www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T16:39:27+00:00 www.secnews.physaphae.fr HackRead - Chercher Cyber PWN2OWN 2024 récompense 700k $ en tant que pirates pwned Tesla, navigateurs et plus<br>Pwn2Own 2024 Awards $700k as Hackers Pwned Tesla, Browsers, and More Par deeba ahmed pwn2own est de retour! Ceci est un article de HackRead.com Lire la publication originale: PWN2OWN 2024 récompense 700k $ en tant que pirates pwned Tesla, navigateurs et plus
>By Deeba Ahmed Pwn2Own is back! This is a post from HackRead.com Read the original post: Pwn2Own 2024 Awards $700k as Hackers Pwned Tesla, Browsers, and More]]>
2024-03-21T17:06:13+00:00 https://www.hackread.com/pwn2own-2024-awards-hackers-pwn-tesla-browsers/ www.secnews.physaphae.fr/article.php?IdArticle=8468000 False None None 4.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Le Trésor américain cible les entités russes dans la campagne de cyber-influence<br>US Treasury Targets Russian Entities in Cyber Influence Campaign The campaign notably included attempts to impersonate legitimate media outlets]]> 2024-03-21T17:00:00+00:00 https://www.infosecurity-magazine.com/news/us-targets-russia-cyber-influence/ www.secnews.physaphae.fr/article.php?IdArticle=8468003 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment accélérer les évaluations des risques des fournisseurs à l'ère de SAAS<br>How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl In today\'s digital-first business environment dominated by SaaS applications, organizations increasingly depend on third-party vendors for essential cloud services and software solutions. As more vendors and services are added to the mix, the complexity and potential vulnerabilities within the SaaS supply chain snowball quickly. That\'s why effective vendor risk management (VRM) is a]]> 2024-03-21T17:00:00+00:00 https://thehackernews.com/2024/03/how-to-accelerate-vendor-risk.html www.secnews.physaphae.fr/article.php?IdArticle=8467864 False Vulnerability,Cloud None 2.0000000000000000 SonarSource - Blog Sécu et Codage Micro-services, principaux maux de tête: détection des vulnérabilités dans les microservices ERXES \\ '<br>Micro Services, Major Headaches: Detecting Vulnerabilities in Erxes\\' Microservices Our vulnerability researchers discovered critical vulnerabilities in Erxes with the help of SonarCloud. Learn about the details and how to triage such issues in your own code!]]> 2024-03-21T17:00:00+00:00 https://www.sonarsource.com/blog/micro-services-major-headaches-detecting-vulnerabilities-in-erxes-microservices www.secnews.physaphae.fr/article.php?IdArticle=8467999 False Vulnerability None 2.0000000000000000 CrowdStrike - CTI Society CrowdStrike améliore les capacités de détection et de réponse des nuages (CDR) pour protéger le pipeline CI / CD<br>CrowdStrike Enhances Cloud Detection and Response (CDR) Capabilities to Protect CI/CD Pipeline The increase in cloud adoption has been met with a corresponding rise in cybersecurity threats. Cloud intrusions escalated by a staggering 75% in 2023, with cloud-conscious cases increasing by 110%. Amid this surge, eCrime adversaries have become the top threat actors targeting the cloud, accounting for 84% of adversary-attributed cloud-conscious intrusions.  For large enterprises that […]]]> 2024-03-21T16:54:15+00:00 https://www.crowdstrike.com/blog/crowdstrike-enhances-cdr-capabilities-for-cicd-pipeline/ www.secnews.physaphae.fr/article.php?IdArticle=8468502 False Threat,Cloud None 3.0000000000000000 Korben - Bloger francais Sagres : Pierre, Papier, Pirate ! Suite]]> 2024-03-21T16:45:23+00:00 https://korben.info/test-sagres-jeu-pc-avis.html www.secnews.physaphae.fr/article.php?IdArticle=8468026 False None None 2.0000000000000000 Silicon - Site de News Francais Le CISPE durcit le ton contre Broadcom 2024-03-21T16:16:55+00:00 https://www.silicon.fr/cispe-broadcom-vmware-477043.html www.secnews.physaphae.fr/article.php?IdArticle=8468002 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GitHub lance l'outil AutoFix alimenté par AI pour aider les développeurs à patcher des défauts de sécurité<br>GitHub Launches AI-Powered Autofix Tool to Assist Devs in Patching Security Flaws GitHub on Wednesday announced that it\'s making available a feature called code scanning autofix in public beta for all Advanced Security customers to provide targeted recommendations in an effort to avoid introducing new security issues. "Powered by GitHub Copilot and CodeQL, code scanning autofix covers more than 90% of alert types in JavaScript, Typescript, Java, and]]> 2024-03-21T16:00:00+00:00 https://thehackernews.com/2024/03/github-launches-ai-powered-autofix-tool.html www.secnews.physaphae.fr/article.php?IdArticle=8467865 False Tool,Patching None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La législation américaine cible le partage de données avec les adversaires étrangers<br>US Legislation Targets Data Sharing With Foreign Adversaries The US House of Representatives approved the new bill with an overwhelming vote of 414-0]]> 2024-03-21T16:00:00+00:00 https://www.infosecurity-magazine.com/news/us-targets-data-sharing-foreign/ www.secnews.physaphae.fr/article.php?IdArticle=8467976 False Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Le dernier projet de loi de financement gouvernemental fait une réduction modeste de la CISA<br>Latest government funding bill makes modest cut to CISA L'Agence de sécurité de la cybersécurité et de l'infrastructure (CISA) recevrait 2,8 milliards de dollars dans le cadre d'un forfait de financement gouvernemental que les législateurs américains ont dévoilé jeudi.Ce montant, une partie d'un ensemble total de 1,2 billion de dollars, est de 35 millions de dollars de moins que la CISA reçue au cours de l'exercice 2023. Il est également de 180 millions de dollars en vertu de la demande de budget de l'administration de Biden \\ pour l'exercice
The Cybersecurity and Infrastructure Security Agency (CISA) would receive $2.8 billion under a government funding package U.S. lawmakers unveiled on Thursday. That amount, part of a total $1.2 trillion package, is $35 million less than CISA received in fiscal year 2023. It is also $180 million under Biden\'s administration\'s budget request for fiscal year]]>
2024-03-21T15:51:50+00:00 https://therecord.media/government-funding-bill-makes-modest-cisa-cuts www.secnews.physaphae.fr/article.php?IdArticle=8467978 False None None 3.0000000000000000
knowbe4 - cybersecurity services Ingénierie sociale La cause racine n ° 1 derrière la plupart des cybercrimes du rapport du FBI<br>Social Engineering The #1 Root Cause Behind Most Cyber Crimes In FBI Report Avez-vous remarqué combien le FBI Les paragraphes suivants ont été cités directement de mon récent article mettant en évidence Social Engineering . " ingénierie sociale et phishing sont impliqués dans 70% à 90% de tous Attaques de cybersécurité réussies. Aucune autre cause de piratage racine initiale se rapproche.
Did You Notice How Much FBI “Other Crime” Is Really Social Engineering? The following paragraphs were cited directly from my recent article highlighting social engineering. "Social engineering and phishing are involved in 70% to 90% of all successful cybersecurity attacks. No other initial root hacking cause comes close.]]>
2024-03-21T15:37:14+00:00 https://blog.knowbe4.com/did-you-notice-how-much-fbi-other-crime-is-really-social-engineering www.secnews.physaphae.fr/article.php?IdArticle=8467972 False None None 3.0000000000000000
Korben - Bloger francais Brewintosh – Le Macintosh imprimé en 3D 2024-03-21T15:09:09+00:00 https://korben.info/brewintosh-ordinateur-macintosh-reinvente-3d-open-source.html www.secnews.physaphae.fr/article.php?IdArticle=8467975 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Nemesis Darknet Marketplace Raided dans l'opération dirigée par l'Allemagne<br>Nemesis darknet marketplace raided in Germany-led operation La police allemande a déclaré avoir saisi l'infrastructure du populaire marché illégal de DarkNet connu sous le nom de Némesis et a abattu son site Web.Les visiteurs du site Web de la cybercriminalité ont été accueillis jeudi avec une bannière rouge annonçant la prise de contrôle.En bas, la police a placé un vaisseau spatial animé rappelant un jeu vidéo des années 1990 appelé Némesis.
