www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T01:08:55+00:00 www.secnews.physaphae.fr Global Security Mag - Site de news francais Pierre-Yves Hentzen, Stormshield : L\'offre Stormshield XDR réduit le temps de réponse à incident Interviews / ]]> 2024-03-19T18:27:56+00:00 https://www.globalsecuritymag.fr/pierre-yves-hentzen-stormshield-l-offre-stormshield-xdr-reduit-le-temps-de.html www.secnews.physaphae.fr/article.php?IdArticle=8466870 False None None 1.00000000000000000000 Recorded Future - FLux Recorded Future Société de développement pharmaceutique enquêtant sur la cyberattaque après la publication de verrouillage<br>Pharmaceutical development company investigating cyberattack after LockBit posting Une société de développement pharmaceutique cotée au NASDAQ a déclaré qu'elle étudiait un incident de cybersécurité à la suite de réclamations du gang de ransomware de Lockbit que les données ont été volées. & NBSP;Un porte-parole de Crinetics Pharmaceuticals - une entreprise de scène clinique axée sur le développement et la commercialisation de la thérapeutique pour les maladies endocrines et les tumeurs liées à l'endocrine - a déclaré à Recorder Future News qu'il
A Nasdaq-listed pharmaceutical development company said it is investigating a cybersecurity incident following claims from the LockBit ransomware gang that data was stolen.  A spokesperson for Crinetics Pharmaceuticals - a clinical stage company focused on the development and commercialization of therapeutics for endocrine diseases and endocrine-related tumors - told Recorded Future News that it]]>
2024-03-19T17:59:35+00:00 https://therecord.media/pharmaceutical-development-company-investigating-cyber-incident-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8466826 False Ransomware None 3.0000000000000000
Korben - Bloger francais Furiosa – Le prequel explosif de Mad Max Fury Road ! 2024-03-19T17:52:57+00:00 https://korben.info/furiosa-prequel-mad-max-fury-road.html www.secnews.physaphae.fr/article.php?IdArticle=8466852 False None None 2.0000000000000000 HackRead - Chercher Cyber Posséder contre la location & # 8211;Les circonstances des domaines web3<br>Owning Versus Renting – The Circumstances of Web3 Domains Par contributeurs quotidiens La semaine dernière, & # 160; Charles Dray & # 160; De & # 160; Resonance Security & # 160; Organise une réunion pour moi avec & # 160; Davide Vicini, le PDG de & # 160; Freename, qui est une entreprise dans & #8230; Ceci est un article de HackRead.com Lire le post original: Posséder contre la location & # 8211;Les circonstances des domaines web3
>By Daily Contributors Last week, Charles Dray from Resonance Security organized a meeting for me with Davide Vicini, the CEO of Freename, which is a company in… This is a post from HackRead.com Read the original post: Owning Versus Renting – The Circumstances of Web3 Domains]]>
2024-03-19T17:50:05+00:00 https://www.hackread.com/owning-versus-renting-circumstances-web3-domains/ www.secnews.physaphae.fr/article.php?IdArticle=8466828 False None None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial La nouvelle règle finale du DoD se concentre sur les efforts de cybersécurité, sauvegarde les participants au programme DIB CS<br>New DoD final rule focuses on cybersecurity efforts, safeguarding DIB CS Program participants The U.S. Department of Defense’s Office of the DoD Chief Information Officer recently published a final rule that... ]]> 2024-03-19T17:50:00+00:00 https://industrialcyber.co/regulation-standards-and-compliance/new-dod-final-rule-focuses-on-cybersecurity-efforts-safeguarding-dib-cs-program-participants/ www.secnews.physaphae.fr/article.php?IdArticle=8467146 False None None 3.0000000000000000 Korben - Bloger francais MM1 – L\'IA multimodale d\'Apple qui " pense " différemment 2024-03-19T17:38:40+00:00 https://korben.info/apple-mm1-ia-multimodale-revolutionnaire-traitement-langage-naturel.html www.secnews.physaphae.fr/article.php?IdArticle=8466853 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Trois pirates arrêtés dans l\'affaire du piratage de France Travail 2024-03-19T17:26:15+00:00 https://www.zataz.com/trois-pirates-arretes-dans-laffaire-du-piratage-de-france-travail/ www.secnews.physaphae.fr/article.php?IdArticle=8466827 False None None 2.0000000000000000 knowbe4 - cybersecurity services Phishing Tops 2023 \\'s la plus courante de la méthode d'accès à l'accès<br>Phishing Tops 2023\\'s Most Common Cyber Attack Initial Access Method Phishing Tops 2023 \'s Cyberattack Méthode d'accès initial le plus courant La nouvelle analyse montre que la combinaison de phishing , des e-mails, un accès à distance et des comptes compromis sont au centre de la plupart des acteurs de la menace.
Phishing Tops 2023\'s Most Common Cyberattack Initial Access Method New analysis shows that the combination of phishing, email, remote access, and compromised accounts are the focus for most threat actors.]]>
2024-03-19T17:18:05+00:00 https://blog.knowbe4.com/phishing-tops-2023-most-common-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=8466823 False Threat None 2.0000000000000000
Bleeping Computer - Magazine Américain US Defense Dept a reçu 50 000 rapports de vulnérabilité depuis 2016<br>US Defense Dept received 50,000 vulnerability reports since 2016 The Cyber Crime Center (DC3) of the U.S. Department of Defense (DoD) says it has reached the milestone of processing its 50,000th vulnerability report submitted by 5,635 researchers since its inception in November 2016. [...]]]> 2024-03-19T17:13:01+00:00 https://www.bleepingcomputer.com/news/security/us-defense-dept-received-50-000-vulnerability-reports-since-2016/ www.secnews.physaphae.fr/article.php?IdArticle=8466936 False Vulnerability None 3.0000000000000000 Silicon - Site de News Francais NVIDIA s\'affirme en fournisseur de… logiciels 2024-03-19T17:11:00+00:00 https://www.silicon.fr/gtc-2024-nvidia-476930.html www.secnews.physaphae.fr/article.php?IdArticle=8466854 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: pont l'écart<br>Name That Toon: Bridge the Gap Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon-bridge-the-gap www.secnews.physaphae.fr/article.php?IdArticle=8466799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux règlements font de l'assurance d & o un must pour les cisos<br>New Regulations Make D&O Insurance a Must for CISOs CISOs currently hold all of the responsibility to stop cyberattacks yet have none of the authority to fund the technological defenses that regulations require.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-regulations-make-d-o-insurance-a-must-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=8466800 False None None 2.0000000000000000 HackRead - Chercher Cyber Cybercriminels Beta Test New Attack pour contourner la sécurité de l'IA<br>Cybercriminals Beta Test New Attack to Bypass AI Security Par waqas Nouvelle attaque de phishing AI-Dodging Ai Security et exploite l'apprentissage automatique. Ceci est un article de HackRead.com Lire la publication originale: Cybercriminels Beta Test New Attack to Bypass Ai Security
>By Waqas New AI-Dodging Phishing Attack AI Security and Exploits Machine Learning. This is a post from HackRead.com Read the original post: Cybercriminals Beta Test New Attack to Bypass AI Security]]>
2024-03-19T16:51:52+00:00 https://www.hackread.com/cybercriminals-beta-test-attack-bypass-ai-security/ www.secnews.physaphae.fr/article.php?IdArticle=8466797 False None None 3.0000000000000000
