www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-01T05:44:26+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch BlackBerry introduit une solution intégrée pour assurer des communications de réponse bidirectionnelle sécurisées pendant les cyber-incidents<br>BlackBerry Introduces Integrated Solution to Assure Secure Bi-Directional Response Communications During Cyber Incidents BlackBerry integrates award-winning CylanceGUARD and BlackBerry AtHoc technologies for "combat-ready" cyber event continuity planning and response.]]> 2023-04-05T21:38:00+00:00 https://www.darkreading.com/mobile/blackberry-introduces-integrated-solution-to-assure-secure-bi-directional-response-communications-during-cyber-incidents www.secnews.physaphae.fr/article.php?IdArticle=8325255 True None None 2.0000000000000000 Dark Reading - Informationweek Branch Ouvreurs de portes de garage ouverts au détournement, grâce à des vulns de sécurité non corrigées<br>Garage Door Openers Open to Hijacking, Thanks to Unpatched Security Vulns CISA is advising Nexx customers to unplug impacted devices until the security issues are addressed - but so far, it\'s crickets as to patch timeline.]]> 2023-04-05T20:41:47+00:00 https://www.darkreading.com/attacks-breaches/garage-door-openers-hijacking-unpatched-security-vulns www.secnews.physaphae.fr/article.php?IdArticle=8325195 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Appsec se profile grande pour les finalistes de bac à sandbox de l'innovation RSAC 2023<br>AppSec Looms Large for RSAC 2023 Innovation Sandbox Finalists Application security is the dominant trend for this year\'s startup contest, but AI, blockchain, and compliance are all represented as well.]]> 2023-04-05T20:00:00+00:00 https://www.darkreading.com/emerging-tech/appsec-looms-large-for-rsac-2023-innovation-sandbox-finalists www.secnews.physaphae.fr/article.php?IdArticle=8325286 False Prediction None 2.0000000000000000 Dark Reading - Informationweek Branch Le chercheur tourne le chat de la construction de logiciels malveillants de stéganographie indétectable<br>Researcher Tricks ChatGPT into Building Undetectable Steganography Malware Using only ChatGPT prompts, a Forcepoint researcher convinced the AI to create malware for finding and exfiltrating specific documents, despite its directive to refuse malicious requests.]]> 2023-04-05T16:20:00+00:00 https://www.darkreading.com/attacks-breaches/researcher-tricks-chatgpt-undetectable-steganography-malware www.secnews.physaphae.fr/article.php?IdArticle=8325131 False Malware ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Le FBI saisit le marché cybercriminal de Genesis dans \\ 'Operation Cookie Monster \\'<br>FBI Seizes Genesis Cybercriminal Marketplace in \\'Operation Cookie Monster\\' The homepage of a widely used Dark Web forum for stolen cookies and other compromised data has been replaced by a seizure notice by the US federal law enforcement agency.]]> 2023-04-05T15:24:40+00:00 https://www.darkreading.com/vulnerabilities-threats/fbi-seizes-genesis-cybercriminal-marketplace-operation-cookie-monster www.secnews.physaphae.fr/article.php?IdArticle=8325104 False None None 3.0000000000000000 Dark Reading - Informationweek Branch QNAP Zero-Days laisse 80k appareils vulnérables à la cyberattaque<br>QNAP Zero-Days Leave 80K Devices Vulnerable to Cyberattack Multiple QNAP operating systems are affected, including QTS, QuTS hero, QuTScloud, and QVP Pro appliances, and some don\'t yet have patches available.]]> 2023-04-05T15:23:00+00:00 https://www.darkreading.com/vulnerabilities-threats/qnap-zero-days-80k-devices-vulnerable-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8325105 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 3 fronts dans la bataille pour l'identité numérique<br>3 Fronts in the Battle for Digital Identity As both digital protection strategies and digital attacks become more sophisticated, organizations that know the terrain have a better chance of navigating it.]]> 2023-04-05T14:00:00+00:00 https://www.darkreading.com/endpoint/3-fronts-in-the-battle-for-digital-identity www.secnews.physaphae.fr/article.php?IdArticle=8325078 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nouvelle plate-forme GRC Trustregister Liens les risques à l'impact des revenus<br>New GRC Platform TrustRegister Links Risk to Revenue Impact The new TrustRegister application allows companies to proactively surface risks and remediation plans via programmatic risk assessments.]]> 2023-04-05T00:00:00+00:00 https://www.darkreading.com/dr-tech/new-grc-platform-trustregister-links-risk-to-revenue-impact www.secnews.physaphae.fr/article.php?IdArticle=8325047 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La cyber-saison garantit 100 millions de dollars de financement dirigée par Softbank Corp.<br>Cybereason Secures $100M in Funding Led by SoftBank Corp. Cybereason announces additional funding led by Softbank Corp.]]> 2023-04-04T22:28:00+00:00 https://www.darkreading.com/threat-intelligence/cybereason-secures-100-million-in-funding-led-by-softbank-corp- www.secnews.physaphae.fr/article.php?IdArticle=8324887 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Industrial Defender lance Phoenix: Solution de visibilité et de sécurité OT pour les opérations de petite et moyenne<br>Industrial Defender Launches Phoenix: OT Visibility & Security Solution for Small to Midsized Operations Phoenix addresses the critical need for smaller operators to secure their operations with an easy-to-use and cost-effective OT security solution.]]> 2023-04-04T22:25:00+00:00 https://www.darkreading.com/ics-ot/industrial-defender-launches-phoenix-ot-visibility-security-solution-for-small-to-midsized-operations www.secnews.physaphae.fr/article.php?IdArticle=8324888 False Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Cardinops lance les couches de sécurité Mitre Att & CK pour mesurer la posture de détection<br>CardinalOps Launches MITRE ATT&CK Security Layers for Measuring Detection Posture Enables enterprises to operationalize MITRE ATT&CK and build a multi-layered, threat-informed defense to eliminate gaps based on organizational risk and priorities.]]> 2023-04-04T22:18:00+00:00 https://www.darkreading.com/threat-intelligence/cardinalops-launches-mitre-att-ck-security-layers-for-measuring-detection-posture www.secnews.physaphae.fr/article.php?IdArticle=8324889 False None None 2.0000000000000000 Dark Reading - Informationweek Branch F5 protège les services numériques avec de nouvelles capacités de sécurité d'application et d'API alimentées par l'IA<br>F5 Safeguards Digital Services With New AI-Powered App and API Security Capabilities Enhanced API defenses, granular machine learning capabilities, and new managed service offerings provide comprehensive protection across distributed environments.]]