mitigating-high-risk-security-exposures www.secnews.physaphae.fr/article.php?IdArticle=8328907 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment zéro confiance peut protéger les systèmes contre les agents d'IA génératifs<br>How Zero Trust Can Protect Systems Against Generative AI Agents Researchers explore a love-hate relationship with AI tools like ChatGPT, which can be used to both attack and defend more efficiently.]]> 2023-04-18T14:00:00+00:00 https://www.darkreading.com/dr-tech/how-zero-trust-can-protect-systems-against-generative-ai-agents www.secnews.physaphae.fr/article.php?IdArticle=8329338 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Routeurs de noyau recyclés Informations sur le réseau d'entreprise exposées<br>Recycled Core Routers Exposed Sensitive Corporate Network Info Researchers warn about a dangerous wave of unwiped, secondhand core-routers found containing corporate network configurations, credentials, and application and customer data.]]> 2023-04-18T13:17:00+00:00 https://www.darkreading.com/vulnerabilities-threats/recycled-core-routers-exposed-sensitive-corporate-network-info www.secnews.physaphae.fr/article.php?IdArticle=8328908 False None None 2.0000000000000000 Dark Reading - Informationweek Branch À mesure que la confidentialité des consommateurs évolue, voici comment vous pouvez rester en avance sur les réglementations<br>As Consumer Privacy Evolves, Here\\'s How You Can Stay Ahead of Regulations Businesses must leverage state and local guidance - along with technology - to maintain secure, compliant infrastructure.]]> 2023-04-18T12:45:00+00:00 https://www.darkreading.com/partner-perspectives/as-consumer-privacy-evolves-here-s-how-you-can-stay-ahead-of-regulations www.secnews.physaphae.fr/article.php?IdArticle=8328888 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Zerofox acquiert la lunette à la recherche<br>ZeroFox Acquires LookingGlass The combined company will boost ZeroFox\'s attack surface management capabilities.]]> 2023-04-18T12:38:00+00:00 https://www.darkreading.com/dr-tech/zerofox-acquires-lookingglass www.secnews.physaphae.fr/article.php?IdArticle=8328889 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fin7, d'anciens membres de Gang Conti collaborent sur \\ 'Domino \\' malware<br>FIN7, Former Conti Gang Members Collaborate on \\'Domino\\' Malware Members of the former ransomware group are using a FIN7 backdoor to deliver malware -including Cobalt Strike - to victim systems.]]> 2023-04-17T21:59:00+00:00 https://www.darkreading.com/attacks-breaches/fin7-former-conti-gang-members-collaborate-domino-malware www.secnews.physaphae.fr/article.php?IdArticle=8328710 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Lockr augmente 2,5 millions de dollars<br>lockr Raises $2.5M lockr preserves open access to information across the Internet while honoring consumer privacy and choice.]]> 2023-04-17T21:11:00+00:00 https://www.darkreading.com/endpoint/lockr-raises-2-5m www.secnews.physaphae.fr/article.php?IdArticle=8328711 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google émet une mise à jour d'urgence chromée pour le bogue zéro-jour<br>Google Issues Emergency Chrome Update for Zero-Day Bug Because the security vulnerability is under active exploit, Google isn\'t releasing full details of the flaw while users could remain vulnerable.]]> 2023-04-17T20:59:00+00:00 https://www.darkreading.com/remote-workforce/google-emergency-chrome-update-zero-day-bug www.secnews.physaphae.fr/article.php?IdArticle=8328698 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Centers nationaux de la NSA pour les cyber-jeux de cyber-cyber-jeux académiques pour organiser les finales nationales le 22 avril<br>NSA\\'s National Centers for Academic Excellent (NCAE) Cyber Games to Hold National Finals on April 22 2023-04-17T20:36:00+00:00 https://www.darkreading.com/attacks-breaches/nsa-s-national-centers-for-academic-excellent-ncae-cyber-games-to-hold-national-finals-on-april-22 www.secnews.physaphae.fr/article.php?IdArticle=8328699 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les Pentesters doivent pirater l'IA, mais aussi remettre en question son existence<br>Pentesters Need to Hack AI, but Also Question its Existence Learning how to break the latest AI models is important, but security researchers should also question whether there are enough guardrails to prevent the technology\'s misuse.]]> 2023-04-17T20:01:00+00:00 https://www.darkreading.com/remote-workforce/pentesters-need-to-hack-ai-question-its-existence www.secnews.physaphae.fr/article.php?IdArticle=8328689 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les cisos peuvent créer de meilleurs récits pour le tableau<br>How CISOs Can Craft Better Narratives for the Board Communicating cyber-risk upward to C-suite and board takes simplification and better understanding of the audience.]]