The Register - Site journalistique Anglais Firefox 124 apporte plus de mouvements lisses pour Mac et Android<br>Firefox 124 brings more slick moves for Mac and Android And you now get keyboard navigation in the built-in PDF reader The latest version of Firefox improves in areas that should help it fit in better on several categories of hardware.…]]> 2024-03-19T16:15:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/19/firefox_124/ www.secnews.physaphae.fr/article.php?IdArticle=8466793 False Mobile None 2.0000000000000000 Silicon - Site de News Francais Apple discute avec Google pour intégrer Gemini dans les iPhone 2024-03-19T16:14:54+00:00 https://www.silicon.fr/apple-discute-avec-google-pour-integrer-gemini-dans-les-iphone-476968.html www.secnews.physaphae.fr/article.php?IdArticle=8466794 False Mobile None 2.0000000000000000 Global Security Mag - Site de news francais Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls opinion / /
Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls - Opinion / ]]>
2024-03-19T16:11:10+00:00 https://www.globalsecuritymag.fr/threat-actors-are-exercising-new-attack-techniques-to-bypass-machine-learning.html www.secnews.physaphae.fr/article.php?IdArticle=8466812 False Threat None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Artisanat et communication de votre stratégie de cybersécurité pour l'adhésion au conseil d'administration<br>Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leaders-particularly Chief Information Security Officers (CISOs)-articulate the value and urgency of cybersecurity investments to their boards.&]]> 2024-03-19T16:07:00+00:00 https://thehackernews.com/2024/03/crafting-and-communicating-your.html www.secnews.physaphae.fr/article.php?IdArticle=8466608 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Piratage d\'une agence d\'intérim : vos papiers valent de l\'or 2024-03-19T16:04:51+00:00 https://www.zataz.com/piratage-dune-agence-dinterim-vos-papiers-valent-de-lor/ www.secnews.physaphae.fr/article.php?IdArticle=8466769 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates exploitant des sites de publication de documents populaires pour les attaques de phishing<br>Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood]]> 2024-03-19T16:02:00+00:00 https://thehackernews.com/2024/03/hackers-exploiting-popular-document.html www.secnews.physaphae.fr/article.php?IdArticle=8466609 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent de nouvelles tactiques de «conversation de conversation»<br>Researchers Uncover New “Conversation Overflow” Tactics SlashNext said the method deceives ML systems to deliver phishing messages into victims\' inboxes]]> 2024-03-19T16:00:00+00:00 https://www.infosecurity-magazine.com/news/new-conversation-overflow-tactic/ www.secnews.physaphae.fr/article.php?IdArticle=8466768 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Les Russes ne pourront plus accéder à Microsoft Cloud Services, Business Intelligence Tools<br>Russians will no longer be able to access Microsoft cloud services, business intelligence tools Microsoft aurait suspendu l'accès à ses services cloud pour les utilisateurs russes ce mois-ci en raison des sanctions européennes imposées à la Russie après son invasion de l'Ukraine.La société de technologie russe Softline, l'un des plus grands distributeurs de produits Microsoft du pays, a déclaré dans un communiqué la semaine dernière que les utilisateurs locaux
Microsoft will reportedly suspend access to its cloud services for Russian users this month as a result of European sanctions imposed on Russia after its invasion of Ukraine. The Russian tech firm Softline, one of the largest distributors of Microsoft products in the country, said in a statement last week that local users will]]>
2024-03-19T15:33:07+00:00 https://therecord.media/russians-losing-access-microsoft-cloud-amazon www.secnews.physaphae.fr/article.php?IdArticle=8466767 False Tool,Cloud None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Suspecté de l'attribution des données russes \\ 'acidepour \\' malware ciblant les appareils Linux x86<br>Suspected Russian Data-Wiping \\'AcidPour\\' Malware Targeting Linux x86 Devices A new variant of a data wiping malware called AcidRain has been detected in the wild that\'s specifically designed for targeting Linux x86 devices. The malware, dubbed AcidPour, is compiled for Linux x86 devices, SentinelOne\'s Juan Andres Guerrero-Saade said in a series of posts on X. "The new variant [...] is an ELF binary compiled for x86 (not MIPS) and while it refers to similar devices/]]> 2024-03-19T15:29:00+00:00 https://thehackernews.com/2024/03/suspected-russian-data-wiping-acidpour.html www.secnews.physaphae.fr/article.php?IdArticle=8466610 False Malware None 2.0000000000000000 Global Security Mag - Site de news francais Le piratage de l'IA de March Madness parie pour coûter aux entreprises américaines des montants en 2024<br>AI hacking of March madness betting to cost U.S. companies recod amounts in 2024 opinion
AI hacking of March madness betting to cost U.S. companies recod amounts in 2024 says Advizex, a leading technology provider of infrastructure and enterprise application solutions is warming up for a full-court press this March Madness season. - Opinion]]>
2024-03-19T15:28:37+00:00 https://www.globalsecuritymag.fr/ai-hacking-of-march-madness-betting-to-cost-u-s-companies-recod-amounts-in-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8466782 False None None 2.0000000000000000
Global Security Mag - Site de news francais Tufin & Reg;a annoncé la sortie de la version de la suite d'orchestration tufin (TOS) R24-1<br>Tufin® announced the release of Tufin Orchestration Suite (TOS) version R24-1 revues de produits
Tufin Enhances Visibility and Control Capabilities, Streamlining Management of Network and Cloud Security From a Single Platform Tufin Orchestration Suite R24-1 Gives Security Teams the Ability to Strengthen Security and Compliance Across Today\'s Complex Hybrid Networks - Product Reviews]]>
2024-03-19T15:25:04+00:00 https://www.globalsecuritymag.fr/tufin-r-announced-the-release-of-tufin-orchestration-suite-tos-version-r24-1.html www.secnews.physaphae.fr/article.php?IdArticle=8466783 False Cloud None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine La recherche le montre et les secteurs de la construction le plus dur par les ransomwares<br>Research Shows IT and Construction Sectors Hardest Hit By Ransomware The Ontinue report draws from an extensive analysis of data collected from 600,000 endpoints]]> 2024-03-19T15:00:00+00:00 https://www.infosecurity-magazine.com/news/it-construction-sectors-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8466733 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Phantomblu \\' Cyberattackers Backdoor Microsoft Office Utilisateurs via Ole<br>\\'PhantomBlu\\' Cyberattackers Backdoor Microsoft Office Users via OLE The cyber campaign uses social engineering and sophisticated evasion tactics, including a novel malware-delivery method, to compromise hundreds of Microsoft Office users.]]> 2024-03-19T14:53:31+00:00 https://www.darkreading.com/threat-intelligence/phantomblu-cyberattackers-backdoor-microsoft-office-users-ole www.secnews.physaphae.fr/article.php?IdArticle=8466737 False None None 3.0000000000000000 Global Security Mag - Site de news francais Cyber-attaques In-Cognita appelle les entreprises à gérer la crise dans sa globalité et aller au-delà du plan technique ! Points de Vue]]> 2024-03-19T14:43:08+00:00 https://www.globalsecuritymag.fr/cyber-attaques-in-cognita-appelle-les-entreprises-a-gerer-la-crise-dans-sa.html www.secnews.physaphae.fr/article.php?IdArticle=8466754 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial ORDR lance Ordrai Caasm + Produit pour Cyber Asset Attack Surface Management<br>Ordr launches OrdrAI CAASM+ product for cyber asset attack surface management Ordr, un vendeur de renseignements sur les actifs alimentés par l'AI, a annoncé mardi le lancement de son nouvel Ordrai Caasm + (Cyber Asset ...