> 2023-04-04T22:03:00+00:00 https://www.darkreading.com/cloud/f5-safeguards-digital-services-with-new-ai-powered-app-and-api-security-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8324890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le cabinet d'avocats pour Uber perd les données des conducteurs à des pirates dans une autre violation<br>Law Firm for Uber Loses Drivers\\' Data to Hackers in Yet Another Breach Uber gave sensitive data on drivers to a law firm representing the company in legal actions, but the data appears to not have had adequate security protections.]]> 2023-04-04T21:50:00+00:00 https://www.darkreading.com/attacks-breaches/law-firm-uber-loses-drivers-data-hackers-breach www.secnews.physaphae.fr/article.php?IdArticle=8324874 False None Uber,Uber 3.0000000000000000 Dark Reading - Informationweek Branch EFILE Software de déclaration de revenus trouvés servant des logiciels malveillants<br>eFile Tax Return Software Found Serving Up Malware In the height of tax-return season, a popular tax prep software service leaves a malicious JavaScript file online for weeks.]]> 2023-04-04T21:22:00+00:00 https://www.darkreading.com/application-security/efile-tax-return-software-malware www.secnews.physaphae.fr/article.php?IdArticle=8324875 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Akamai lance des mises à jour de service de sécurité gérées et une nouvelle offre premium<br>Akamai Launches Managed Security Service Updates and New Premium Offering Customers have increased access to Akamai security experts to help protect from sophisticated cyberattacks.]]> 2023-04-04T21:16:00+00:00 https://www.darkreading.com/operations/akamai-launches-managed-security-service-updates-and-new-premium-offering www.secnews.physaphae.fr/article.php?IdArticle=8324891 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mystérieux \\ 'Rorschach \\' Ransomware double les vitesses de chiffrement connues<br>Mysterious \\'Rorschach\\' Ransomware Doubles Known Encryption Speeds The malware is one of the most sophisticated ransomwares ever seen in the wild, and marks a leap ahead for cybercrime.]]> 2023-04-04T18:32:25+00:00 https://www.darkreading.com/vulnerabilities-threats/mysterious-rorschach-ransomware-doubles-known-encryption-speeds www.secnews.physaphae.fr/article.php?IdArticle=8324841 False Ransomware,Malware None 2.0000000000000000 Dark Reading - Informationweek Branch 15m + services et applications restent des canards assis pour des exploits connus<br>15M+ Services & Apps Remain Sitting Ducks for Known Exploits Scans of the Internet find that millions of computers, virtual machines, and containers are vulnerable to one or more of the hundreds of cyberattacks currently used in the wild, despite being patchable.]]> 2023-04-04T17:00:35+00:00 https://www.darkreading.com/vulnerabilities-threats/15m-services-apps-sitting-ducks-known-exploits www.secnews.physaphae.fr/article.php?IdArticle=8324819 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Quelle râpe aurait dû être<br>What RASP Should Have Been When runtime application self-protection is held to a higher standard, it can secure thousands of applications and prevent burnout in security teams.]]> 2023-04-04T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/what-rasp-should-have-been www.secnews.physaphae.fr/article.php?IdArticle=8324750 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Comment les investisseurs stratégiques peuvent aider les startups de cybersécurité<br>How Strategic Investors Can Help Cybersecurity Startups Cybersecurity startups face pressure during this economic uncertainty, but strategic investors can help them succeed in providing tech that defends against cyberattacks.]]> 2023-04-04T14:00:00+00:00 https://www.darkreading.com/attacks-breaches/how-strategic-investors-can-help-cybersecurity-startups- www.secnews.physaphae.fr/article.php?IdArticle=8324682 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Concevoir des exercices de table qui contrecarrent les attaques<br>Designing Tabletop Exercises That Actually Thwart Attacks Have you ever wondered how they design blue team exercises? One ransomware and cyber extortion simulation demonstrates the best practices.]]> 2023-04-04T12:00:30+00:00 https://www.darkreading.com/edge-articles/designing-tabletop-exercises-truly-help-thwart-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8324648 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'proxyjacking \\' Les cybercriminels exploitent log4j dans les attaques de nuages émergentes et lucratives<br>\\'Proxyjacking\\' Cybercriminals Exploit Log4J in Emerging, Lucrative Cloud Attacks Proxyjacking is an emerging, low-effort and high-reward attack for threat actors, with the potential for far-reaching implications.]]> 2023-04-04T05:27:00+00:00 https://www.darkreading.com/cloud/cybercriminals-can-earn-potentially-200k-monthly-exploiting-log4j-in-proxyjacking-attacks www.secnews.physaphae.fr/article.php?IdArticle=8324820 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch DOJ récupère 112 millions de dollars en crypto volé avec des escroqueries romantiques<br>DoJ Recovers $112M in Crypto Stolen With Romance Scams Authorities claw back funds from six crypto accounts they say were linked to a "pig-butchering" cybercrime ring.]]> 2023-04-03T21:24:10+00:00 https://www.darkreading.com/attacks-breaches/doj-112m-crypto-stolen-romance-scams www.secnews.physaphae.fr/article.php?IdArticle=8324489 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch La violation de 3CX s'élargit à mesure que les cyberattaquiers baissent la porte dérobée de deuxième étape<br>3CX Breach Widens as Cyberattackers Drop Second-Stage Backdoor "Gopuram" is a backdoor that North Korea\'s Lazarus Group has used in some campaigns dating back to 2020, some researchers say.]]> 2023-04-03T21:12:07+00:00 https://www.darkreading.com/attacks-breaches/3cx-breach-cyberattackers-second-stage-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8324490 False General Information APT 38 2.0000000000000000 Dark Reading - Informationweek Branch Pour les gangs de cybercriminalité, la professionnalisation est livrée avec des maux de tête \\ 'corporate \\'<br>For Cybercrime Gangs, Professionalization Comes With \\'Corporate\\' Headaches They rake in millions, but now, as much as zero-days and ransoms, cybercriminals are dealing with management structures and overhead.]]