German police said they seized the infrastructure of the popular illegal darknet marketplace known as Nemesis and took its website down. Visitors to the cybercrime website were greeted on Thursday with a red banner announcing the takeover. At the bottom, the police placed an animated spaceship reminiscent of a 1990s video game called Nemesis.]]>
2024-03-21T15:01:04+00:00 https://therecord.media/nemesis-cybercrime-market-takedown-germany www.secnews.physaphae.fr/article.php?IdArticle=8467950 False Legislation None 2.0000000000000000
BHconsulting - Consulting Roundup de sécurité mars 2024<br>Security Roundup March 2024 Conseils, conseils, apprentissage et tendances organisés en cybersécurité et en vie privée, tels que choisis par nos consultants.Les titres mondiaux de la saisie des cyber-risques rampants ne cessent de nous rappeler le fort lien entre un incident de cybersécurité et une perte financière.CNN rapporte que les victimes de ransomwares dans le secteur américain de la santé disent qu'ils «sont« de l'argent avec l'hémorragage », car les perturbations affectent leurs opérations quotidiennes.Certains ...
>Curated advice, guidance, learning and trends in cybersecurity and privacy, as chosen by our consultants. Creeping cyber risk grabbing global headlines Ransomware keeps reminding us of the strong connection between a cybersecurity incident and financial loss. CNN reports that ransomware victims in the US healthcare sector say they\'re “haemorrhaging money”, as disruption affects their daily operations. Some ... ]]>
2024-03-21T14:55:04+00:00 https://bhconsulting.ie/security-roundup-march-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8470788 False Ransomware,Medical None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Donner un sens aux attaques technologiques opérationnelles: le passé, le présent et l'avenir<br>Making Sense of Operational Technology Attacks: The Past, Present, and Future When you read reports about cyber-attacks affecting operational technology (OT), it\'s easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would require breaking down the different types of OT cyber-attacks and then looking back on all the]]> 2024-03-21T14:53:00+00:00 https://thehackernews.com/2024/03/making-sense-of-operational-technology.html www.secnews.physaphae.fr/article.php?IdArticle=8467812 False Industrial None 3.0000000000000000 Silicon - Site de News Francais L\'AMF et sa gestion " déficiente " des SI 2024-03-21T14:15:36+00:00 https://www.silicon.fr/amf-dsi-cour-des-comptes-477036.html www.secnews.physaphae.fr/article.php?IdArticle=8467973 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyber Warfare: Comprendre les nouvelles frontières dans les conflits mondiaux<br>Cyber Warfare: Understanding New Frontiers in Global Conflicts An arms race is developing between those using technology to target adversaries and those using it prevent attacks from succeeding.]]> 2024-03-21T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyber-warfare-understanding-new-frontiers-in-global-conflicts www.secnews.physaphae.fr/article.php?IdArticle=8467925 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les renseignements militaires russes ont peut-être déployé des essuie-glaces contre plusieurs FAI ukrainiens<br>Russian military intelligence may have deployed wiper against multiple Ukrainian ISPs A group known as Solntsepek claimed credit for attacks on the ISPs Triacom, Misto TV, Linktelecom and KIM. ]]> 2024-03-21T14:00:00+00:00 https://cyberscoop.com/russian-military-intelligence-may-have-deployed-wiper-against-multiple-ukrainian-isps/ www.secnews.physaphae.fr/article.php?IdArticle=8467917 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Vakel Giant VF envoie des lettres de violation à des millions après 2023 Cyberattaque<br>Apparel giant VF sends out breach letters to millions following 2023 cyberattack Mercredi, l'une des plus grandes sociétés de vêtements au monde a commencé à envoyer des lettres de notification de violation pour éclairer des millions de clients que les pirates ont volé des informations personnelles lors d'une attaque l'année dernière.La VF Corporation - propriétaire de marques comme Vans, North Face, Timberland, Dickies, Jansport et plus - a averti les clients qu'un décembre
One of the largest apparel companies in the world began sending out breach notification letters on Wednesday to inform millions of customers that hackers stole personal information during an attack last year. The VF Corporation - owner of brands like Vans, North Face, Timberland, Dickies, Jansport and more - warned customers that a December]]>
2024-03-21T13:53:35+00:00 https://therecord.media/vf-apparel-sends-breach-notifications-2023-incident www.secnews.physaphae.fr/article.php?IdArticle=8467920 False None None 3.0000000000000000
IT Security Guru - Blog Sécurité MIWIC2024: Rebecca Taylor, Manager des connaissances sur le renseignement des menaces chez SecureWorks<br>MIWIC2024: Rebecca Taylor, Threat Intelligence Knowledge Manager at Secureworks miwic2024: Rebecca Taylor, Manager des connaissances sur le renseignement des menaces chez SecureWorks est apparu pour la première fois sur gourou de la sécurité informatique .
Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2024\'s Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the nominee\'s answers are […] The post MIWIC2024: Rebecca Taylor, Threat Intelligence Knowledge Manager at Secureworks first appeared on IT Security Guru. ]]>
2024-03-21T13:52:48+00:00 https://www.itsecurityguru.org/2024/03/21/miwic2024-rebecca-taylor-threat-intelligence-knowledge-manager-at-secureworks/?utm_source=rss&utm_medium=rss&utm_campaign=miwic2024-rebecca-taylor-threat-intelligence-knowledge-manager-at-secureworks www.secnews.physaphae.fr/article.php?IdArticle=8467919 False Threat None 2.0000000000000000
Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Le positionnement en tant que leader dans SSE dans le rapport de l'industrie signale une orientation future<br>Positioning as a Leader in SSE Within Industry Report Signals Future Direction Les rapports d'analystes de l'industrie de Bellwether continuent d'indiquer les solutions futures de l'orientation des services de sécurité (SSE).Le rapport récemment publié, The Forrester Wave ™: Security Service Edge Solutions, T1 2024, comprend NetSkope en tant que leader et l'a classé le plus élevé dans la catégorie d'offre actuelle.Au-delà de la courte liste des dirigeants, voici la prise de netskope \\ [& # 8230;]
>Bellwether industry analyst reports continue to indicate the future direction for security service edge (SSE) solutions. The recently released report, The Forrester Wave™: Security Service Edge Solutions, Q1 2024, includes Netskope as a Leader and ranked it highest for in the Current Offering category. Beyond the short list of leaders, here is Netskope\'s take on […] ]]>
2024-03-21T13:39:08+00:00 https://www.netskope.com/blog/positioning-as-a-leader-in-sse-within-industry-report-signals-future-direction www.secnews.physaphae.fr/article.php?IdArticle=8467918 False None None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les sanctions américaines des Russes derrière \\ 'doppelganger \\' Campagne de cyber-influence<br>U.S. Sanctions Russians Behind \\'Doppelganger\\' Cyber Influence Campaign The U.S. Treasury Department\'s Office of Foreign Assets Control (OFAC) on Wednesday announced sanctions against two 46-year-old Russian nationals and the respective companies they own for engaging in cyber influence operations. Ilya Andreevich Gambashidze (Gambashidze), the founder of the Moscow-based company Social Design Agency (SDA), and Nikolai Aleksandrovich Tupikin (Tupikin), the CEO and]]> 2024-03-21T13:37:00+00:00 https://thehackernews.com/2024/03/us-sanctions-russians-behind.html www.secnews.physaphae.fr/article.php?IdArticle=8467782 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les dirigeants de la sécurité reconnaissent les lacunes de sécurité de l'API malgré une menace imminente<br>Security Leaders Acknowledge API Security Gaps Despite Looming Threat Most decision-makers have experienced API security problems over the past year, yet many haven\'t invested in a robust API security strategy, Fastly reveals]]> 2024-03-21T13:30:00+00:00 https://www.infosecurity-magazine.com/news/fastly-survey-api-security-looming/ www.secnews.physaphae.fr/article.php?IdArticle=8467926 False Threat None 2.0000000000000000 Recorded Future - FLux Recorded Future Explorer le partenariat de surveillance entre le gouvernement et les courtiers de données<br>Exploring the surveillance partnership between the government and data brokers Le Bureau du directeur du renseignement national a reconnu l'année dernière que les données disponibles dans le commerce sur les personnes permettant au gouvernement de compiler les informations «d'un type et d'un niveau de sensibilité qui auraient historiquement pu être obtenus, voire pas du tout, uniquement par cible (et prédit)Collection. »& Nbsp;Que les informations disponibles dans le commerce - capturées et emballées
The Office of the Director of National Intelligence acknowledged last year that commercially available data about individual people allows the government to compile information “of a type and level of sensitivity that historically could have been obtained, if at all, only through targeted (and predicated) collection.”  That commercially available information - captured and packaged]]>
2024-03-21T13:15:16+00:00 https://therecord.media/byron-tau-interview-surveillance-government-data-brokers www.secnews.physaphae.fr/article.php?IdArticle=8467921 False None None 3.0000000000000000
Palo Alto Network - Site Constructeur Un leader reconnu en SSE<br>A Recognized Leader in SSE Palo Alto Networks prend en charge la cybersécurité, étant reconnu comme un leader dans le Forrester Wave ™: Security Service Edge Solutions, T1 2024.