>Ordr, a vendor of AI-powered asset intelligence, announced Tuesday the launch of its new OrdrAI CAASM+ (Cyber Asset... ]]>
2024-03-19T14:22:40+00:00 https://industrialcyber.co/news/ordr-launches-ordrai-caasm-product-for-cyber-asset-attack-surface-management/ www.secnews.physaphae.fr/article.php?IdArticle=8466739 False None None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Les guides NCSC UK \\ ont migration des systèmes SCADA vers le cloud pour les organisations OT, permettant des décisions informées au risque<br>UK\\'s NCSC guides migrating SCADA systems to cloud for OT organizations, enabling risk-informed decisions Lundi, le National Cyber Security Center (NCSC) du Royaume-Uni a publié des conseils de sécurité pour aider les organisations en utilisant la technologie opérationnelle ...
>On Monday, the UK’s National Cyber Security Centre (NCSC) issued security guidance to assist organizations utilizing operational technology... ]]>
2024-03-19T14:22:10+00:00 https://industrialcyber.co/threats-attacks/uks-ncsc-guides-migrating-scada-systems-to-cloud-for-ot-organizations-enabling-risk-informed-decisions/ www.secnews.physaphae.fr/article.php?IdArticle=8466740 False Industrial,Cloud None 2.0000000000000000
IT Security Guru - Blog Sécurité Cato dévoile la détection et la réponse aux réseaux et à des incidents de sécurité dirigés par l'IA<br>Cato Unveils Industry First AI-driven Networking and Security Incident Detection and Response Cato dévoile l'industrie de la détection et de la réponse des incidents et des incidents de sécurité dirigés par l'IA / p>
Cato Networks, the leader in SASE, announced the addition of network incident detection and response tools to the Cato SASE Cloud platform. With Network Stories for Cato XDR, advanced AI algorithms instantly identify outages in customer networks and conduct root cause analysis. Network operations centre (NOC) and security operations centre (SOC) teams now have a […] The post Cato Unveils Industry First AI-driven Networking and Security Incident Detection and Response first appeared on IT Security Guru. ]]>
2024-03-19T14:21:36+00:00 https://www.itsecurityguru.org/2024/03/19/cato-unveils-industry-first-ai-driven-networking-and-security-incident-detection-and-response/?utm_source=rss&utm_medium=rss&utm_campaign=cato-unveils-industry-first-ai-driven-networking-and-security-incident-detection-and-response www.secnews.physaphae.fr/article.php?IdArticle=8466734 False Tool,Cloud None 3.0000000000000000
Bleeping Computer - Magazine Américain L'Ukraine arrête des pirates qui essaient de vendre 100 millions de comptes volés<br>Ukraine arrests hackers trying to sell 100 million stolen accounts The Ukrainian cyber police, in collaboration with investigators from the national police (ГУНП), have arrested three individuals who are accused of hijacking over 100 million emails and Instagram accounts worldwide. [...]]]> 2024-03-19T14:15:08+00:00 https://www.bleepingcomputer.com/news/security/ukraine-arrests-hackers-trying-to-sell-100-million-stolen-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8466851 False Legislation None 2.0000000000000000 Zataz - Magazine Francais de secu Fujitsu : présence de logiciels malveillants sur plusieurs ordinateurs de l\'entreprise 2024-03-19T14:14:31+00:00 https://www.zataz.com/fujitsu-cheval-de-troie-trojan/ www.secnews.physaphae.fr/article.php?IdArticle=8466741 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Lazarus Group : Hack de HTX et Heco 2024-03-19T14:01:20+00:00 https://www.zataz.com/lazarus-group-htx-heco/ www.secnews.physaphae.fr/article.php?IdArticle=8466703 False Hack APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Le nouveau CISO: repenser le rôle<br>The New CISO: Rethinking the Role Rising cybersecurity demands are changing the role of the head security officer. CISOs need to make a list, check it at least twice, and document every step.]]> 2024-03-19T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-ciso-rethinking-the-role www.secnews.physaphae.fr/article.php?IdArticle=8466699 False None None 2.0000000000000000 Global Security Mag - Site de news francais Tigera lance des améliorations de Calico Cloud<br>Tigera Launches Enhancements to Calico Cloud revues de produits
Tigera Launches Enhancements to Calico Cloud to Improve Security Posture with Cluster Security Score and Recommended Actions New capabilities provide organizations with comprehensive security posture management to identify risks within workloads and clusters and streamline remediation efforts to proactively improve security posture - Product Reviews]]>
2024-03-19T13:53:01+00:00 https://www.globalsecuritymag.fr/tigera-launches-enhancements-to-calico-cloud.html www.secnews.physaphae.fr/article.php?IdArticle=8466719 False Cloud None 3.0000000000000000
Korben - Bloger francais ProtonMail Bridge – Pour envoyer des emails chiffrés via Docker 2024-03-19T13:53:01+00:00 https://korben.info/protonmail-bridge-docker-envoi-emails-chiffres.html www.secnews.physaphae.fr/article.php?IdArticle=8466738 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'Estonie expulse le diplomate russe accusé d'avoir divulgué des documents judiciaires sur les réseaux sociaux<br>Estonia expels Russian diplomat accused of leaking court documents to social media L'Estonie expulse un diplomate russe qui a été accusé d'avoir interféré dans le processus judiciaire du pays en «acquérant des documents dans une affaire pénale et en contribuant à leur publication sur les réseaux sociaux russes».Dans une annonce mardi, le ministère estonien des Affaires étrangères a déclaré qu'il avait convoqué le Charg russe et Eacute;D \\ 'affaires pour informer
Estonia is expelling a Russian diplomat who has been accused of interfering in the country\'s judicial process by “acquiring documents from a criminal case and contributing to their publication on Russian social media.” In an announcement on Tuesday, the Estonian Ministry of Foreign Affairs said it had summoned the Russian Chargé d\'Affaires to inform]]>
2024-03-19T13:47:35+00:00 https://therecord.media/estonia-expels-russian-diplomat-accused-criminal-case www.secnews.physaphae.fr/article.php?IdArticle=8466707 False None None 3.0000000000000000
Global Security Mag - Site de news francais Portnox fait ses débuts sans mot de passe zéro fiducie Accès conditionnel pour les applications<br>Portnox Debuts Passwordless Zero Trust Conditional Access for Applications revues de produits
Portnox Debuts Passwordless Zero Trust Conditional Access for Applications Cybersecurity leader enables Unified Access Control within Portnox Cloud - Product Reviews]]>
2024-03-19T13:38:50+00:00 https://www.globalsecuritymag.fr/portnox-debuts-passwordless-zero-trust-conditional-access-for-applications.html www.secnews.physaphae.fr/article.php?IdArticle=8466720 False None None 2.0000000000000000
Zataz - Magazine Francais de secu Cyberattaque en direct : quand la triche bouleverse une finale d\'e-Sport 2024-03-19T13:33:50+00:00 https://www.zataz.com/cyberattaque-en-direct-quand-la-triche-bouleverse-une-finale-de-sport/ www.secnews.physaphae.fr/article.php?IdArticle=8466704 False None None 3.0000000000000000 SlashNext - Cyber Firm Les acteurs de la menace exercent de nouvelles techniques d'attaque pour contourner les contrôles de sécurité d'apprentissage automatique<br>Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls & # 8220; Les attaques de conversation de conversation sont la dernière tentative pour obtenir des e-mails de phishing de la récolte des informations d'identification dans votre boîte de réception, les chercheurs de menace de slashnext ont découvert un nouveau type de cyberattaque dangereux dans la nature qui utilise des e-mails masqués pour inciter les outils d'apprentissage automatique à accepter la charge utile malveillante.La charge utile malveillante dans l'e-mail pénètre ensuite les réseaux d'entreprise pour exécuter [& # 8230;] Le post Les acteurs de la menace exercent de nouvelles techniques d'attaque pour contourner les contrôles de sécurité d'apprentissage automatique est apparu pour la première fois sur slashnext .