> 2023-04-03T20:41:15+00:00 https://www.darkreading.com/vulnerabilities-threats/cybercrime-professionalization-gangs-corporate-headaches www.secnews.physaphae.fr/article.php?IdArticle=8324464 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La violation de données frappe le numérique occidental<br>Data Breach Strikes Western Digital The company behind digital storage brand SanDisk says its systems were compromised on March 26.]]> 2023-04-03T19:15:00+00:00 https://www.darkreading.com/attacks-breaches/security-breach-strikes-western-digital www.secnews.physaphae.fr/article.php?IdArticle=8324450 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Quelle est la qualité de votre gestion avancée des menaces?<br>How Good Is Your Advanced Threat Management? Whether protecting a financial institution or a hospital, everyone needs an effective strategy for fending off slippery threats like those that hide in memory.]]> 2023-04-03T15:15:00+00:00 https://www.darkreading.com/dr-tech/how-good-is-your-advanced-threat-management- www.secnews.physaphae.fr/article.php?IdArticle=8324367 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: tour de babillage<br>Name That Edge Toon: Tower of Babble Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2023-04-03T15:00:00+00:00 https://www.darkreading.com/edge-articles/name-that-edge-toon-tower-of-babble www.secnews.physaphae.fr/article.php?IdArticle=8324368 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch 4 étapes pour se déplacer à gauche et gagner la bataille de cybersécurité<br>4 Steps for Shifting Left & Winning the Cybersecurity Battle If companies prioritize communications and make the DevOps process more transparent, team members will better know what vulnerabilities to look for.]]> 2023-04-03T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/4-steps-for-shifting-left-and-winning-the-cybersecurity-battle www.secnews.physaphae.fr/article.php?IdArticle=8324359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Elastic étend les capacités de sécurité du cloud pour AWS [Elastic Expands Cloud Security Capabilities for AWS] Launching CSPM, container workload security, and cloud vulnerability management to modernize cloud security operations.]]> 2023-03-31T21:34:00+00:00 https://www.darkreading.com/cloud/elastic-expands-cloud-security-capabilities-for-aws www.secnews.physaphae.fr/article.php?IdArticle=8323880 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch La refonte de cybersécurité des dispositifs médicaux de la FDA \\ a de vraies dents, disent les experts [The FDA\\'s Medical Device Cybersecurity Overhaul Has Real Teeth, Experts Say] The physical and cyber safety issues surrounding medical devices like IV pumps is finally being meaningfully addressed by a new policy taking effect this week.]]> 2023-03-31T21:32:00+00:00 https://www.darkreading.com/cloud/the-fda-medical-device-cybersecurity-overhaul-real-teeth www.secnews.physaphae.fr/article.php?IdArticle=8323881 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Le rapport Mimecast révèle que près de 60% des entreprises des EAU et de l'Arabie saoudite doivent augmenter les dépenses de cybersécurité [Mimecast Report Reveals Nearly 60% of Companies in UAE and Saudi Arabia Need to Increase Cybersecurity Spending] The State of Email Security Report reveals cyber risk commands the C-suite\'s focus.]]> 2023-03-31T21:26:00+00:00 https://www.darkreading.com/operations/mimecast-report-reveals-nearly-60-of-companies-in-uae-and-saudi-arabia-need-to-increase-cybersecurity-spending www.secnews.physaphae.fr/article.php?IdArticle=8323882 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pro-islam \\ 'Soudan anonyme \\' hacktivistes probablement un front pour l'opération Killnet de la Russie [Pro-Islam \\'Anonymous Sudan\\' Hacktivists Likely a Front for Russia\\'s Killnet Operation] "Anonymous Sudan" has been claiming that its DDoS attacks are in retaliation for anti-Islamic activities, but at least one security vendor is suspicious about its true motives.]]> 2023-03-31T21:10:00+00:00 https://www.darkreading.com/attacks-breaches/pro-islam-anonymous-sudan-hacktivists-front-russia-killnet-operation www.secnews.physaphae.fr/article.php?IdArticle=8323873 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les technologies d'accès adaptatif gagnent du terrain pour la sécurité, l'agilité [Adaptive Access Technologies Gaining Traction for Security, Agility] With companies pushing to adopt zero-trust frameworks, adaptive authentication and access - once languishing - looks finally ready to move out of the doldrums.]]> 2023-03-31T19:15:10+00:00 https://www.darkreading.com/emerging-tech/adaptive-access-technologies-gaining-traction-for-security-agility www.secnews.physaphae.fr/article.php?IdArticle=8323855 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment résoudre le problème d'identité de l'IoT \\ [How to Solve IoT\\'s Identity Problem] Network protocols can be used to identify operating systems and discern other device information.]]> 2023-03-31T19:00:00+00:00 https://www.darkreading.com/dr-tech/how-to-solve-iot-s-identity-problem www.secnews.physaphae.fr/article.php?IdArticle=8323856 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'identité décentralisée est-elle sur le point d'atteindre un point d'inflexion? [Is Decentralized Identity About to Reach an Inflection Point?] Decentralized identity products are increasingly projected to be introduced to the market in the next couple of years.]]> 2023-03-31T18:16:00+00:00 https://www.darkreading.com/omdia/is-decentralized-identity-about-to-reach-an-inflection-point- www.secnews.physaphae.fr/article.php?IdArticle=8323846 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La fuite de livre de jeu Vulkan expose les plans de la Russie pour le cyber -war mondial [Vulkan Playbook Leak Exposes Russia\\'s Plans for Worldwide Cyberwar] Russian intelligence services, together with a Moscow-based IT company, are planning worldwide hacking operations that will also enable attacks on critical infrastructure facilities.]]> 2023-03-31T15:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/vulkan-playbook-leak-exposes-russia-plans-worldwide-cyber-war www.secnews.physaphae.fr/article.php?IdArticle=8323810 False Threat,General Information None 3.0000000000000000 Dark Reading - Informationweek Branch US Space Force demande 700 millions de dollars pour la cybersécurité Blew Off [US Space Force Requests $700M for Cybersecurity Blast Off] Russia\'s invasion of Ukraine spurs Space Force to seek astronomical investments in cybersecurity.]]