> 2023-04-17T19:51:00+00:00 https://www.darkreading.com/edge-articles/how-cisos-can-craft-better-narratives-for-the-board www.secnews.physaphae.fr/article.php?IdArticle=8328690 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Aloha Pos Restaurant Logiciel abattu par Ransomware Attack<br>Aloha PoS Restaurant Software Downed by Ransomware Attack Thousands of restaurants impacted by what Aloha PoS parent company NCR says was a ransomware attack on one of its data centers.]]> 2023-04-17T18:14:38+00:00 https://www.darkreading.com/ics-ot/aloha-pos-restaurant-software-downed-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8328678 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: Lucky Charm<br>Name That Toon: Lucky Charm Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-04-17T17:00:00+00:00 https://www.darkreading.com/physical-security/name-that-toon-lucky-charm www.secnews.physaphae.fr/article.php?IdArticle=8328670 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Top 5 des séances RSAC 2023 de sécurité des données pour y assister<br>Top 5 Data Security RSAC 2023 Sessions to Attend A little preconference reconnoitering of upcoming seminars, keynotes, and track sessions makes plotting your days easier. Here\'s one attendee\'s list.]]> 2023-04-17T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/top-5-data-security-rsac-2023-sessions-to-attend www.secnews.physaphae.fr/article.php?IdArticle=8328603 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les coupables de Solarwinds russes lancent un barrage frais de cyberattaques d'espionnage<br>Russian SolarWinds Culprits Launch Fresh Barrage of Espionage Cyberattacks The threat group behind the SolarWinds supply-chain attacks is back with new tools for spying on officials in NATO countries and Africa.]]> 2023-04-14T21:14:00+00:00 https://www.darkreading.com/vulnerabilities-threats/russian-intel-services-behind-barrage-espionage-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8327951 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les appareils Xiot sont des cyberattaques \\ 'médicament de passerelle pour le mouvement latéral<br>Why xIoT Devices Are Cyberattackers\\' Gateway Drug for Lateral Movement Detailing how extended IoT (xIoT) devices can be used at scale by attackers to establish persistence across networks and what enterprises should start doing about the risk.]]> 2023-04-14T19:54:00+00:00 https://www.darkreading.com/ics-ot/why-xiot-devices-are-gateway-drug-lateral-movement www.secnews.physaphae.fr/article.php?IdArticle=8327914 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les données de dépendance des logiciels offrent une sécurité aux développeurs<br>Software-Dependency Data Delivers Security to Developers Google has opened up its software-dependency database, adding to the security data available to developers and tool makers. Now developers need to use it.]]> 2023-04-14T19:21:03+00:00 https://www.darkreading.com/dr-tech/software-dependency-data-delivers-security-to-developers www.secnews.physaphae.fr/article.php?IdArticle=8327915 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité est un booster de revenus, pas un centre de coûts<br>Security Is a Revenue Booster, Not a Cost Center Focusing on what customers and partners need from a company can help CISOs show the real financial benefits of improving cybersecurity.]]> 2023-04-14T18:43:00+00:00 https://www.darkreading.com/edge-articles/security-is-a-revenue-booster-not-a-cost-center www.secnews.physaphae.fr/article.php?IdArticle=8327902 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bogues dans le manarium Play-to-Garn-to-Garncase Crypto-Gaming Insécurité<br>Bugs in Manarium Play-to-Earn Showcase Crypto-Gaming Insecurity Researchers plug in winning scores to make off with NFTs without actually playing the GameFi platform\'s minigames.]]> 2023-04-14T18:09:07+00:00 https://www.darkreading.com/vulnerabilities-threats/bugs-in-manarium-play-to-earn-showcase-crypto-gaming-insecurity www.secnews.physaphae.fr/article.php?IdArticle=8327916 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates numériques occidentaux exigent un paiement de rançon à 8 chiffres pour les données<br>Western Digital Hackers Demand 8-Figure Ransom Payment for Data Western Digital has yet to comment on claims that the breach reported earlier this month led to data being stolen.]]