>“Conversation Overflow” attacks are the latest attempt to get credential harvesting phishing emails into your inbox SlashNext threat researchers have uncovered a dangerous new type of cyberattack in the wild that uses cloaked emails to trick machine learning tools into accepting malicious payload. The malicious payload in the email then penetrates enterprise networks to execute […] The post Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls first appeared on SlashNext.]]>
2024-03-19T13:00:42+00:00 https://slashnext.com/blog/new-attack-techniques-to-bypass-machine-learning-security-controls/ www.secnews.physaphae.fr/article.php?IdArticle=8466764 False Tool,Threat None 3.0000000000000000
SecurityWeek - Security News Hacks chinois APT 48 Organisations gouvernementales<br>Chinese APT Hacks 48 Government Organizations La Terre Krahang, probablement une équipe de pénétration de l'entrepreneur du gouvernement chinois I-Soon, a compromis 48 entités gouvernementales dans le monde.
>Earth Krahang, likely a penetration team of Chinese government contractor I-Soon, has compromised 48 government entities worldwide. ]]>
2024-03-19T13:00:37+00:00 https://www.securityweek.com/chinese-apt-hacks-48-government-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8466702 False None None 3.0000000000000000
Palo Alto Network - Site Constructeur Fournir des résultats optimaux de sécurité du cloud via Stateramp<br>Providing Optimal Cloud Security Outcomes Through StateRAMP L'engagement des réseaux Palo Alto envers la sécurité complète atteint le plus grand nombre d'offres de cybersécurité approuvées par Stateramp Marketplace.
>Palo Alto Networks commitment to comprehensive security achieves the largest number of StateRAMP marketplace approved cybersecurity offerings. ]]>
2024-03-19T13:00:09+00:00 https://www.paloaltonetworks.com/blog/2024/03/cloud-security-outcomes-through-stateramp/ www.secnews.physaphae.fr/article.php?IdArticle=8466672 False Cloud None 3.0000000000000000
Zimperium - cyber risk firms for mobile Les risques croissants de fraude à disposition<br>The Growing Risks of On-Device Fraud L'image est douloureusement claire...Les organisations ne voient pas de ralentissement de la fraude financière ciblant les appareils mobiles.MasterCard a récemment partagé que leurs données montrent une tendance de 41 milliards de dollars de perte liée à la fraude en 2022, atteignant 48 milliards de dollars d'ici 2023. JuniperResearch met le nombre à 91 milliards de dollars d'ici 2028 et [& # 8230;]
>The picture is painfully clear . . . organizations are not seeing a slowdown in financial fraud targeting  mobile devices. Mastercard recently shared that their data shows a trend of $41billion in fraud-related loss in 2022, growing to $48billion by 2023.  JuniperResearch puts the number at $91billion by 2028 and […] ]]>
2024-03-19T13:00:00+00:00 https://www.zimperium.com/blog/the-growing-risks-of-on-device-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8466664 False Mobile,Prediction None 2.0000000000000000
Zimperium - cyber risk firms for mobile The Growing Risks of On-Device Fraud L'image est douloureusement claire...Les organisations ne voient pas de ralentissement de la fraude financière ciblant les appareils mobiles.MasterCard a récemment partagé que leurs données montrent une tendance de 41 milliards de dollars de perte liée à la fraude en 2022, atteignant 48 milliards de dollars d'ici 2023. JuniperResearch met le nombre à 91 milliards de dollars d'ici 2028 et [& # 8230;]
>The picture is painfully clear . . . organizations are not seeing a slowdown in financial fraud targeting  mobile devices. Mastercard recently shared that their data shows a trend of $41billion in fraud-related loss in 2022, growing to $48billion by 2023.  JuniperResearch puts the number at $91billion by 2028 and […] ]]>
2024-03-19T13:00:00+00:00 https://zimpstage.wpengine.com/blog/the-growing-risks-of-on-device-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8470945 False Studies,Mobile,Prediction None 4.0000000000000000
Korben - Bloger francais Najat Vallaud-Belkacem veut rationner Internet comme ta daronne ! 2024-03-19T12:57:59+00:00 https://korben.info/najat-vallaud-belkacem-rationner-internet-proposition-choc.html www.secnews.physaphae.fr/article.php?IdArticle=8466700 False None None 2.0000000000000000 Korben - Bloger francais PiBoy DMGX – Le Raspberry Pi 5 transformé en console de jeu portable rétro ! 2024-03-19T12:23:00+00:00 https://korben.info/piboy-dmgx-raspberry-pi-5-console-portable-retro.html www.secnews.physaphae.fr/article.php?IdArticle=8466701 False None None 2.0000000000000000 HackRead - Chercher Cyber NHS Dumfries et Galloway font face à la cyberattaque, les données des patients à risque<br>NHS Dumfries and Galloway Faces Cyberattack, Patient Data at Risk Par waqas Un autre jour, une autre cyberattaque liée aux soins de santé mettant les individus déjà vulnérables en danger. Ceci est un article de HackRead.com Lire la publication originale: NHS Dumfries et Galloway font face à la cyberattaque, les données des patients à risque
>By Waqas Another day, another healthcare-related cyber attack putting already vulnerable individuals at risk. This is a post from HackRead.com Read the original post: NHS Dumfries and Galloway Faces Cyberattack, Patient Data at Risk]]>
2024-03-19T12:18:46+00:00 https://www.hackread.com/nhs-dumfries-galloway-cyberattack-data-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8466673 False None None 3.0000000000000000
Global Security Mag - Site de news francais Freddy Milesi, CEO de Sekoia.io : Si l\'IA nous aide à atteindre un niveau supérieur d\'efficacité… même si elle ne remplace pas l\'humain Interviews / ]]> 2024-03-19T12:18:36+00:00 https://www.globalsecuritymag.fr/freddy-milesi-ceo-de-sekoia-io-si-l-ia-nous-aide-a-atteindre-un-niveau.html www.secnews.physaphae.fr/article.php?IdArticle=8466686 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates liés à la Chine ciblent les gouvernements et plus en Asie du Sud-Est avec de nouvelles déambulations<br>China-linked hackers target governments and more in Southeast Asia with new backdoors Un groupe d'espionnage lié à la Chine a été observé ciblant les agences gouvernementales, les établissements d'enseignement et l'industrie des communications avec deux déambulations personnalisées, selon la nouvelle recherche.Depuis le début de 2022, le groupe - étiqueté Terre Krahang par des chercheurs - a attaqué au moins 70 victimes dans 23 pays, avec l'accent principalement mis sur l'Asie du Sud-Est.Quelques
A China-linked espionage group has been observed targeting government agencies, educational institutions and the communications industry with two custom backdoors, according to the new research. Since early 2022, the group - labeled Earth Krahang by researchers - has attacked at least 70 victims across 23 countries, with the primary focus on Southeast Asia. Some]]>
2024-03-19T12:14:41+00:00 https://therecord.media/earth-krahang-china-linked-espionage-group-new-backdoors www.secnews.physaphae.fr/article.php?IdArticle=8466674 False None None 3.0000000000000000