>Palo Alto Networks is taking charge in cybersecurity, being acknowledged as a leader in The Forrester Wave™: Security Service Edge Solutions, Q1 2024. ]]>
2024-03-21T13:00:47+00:00 https://www.paloaltonetworks.com/blog/2024/03/recognized-leader-in-sse/ www.secnews.physaphae.fr/article.php?IdArticle=8467924 False None None 2.0000000000000000
Palo Alto Network - Site Constructeur Une décennie de confiance - répondant aux besoins du DOD<br>A Decade of Trust - Meeting the Needs of the DoD Sur 132 Core Zero Trust Activities for the DOD, Palo Alto Networks aborde un stupéfiant 118 à travers nos produits et intégrations.
>Out of 132 core Zero Trust activities for the DoD, Palo Alto Networks addresses a staggering 118 through our products and integrations. ]]>
2024-03-21T13:00:36+00:00 https://www.paloaltonetworks.com/blog/2024/03/meeting-the-needs-of-the-dod/ www.secnews.physaphae.fr/article.php?IdArticle=8467887 False None None 2.0000000000000000
Checkpoint - Fabricant Materiel Securite Faire du sport de sport: la cyber-menace croissante pour les événements sportifs mondiaux en 2024<br>Making Sport of Sports: The Growing Cyber Threat to Global Sports Events in 2024 Alors que le calendrier sportif mondial transforme ses pages aux Jeux olympiques attendus à Paris et à la Coupe Euro 2024 en Allemagne, une ombre inquiétante menace de ternir ces lunettes.La tendance des cyberattaques contre les événements sportives a considérablement augmenté, avec une augmentation de 20 fois les attaques contre les Jeux olympiques de 2012 à 2021, aboutissant à des attaques stupéfiantes de 4,4 milliards pendant les Jeux de Tokyo.De même, la Coupe du monde 2022 a connu un afflux de courriels de phishing, soulignant une marée croissante de cyber-menaces auxquelles le monde du sport doit affronter.Une enquête menée par le Centre national de cybersécurité du Royaume-Uni [& # 8230;]
>As the global sports calendar turns its pages to the eagerly awaited Olympic Games in Paris and the EURO 2024 Cup in Germany, an ominous shadow threatens to tarnish these spectacles. The trend of cyber attacks on sports events has escalated dramatically, with a 20-fold increase in attacks on the Olympics from 2012 to 2021, culminating in a staggering 4.4 billion attacks during the Tokyo games. Similarly, the 2022 World Cup witnessed an influx of phishing emails, underscoring a rising tide of cyber threats that the sports world must confront. A survey conducted by the UK’s National Cyber Security Centre […] ]]>
2024-03-21T13:00:07+00:00 https://blog.checkpoint.com/security/making-sport-of-sports-the-growing-cyber-threat-to-global-sports-events-in-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8467888 False Threat,Prediction None 3.0000000000000000
Security Intelligence - Site de news Américain Comment j'ai commencé: négociateur de ransomware<br>How I got started: Ransomware negotiator Les rôles spécialisés dans la cybersécurité prolifèrent, ce qui n'est pas surprenant étant donné le paysage des menaces évolutives et l'impact dévastateur des ransomwares sur de nombreuses entreprises.Parmi ces rôles, les négociateurs de ransomwares deviennent de plus en plus cruciaux.Ces négociateurs opèrent sur les lignes de front de la cyber-défense, s'engageant directement avec les cybercriminels pour atténuer l'impact des ransomwares [& # 8230;]
>Specialized roles in cybersecurity are proliferating, which isn’t surprising given the evolving threat landscape and the devastating impact of ransomware on many businesses. Among these roles, ransomware negotiators are becoming more and more crucial. These negotiators operate on the front lines of cyber defense, engaging directly with cyber criminals to mitigate the impact of ransomware […] ]]>
2024-03-21T13:00:00+00:00 https://securityintelligence.com/articles/ransomware-negotiator-how-i-got-started/ www.secnews.physaphae.fr/article.php?IdArticle=8467947 False Ransomware,Threat None 3.0000000000000000
Zimperium - cyber risk firms for mobile Sécuriser vos applications natives React: les 6 principales préoccupations à répondre<br>Securing Your React Native Apps: Top 6 Concerns to Address Dans le développement d'applications mobiles, il existe deux approches principales: les applications natives et les applications hybrides.Les applications natives sont développées pour des plates-formes spécifiques à l'aide de langages comme Swift pour iOS et Kotlin pour Android, offrant des performances rapides et une expérience utilisateur fluide.Les applications hybrides, en revanche, sont conçues avec des technologies Web [& # 8230;]
>In mobile app development, there are two primary approaches: native apps and hybrid apps. Native apps are developed for specific platforms using languages like Swift for iOS and Kotlin for Android, offering fast performance and a smooth user experience. Hybrid apps, on the other hand, are built with web technologies […] ]]>
2024-03-21T13:00:00+00:00 https://www.zimperium.com/blog/securing-your-react-native-apps-top-6-concerns-to-address/ www.secnews.physaphae.fr/article.php?IdArticle=8467885 False Mobile None 3.0000000000000000
SecurityWeek - Security News La vulnérabilité a permis la prise de contrôle en un clic des comptes de service AWS<br>Vulnerability Allowed One-Click Takeover of AWS Service Accounts AWS Patches Vulnérabilité qui aurait pu être utilisée pour détourner les séances de flux de travail de travail gérées (MWAA) via FlowFixation Attack.