> 2023-03-31T14:30:00+00:00 https://www.darkreading.com/cloud/us-space-force-wants-700m-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8323796 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ce que les CISO peuvent faire pour construire la confiance et lutter contre la fraude dans le métaverse [What CISOs Can Do to Build Trust & Fight Fraud in the Metaverse] Until a degree of confidence is established, a platform\'s credibility can be eroded by scammers and unsuspecting gamers who fall victim to their attacks.]]> 2023-03-31T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/what-cisos-can-do-to-build-trust-fight-fraud-in-the-metaverse www.secnews.physaphae.fr/article.php?IdArticle=8323770 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rockets de protection par satellite post-Quantum vers la réalité [Post-Quantum Satellite Protection Rockets Towards Reality] A successful multi-orbit cryptography test beamed quantum-agile data up to two different satellites and back down to Earth.]]> 2023-03-31T13:25:00+00:00 https://www.darkreading.com/cloud/post-quantum-satellite-protection-rockets-towards-reality www.secnews.physaphae.fr/article.php?IdArticle=8323771 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les mises à jour automatiques offrent des mises à niveau malveillantes 3cx \\ '\\' aux entreprises [Automatic Updates Deliver Malicious 3CX \\'Upgrades\\' to Enterprises] In a Solar Winds-like attack, compromised, digitally signed versions of 3CX DesktopApp are landing on user systems via the vendor\'s official, legitimate update mechanism, security firms warn.]]> 2023-03-30T21:38:00+00:00 https://www.darkreading.com/endpoint/automatic-officlal-updates-malicious-3cx-enterprises www.secnews.physaphae.fr/article.php?IdArticle=8323592 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les fraudeurs BEC se développent pour arracher les produits du monde réel dans les produits de base [BEC Fraudsters Expand to Snatch Real-World Goods in Commodities Twist] Business email compromise scams are moving beyond just stealing cash, with some threat actors fooling companies into sending goods and materials on credit, and then skipping out on payment.]]> 2023-03-30T20:15:00+00:00 https://www.darkreading.com/threat-intelligence/bec-fraudsters-expand-snatch-real-world-goods-commodities-twist www.secnews.physaphae.fr/article.php?IdArticle=8323579 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft patchs \\ 'dangereux \\' rce flaw in azure cloud service [Microsoft Patches \\'Dangerous\\' RCE Flaw in Azure Cloud Service] The vulnerability would have allowed an unauthenticated attacker to execute code on a container hosted on one of the platform\'s nodes.]]> 2023-03-30T18:58:13+00:00 https://www.darkreading.com/cloud/microsoft-patches-dangerous-xss-flaw-azure-service-fabric www.secnews.physaphae.fr/article.php?IdArticle=8323553 False Vulnerability,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les organisations réévaluent la cyber-assurance à mesure que les stratégies d'auto-assurance émergent [Organizations Reassess Cyber Insurance as Self-Insurance Strategies Emerge] Risk reassessment is shaking up the cybersecurity insurance market, leading some organizations to consider their options, including self-insurance.]]> 2023-03-30T18:50:00+00:00 https://www.darkreading.com/edge-articles/organizations-reassess-cyber-insurance-as-self-insurance-strategies-emerge www.secnews.physaphae.fr/article.php?IdArticle=8323524 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Datadome ferme 42 millions de dollars en financement de série C pour faire avancer la lutte contre les cyberattaques et la fraude basées sur les bot [DataDome Closes $42M in Series C Funding to Advance the Fight Against Bot-Driven Cyberattacks and Fraud] The investment will fund global commercial rollout and R&D efforts to debilitate fraudsters.]]> 2023-03-30T17:48:00+00:00 https://www.darkreading.com/attacks-breaches/datadome-closes-42m-in-series-c-funding-to-advance-the-fight-against-bot-driven-cyberattacks-and-fraud www.secnews.physaphae.fr/article.php?IdArticle=8323525 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Socura lance le service géré Sase (MSase) [Socura Launches Managed SASE (MSASE) Service] SASE reduces security & connectivity costs and improves employee experience.]]> 2023-03-30T17:25:00+00:00 https://www.darkreading.com/perimeter/socura-launches-managed-sase-msase-service www.secnews.physaphae.fr/article.php?IdArticle=8323526 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Arrêtez de blâmer l'utilisateur final pour le risque de sécurité [Stop Blaming the End User for Security Risk] Don\'t count on securing end users for system security. Instead, focus on better securing the systems - make them closed by default and build with a security-first approach.]]> 2023-03-30T14:00:00+00:00 https://www.darkreading.com/risk/stop-blaming-the-end-user-for-security-risk www.secnews.physaphae.fr/article.php?IdArticle=8323460 False General Information,Guideline None 2.0000000000000000 Dark Reading - Informationweek Branch Spira vise la gestion de la posture de sécurité de l'identité [Spira Takes Aim at Identity Security Posture Management] ISPM is a combination of identity attack surface management, and risk reduction, as well as identity threat prevention, detection, and response.]]> 2023-03-30T00:00:00+00:00 https://www.darkreading.com/dr-tech/spira-takes-aim-at-identity-security-posture-management www.secnews.physaphae.fr/article.php?IdArticle=8323302 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le talent de la technologie supérieure met en garde contre la menace de l'AI \\ pour l'existence humaine dans une lettre ouverte [Top Tech Talent Warns on AI\\'s Threat to Human Existence in Open Letter] Musk, Wozniak, and Yang are among more than a thousand tech leaders asking for time to establish human safety parameters around AI.]]> 2023-03-29T21:24:00+00:00 https://www.darkreading.com/application-security/top-tech-talent-ai-threat-human-existence-open-letter www.secnews.physaphae.fr/article.php?IdArticle=8323248 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le pack de navigateur TOR-Rigged-Rigged Drops malware [Trojan-Rigged Tor Browser Bundle Drops Malware] Attackers are targeting cryptocurrency accounts belonging to users in Russia and more than 50 other countries.]]