> 2023-04-14T17:50:00+00:00 https://www.darkreading.com/vulnerabilities-threats/hackers-hold-data-hostage-demanding-8-figure-ransom-payment www.secnews.physaphae.fr/article.php?IdArticle=8327888 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Sase Market d'une valeur de 5,9 milliards de dollars d'ici 2028 - Rapport par Marketsandmarkets ™<br>SASE Market Worth $5.9B by 2028 - Report by MarketsandMarkets™ 2023-04-14T15:10:00+00:00 https://www.darkreading.com/cloud/sase-market-worth-5-9b-by-2028-report-by-marketsandmarkets- www.secnews.physaphae.fr/article.php?IdArticle=8327833 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ce que l'effondrement récent de SVB signifie pour la vie privée<br>What the Recent Collapse of SVB Means for Privacy Businesses must be diligent in their actions, cultivate awareness with employees, and implement strict standards around external communications in the wake of Silicon Valley Bank\'s collapse.]]> 2023-04-14T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/what-the-recent-bank-collapse-means-for-privacy www.secnews.physaphae.fr/article.php?IdArticle=8327785 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La nouvelle variante Mirai utilise des tactiques rares pour distribuer des logiciels malveillants<br>New Mirai Variant Employs Uncommon Tactics to Distribute Malware RapperBot\'s initial infection tactic is one example of the different methods attackers are using to distribute malware.]]> 2023-04-13T21:15:00+00:00 https://www.darkreading.com/remote-workforce/new-mirai-variant-employs-uncommon-tactics-to-distribute-malware www.secnews.physaphae.fr/article.php?IdArticle=8327571 False Malware None 1.00000000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomware monétaire entre dans la double exercice<br>Money Ransomware Group Enters Double-Extortion Fray Ransomware group uses API calls to spread throughout shared network resources, researchers say.]]> 2023-04-13T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/money-ransomware-enters-double-extortion-fray- www.secnews.physaphae.fr/article.php?IdArticle=8327560 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les États-Unis ont besoin d'une cryptographie en sécurité quantique déployée maintenant<br>Why the US Needs Quantum-Safe Cryptography Deployed Now Quantum computers might be a decade away, but guess how long it will take to switch systems over to post-quantum cryptography?]]> 2023-04-13T20:59:00+00:00 https://www.darkreading.com/dr-tech/why-the-us-needs-quantum-safe-cryptography-deployed-now www.secnews.physaphae.fr/article.php?IdArticle=8327561 False None None 2.0000000000000000 Dark Reading - Informationweek Branch REMCOS Rat cible les fiscalistes des fiscs pour se précipiter avec les travailleurs \\ 'Informations de dépôt<br>Remcos RAT Targets Tax Pros to Scurry Off With Workers\\' Filing Info Something exciting to liven up tax season: cybercriminals accessing sensitive personal information for individuals through the army of accountants preparing for Tax Day in the US.]]> 2023-04-13T20:47:00+00:00 https://www.darkreading.com/vulnerabilities-threats/remcos-rat-tax-pros-worksers-filing-info www.secnews.physaphae.fr/article.php?IdArticle=8327562 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Spécialiste du super-yacht l & uuml; rssen dans un quai sèche après une attaque de ransomware<br>Super-Yacht Specialist Lürssen in Dry Dock After Ransomware Attack The ransomware attack proves that even the wealthiest cannot buy their immunity from threat actors.]]> 2023-04-13T18:49:00+00:00 https://www.darkreading.com/attacks-breaches/super-yacht-specialist-dry-dock-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8327542 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La réforme d'Internet trilemma<br>The Internet Reform Trilemma An "open" Internet faces challenges from autocratic governance models. Policymakers should instead think about creating an Internet that\'s equitable, inclusive, and secure.]]> 2023-04-13T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-internet-reform-trilemma www.secnews.physaphae.fr/article.php?IdArticle=8327507 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La majorité d'entre nous, les pros, ont dit de se taire sur les violations de données<br>Majority of US IT Pros Told to Keep Quiet About Data Breaches To report or not report? While more than half of all companies have suffered a data breach, 71% of IT professionals say they have been told to not report an incident, which could mean legal jeopardy.]]> 2023-04-13T15:40:57+00:00 https://www.darkreading.com/vulnerabilities-threats/us-it-pros-data-breaches-keep-quiet-data-breaches www.secnews.physaphae.fr/article.php?IdArticle=8327489 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le malware de la Légion marche sur les serveurs Web pour voler des informations d'identification, les utilisateurs de spam mobiles<br>Legion Malware Marches onto Web Servers to Steal Credentials, Spam Mobile Users A novel credential harvester compromises SMTP services to steal data from a range of hosted services and providers, and can also launch SMS-based spam attacks against devices using US mobile carriers.]]