>AWS patches vulnerability that could have been used to hijack Managed Workflows Apache Airflow (MWAA) sessions via FlowFixation attack.  ]]>
2024-03-21T13:00:00+00:00 https://www.securityweek.com/vulnerability-allowed-one-click-takeover-of-aws-service-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8467922 False Vulnerability None 2.0000000000000000
Zimperium - cyber risk firms for mobile Securing Your React Native Apps: Top 6 Concerns to Address Dans le développement d'applications mobiles, il existe deux approches principales: les applications natives et les applications hybrides.Les applications natives sont développées pour des plates-formes spécifiques à l'aide de langages comme Swift pour iOS et Kotlin pour Android, offrant des performances rapides et une expérience utilisateur fluide.Les applications hybrides, en revanche, sont conçues avec des technologies Web [& # 8230;]
>In mobile app development, there are two primary approaches: native apps and hybrid apps. Native apps are developed for specific platforms using languages like Swift for iOS and Kotlin for Android, offering fast performance and a smooth user experience. Hybrid apps, on the other hand, are built with web technologies […] ]]>
2024-03-21T13:00:00+00:00 https://zimpstage.wpengine.com/blog/securing-your-react-native-apps-top-6-concerns-to-address/ www.secnews.physaphae.fr/article.php?IdArticle=8470944 False Mobile None 2.0000000000000000
CyberArk - Software Vendor CIO POV: Ce qui fait un bon voisin dans un mauvais quartier de cyber<br>CIO POV: What Makes a Good Neighbor in a Bad Cyber Neighborhood “It\'s discouraging to try to be a good neighbor in a bad neighborhood.” –William Castle This quote from the late American horror film director has recently been running through my head as I think of...]]> 2024-03-21T12:53:37+00:00 https://www.cyberark.com/blog/cio-pov-what-makes-a-good-neighbor-in-a-bad-cyber-neighborhood/ www.secnews.physaphae.fr/article.php?IdArticle=8467884 False None None 2.0000000000000000 HackRead - Chercher Cyber Pourquoi la sécurité du navigateur compte plus que vous ne le pensez<br>Why Browser Security Matters More Than You Think Par uzair amir Votre navigateur Web sert de passerelle vers Internet, mais il agit également comme un point d'entrée potentiel pour les cybercriminels pour accéder à votre ordinateur et à votre smartphone. Ceci est un article de HackRead.com Lire le post original: Pourquoi la sécurité du navigateur compte plus que vous ne le pensez
>By Uzair Amir Your web browser serves as the gateway to the internet, but it also acts as a potential entry point for cybercriminals to access your computer and smartphone. This is a post from HackRead.com Read the original post: Why Browser Security Matters More Than You Think]]>
2024-03-21T12:30:55+00:00 https://www.hackread.com/why-browser-security-matters-more-than-you-think/ www.secnews.physaphae.fr/article.php?IdArticle=8467894 False None None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine ICO sondes Kate Middleton Medical Record Breach<br>ICO Probes Kate Middleton Medical Record Breach The ICO said it is assessing the reported breach of Kate Middleton\'s medical records at The London Clinic]]> 2024-03-21T12:30:00+00:00 https://www.infosecurity-magazine.com/news/ico-kate-middleton-medical-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8467891 False Medical None 2.0000000000000000 Global Security Mag - Site de news francais 21 - 23 mai: le Congrès de la cybersécurité de Barcelone réunira les meilleures solutions pour arrêter les cyberattaques<br>21 - 23 May: The Barcelona Cybersecurity Congress will bring together the best solutions to stop cyber-attacks événements
The Barcelona Cybersecurity Congress will bring together the best solutions to stop cyber-attacks - EVENTS]]>
2024-03-21T12:26:29+00:00 https://www.globalsecuritymag.fr/21-23-may-the-barcelona-cybersecurity-congress-will-bring-together-the-best.html www.secnews.physaphae.fr/article.php?IdArticle=8467895 False Conference CCleaner 3.0000000000000000
NIST Security - NIST cybersecurity insights Protéger les mises à jour du modèle dans l'apprentissage fédéré préservant la confidentialité<br>Protecting Model Updates in Privacy-Preserving Federated Learning In our second post we described attacks on models and the concepts of input privacy and output privacy . ln our last post , we described horizontal and vertical partitioning of data in privacy-preserving federated learning (PPFL) systems. In this post, we explore the problem of providing input privacy in PPFL systems for the horizontally-partitioned setting. Models, training, and aggregation To explore techniques for input privacy in PPFL, we first have to be more precise about the training process. In horizontally-partitioned federated learning, a common approach is to ask each participant to]]> 2024-03-21T12:00:00+00:00 https://www.nist.gov/blogs/cybersecurity-insights/protecting-model-updates-privacy-preserving-federated-learning www.secnews.physaphae.fr/article.php?IdArticle=8467914 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Evasive Sign1 Malware Campaign Infecte 39 000 sites WordPress<br>Evasive Sign1 malware campaign infects 39,000 WordPress sites A previously unknown malware campaign called Sign1 has infected over 39,000 websites over the past six months, causing visitors to see unwanted redirects and popup ads. [...]]]> 2024-03-21T11:56:52+00:00 https://www.bleepingcomputer.com/news/security/evasive-sign1-malware-campaign-infects-39-000-wordpress-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8467974 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Microsoft met en garde contre les nouvelles déclarations de revenus des escroqueries de phishing vous ciblant<br>Microsoft Warns of New Tax Returns Phishing Scams Targeting You Par waqas sur le point de payer vos impôts?Faites attention aux campagnes de phishing et de logiciels malveillants ciblant les contribuables et les entreprises. Ceci est un article de HackRead.com Lire le post original: Microsoft met en garde contre les nouvelles déclarations de revenus des escroqueries de phishing vous ciblant
>By Waqas About to pay your taxes? Watch out for tax return phishing and malware campaigns targeting individual taxpayers and businesses. This is a post from HackRead.com Read the original post: Microsoft Warns of New Tax Returns Phishing Scams Targeting You]]>
2024-03-21T11:53:54+00:00 https://www.hackread.com/microsoft-tax-returns-phishing-malware-alert/ www.secnews.physaphae.fr/article.php?IdArticle=8467858 False Malware None 2.0000000000000000
The Register - Site journalistique Anglais Le Conseil britannique a obtenu \\ 'ne dit pas si deux semaines \\' cyber incident \\ 'ont eu un impact sur les données des résidents<br>UK council won\\'t say whether two-week \\'cyber incident\\' impacted resident data Security experts insist ransomware is involved but Leicester zips its lips Leicester City Council continues to battle a suspected ransomware attack while keeping schtum about the key details.…]]> 2024-03-21T11:37:52+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/21/shock_uk_councils_recovery_from/ www.secnews.physaphae.fr/article.php?IdArticle=8467862 False Ransomware None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Cybersaint annonce 21 millions de dollars en financement de série A pour stimuler l'expansion mondiale<br>CyberSaint announces $21 million in Series A funding to boost global expansion La société de gestion des cyber-risques Cybersaint a annoncé mercredi que la société avait levé 21 millions de dollars en série A ...
>Cyber risk management firm CyberSaint announced on Wednesday that the company has raised US$21 million in Series A... ]]>
2024-03-21T11:21:20+00:00 https://industrialcyber.co/news/cybersaint-announces-21-million-in-series-a-funding-to-boost-global-expansion/ www.secnews.physaphae.fr/article.php?IdArticle=8467859 False None None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Les réseaux de Nozomi étendent l'empreinte du cloud mondial avec une nouvelle région de Vantage aux EAU<br>Nozomi Networks expands global cloud footprint with new Vantage region in the UAE La société de sécurité OT et IoT Nozomi Networks a annoncé mercredi l'expansion de son empreinte cloud mondiale avec le ...
>OT and IoT security company Nozomi Networks announced Wednesday the expansion of its global cloud footprint with the... ]]>
2024-03-21T11:17:42+00:00 https://industrialcyber.co/news/nozomi-networks-expands-global-cloud-footprint-with-new-vantage-region-in-the-uae/ www.secnews.physaphae.fr/article.php?IdArticle=8467860 False Cloud None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Medcrypt rejoint Microsoft Copilot pour un partenaire de sécurité Aperçu privé pour stimuler les cyber-défenses avec l'IA<br>Medcrypt joins Microsoft Copilot for Security Partner Private Preview to boost cyber defenses with AI Le fournisseur de solutions de cybersécurité pour les fabricants de dispositifs médicaux (MDMS) MedCrypt a annoncé sa participation au Copilot Microsoft pour la sécurité ...
>Cybersecurity solution provider for medical device manufacturers (MDMs) Medcrypt announced its participation in the Microsoft Copilot for Security... ]]>
2024-03-21T11:17:18+00:00 https://industrialcyber.co/news/medcrypt-joins-microsoft-copilot-for-security-partner-private-preview-to-boost-cyber-defenses-with-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8467861 False Medical None 2.0000000000000000
Korben - Bloger francais Pourquoi vous devriez prendre un abonnement à Surfshark One Suite]]> 2024-03-21T11:05:23+00:00 https://korben.info/pourquoi-prendre-surfshark-one.html www.secnews.physaphae.fr/article.php?IdArticle=8467892 False None None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain AI publique comme alternative à l'IA des entreprises<br>Public AI as an Alternative to Corporate AI puissance et puissance et puissanceGouvernance à l'ère de l'Ai .Ce que je n'ai rien dit auparavant, mais pour quiconque n'a pas lu mes essais plus longs sur le sujet, il est une introduction plus courte. & # 160; Le contrôle de plus en plus centralisé de l'IA est un inquiétantesigne .Lorsque les milliardaires et les sociétés technologiques dirigent l'IA, nous obtenons l'IA qui a tendance à refléter les intérêts des milliardaires et des sociétés technologiques, au lieu du public.Étant donné la transformation de cette technologie pour le monde, c'est un problème. Pour bénéficier à la société dans son ensemble, nous avons besoin d'un ...