UnderNews - Site de news "pirate" francais Pénurie d\'experts en sécurité informatique : presque un tiers des entreprises sont confrontées à un manque de personnel en Europe Selon une récente étude de Kaspersky, un peu moins d'un tiers (31 %) des entreprises européennes sont confrontées à une pénurie de professionnels qualifiés en matière de cybersécurité. Ce sont chez les analystes de malware et les chercheurs en sécurité de l’information qu'il manque le plus de personnel. Tribune – Alors que la fréquence et la complexité […] The post Pénurie d'experts en sécurité informatique : presque un tiers des entreprises sont confrontées à un manque de personnel en Europe first appeared on UnderNews.]]> 2024-03-19T12:12:15+00:00 https://www.undernews.fr/culture-web-emploi/emploi-carriere/penurie-dexperts-en-securite-informatique-presque-un-tiers-des-entreprises-sont-confrontees-a-un-manque-de-personnel-en-europe.html www.secnews.physaphae.fr/article.php?IdArticle=8466669 False Malware None 4.0000000000000000 Cisco - Security Firm Blog Cisco Secure Access nommé leader dans l'accès au réseau Zero Trust<br>Cisco Secure Access named Leader in Zero Trust Network Access Discover why the security analysts at KuppingerCole named Cisco Secure Access a Leader in Zero Trust Network Access.]]> 2024-03-19T12:00:16+00:00 https://feedpress.me/link/23535/16624413/cisco-secure-access-named-leader-in-zero-trust-network-access www.secnews.physaphae.fr/article.php?IdArticle=8466640 False None None 2.0000000000000000 Security Through Education - Security Through Education Usurpation de confiance<br>Impersonating Confidence For some, lack of confidence could mean they\'re not very sociable. For others, it could be crippling and could hold […]]]> 2024-03-19T12:00:05+00:00 https://www.social-engineer.org/social-engineering/impersonating-confidence/ www.secnews.physaphae.fr/article.php?IdArticle=8473689 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Conversation déborde \\' cyberattaques contourner la sécurité de l'IA pour cibler les dirigeants<br>\\'Conversation Overflow\\' Cyberattacks Bypass AI Security to Target Execs Credential-stealing emails are getting past artificial intelligence\'s "known good" email security controls by cloaking malicious payloads within seemingly benign emails. The tactic poses a significant threat to enterprise networks.]]> 2024-03-19T12:00:00+00:00 https://www.darkreading.com/cloud-security/conversation-overflow-cyberattacks-bypass-ai-security www.secnews.physaphae.fr/article.php?IdArticle=8466639 False Threat None 2.0000000000000000 Korben - Bloger francais Nvidia GB200 Blackwell – La nouvelle puce IA qui repousse les limites 2024-03-19T11:53:28+00:00 https://korben.info/nvidia-gb200-blackwell-nouvelle-puce-ia-repousse-limites.html www.secnews.physaphae.fr/article.php?IdArticle=8466666 False None None 2.0000000000000000 SecurityWeek - Security News Les nations de la violation des données hypothécaires directes ont un impact sur 83 000 personnes<br>Nations Direct Mortgage Data Breach Impacts 83,000 Individuals Nations Direct informe 83 000 personnes que leurs informations personnelles ont été compromises dans une violation de données.
>Nations Direct informs 83,000 individuals that their personal information was compromised in a data breach. ]]>
2024-03-19T11:42:58+00:00 https://www.securityweek.com/nations-direct-mortgage-data-breach-impacts-83000-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8466668 False Data Breach None 2.0000000000000000
Korben - Bloger francais Internet Archive dans la sauce à cause des éditeurs 2024-03-19T11:25:47+00:00 https://korben.info/bataille-juridique-editeurs-internet-archive-napster-ia.html www.secnews.physaphae.fr/article.php?IdArticle=8466667 False None None 2.0000000000000000 HackRead - Chercher Cyber 5 types de crypto que vous ne saviez pas exister<br>5 Types of Crypto You Didn\\'t Know Existed Par uzair amir Explorez les crypto-monnaies uniques au-delà de Bitcoin & # 038;Éther!Jetons AI, pièces de monnaie et plus encore.Découvrez l'avenir des actifs numériques. Ceci est un article de HackRead.com Lire le message original: 5 types de crypto que vous ne saviez pas existant
>By Uzair Amir Explore unique cryptocurrencies beyond Bitcoin & Ether! AI tokens, meme coins and more. Discover the future of digital assets. This is a post from HackRead.com Read the original post: 5 Types of Crypto You Didn\'t Know Existed]]>
2024-03-19T11:25:19+00:00 https://www.hackread.com/5-types-of-crypto-you-didnt-know-existed/ www.secnews.physaphae.fr/article.php?IdArticle=8466641 False None None 2.0000000000000000
IT Security Guru - Blog Sécurité Pentest People annonce son statut de prestataire de services assuré pour le programme d'exercice de Cyber Incident de NCSC \\<br>Pentest People Announces its Assured Service Provider status for NCSC\\'s Cyber Incident Exercising Scheme Pentest People annonce son statut de prestataire de services assuré pour le programme d'exercice de NCSC \\ Cyber Incident est apparu pour la première fois sur Guru de sécurité informatique.
Pentest People, the Penetration Testing as a Service (PTaaS®) and cybersecurity experts, today announces it has become one of only a few companies in the UK to be an Assured Service Provider in the recently launched National Cyber Security Centre (NCSC) Cyber Incident Exercising (CIE) scheme.  Run by the NCSC, through its \'Delivery Partners\' CREST […] The post Pentest People Announces its Assured Service Provider status for NCSC\'s Cyber Incident Exercising Scheme first appeared on IT Security Guru. ]]>
2024-03-19T11:20:22+00:00 https://www.itsecurityguru.org/2024/03/19/pentest-people-announces-its-assured-service-provider-status-for-ncscs-cyber-incident-exercising-scheme/?utm_source=rss&utm_medium=rss&utm_campaign=pentest-people-announces-its-assured-service-provider-status-for-ncscs-cyber-incident-exercising-scheme www.secnews.physaphae.fr/article.php?IdArticle=8466638 False None None 2.0000000000000000
Global Security Mag - Site de news francais Atempo et Scality renforcent leur partenariat Business]]> 2024-03-19T11:05:50+00:00 https://www.globalsecuritymag.fr/atempo-et-scality-renforcent-leur-partenariat.html www.secnews.physaphae.fr/article.php?IdArticle=8466626 False None None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain AI et l'évolution des médias sociaux<br>AI and the Evolution of Social Media Celebrated Pour susciter les soulèvements démocratiques dans le monde arabe et au-delà.Maintenant, les premières pages sont éclaboussées d'histoires de plates-formes sociales \\ 'Rôle dans Misinformation , Business complot , Malfeasance , et risque de santé mentale .En 2022 Enquête , les Américains ont blâmé les médias sociaux pour le grossissement de notre discours politique, la propagation de la désinformation et l'augmentation de la polarisation partisane. Aujourd'hui, la chérie de Tech \\ est l'intelligence artificielle.Comme les médias sociaux, il a le potentiel de changer le monde de plusieurs manières, certains favorables à la démocratie.Mais en même temps, il a le potentiel de faire des dégâts incroyables à la société ...