> 2023-03-29T20:31:00+00:00 https://www.darkreading.com/attacks-breaches/trojan-rigged-tor-browser-bundle-drops-malware www.secnews.physaphae.fr/article.php?IdArticle=8323068 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: les cybercriminels se déroulent sur le bogue de transfert de fichiers IBM critique [Patch Now: Cybercriminals Set Sights on Critical IBM File Transfer Bug] A vulnerability with a 9.8 CVSS rating in IBM\'s widely deployed Aspera Faspex offering is being actively exploited to compromise enterprises.]]> 2023-03-29T20:25:00+00:00 https://www.darkreading.com/vulnerabilities-threats/patch-now-cybercriminals-set-sights-critical-ibm-file-transfer-bug www.secnews.physaphae.fr/article.php?IdArticle=8323069 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Le phishing envoie un énorme 569% en 2022 [Phishing Emails Up a Whopping 569% in 2022] Credential phishing emails are the clear favorite of threat actors, with a 478% spike last year, new research shows.]]> 2023-03-29T19:05:00+00:00 https://www.darkreading.com/attacks-breaches/phishing-emails-up-whopping-569-percent-2022 www.secnews.physaphae.fr/article.php?IdArticle=8323036 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les perspectives d'investissement en cybersécurité restent sombres à mesure que l'activité de financement diminue fortement [Cybersecurity Investment Outlook Remains Grim as Funding Activity Sharply Declines] Security analysts expect little improvement until at least the second half of the year.]]> 2023-03-29T18:37:00+00:00 https://www.darkreading.com/threat-intelligence/cybersecurity-investment-and-m-a-activity-slowed-in-q1-2023 www.secnews.physaphae.fr/article.php?IdArticle=8323037 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Utiliser l'observabilité pour alimenter une stratégie de cybersécurité plus intelligente [Using Observability to Power a Smarter Cybersecurity Strategy] With an infrastructure for observability, security teams can make better decisions about access and identity-based threats.]]> 2023-03-29T17:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/using-observability-to-power-a-smarter-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8323009 False General Information None 1.00000000000000000000 Dark Reading - Informationweek Branch Google: des logiciels espions commerciaux utilisés par les gouvernements chargés d'exploits zéro-jours [Google: Commercial Spyware Used by Governments Laden With Zero-Day Exploits] Google TAG researchers reveal two campaigns against iOS, Android, and Chrome users that demonstrate how the commercial surveillance market is thriving despite government-imposed limits.]]> 2023-03-29T16:53:00+00:00 https://www.darkreading.com/attacks-breaches/google-spyware-governments-zero-day-exploits www.secnews.physaphae.fr/article.php?IdArticle=8323010 False Threat,Studies None 2.0000000000000000 Dark Reading - Informationweek Branch The Ciso Mantra: Préparez-vous à faire plus avec moins [The CISO Mantra: Get Ready to Do More With Less] For the foreseeable future, with the spigots closing shut, CISOs will need to find ways to do more with less.]]> 2023-03-29T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/the-ciso-mantra-get-ready-to-do-more-with-less www.secnews.physaphae.fr/article.php?IdArticle=8322953 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Comment l'alphabétisation des données améliore-t-elle la sécurité des données? [How Does Data Literacy Enhance Data Security?] With the rise in cloud-based security concerns and other issues, organizations must improve data literacy across the enterprise.]]> 2023-03-29T00:17:00+00:00 https://www.darkreading.com/edge-ask-the-experts/how-does-data-literacy-enhance-data-security- www.secnews.physaphae.fr/article.php?IdArticle=8322788 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Security Copilot utilise GPT-4 pour renforcer la réponse aux incidents de sécurité [Microsoft Security Copilot Uses GPT-4 to Beef Up Security Incident Response] Microsoft\'s new AI assistant tool helps cybersecurity teams investigate security incidents and hunt for threats.]]> 2023-03-29T00:00:00+00:00 https://www.darkreading.com/dr-tech/microsoft-security-copilot-uses-gpt-4-to-beef-up-security-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8322896 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch MacStealer Malware Plucks Bushels of Data From Apple Users A novel cyber threat against macOS users is being sold for $100 a pop on the Dark Web, and activity is ramping up.]]> 2023-03-28T21:00:00+00:00 https://www.darkreading.com/attacks-breaches/macstealer-malware-plucks-bushels-data-apple-users www.secnews.physaphae.fr/article.php?IdArticle=8322655 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch NullMixer Polymorphic Malware Variant Infects 8K Targets in Just a Month The NullMixer loader has compromised thousands of endpoints in the US, France, and Italy, stealing data and selling it to Dark Web data dealers, all without setting off alarm bells.]]> 2023-03-28T20:41:00+00:00 https://www.darkreading.com/attacks-breaches/nullmixer-polymorphic-malware-variant-8k-targets-month www.secnews.physaphae.fr/article.php?IdArticle=8322656 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Millions of Pen Tests Show Companies\\' Security Postures Are Getting Worse A lack of website protections, Sender Policy Framework (SPF) records, and DNSSEC configurations leave companies open to phishing and data exfiltration attacks.]]> 2023-03-28T20:24:00+00:00 https://www.darkreading.com/cloud/millions-pen-tests-companies-security-posture-getting-worse www.secnews.physaphae.fr/article.php?IdArticle=8322657 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bitwarden annonce la gestion des secrets avec une combinaison d'open source, de cryptage de bout en bout et de facilité d'utilisation [Bitwarden Announces Secrets Management With a Combination of Open Source, End-to-End Encryption, and Ease of Use] 2023-03-28T19:16:00+00:00 https://www.darkreading.com/cloud/bitwarden-announces-secrets-management-with-a-combination-of-open-source-end-to-end-encryption-and-ease-of-use www.secnews.physaphae.fr/article.php?IdArticle=8322624 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kimsuky de la Corée du Nord évolue en APT à part entière et prolifique [North Korea\\'s Kimsuky Evolves into Full-Fledged, Prolific APT] In cyberattacks against the US, South Korea, and Japan, the group (aka APT43 or Thallium) is using advanced social engineering and cryptomining tactics that set it apart from other threat actors.]]