This mini-essay was my contribution to a round table on Power and Governance in the Age of AI.  It’s nothing I haven’t said here before, but for anyone who hasn’t read my longer essays on the topic, it’s a shorter introduction.   The increasingly centralized control of AI is an ominous sign. When tech billionaires and corporations steer AI, we get AI that tends to reflect the interests of tech billionaires and corporations, instead of the public. Given how transformative this technology will be for the world, this is a problem. To benefit society as a whole we need an ...]]>
2024-03-21T11:03:18+00:00 https://www.schneier.com/blog/archives/2024/03/public-ai-as-an-alternative-to-corporate-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8467833 False None None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Les faux sites nécrologiques envoient des plaignants aux pages porno et effrayantes<br>Fake Obituary Sites Send Grievers to Porn and Scareware Pages Secureworks is warning of fake obituary sites which expose visitors to fake AV scams]]> 2024-03-21T11:00:00+00:00 https://www.infosecurity-magazine.com/news/fake-obituary-sites-grievers-porn/ www.secnews.physaphae.fr/article.php?IdArticle=8467835 False None None 3.0000000000000000 Global Security Mag - Site de news francais Romuald Laisney, Mailinblack : Pour les RSSI, il est crucial de comprendre que l\'erreur humaine est et reste le vecteur principal des cyberattaques au sein des entreprises Interviews]]> 2024-03-21T10:56:07+00:00 https://www.globalsecuritymag.fr/romuald-laisney-mailinblack-pour-les-rssi-il-est-crucial-de-comprendre-que-l.html www.secnews.physaphae.fr/article.php?IdArticle=8467863 False None None 2.0000000000000000 Korben - Bloger francais Life2vec – Une IA danoise qui prédit votre vie et… votre mort ! 2024-03-21T10:54:50+00:00 https://korben.info/life2vec-ia-danoise-predit-vie-donnees.html www.secnews.physaphae.fr/article.php?IdArticle=8467893 False None None 3.0000000000000000 Silicon - Site de News Francais Office 2024 ou Microsoft 365 ? Quelques clés pour choisir 2024-03-21T10:51:45+00:00 https://www.silicon.fr/office-2024-microsoft-365-477033.html www.secnews.physaphae.fr/article.php?IdArticle=8467834 False None None 2.0000000000000000 ComputerWeekly - Computer Magazine Guide du NCSC pour aider les PDG<br>NCSC guidance to help CEOs work through cyber incidents 2024-03-21T10:45:00+00:00 https://www.computerweekly.com/news/366574834/NCSC-guidance-to-help-CEOs-work-through-cyber-incidents www.secnews.physaphae.fr/article.php?IdArticle=8467948 False None None 2.0000000000000000 Korben - Bloger francais Code Scanning Autofix – GitHub lance la correction de vulnérabilités par IA 2024-03-21T10:09:45+00:00 https://korben.info/github-revolutionne-correction-vulnerabilites-code-scanning-autofix.html www.secnews.physaphae.fr/article.php?IdArticle=8467836 False None None 3.0000000000000000 SlashNext - Cyber Firm Évolution des cyber-menaces: idées et stratégies du rapport du FBI IC3 2023<br>Evolving Cyber Threats: Insights and Strategies from the 2023 FBI IC3 Report Le dernier rapport du FBI IC3 montre une année record pour la cybercriminalité: record de 12,5 milliards de dollars de pertes Le rapport du FBI IC3 2023 révèle non seulement des chiffres mais des récits qui soulignent l'adaptabilité et la ruse des cyber-adversaires de aujourd'hui.Avec un record de 12,5 milliards de dollars de pertes, une augmentation de 22% par rapport à l'année précédente, le rapport est un réveil [& # 8230;] Le post évolutif des cyber-menaces: les idées et les stratégies du rapport du FBI IC3 2023 Apparu pour la première fois sur slashnext .
>Latest FBI IC3 Report shows a record year for cybercrime: record-setting $12.5 billion in losses The 2023 FBI IC3 report reveals not just numbers but narratives that underscore the adaptability and cunning of today’s cyber adversaries. With a record-setting $12.5 billion in losses, a 22% increase from the previous year, the report is a wake-up […] The post Evolving Cyber Threats: Insights and Strategies from the 2023 FBI IC3 Report first appeared on SlashNext.]]>
2024-03-21T10:00:53+00:00 https://slashnext.com/blog/2023-fbi-ic3-cybercrime-report/ www.secnews.physaphae.fr/article.php?IdArticle=8467916 False None None 4.0000000000000000
Korben - Bloger francais NES Hub – Le réveil du port d\'extension oublié de la Nintendo 2024-03-21T09:57:44+00:00 https://korben.info/nes-hub-reveil-expansion-port-oublie-nintendo.html www.secnews.physaphae.fr/article.php?IdArticle=8467837 False None None 3.0000000000000000 Korben - Bloger francais Une ÉNORME liste des meilleurs chaînes IPTV gratuites et sans abonnement pour votre box ou Smart TV 2024-03-21T09:39:00+00:00 https://korben.info/chaines-iptv-gratuites.html www.secnews.physaphae.fr/article.php?IdArticle=8467811 False None None 3.0000000000000000 Global Security Mag - Site de news francais 15 avril 2024, 18 h 00 - 20 h 00 via Zoom "Lundi de la cybersécurité" : Le facteur humain dans la cyber protection, Allié ou adversaire ? Événements]]> 2024-03-21T09:32:31+00:00 https://www.globalsecuritymag.fr/15-avril-2024-18-h-00-20-h-00-via-zoom-lundi-de-la-cybersecurite-le-facteur.html www.secnews.physaphae.fr/article.php?IdArticle=8467809 False Conference None 3.0000000000000000 The Register - Site journalistique Anglais Nominé réglé pour restructurer, réduire les emplois après avoir perdu \\ 'un contrat majeur \\'<br>Nominet set to restructure, cut jobs after losing \\'major contract\\' Prices also set to rise after being frozen since 2020 Nominet is cutting staff on the back of market pressure, including the loss of a government cyber contract and is considering a domain registration price increase, according to an update from its CEO.…]]> 2024-03-21T09:30:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/21/nominet_set_for_job_losses/ www.secnews.physaphae.fr/article.php?IdArticle=8467807 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs en sécurité gagnent deuxième Tesla à PWN2OWN<br>Security Researchers Win Second Tesla At Pwn2Own The Synacktiv team won its second Tesla car for finding one of 19 zero-day bugs on the first day of Pwn2Own Vancouver]]> 2024-03-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/security-researchers-win-second/ www.secnews.physaphae.fr/article.php?IdArticle=8467806 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ivanti libère une solution urgente pour la vulnérabilité critique de la sentinelle critique<br>Ivanti Releases Urgent Fix for Critical Sentry RCE Vulnerability Ivanti has disclosed details of a critical remote code execution flaw impacting Standalone Sentry, urging customers to apply the fixes immediately to stay protected against potential cyber threats. Tracked as CVE-2023-41724, the vulnerability carries a CVSS score of 9.6. "An unauthenticated threat actor can execute arbitrary commands on the underlying operating system of the appliance]]> 2024-03-21T09:25:00+00:00 https://thehackernews.com/2024/03/ivanti-releases-urgent-fix-for-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8467691 False Vulnerability,Threat None 3.0000000000000000 Global Security Mag - Site de news francais CrowdStrike s\'associe à NVIDIA pour mettre l\'IA générative au cœur de la cybersécurité Business]]> 2024-03-21T09:08:21+00:00 https://www.globalsecuritymag.fr/crowdstrike-s-associe-a-nvidia-pour-mettre-l-ia-generative-au-coeur-de-la.html www.secnews.physaphae.fr/article.php?IdArticle=8467810 False None None 2.0000000000000000 Global Security Mag - Site de news francais Comment sélectionner la bonne solution SIEM - une opinion spécialisée de la réponse aux incidents<br>How to Select the Right SIEM Solution- An Incident Response Specialist Opinion opinion
How to Select the Right SIEM Solution- An Incident Response Specialist Opinion - Opinion]]>
2024-03-21T09:06:25+00:00 https://www.globalsecuritymag.fr/how-to-select-the-right-siem-solution-an-incident-response-specialist-opinion.html www.secnews.physaphae.fr/article.php?IdArticle=8467779 False None None 2.0000000000000000