Oh, how the mighty have fallen. A decade ago, social media was celebrated for sparking democratic uprisings in the Arab world and beyond. Now front pages are splashed with stories of social platforms\' role in misinformation, business conspiracy, malfeasance, and risks to mental health. In a 2022 survey, Americans blamed social media for the coarsening of our political discourse, the spread of misinformation, and the increase in partisan polarization. Today, tech\'s darling is artificial intelligence. Like social media, it has the potential to change the world in many ways, some favorable to democracy. But at the same time, it has the potential to do incredible damage to society...]]>
2024-03-19T11:05:23+00:00 https://www.schneier.com/blog/archives/2024/03/ai-and-the-evolution-of-social-media.html www.secnews.physaphae.fr/article.php?IdArticle=8466614 False None None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle attaque de phishing utilise une astuce Microsoft Office intelligente pour déployer NetSupport Rat<br>New Phishing Attack Uses Clever Microsoft Office Trick to Deploy NetSupport RAT A new phishing campaign is targeting U.S. organizations with the intent to deploy a remote access trojan called NetSupport RAT. Israeli cybersecurity company Perception Point is tracking the activity under the moniker Operation PhantomBlu. "The PhantomBlu operation introduces a nuanced exploitation method, diverging from NetSupport RAT\'s typical delivery mechanism by leveraging OLE (Object]]> 2024-03-19T10:58:00+00:00 https://thehackernews.com/2024/03/new-phishing-attack-uses-clever.html www.secnews.physaphae.fr/article.php?IdArticle=8466507 False None None 3.0000000000000000 Silicon - Site de News Francais Les entreprises en quête de solutions face aux faiblesses du cloud 2024-03-19T10:37:43+00:00 https://www.silicon.fr/avis-expert/les-entreprises-en-quete-de-solutions-face-aux-faiblesses-du-cloud www.secnews.physaphae.fr/article.php?IdArticle=8466611 False Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Nouveau essuie-glace de données acidpour cible les périphériques de réseau Linux x86<br>New AcidPour data wiper targets Linux x86 network devices A new destructive malware named AcidPour was spotted in the wild, featuring data-wiper functionality and targeting Linux x86 IoT and networking devices. [...]]]> 2024-03-19T10:33:23+00:00 https://www.bleepingcomputer.com/news/security/new-acidpour-data-wiper-targets-linux-x86-network-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8466730 False Malware None 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Une prescription pour la protection de la confidentialité: exerce une prudence lors de l'utilisation d'une application de santé mobile<br>A prescription for privacy protection: Exercise caution when using a mobile health app Given the unhealthy data-collection habits of some mHealth apps, you\'re well advised to tread carefully when choosing with whom you share some of your most sensitive data]]> 2024-03-19T10:30:00+00:00 https://www.welivesecurity.com/en/privacy/prescription-privacy-protection-exercise-caution-mobile-health-app/ www.secnews.physaphae.fr/article.php?IdArticle=8467142 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'administrateur du marché de la racine électronique condamné à 42 mois pour avoir vendu 350 000 informations d'identification volées<br>E-Root Marketplace Admin Sentenced to 42 Months for Selling 350K Stolen Credentials A 31-year-old Moldovan national has been sentenced to 42 months in prison in the U.S. for operating an illicit marketplace called E-Root Marketplace that offered for sale hundreds of thousands of compromised credentials, the Department of Justice (DoJ) announced. Sandu Boris Diaconu was charged with conspiracy to commit access device and computer fraud and possession of 15 or more unauthorized]]> 2024-03-19T10:17:00+00:00 https://thehackernews.com/2024/03/e-root-marketplace-admin-sentenced-to.html www.secnews.physaphae.fr/article.php?IdArticle=8466483 False Legislation None 3.0000000000000000 Silicon - Site de News Francais Atos x Airbus : les négociations pour le rachat de BDS sont rompues 2024-03-19T10:16:44+00:00 https://www.silicon.fr/atos-x-airbus-les-negociations-pour-le-rachat-de-bds-sont-rompues-476948.html www.secnews.physaphae.fr/article.php?IdArticle=8466612 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine NCSC publie des conseils de sécurité pour SCADA hébergés par le cloud<br>NCSC Publishes Security Guidance For Cloud-Hosted SCADA The UK\'s National Cyber Security Centre wants to help organizations migrate their SCADA systems to the cloud]]> 2024-03-19T10:15:00+00:00 https://www.infosecurity-magazine.com/news/ncsc-security-guidance-cloudhosted/ www.secnews.physaphae.fr/article.php?IdArticle=8466613 False Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Évitez les coûts élevés de cyber-assurance en améliorant la sécurité active Directory<br>Avoid high cyber insurance costs by improving Active Directory security With the growing number of data breaches and cyberattacks, insurance premiums are increasing. Learn more from Specops Software about how securing an Activity Directory could lead to lower cyber insurance premiums. [...]]]> 2024-03-19T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/avoid-high-cyber-insurance-costs-by-improving-active-directory-security/ www.secnews.physaphae.fr/article.php?IdArticle=8466731 False None None 2.0000000000000000 Kaspersky - Kaspersky Research blog Paysage de menace pour les systèmes d'automatisation industrielle.H2 2023<br>Threat landscape for industrial automation systems. H2 2023 Kaspersky ICS CERT shares industrial threat statistics for H2 2023: most commonly detected malicious objects, threat sources, threat landscape by industry and region.]]> 2024-03-19T10:00:20+00:00 https://securelist.com/threat-landscape-for-industrial-automation-systems-h2-2023/112153/ www.secnews.physaphae.fr/article.php?IdArticle=8466577 False Threat,Studies,Industrial None 4.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Techniques de numérisation NMAP<br>Nmap scanning techniques previous blog, we explored the significance of host discovery techniques using Nmap, Netdiscover, and Angry IP Scanner. Now, let\'s dive deeper into the network reconnaissance and focus specifically on the powerful features offered by Nmap. Renowned for its versatility and robust feature set, Nmap enables analysts to probe networked systems, map network topology, identify open ports, detect services, and even determine operating system details. Its command-line interface, coupled with a myriad of options and scripting capabilities, makes it an indispensable asset for security professionals, network administrators, and ethical hackers alike. I have used a virtual environment created mainly for demonstration purposes to see these scanning techniques in action, Target machine for this demonstration is metasploitable2 (192.168.25.130), Attacker Machine is Kali Linux (192.168.25.128). We already have seen how to discover hosts in a networked environment in our previous blog. Additionally, you can refer to nmap.org for better understanding of these techniques. Let\'s take a look at different techniques nmap offers: 1. TCP SYN scan (-sS): The TCP SYN scan, also known as a half-open scan, sends SYN pack]]> 2024-03-19T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/nmap-scanning-techniques www.secnews.physaphae.fr/article.php?IdArticle=8466770 False Vulnerability None 3.0000000000000000 Global Security Mag - Site de news francais La clé de sécurité EnsUrit Fido2 incorpore les empreintes digitales \\ 'biométrie pour l'authentification en ligne sans mot de passe<br>Ensurity FIDO2 Security Key embeds Fingerprints\\' Biometrics for Passwordless Online Authentication actualités du marché