> 2023-03-28T17:05:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-kimsuky-evolves-full-fledged-persistent-threat www.secnews.physaphae.fr/article.php?IdArticle=8322589 False Threat,Cloud APT 43,APT 37 4.0000000000000000 Dark Reading - Informationweek Branch Hé, Siri: les pirates peuvent contrôler les appareils intelligents en utilisant des sons inaudibles [Hey, Siri: Hackers Can Control Smart Devices Using Inaudible Sounds] A technique, dubbed the "Near-Ultrasound Inaudible Trojan" (NUIT), allows an attacker to exploit smartphones and smart speakers over the Internet, using sounds undetectable by humans.]]> 2023-03-28T15:54:00+00:00 https://www.darkreading.com/vulnerabilities-threats/siri-hackers-control-smart-devices-inaudible-sounds www.secnews.physaphae.fr/article.php?IdArticle=8322566 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Dépenser pour des mesures de sécurité et appeler des pratiques non sécurisées pour l'IoT plus sûr [Spend on Safety Measures & Call Out Insecure Practices for Safer IoT] IoT risk and security must get more attention from vendors and support from the marketplace.]]> 2023-03-28T14:00:00+00:00 https://www.darkreading.com/ics-ot/spend-on-safety-measures-call-out-insecure-practices-for-safer-iot www.secnews.physaphae.fr/article.php?IdArticle=8322523 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les CISO peuvent réduire le danger d'utiliser les courtiers de données [How CISOs Can Reduce the Danger of Using Data Brokers] Without proof that it was collected legally, purchased data can threaten an enterprise\'s security compliance and may expose the company to litigation.]]> 2023-03-28T02:31:00+00:00 https://www.darkreading.com/edge-articles/how-cisos-can-reduce-the-danger-of-using-data-brokers www.secnews.physaphae.fr/article.php?IdArticle=8322398 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA publie un outil de chasse aux services cloud de Microsoft \\ [CISA Releases Hunt Tool for Microsoft\\'s Cloud Services] CISA released the hunt and response tool to help defenders extract cloud artifacts without performing additional analytics.]]> 2023-03-28T00:00:00+00:00 https://www.darkreading.com/dr-tech/cisa-releases-hunt-tool-for-microsoft-s-cloud-services www.secnews.physaphae.fr/article.php?IdArticle=8322492 False Tool,Cloud None 4.0000000000000000 Dark Reading - Informationweek Branch Clop continue d'acquérir des victimes de ransomwares avec le faille de Goanywhere [Clop Keeps Racking Up Ransomware Victims With GoAnywhere Flaw] After several weeks and more than 130 ransomware victims, GoAnywhere parent company Forta issues a statement.]]> 2023-03-27T21:48:00+00:00 https://www.darkreading.com/attacks-breaches/clop-keeps-racking-up-ransomware-victims-with-goanywhere-flaw- www.secnews.physaphae.fr/article.php?IdArticle=8322219 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Le code source de Twitter \\ a fui sur github un cyber cauchemar potentiel [Twitter\\'s Source Code Leak on GitHub a Potential Cyber Nightmare] Indicators point to Twitter\'s source code being publicly available for around 3 months, offering a developer security object lesson for businesses.]]> 2023-03-27T20:38:00+00:00 https://www.darkreading.com/attacks-breaches/twitter-source-code-leak-github-potential-cyber-nightmare www.secnews.physaphae.fr/article.php?IdArticle=8322220 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 7 femmes menant la charge dans la recherche et l'analyse en cybersécurité [7 Women Leading the Charge in Cybersecurity Research & Analysis] From rising stars to veterans heading up research teams, check out our profiles of women making a big impact in cyber defense as the threat landscape expands.]]> 2023-03-27T18:05:00+00:00 https://www.darkreading.com/vulnerabilities-threats/7-women-leading-charge-cybersecurity-research-analysis www.secnews.physaphae.fr/article.php?IdArticle=8322153 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La conduite vers le cryptage omniprésent stimule la gestion clé [Drive to Pervasive Encryption Boosts Key Management] Key vaults, aka key management as a service (KMaaS), promise to allow companies to encrypt sensitive data across cloud and third parties with granular control.]]> 2023-03-27T17:26:04+00:00 https://www.darkreading.com/dr-tech/drive-pervasive-encryption-boosts-key-management www.secnews.physaphae.fr/article.php?IdArticle=8322145 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersécurité vs tout le monde: du conflit à la collaboration [Cybersecurity vs. Everyone: From Conflict to Collaboration] Don\'t assume stakeholders outside security understand your goals and priorities, but consider how you\'ll communicate with them to gain their support.]]> 2023-03-27T14:00:00+00:00 https://www.darkreading.com/operations/cybersecurity-vs-everyone-from-conflict-to-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8322072 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cybersecure annonce une alliance stratégique [CyberSecure Announces Strategic Alliance] The joint partnership represents expanded market opportunities.]]> 2023-03-24T21:40:00+00:00 https://www.darkreading.com/physical-security/cybersecure-announces-strategic-alliance www.secnews.physaphae.fr/article.php?IdArticle=8321341 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Tesla Model 3 a piraté en moins de 2 minutes au concours PWN2OWN [Tesla Model 3 Hacked in Less Than 2 Minutes at Pwn2Own Contest] In two days, ethical researchers from 10 countries have unearthed more than 22 zero-day bugs in a wide range of technologies at the annual hacking contest.]]> 2023-03-24T20:48:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tesla-model-3-hacked-2-minutes-pwn2own-contest www.secnews.physaphae.fr/article.php?IdArticle=8321342 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La clé RSA SSH privée de GitHub \\ est exposée par erreur dans le référentiel public [GitHub\\'s Private RSA SSH Key Mistakenly Exposed in Public Repository] GitHub hastens to replace its RSA SSH host key after an exposure mishap threatens users with man-in-the-middle attacks and organization impersonation.]]> 2023-03-24T20:05:00+00:00 https://www.darkreading.com/application-security/github-private-rsa-ssh-key-mistakenly-exposed-public-repository www.secnews.physaphae.fr/article.php?IdArticle=8321343 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Zoom Zoom: \\ 'Dark Power \\' Ransomware extorque 10 cibles en moins d'un mois [Zoom Zoom: \\'Dark Power\\' Ransomware Extorts 10 Targets in Less Than a Month] A new threat actor is racking up victims and showing unusual agility. Part of its success could spring from the use of the Nim programming language.]]