Global Security Mag - Site de news francais Tenable lance une fonctionnalité Zero Trust Cloud Produits]]> 2024-03-21T09:04:20+00:00 https://www.globalsecuritymag.fr/tenable-lance-une-fonctionnalite-zero-trust-cloud.html www.secnews.physaphae.fr/article.php?IdArticle=8467780 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Atlassian publie des correctifs pour plus de 2 douzaines de défauts, y compris le bogue de bambou critique<br>Atlassian Releases Fixes for Over 2 Dozen Flaws, Including Critical Bamboo Bug Atlassian has released patches for more than two dozen security flaws, including a critical bug impacting Bamboo Data Center and Server that could be exploited without requiring user interaction. Tracked as CVE-2024-1597, the vulnerability carries a CVSS score of 10.0, indicating maximum severity. Described as an SQL injection flaw, it\'s rooted in a dependency called org.postgresql:]]> 2024-03-21T09:04:00+00:00 https://thehackernews.com/2024/03/atlassian-releases-fixes-for-over-2.html www.secnews.physaphae.fr/article.php?IdArticle=8467667 False Vulnerability None 3.0000000000000000 Global Security Mag - Site de news francais Sophos est un chef<br>Sophos is a Leader in the IDC MarketScape Report for Worldwide Modern Endpoint Security for Small Businesses 2024 Vendor Assessment magic quadrant
Sophos is a Leader in the IDC MarketScape Report for Worldwide Modern Endpoint Security for Small Businesses 2024 Vendor Assessment Recognition Follows IDC MarketScape Naming Sophos a Leader in Modern Endpoint Security for Midsized Businesses Worldwide - MAGIC QUADRANT ]]>
2024-03-21T09:00:20+00:00 https://www.globalsecuritymag.fr/sophos-is-a-leader-in-the-idc-marketscape-report-for-worldwide-modern-endpoint.html www.secnews.physaphae.fr/article.php?IdArticle=8467781 False None None 2.0000000000000000
Mandiant - Blog Sécu de Mandiant Rendre l'accès - Les courtiers d'accès initiaux exploitent F5 Big-IP (CVE-2023-46747) et ScreenConnect<br>Bringing Access Back - Initial Access Brokers Exploit F5 BIG-IP (CVE-2023-46747) and ScreenConnect CVE-2023-46747 Interface utilisateur de gestion du trafic Big-IP F5.De plus, en février 2024, nous avons observé l'exploitation de ConnectWise Screenconnect CVE-2024-1709 par le même acteur.Ce mélange d'outillage personnalisé et du cadre SuperShell exploité dans ces incidents est évalué avec une confiance modérée pour être unique pour une menace de la République de Chine (PRC), unc5174. Mandiant évalue UNC5174 (censé utiliser le personnage "Uteus") est un ancien membre de la Chine
During the course of an intrusion investigation in late October 2023, Mandiant observed novel N-day exploitation of CVE-2023-46747 affecting F5 BIG-IP Traffic Management User Interface. Additionally, in February 2024, we observed exploitation of Connectwise ScreenConnect CVE-2024-1709 by the same actor. This mix of custom tooling and the SUPERSHELL framework leveraged in these incidents is assessed with moderate confidence to be unique to a People\'s Republic of China (PRC) threat actor, UNC5174.Mandiant assesses UNC5174 (believed to use the persona "Uteus") is a former member of Chinese]]>
2024-03-21T09:00:00+00:00 https://www.mandiant.com/resources/blog/initial-access-brokers-exploit-f5-screenconnect www.secnews.physaphae.fr/article.php?IdArticle=8468460 False Threat None 2.0000000000000000
SecurityWeek - Security News 200 000 $ attribués à PWN2OWN 2024 pour Tesla Hack<br>$200,000 Awarded at Pwn2Own 2024 for Tesla Hack Les participants ont gagné un total de 732 500 $ le premier jour de PWN2OWN VANCOUVER 2024 pour le piratage d'une Tesla, des systèmes d'exploitation et d'autres logiciels.
>Participants earned a total of $732,500 on the first day of Pwn2Own Vancouver 2024 for hacking a Tesla, operating systems, and other software. ]]>
2024-03-21T08:55:23+00:00 https://www.securityweek.com/200000-awarded-at-pwn2own-2024-for-tesla-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8467805 False Hack None 2.0000000000000000
Korben - Bloger francais CHEFREE M500 – Le robot pâtissier multifonction pour les geeks gourmands 2024-03-21T08:33:25+00:00 https://korben.info/chefree-m500-robot-patissier-multifonction-geek-gourmand.html www.secnews.physaphae.fr/article.php?IdArticle=8467783 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft confirme le problème de Windows Server derrière les plantages du contrôleur de domaine<br>Microsoft confirms Windows Server issue behind domain controller crashes Microsoft confirmed that a memory leak introduced with the March 2024 Windows Server security updates is behind a widespread issue causing Windows domain controllers to crash. [...]]]> 2024-03-21T08:27:55+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-confirms-windows-server-issue-behind-domain-controller-crashes/ www.secnews.physaphae.fr/article.php?IdArticle=8467889 False None None 3.0000000000000000 Korben - Bloger francais Sprite Fusion – Un éditeur de niveaux 2D pour vos jeux, utilisable directement dans le navigateur 2024-03-21T08:00:00+00:00 https://korben.info/outil-gratuit-sprite-fusion-conception-niveaux-2d-tilemap-unity-godot.html www.secnews.physaphae.fr/article.php?IdArticle=8467784 False Commercial None 3.0000000000000000 ProofPoint - Cyber Firms Mémoire de sécurité: TA450 utilise des liens intégrés dans les pièces jointes PDF dans la dernière campagne<br>Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign 2024-03-21T07:53:21+00:00 https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta450-uses-embedded-links-pdf-attachments-latest-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467970 False Malware,Threat,Prediction None 3.0000000000000000 SonarSource - Blog Sécu et Codage __dirname est de retour dans node.js avec des modules ES<br>__dirname is back in Node.js with ES modules Node.js is reducing friction when using ES modules by making it easier to get the current module directory name]]> 2024-03-21T07:00:17+00:00 https://www.sonarsource.com/blog/dirname-node-js-es-modules www.secnews.physaphae.fr/article.php?IdArticle=8467686 False None None 2.0000000000000000 Korben - Bloger francais Méchant bug dans macOS – iCloud perd le versioning de vos fichiers 2024-03-21T06:56:57+00:00 https://korben.info/bug-macos-sonoma-14-4-versions-fichiers-perdues-icloud-drive.html www.secnews.physaphae.fr/article.php?IdArticle=8467734 False None None 2.0000000000000000 Korben - Bloger francais La Pokémon Company lance une chasse contre les Mods et menace les Youtubeurs 2024-03-21T06:39:59+00:00 https://korben.info/pokemon-co-chasse-mods-pokemon-jeux-menace-youtubeurs.html www.secnews.physaphae.fr/article.php?IdArticle=8467735 False None None 2.0000000000000000 Korben - Bloger francais Le glitch de la clé dans Zelda sur NES – Un mystère enfin résolu 2024-03-21T06:22:46+00:00 https://korben.info/glitch-cle-zelda-nes-mystere-resolu.html www.secnews.physaphae.fr/article.php?IdArticle=8467736 False None None 3.0000000000000000 Wired Threat Level - Security News L'Europe a du mal à coexister avec des ours sauvages<br>Europe Is Struggling to Coexist With Wild Bears A fatal bear attack in Slovakia reignited accusations that conservationists are protecting the animals at the expense of human safety. Experts argue it\'s a people problem, not a bear problem.]]> 2024-03-21T06:00:00+00:00 https://www.wired.com/story/bear-attacks-europe-slovakia/ www.secnews.physaphae.fr/article.php?IdArticle=8467712 False None None 3.0000000000000000 The Register - Site journalistique Anglais Le gang Kimsuky de 2024 et de la Corée du Nord \\ en Corée du Nord exploite les fichiers d'aide Windows<br>It\\'s 2024 and North Korea\\'s Kimsuky gang is exploiting Windows Help files New infostealer may indicate a shift in tactics – and maybe targets too, beyond Asia North Korea\'s notorious Kimsuky cyber crime gang has commenced a campaign using fresh tactics, according to infosec tools vendor Rapid7.…]]> 2024-03-21T05:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/21/kimsuky_chm_file_campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8467713 False Tool None 4.0000000000000000 Dark Reading - Informationweek Branch Les émirats arabes unis sont des faces de cyber-risque intensifiés<br>United Arab Emirates Faces Intensified Cyber-Risk The UAE leads the Middle East in digital-transformation efforts, but slow patching and legacy technology continue to thwart its security posture.]]> 2024-03-21T05:00:00+00:00 https://www.darkreading.com/cyber-risk/united-arab-emirates-faces-intensified-cyber-risk www.secnews.physaphae.fr/article.php?IdArticle=8467690 False Patching None 3.0000000000000000 AhnLab - Korean Security Firm Avertissement contre l'infostaler déguisé en installateur<br>Warning Against Infostealer Disguised as Installer Le malware STALC déguisé en installateur est distribué en masse.Il a été identifié comme étant téléchargé via Discord, Github, Dropbox, etc. Compte tenu des cas de distribution en utilisant des itinéraires similaires, il devrait rediriger les victimes à plusieurs reprises à partir d'une page Web malveillante déguisée en page de téléchargement pour un certain programme à l'URL de téléchargement.Stealc est un infostecteur qui extorque une variété d'informations clés telles que le système, le navigateur, le portefeuille de crypto-monnaie, la discorde, le télégramme et les données du client par courrier.Le ...