Ensurity FIDO2 Security Key embeds Fingerprints\' Biometrics for Passwordless Online Authentication - Market News]]>
2024-03-19T09:49:19+00:00 https://www.globalsecuritymag.fr/ensurity-fido2-security-key-embeds-fingerprints-biometrics-for-passwordless.html www.secnews.physaphae.fr/article.php?IdArticle=8466592 False None None 3.0000000000000000
Global Security Mag - Site de news francais Logrhythm étend sa présence en Inde avec un centre de soutien dédié 24/7<br>LogRhythm expands its presence in India with a dedicated 24/7 support center nouvelles commerciales
LogRhythm Ramps up Investment in India with 24/7 Local Support and Launch of Cloud-Native SIEM Platform, LogRhythm Axon LogRhythm\'s expansion into India allows local organizations to achieve secure digital growth with local support and the latest cloud security innovation - Business News]]>
2024-03-19T09:45:35+00:00 https://www.globalsecuritymag.fr/logrhythm-expands-its-presence-in-india-with-a-dedicated-24-7-support-center.html www.secnews.physaphae.fr/article.php?IdArticle=8466593 False Cloud None 2.0000000000000000
Global Security Mag - Site de news francais Atempo présente Continuity 3.0 Produits]]> 2024-03-19T09:41:19+00:00 https://www.globalsecuritymag.fr/atempo-presente-continuity-3-0.html www.secnews.physaphae.fr/article.php?IdArticle=8466594 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La campagne de menace chinoise prolifique cible plus de 100 victimes<br>Prolific Chinese Threat Campaign Targets 100+ Victims Trend Micro uncovers Chinese cyber-espionage campaign Earth Krahang]]> 2024-03-19T09:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-campaign-targets-100/ www.secnews.physaphae.fr/article.php?IdArticle=8466578 False Threat,Prediction None 2.0000000000000000 SecurityWeek - Security News La violation de données d'empilement conduit à l'exposition des jetons github du client<br>Mintlify Data Breach Leads to Exposure of Customer GitHub Tokens Mintlify annonce un programme de divulgation de vulnérabilité après une violation de données exposée 91 jetons github client.
>Mintlify announces vulnerability disclosure program after a data breach exposed 91 customer GitHub tokens. ]]>
2024-03-19T09:26:34+00:00 https://www.securityweek.com/mintlify-data-breach-leads-to-exposure-of-customer-github-tokens/ www.secnews.physaphae.fr/article.php?IdArticle=8466607 False Data Breach,Vulnerability None 2.0000000000000000
Global Security Mag - Site de news francais Mattermost lance sa nouvelle solution d\'hébergement en gestion autonome Produits]]> 2024-03-19T09:24:44+00:00 https://www.globalsecuritymag.fr/mattermost-lance-sa-nouvelle-solution-d-hebergement-en-gestion-autonome.html www.secnews.physaphae.fr/article.php?IdArticle=8466595 False Cloud None 3.0000000000000000 ComputerWeekly - Computer Magazine Adhésion au niveau du conseil: Préparation des cyber-défenses de la bonne façon<br>Board-level buy-in: preparing cyber defences the right way 2024-03-19T08:45:00+00:00 https://www.computerweekly.com/opinion/Board-level-buy-in-preparing-cyber-defences-the-right-way www.secnews.physaphae.fr/article.php?IdArticle=8466665 False None None 2.0000000000000000 Korben - Bloger francais LocalAI – L\'alternative open source puissante à OpenAI 2024-03-19T08:00:00+00:00 https://korben.info/localai-open-source-alternative-openai-api-rest-inference-locale-sans-gpu.html www.secnews.physaphae.fr/article.php?IdArticle=8466554 False None None 3.0000000000000000 Incogni - Blog Sécu de la société incogni, spécialisé en protection de la vie privé Les applications de rencontres et la confidentialité, beaucoup de données (sensibles), les utilisateurs échangent-ils pour la romance?<br>Dating apps and privacy-how much (sensitive) data do users trade for romance? 2024-03-19T07:49:33+00:00 https://blog.incogni.com/dating-apps-privacy-research/ www.secnews.physaphae.fr/article.php?IdArticle=8466530 False None None 3.0000000000000000 ProofPoint - Cyber Firms Le rapport du paysage de la perte de données 2024 explore la négligence et les autres causes communes de perte de données<br>The 2024 Data Loss Landscape Report Explores Carelessness and Other Common Causes of Data Loss 2024-03-19T05:00:28+00:00 https://www.proofpoint.com/us/blog/information-protection/2024-data-loss-landscape-report-dlp www.secnews.physaphae.fr/article.php?IdArticle=8466553 False Tool,Threat,Legislation,Cloud ChatGPT 3.0000000000000000 The State of Security - Magazine Américain Aperçu critique du paysage des risques de la chaîne d'approvisionnement de l'Australie<br>Critical insights into Australia\\'s supply chain risk landscape Australian organizations find themselves navigating a minefield of supply chain risks, with a surge in incidents stemming from multi-party breaches. These breaches are often caused by vulnerabilities in cloud or software providers and are emerging as a challenge that demands attention and proactive strategies. From July to December 2023, 483 data breaches were reported to the Australian Information Commissioner (OAIC), up 19% from 407 between January and June of the same year. Moreover, there were 121 secondary notifications, a notable increase from 29 notifications in the same period. The...]]> 2024-03-19T04:51:08+00:00 https://www.tripwire.com/state-of-security/critical-insights-australias-supply-chain-risk-landscape www.secnews.physaphae.fr/article.php?IdArticle=8466579 False Vulnerability,Cloud None 3.0000000000000000 The State of Security - Magazine Américain Atteindre une conformité continue avec le gestionnaire de configuration de la sécurité de Tripwire \\<br>Achieving continuous compliance with Tripwire\\'s Security Configuration Manager Security and compliance are often tightly intertwined. The main difference is that sometimes security can outpace compliance efforts. While it is easy to infer that a more secure system exceeds a compliance requirement, an auditor should not be expected to deduce the state of a system; the evidence needs to be clear. There are many factors that can cause compliance shifts. Configurations are constantly changing because there are updates happening to the infrastructure, there are patches being applied, there are applications that are being updated, and these cause changes to the system that...]]> 2024-03-19T04:51:01+00:00 https://www.tripwire.com/state-of-security/achieving-continuous-compliance-tripwires-security-configuration-manager www.secnews.physaphae.fr/article.php?IdArticle=8466580 False None None 2.0000000000000000 AhnLab - Korean Security Firm Escroqueries en ligne: chantage, tromperies et victimes<br>Online Scams: Blackmails, Deceptions, and Victims l'escroquerie de sextorsion est définie comme le crime de victimes de chantage utilisant leurs informations sensibles pour infliger une grande détresse psychologique et extorquereux.Les victimes souffrent non seulement de pertes financières immédiates, mais aussi d'immenses chocs et de terreur, certains au point d'avoir leur vie quotidienne gravement touchée.Le contenu de définition de la définition est défini comme le crime de tromper les autres par des moyens immoraux pour les gains financiers, le vol de la propriété intellectuelle ou l'accès non autorisé aux actifs.Les escrocs (criminels, attaquants) utilisent principalement des canaux directs tels que ...