> 2023-04-13T15:24:00+00:00 https://www.darkreading.com/cloud/legion-malware-marches-web-servers-steal-credentials-spam-mobile www.secnews.physaphae.fr/article.php?IdArticle=8327490 False Spam,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Comment définir les actifs de niveau zéro dans la sécurité Active Directory<br>How to Define Tier-Zero Assets in Active Directory Security There are plenty of AD objects and groups that should be considered tier zero in every environment, but some will vary among organizations.]]> 2023-04-13T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-define-tier-zero-assets-in-active-directory-security www.secnews.physaphae.fr/article.php?IdArticle=8327455 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google s'attaque à la sécurité open source avec un nouveau service de dépendance<br>Google Tackles Open Source Security With New Dependency Service With deps.dev API and Assured OSS, Google is addressing the common challenges software developers face in securing the software supply chain.]]> 2023-04-13T00:00:00+00:00 https://www.darkreading.com/dr-tech/google-tackles-open-source-security-with-new-dependency-service www.secnews.physaphae.fr/article.php?IdArticle=8327442 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité de Menlo illustre l'importance de la sécurité du navigateur à 4 attaques de ransomware sur 5 incluent des menaces au-delà du chiffrement des données<br>Menlo Security Illustrates Importance of Browser Security as 4 in 5 Ransomware Attacks Include Threats Beyond Data Encryption 2023-04-12T22:10:00+00:00 https://www.darkreading.com/attacks-breaches/menlo-security-illustrates-importance-of-browser-security-as-4-in-5-ransomware-attacks-include-threats-beyond-data-encryption www.secnews.physaphae.fr/article.php?IdArticle=8327266 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Vulncheck nommé CVE Numberging Authority pour les vulnérabilités et les expositions communes<br>VulnCheck Named CVE Numbering Authority for Common Vulnerabilities and Exposures 2023-04-12T22:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vulncheck-named-cve-numbering-authority-for-common-vulnerabilities-and-exposures www.secnews.physaphae.fr/article.php?IdArticle=8327213 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rapport révèle que Chatgpt déjà impliqué dans les fuites de données, les escroqueries à phishing et les infections de logiciels malveillants<br>Report Reveals ChatGPT Already Involved in Data Leaks, Phishing Scams & Malware Infections 2023-04-12T21:57:00+00:00 https://www.darkreading.com/attacks-breaches/report-reveals-chatgpt-already-involved-in-data-leaks-phishing-scams-malware-infections www.secnews.physaphae.fr/article.php?IdArticle=8327214 False Malware ChatGPT,ChatGPT 4.0000000000000000 Dark Reading - Informationweek Branch (ISC) & sup2;Certifié en cybersécurité gagne l'accréditation ANAB à l'ISO 17024 et dépasse 15 000 détenteurs de certification<br>(ISC)² Certified in Cybersecurity Earns ANAB Accreditation to ISO 17024 and Surpasses 15,000 Certification Holders Entry-level cybersecurity certification is now accredited to the highest global standards alongside other globally recognized (ISC)² certifications like the CISSP®]]> 2023-04-12T21:44:00+00:00 https://www.darkreading.com/operations/-isc-certified-in-cybersecurity-earns-anab-accreditation-to-iso-17024-and-surpasses-15-000-certification-holders www.secnews.physaphae.fr/article.php?IdArticle=8327215 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lazarus Group \\ 'S \\' Deathnote \\ 'Cluster Pivots to Defense secteur<br>Lazarus Group\\'s \\'DeathNote\\' Cluster Pivots to Defense Sector Usually focused on going after cryptocurrency organizations, the threat actor has begun targeting defense companies around the world.]]> 2023-04-12T21:41:00+00:00 https://www.darkreading.com/vulnerabilities-threats/lazarus-group-deathnote-cluster-pivots-defense-sector www.secnews.physaphae.fr/article.php?IdArticle=8327216 False Threat APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Lorsque les lois bancaires ne protègent pas les consommateurs de la cyberfère<br>When Banking Laws Don\\'t Protect Consumers From Cybertheft If attackers use your stolen login information or set up wire transfers, you might be out of luck.]]> 2023-04-12T21:24:00+00:00 https://www.darkreading.com/edge-articles/when-banking-laws-don-t-protect-consumers-from-cybertheft www.secnews.physaphae.fr/article.php?IdArticle=8327217 False None None 2.0000000000000000