The StealC malware disguised as an installer is being distributed en masse. It was identified as being downloaded via Discord, GitHub, Dropbox, etc. Considering the cases of distribution using similar routes, it is expected to redirect victims multiple times from a malicious webpage disguised as a download page for a certain program to the download URL. StealC is an Infostealer that extorts a variety of key information such as system, browser, cryptocurrency wallet, Discord, Telegram, and mail client data. The... ]]>
2024-03-21T04:19:08+00:00 https://asec.ahnlab.com/en/63308/ www.secnews.physaphae.fr/article.php?IdArticle=8467689 False Malware None 3.0000000000000000
Krebs on Security - Chercheur Américain Le réseau de recherche de personnes pas si réalisée en provenance de Chine<br>The Not-so-True People-Search Network from China It\'s not unusual for the data brokers behind people-search websites to use pseudonyms in their day-to-day lives (you would, too). Some of these personal data purveyors even try to reinvent their online identities in a bid to hide their conflicts of interest. But it\'s not every day you run across a US-focused people-search network based in China whose principal owners all appear to be completely fabricated identities.]]> 2024-03-21T03:18:26+00:00 https://krebsonsecurity.com/2024/03/the-not-so-true-people-search-network-from-china/ www.secnews.physaphae.fr/article.php?IdArticle=8467664 False None None 3.0000000000000000 The State of Security - Magazine Américain Transparence de l'IA: pourquoi l'IA explicable est essentielle à la cybersécurité moderne<br>AI Transparency: Why Explainable AI Is Essential for Modern Cybersecurity Modern cybersecurity has reached an exceptional level, particularly with the integration of AI technology . The complexity of cyberattacks and their methodologies has also increased significantly, even surpassing human comprehension . This poses a considerable challenge for cybersecurity professionals who struggle to keep pace with the scale and complexity of AI-generated attacks. The widespread use of ML models often overlooks the importance of ensuring accuracy, reliability, and fairness in decision-making. As AI-generated attacks continue to rise, security professionals must prioritize...]]> 2024-03-21T01:34:09+00:00 https://www.tripwire.com/state-of-security/ai-transparency-why-explainable-ai-essential-modern-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8467737 False None None 3.0000000000000000 HackRead - Chercher Cyber Clearview controversial AI ajouté au marché technologique du gouvernement américain \\<br>Controversial Clearview AI Added to US Government\\'s Tech Marketplace waqas Ukraine a utilisé Clearview AI, maintenant il est à gagner par les agences de défense américaines! Ceci est un article de HackRead.com Lire la publication originale: Clearview AI controversé ajouté au marché américain du gouvernement
By Waqas Ukraine used Clearview AI, now it is up for grabs by US Defense agencies! This is a post from HackRead.com Read the original post: Controversial Clearview AI Added to US Government’s Tech Marketplace]]>
2024-03-21T01:11:35+00:00 https://www.hackread.com/clearview-ai-added-us-government-tech-marketplace/ www.secnews.physaphae.fr/article.php?IdArticle=8467625 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future La maison adopte à l'unanimité Bill pour bloquer les courtiers de données de la vente d'Américains \\ 'Info aux adversaires étrangers<br>House unanimously passes bill to block data brokers from selling Americans\\' info to foreign adversaries Un projet de loi qui interdirait les courtiers de données de la vente de données sensibles aux Américains à des adversaires étrangers comme la Chine, ainsi qu'aux entreprises sous leur pouce, a adopté la Chambre des représentants des États-Unis mercredi à l'unanimité.Ainsi que la législation complémentaire qui obligerait Tiktok à se départir de sa propriété chinoise ou à bloquer efficacement
A bill that would bar data brokers from selling Americans\' sensitive data to foreign adversaries like China, as well as to the companies under their thumb, passed the U.S. House of Representatives unanimously on Wednesday. Along with companion legislation that would require TikTok to divest from its Chinese ownership or effectively be blocked from]]>
2024-03-21T00:07:15+00:00 https://therecord.media/house-passes-bill-to-block-data-brokers-from-selling-info-to-foreign-adversaries www.secnews.physaphae.fr/article.php?IdArticle=8467604 False Legislation None 3.0000000000000000
HackRead - Chercher Cyber Une nouvelle boucle DOS Attaque menace des centaines de milliers de systèmes<br>New Loop DoS Attack Threatens Hundreds of Thousands of Systems Par waqas CHISPA chercheurs dévoiler \\ 'Loop Dos \' Attack: une nouvelle frontière dans les tactiques de déni de service! Ceci est un article de HackRead.com Lire la publication originale: Une nouvelle boucle DOS Attaque menace des centaines de milliers de systèmes
>By Waqas CISPA Researchers Unveil \'Loop DoS\' Attack: A New Frontier in Denial-of-Service Tactics! This is a post from HackRead.com Read the original post: New Loop DoS Attack Threatens Hundreds of Thousands of Systems]]>
2024-03-20T23:49:29+00:00 https://www.hackread.com/loop-dos-attack-impact-hundreds-thousands-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8467583 False None None 2.0000000000000000
Global Security Mag - Site de news francais Benoit Grunemwald, ESET : La composante IA est une lame à double tranchant qui multiplie les capacités des attaquants comme celle des défenseurs Cyber Securité / , ]]> 2024-03-20T23:30:00+00:00 https://www.globalsecuritymag.fr/benoit-grunemwald-eset-la-composante-ia-est-une-lame-a-double-tranchant-qui.html www.secnews.physaphae.fr/article.php?IdArticle=8467423 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Utilisation de la visibilité du réseau East & # 8211; West pour détecter les menaces aux stades ultérieurs de l'attr & ck<br>Using East–West Network Visibility to Detect Threats in Later Stages of MITRE ATT&CK Ensuring that traffic visibility covers both client-server and server-server communication helps NetOps teams to analyze and spot potential threats early to avoid catastrophic effects.]]> 2024-03-20T22:36:20+00:00 https://www.darkreading.com/cybersecurity-operations/using-east-west-network-visibility-detect-threats-mitre-attck www.secnews.physaphae.fr/article.php?IdArticle=8467890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un avertissement fédéral met en évidence la cyber-vulnérabilité des systèmes d'eau américains<br>Federal Warning Highlights Cyber Vulnerability of US Water Systems The White House urged operators of water and wastewater systems to review and beef up their security controls against attacks by Iran- and China-based groups.]]> 2024-03-20T21:45:25+00:00 https://www.darkreading.com/ics-ot-security/new-us-warning-highlights-vulnerability-of-us-water-systems-to-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8467542 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Tax Piratage Blitz Small Business avec des e-mails de phishing<br>Tax Hackers Blitz Small Business With Phishing Emails Armed with little more than an email address, scammers are trying to trick small businesses and the self employed into giving up Social Security numbers.]]> 2024-03-20T20:57:00+00:00 https://www.darkreading.com/threat-intelligence/tax-cons-targeting-small-business-with-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8467520 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle \\ 'Loop Dos \\' Attack a un impact sur des centaines de milliers de systèmes<br>New \\'Loop DoS\\' Attack Impacts Hundreds of Thousands of Systems A novel denial-of-service (DoS) attack vector has been found to target application-layer protocols based on User Datagram Protocol (UDP), putting hundreds of thousands of hosts likely at risk. Called Loop DoS attacks, the approach pairs "servers of these protocols in such a way that they communicate with each other indefinitely," researchers from the CISPA Helmholtz-Center for]]> 2024-03-20T20:21:00+00:00 https://thehackernews.com/2024/03/new-loop-dos-attack-impacts-hundreds-of.html www.secnews.physaphae.fr/article.php?IdArticle=8467396 False None None 3.0000000000000000 RiskIQ - cyber risk firms (now microsoft) Les éditeurs de texte infecté chargent la porte dérobée dans macOS<br>Infected Text Editors Load Backdoor into MacOS #### Description Kaspersky researchers have discovered a new threat that targets Chinese users of one of the most popular search engines in China. The threat involves modified versions of popular text editors that were distributed in the system. In the first case, the malicious resource appeared in the advertisement section, while in the second case, it appeared at the top of the search results. The attackers used typosquatting and other techniques to make their resources look as similar as possible to the official websites of popular programs. #### Reference URL(s) 1. https://securelist.com/trojanized-text-editor-apps/112167/ #### Publication Date March 13, 2024 #### Author(s) Sergey Puzan ]]> 2024-03-20T20:05:33+00:00 https://community.riskiq.com/article/5a806c77 www.secnews.physaphae.fr/article.php?IdArticle=8467532 False Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future Les logiciels malveillants des accryptor ont augmenté en Europe, disent les chercheurs<br>AceCryptor malware has surged in Europe, researchers say Des milliers de nouvelles infections impliquant l'outil d'accryptor - qui permet aux pirates de obscurcir les logiciels malveillants et de les glisser dans des systèmes sans être détectés par des logiciels antivirus - ont été découverts dans le cadre d'une campagne ciblant des organisations à travers l'Europe. & NBSP;Des chercheurs de l'ESET ont passé des années à suivre l'accryptor, et ils ont déclaré mercredi que le