> 2023-03-24T19:39:00+00:00 https://www.darkreading.com/vulnerabilities-threats/dark-power-ransomware-extorts-10-targets-less-than-a-month www.secnews.physaphae.fr/article.php?IdArticle=8321322 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les extensions de chatppt malveillantes ajoutent aux malheurs Google Chrome [Malicious ChatGPT Extensions Add to Google Chrome Woes] The second malicious ChatGPT extension for Chrome has been discovered, giving malicious actors access to users\' Facebook accounts through stolen cookies.]]> 2023-03-24T18:54:00+00:00 https://www.darkreading.com/attacks-breaches/malicious-chatgpt-extensions-add-to-google-chrome-woes www.secnews.physaphae.fr/article.php?IdArticle=8321310 False None ChatGPT,ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Rouge équipe à grande échelle pour découvrir vos grosses inconnues [Red Teaming at Scale to Uncover Your Big Unknowns] A contrarian mindset with applied imagination allows security professionals to assess problems in their organization, prevent failure, or mitigate vulnerabilities.]]> 2023-03-24T16:43:00+00:00 https://www.darkreading.com/edge-articles/red-teaming-at-scale-to-uncover-your-big-unknowns www.secnews.physaphae.fr/article.php?IdArticle=8321274 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité des applications nécessite plus d'investissement dans l'éducation des développeurs [Application Security Requires More Investment in Developer Education] If you haven\'t done so already, it\'s time to take the first step toward solving this application security dilemma.]]> 2023-03-24T14:00:00+00:00 https://www.darkreading.com/application-security/application-security-requires-more-investment-in-developer-education www.secnews.physaphae.fr/article.php?IdArticle=8321244 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités open source posent toujours un grand défi pour les équipes de sécurité [Open Source Vulnerabilities Still Pose a Big Challenge for Security Teams] Open source software continues to pose a challenge for companies. With the proper security practices, you can reduce your open source risk and manage it.]]> 2023-03-23T22:00:00+00:00 https://www.darkreading.com/application-security/open-source-vulnerabilities-still-pose-a-big-challenge-for-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8321099 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau malware Android cible les clients de 450 institutions financières dans le monde [New Android Malware Targets Customers of 450 Financial Institutions Worldwide] "Nexus" is the latest in a vast and growing array of Trojans targeting mobile banking and cryptocurrency applications.]]> 2023-03-23T21:30:00+00:00 https://www.darkreading.com/mobile/new-android-malware-targets-customers-of-450-financial-institutions-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8321056 False Malware None 4.0000000000000000 Dark Reading - Informationweek Branch Bundestag Bungle: le microt-cible politique des utilisateurs de Facebook dessine IRE [Bundestag Bungle: Political Microtargeting of Facebook Users Draws Ire] With shades of the Cambridge Analytica scandal, German political parties skirted consumer data privacy regulations during the country\'s last parliamentary election, a privacy watchdog warns.]]> 2023-03-23T18:12:01+00:00 https://www.darkreading.com/vulnerabilities-threats/bundestag-bungle-political-microtargeting-of-facebook-users-draws-ire www.secnews.physaphae.fr/article.php?IdArticle=8321031 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le conseil d'administration vous verra maintenant [The Board of Directors Will See You Now] Help the board understand where the business is vulnerable, where controls end, and where exposure begins.]]> 2023-03-23T17:00:00+00:00 https://www.darkreading.com/risk/the-board-of-directors-will-see-you-now www.secnews.physaphae.fr/article.php?IdArticle=8320973 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Épidémie de stockage sans sécurité, les appareils de sauvegarde sont une manne pour les cybercriminels [Epidemic of Insecure Storage, Backup Devices Is a Windfall for Cybercriminals] Enterprise storage devices have 14 security weaknesses on average, putting them at risk of compromise by cyberattackers and especially ransomware attacks.]]> 2023-03-23T17:00:00+00:00 https://www.darkreading.com/risk/epidemic-insecure-storage-backup-devices-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8320974 False Ransomware,General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Mitre déploie le prototype de sécurité de la chaîne d'approvisionnement [MITRE Rolls Out Supply Chain Security Prototype] Cloud-based System of Trust application now available for test-driving quantitative risk assessment of suppliers of hardware, software, services.]]> 2023-03-23T16:15:00+00:00 https://www.darkreading.com/risk/mitre-rolls-out-supply-chain-security-prototype www.secnews.physaphae.fr/article.php?IdArticle=8320975 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Détection et réponse humaine: une nouvelle approche pour construire une forte culture de la sécurité [Human Detection and Response: A New Approach to Building a Strong Security Culture] Jelle Wieringa analyzes the differences between HDR and security awareness training and how HDR addresses the security layer of human risk management.]]> 2023-03-23T16:00:00+00:00 https://www.darkreading.com/risk/human-detection-and-response-a-new-approach-to-building-a-strong-security-culture www.secnews.physaphae.fr/article.php?IdArticle=8320995 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La méthode post-exploitation OKTA expose les mots de passe utilisateur [Okta Post-Exploitation Method Exposes User Passwords] Accidentally typing a password in the username field of the platform saves them to audit logs, to which threat actors can gain access and use to compromise enterprise services.]]> 2023-03-23T15:18:39+00:00 https://www.darkreading.com/endpoint/okta-post-exploit-method-exposes-user-passwords www.secnews.physaphae.fr/article.php?IdArticle=8320937 False Hack,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Seulement 1% des domaines à but non lucratif ont des protections de sécurité par e-mail DMARC de base [Just 1% of Nonprofit Domains Have Basic DMARC Email Security Protections] DMARC blocks spam and phishing emails sent from spoofed domains, and it\'s vastly underutilized, a new report says.]]