Thousands of new infections involving the AceCryptor tool - which allows hackers to obfuscate malware and slip it into systems without being detected by anti-virus software - have been discovered as part of a campaign targeting organizations across Europe.  Researchers at ESET have spent years tracking AceCryptor, and they said on Wednesday that the]]>
2024-03-20T19:59:09+00:00 https://therecord.media/acecryptor-malware-surge-europe-remcos www.secnews.physaphae.fr/article.php?IdArticle=8467498 False Malware,Tool None 2.0000000000000000
HackRead - Chercher Cyber La loi de vérification de l'âge du site adulte du Texas stimule 234,8% de surtension VPN<br>Texas Adult Site Age Verification Law Sparks 234.8% VPN Surge Par waqas pas de vérification d'âge?Pas de VPN?Pas de pornhub pour vous au Texas! Ceci est un article de HackRead.com Lire la publication originale: La loi de vérification de l'âge du site adulte du Texas stimule 234,8% de surtension VPN
>By Waqas No age verification? No VPN? No Pornhub for you in Texas! This is a post from HackRead.com Read the original post: Texas Adult Site Age Verification Law Sparks 234.8% VPN Surge]]>
2024-03-20T19:56:06+00:00 https://www.hackread.com/texas-adult-site-age-verification-law-vpn-surge/ www.secnews.physaphae.fr/article.php?IdArticle=8467493 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Deux Russes sanctionnés par nous pour une prétendue campagne de désinformation<br>Two Russians sanctioned by US for alleged disinformation campaign Le Département du Trésor américain a annoncé mercredi qu'il sanctionnait deux ressortissants russes et deux entreprises pour une campagne de désinformation qui aurait cherché à «se faire passer pour les médias légitimes».LeNom des sanctions Ilya Andreevich Gambashidze et Nikolai Aleksandrovich Tupiparent en tant que fondateurs de deux sociétés basées en Russie que les responsables américains croient être impliqués dans un
The U.S. Treasury Department announced on Wednesday that it is sanctioning two Russian nationals and two companies for a disinformation campaign that allegedly sought to “impersonate legitimate media outlets.” The sanctions name Ilya Andreevich Gambashidze and Nikolai Aleksandrovich Tupikin as the founders of two Russia-based companies that U.S. officials believe are involved in a]]>
2024-03-20T19:51:03+00:00 https://therecord.media/russians-sanctioned-disinformation-social-design-agency-company-group-structura www.secnews.physaphae.fr/article.php?IdArticle=8467499 False None None 2.0000000000000000
Dark Reading - Informationweek Branch Deloitte lance la plate-forme Cybersphere pour simplifier les cyber opérations pour les clients<br>Deloitte Launches CyberSphere Platform to Simplify Cyber Operations for Clients 2024-03-20T19:44:29+00:00 https://www.darkreading.com/cybersecurity-operations/deloitte-launches-cybersphere-platform-to-simplify-cyber-operations-for-clients www.secnews.physaphae.fr/article.php?IdArticle=8467495 False None Deloitte 2.0000000000000000 Dark Reading - Informationweek Branch Pathlock introduit la surveillance des contrôles continus pour réduire le temps et les coûts<br>Pathlock Introduces Continuous Controls Monitoring to Reduce Time and Costs 2024-03-20T19:29:17+00:00 https://www.darkreading.com/cyber-risk/pathlock-introduces-continuous-controls-monitoring-to-reduce-time-and-costs www.secnews.physaphae.fr/article.php?IdArticle=8467496 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai Research trouve 29% des attaques Web API Target<br>Akamai Research Finds 29% of Web Attacks Target APIs 2024-03-20T19:11:48+00:00 https://www.darkreading.com/application-security/akamai-research-finds-29-of-web-attacks-target-apis www.secnews.physaphae.fr/article.php?IdArticle=8467497 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Kaspersky identifie trois nouvelles menaces de logiciels malveillants Android<br>Kaspersky Identifies Three New Android Malware Threats 2024-03-20T18:56:01+00:00 https://www.darkreading.com/endpoint-security/kaspersky-identifies-three-new-android-malware-threats www.secnews.physaphae.fr/article.php?IdArticle=8467470 False Malware,Mobile None 2.0000000000000000 Recorded Future - FLux Recorded Future Les pirates prétendent avoir violé le réseau informatique de l'installation nucléaire israélienne \\<br>Hackers claim to have breached Israeli nuclear facility\\'s computer network Un groupe de piratage lié à l'Iran prétend avoir violé le réseau informatique d'une installation nucléaire israélienne sensible dans un incident déclaré par les pirates \\ 'anonymes \' comme une protestation contre la guerre à Gaza.Les pirates prétendent avoir volé et publié des milliers de documents - y compris les PDF, les e-mails et les diapositives PowerPoint - de la
An Iran-linked hacking group claims to have breached the computer network of a sensitive Israeli nuclear installation in an incident declared by the \'Anonymous\' hackers as a protest against the war in Gaza. The hackers claim to have stolen and published thousands of documents - including PDFs, emails, and PowerPoint slides - from the]]>
2024-03-20T18:15:52+00:00 https://therecord.media/hackers-claim-attack-on-israeli-nuclear-research-facility www.secnews.physaphae.fr/article.php?IdArticle=8467472 False None None 3.0000000000000000
Dark Reading - Informationweek Branch Les utilisateurs d'Android India \\ sont frappés par la campagne de logiciels malveillants en tant que service<br>India\\'s Android Users Hit by Malware-as-a-Service Campaign Hackers are seeking sensitive personal information on user devices, including banking data and SMS messages.]]> 2024-03-20T18:05:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-target-android-users-in-india-through-maas-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467471 False Mobile None 3.0000000000000000 Silicon - Site de News Francais ROSA, ce projet informatique qui a mal tourné à l\'AMF 2024-03-20T17:27:25+00:00 https://www.silicon.fr/rosa-ce-projet-informatique-qui-a-mal-tourne-a-lamf-477008.html www.secnews.physaphae.fr/article.php?IdArticle=8467448 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future La société internationale de technologie de fret isolat les opérations du Canada après la cyberattaque<br>International freight tech firm isolates Canada operations after cyberattack Une entreprise internationale de technologie de fret a déclaré avoir coupé une partie de ses activités au Canada après une cyberattaque.L'entreprise - Radiant Logistics - n'a pas répondu aux demandes de commentaires sur la question de savoir si elle était traitée avec une attaque de ransomware.Dans des documents déposés auprès des régulateurs américains, la société a expliqué que, en mars,
An international freight technology company said it has cut off a portion of its business in Canada after a cyberattack. The company - Radiant Logistics - did not respond to requests for comment about whether it was dealing with a ransomware attack. In documents filed with U.S. regulators, the company explained that on March]]>
2024-03-20T17:23:14+00:00 https://therecord.media/radiant-logistics-cyberattack-canada-operations www.secnews.physaphae.fr/article.php?IdArticle=8467449 False Ransomware None 3.0000000000000000
TroyHunt - Blog Security Carmakers \\ 'Shady Data Partage prend la vedette dans le scandale des voitures connectées GM<br>Carmakers\\' shady data sharing takes spotlight in GM connected car scandal There are better alternatives to clicking a EULA the first time you drive your car.]]> 2024-03-20T17:22:19+00:00 https://arstechnica.com/?p=2011490 www.secnews.physaphae.fr/article.php?IdArticle=8467444 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine CISA avertit les chefs d'infrastructure critiques de Volt Typhoon<br>CISA Warns Critical Infrastructure Leaders of Volt Typhoon The agency has issued a fact sheet about the threat actor, emphasizing the importance of cyber-risk as a core business concern]]> 2024-03-20T17:00:00+00:00 https://www.infosecurity-magazine.com/news/cisa-warns-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8467425 False Threat Guam 3.0000000000000000