> 2023-03-23T14:18:54+00:00 https://www.darkreading.com/attacks-breaches/nonprofit-domains-basic-dmarc-impersonation-protections www.secnews.physaphae.fr/article.php?IdArticle=8320920 False Spam,Studies None 2.0000000000000000 Dark Reading - Informationweek Branch Parlez-vous à un carbone, un silicium ou une identité artificielle? [Are You Talking to a Carbon, Silicon, or Artificial Identity?] In the triumvirate of identity types, protecting the identity, privacy, and data of carbon-based forms - humans - is key. Safeguards must be in place as AI becomes more interactive.]]> 2023-03-23T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/are-you-talking-to-a-carbon-silicon-or-artificial-identity- www.secnews.physaphae.fr/article.php?IdArticle=8320902 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch IoT Startup OP [4] lance avec la plate-forme de sécurité du micrologiciel [IoT Startup OP[4] Launches With Firmware Security Platform] Op[4]\'s firmware security platform detects, prioritizes, and remediates exploitable vulnerabilities Internet of Things and embedded systems.]]> 2023-03-23T01:00:00+00:00 https://www.darkreading.com/dr-tech/iot-startup-op-4-launches-with-firmware-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8321227 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Lightspin lance le centre d'assainissement pour identifier et réparer les menaces de sécurité du cloud [Lightspin Launches Remediation Hub to Identify and Fix Cloud Security Threats] 2023-03-22T22:13:00+00:00 https://www.darkreading.com/cloud/lightspin-launches-remediation-hub-to-identify-and-fix-cloud-security-threats www.secnews.physaphae.fr/article.php?IdArticle=8320749 False Cloud,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch La CISA met en garde contre les vulnérabilités ICS non corrigées qui se cachent dans l'infrastructure critique [CISA Warns on Unpatched ICS Vulnerabilities Lurking in Critical Infrastructure] The advisory comes the same week as a warning from the EU\'s ENISA about potential for ransomware attacks on OT systems in the transportation sector.]]> 2023-03-22T21:55:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-warns-unpatched-vulnerabilities-ics-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8320750 False Ransomware,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Vectra unifie la détection basée sur le comportement et la détection basée sur la signature [Vectra Unifies AI-Driven Behavior-Based Detection and Signature-Based Detection] 2023-03-22T21:31:00+00:00 https://www.darkreading.com/attacks-breaches/vectra-unifies-ai-driven-behavior-based-detection-and-signature-based-detection www.secnews.physaphae.fr/article.php?IdArticle=8320719 False None None 2.0000000000000000 Dark Reading - Informationweek Branch XM Cyber annonce l'acquisition de Confluera, ajoutant une protection d'exécution sur les charges de travail cloud [XM Cyber Announces Acquisition of Confluera, Adding Run-Time Protection on Cloud Workloads] 2023-03-22T21:06:00+00:00 https://www.darkreading.com/cloud/xm-cyber-announces-acquisition-of-confluera-adding-run-time-protection-on-cloud-workloads www.secnews.physaphae.fr/article.php?IdArticle=8320720 True General Information,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 10 types de vulnérabilités sur lesquels se concentrer cette année [10 Vulnerabilities Types to Focus On This Year] A new Tech Insight report examines how the enterprise attack surface is expanding and how organizations must deal with vulnerabilities in emerging technologies.]]> 2023-03-22T21:00:00+00:00 https://www.darkreading.com/edge-articles/10-vulnerability-types-to-focus-on-this-year www.secnews.physaphae.fr/article.php?IdArticle=8320535 False General Information None 2.0000000000000000 Dark Reading - Informationweek Branch Le sondage de Kaspersky en trouve qu'un utilisateur sur trois a connu des cryptoft [Kaspersky Survey Finds One in Three Users Have Experienced CryptoTheft] 2023-03-22T20:57:00+00:00 https://www.darkreading.com/endpoint/kaspersky-survey-finds-one-in-three-users-have-experienced-cryptotheft www.secnews.physaphae.fr/article.php?IdArticle=8320708 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch 36 millions de dollars de fraude BEC Tentative de contrefaçon par l'IA [$36M BEC Fraud Attempt Narrowly Thwarted by AI] With more than $36M nearly swindled away, an almost-successful BEC attempt in the commercial real estate space shows how sophisticated and convincing fraud attacks are becoming.]]> 2023-03-22T19:49:00+00:00 https://www.darkreading.com/risk/bec-fraud-attempt-thwarted-ai www.secnews.physaphae.fr/article.php?IdArticle=8320721 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Des navires de guerre chinois soupçonnés de jets de passagers du signal [Chinese Warships Suspected of Signal-Jamming Passenger Jets] Attackers claiming to be part of the Chinese navy are making calls to commercial Qantas pilots midair, while GPS, comms systems, and altimeter instruments are all experiencing denial of service.]]> 2023-03-22T19:20:34+00:00 https://www.darkreading.com/ics-ot/chinese-warships-suspected-signal-jamming-passenger-jets www.secnews.physaphae.fr/article.php?IdArticle=8320696 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les règles de cybersécurité des pipelines montrent la nécessité de partenariats public-privé [Pipeline Cybersecurity Rules Show the Need for Public-Private Partnerships] The government should not issue infrastructure regulations without the involvement of the industries it\'s regulating.]]> 2023-03-22T17:00:00+00:00 https://www.darkreading.com/ics-ot/pipeline-cybersecurity-rules-show-the-need-for-public-private-partnerships www.secnews.physaphae.fr/article.php?IdArticle=8320536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les attaquants ont enquêté sur les vulnes zéro-jour dans les produits d'infrastructure Edge [Attackers Are Probing for Zero-Day Vulns in Edge Infrastructure Products] Nearly 20% of the zero-day flaws that attackers exploited in 2022 were in network, security, and IT management products, Mandiant says.]]> 2023-03-22T17:00:00+00:00 https://www.darkreading.com/attacks-breaches/attackers-probing-zero-day-vulns-edge-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8320653 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BreachForums s'arrête dans l'arrestation du leader \\ [BreachForums Shuts Down in Wake of Leader\\'s Arrest] Administrator shutters the forum on fears that it had been breached by federal authorities but assured members it\'s not the end for the popular underground hacking site.]]> 2023-03-22T16:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/breachforums-shuts-down-leaders-arrest www.secnews.physaphae.fr/article.php?IdArticle=8320537 False Legislation None 1.00000000000000000000