Sextortion scam is defined as the crime of blackmailing victims using their sensitive information to inflict great psychological distress and extort them. Victims not only suffer from immediate financial losses but also immense shock and terror, some to the point of having their daily lives severely impacted. Contents DefinitionScamming is defined as the crime of deceiving others via immoral means for financial gains, stealing intellectual property, or unauthorized access to assets. Scammers (criminal, attacker) mostly utilize direct channels such as... ]]>
2024-03-19T02:53:38+00:00 https://asec.ahnlab.com/en/63206/ www.secnews.physaphae.fr/article.php?IdArticle=8466415 False None None 2.0000000000000000
AhnLab - Korean Security Firm Cryptowire avec clé de décryptage incluse<br>CryptoWire with Decryption Key Included Ahnlab Security Intelligence Center (ASEC) a récemment découvert la distribution de Cryptowire, une ransomware qui était autrefois virale dans2018. Cryptowire est principalement distribué via des e-mails de phishing et est fabriqué à l'aide du script AutOIT.Les principales fonctionnalités du ransomware copies et se collent dans le chemin «C \ Program Files \ Common Files» et enregistre un calendrier au planificateur de tâches pour maintenir la persistance.& # 160;& # 160;Le logiciel malveillant explore les environnements réseau locaux et connectés pour étendre le processus de chiffrement des fichiers, enregistre les données comme domaincheck.txt dans ...
AhnLab SEcurity intelligence Center (ASEC) recently discovered the distribution of CryptoWire, a ransomware that was once viral in 2018. CryptoWire is mainly distributed via phishing emails and is made using Autoit script. Main Features The ransomware copies and pastes itself in the path “C\Program Files\Common Files,” and registers a schedule to the task scheduler to maintain persistence.     The malware explores the local and connected network environments to expand the file encryption process, saves the data as domaincheck.txt in... ]]>
2024-03-19T02:27:37+00:00 https://asec.ahnlab.com/en/63200/ www.secnews.physaphae.fr/article.php?IdArticle=8466416 False Ransomware,Malware None 3.0000000000000000
AhnLab - Korean Security Firm Andariel Group exploitant les solutions de gestion des actifs coréens (Meshagent)<br>Andariel Group Exploiting Korean Asset Management Solutions (MeshAgent) Ahnlab Security Intelligence Center (ASEC) a récemment découvert les attaques continues d'Andariel Group & # 8217;.Il est à noter que des installations de Meshagent ont été trouvées dans certains cas.Les acteurs de la menace exploitent souvent Meshagent ainsi que d'autres outils de gestion à distance similaires car il offre diverses fonctionnalités de télécommande.Le groupe Andariel a exploité les solutions de gestion des actifs coréens pour installer des logiciels malveillants tels que Andarloader et ModelOader, qui sont les logiciels malveillants utilisés dans les cas précédents.En commençant par l'agent Innix dans le passé, le groupe ...
AhnLab SEcurity intelligence Center (ASEC) recently discovered the Andariel group’s continuous attacks on Korean companies. It is notable that installations of MeshAgent were found in some cases. Threat actors often exploit MeshAgent along with other similar remote management tools because it offers diverse remote control features. The Andariel group exploited Korean asset management solutions to install malware such as AndarLoader and ModeLoader, which are the malware used in the previous cases. Starting with Innorix Agent in the past, the group... ]]>
2024-03-19T01:50:49+00:00 https://asec.ahnlab.com/en/63192/ www.secnews.physaphae.fr/article.php?IdArticle=8466392 False Malware,Tool,Threat None 2.0000000000000000
TrendLabs Security - Editeur Antivirus Les exploits de vulnérabilité TeamCity conduisent à des ransomwares de jasmin, d'autres types de logiciels malveillants<br>TeamCity Vulnerability Exploits Lead to Jasmin Ransomware, Other Malware Types CVE-2024-27198 and CVE-2024-27199 are vulnerabilities within the TeamCity On-Premises platform that can allow attackers to gain administrative control over affected systems.]]> 2024-03-19T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/teamcity-vulnerability-exploits-lead-to-jasmin-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8467145 False Ransomware,Malware,Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques de groupe à plusieurs étages liées à la Corée du Nord sur la Corée du Sud<br>North Korea-Linked Group Levels Multistage Cyberattack on South Korea Kimsuky-attributed campaign uses eight steps to compromise systems - from initial execution to downloading additional code from Dropbox, and executing code to establish stealth and persistence.]]> 2024-03-19T00:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/north-korea-linked-group-level-multistage-cyberattack-on-south-korea www.secnews.physaphae.fr/article.php?IdArticle=8466347 False None None 3.0000000000000000 TrendLabs Security - Editeur Antivirus Jenkins Args4j CVE-2024-23897: fichiers exposés, code à risque<br>Jenkins Args4j CVE-2024-23897: Files Exposed, Code at Risk Jenkins, a popular open-source automation server, was discovered to be affected by a file read vulnerability, CVE-2024-23897.]]> 2024-03-19T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/cve-2024-23897.html www.secnews.physaphae.fr/article.php?IdArticle=8466484 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Deep # Gosu Malware Campaign cible les utilisateurs de Windows avec des tactiques avancées<br>New DEEP#GOSU Malware Campaign Targets Windows Users with Advanced Tactics A new elaborate attack campaign has been observed employing PowerShell and VBScript malware to infect Windows systems and harvest sensitive information. Cybersecurity company Securonix, which dubbed the campaign DEEP#GOSU, said it\'s likely associated with the North Korean state-sponsored group tracked as Kimsuky. "The malware payloads used in the DEEP#GOSU represent a]]> 2024-03-18T23:26:00+00:00 https://thehackernews.com/2024/03/new-deepgosu-malware-campaign-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8466221 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Référentiels du modèle ML: la prochaine grande cible d'attaque de la chaîne d'approvisionnement<br>ML Model Repositories: The Next Big Supply Chain Attack Target Machine-learning model platforms like Hugging Face are suspectible to the same kind of attacks that threat actors have executed successfully for years via npm, PyPI, and other open source repos.]]> 2024-03-18T22:07:48+00:00 https://www.darkreading.com/cloud-security/ml-model-repositories-next-big-supply-chain-attack-target www.secnews.physaphae.fr/article.php?IdArticle=8466301 False Threat None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Définir la coercition au cœur de l'affaire de la Cour suprême sur les plates-formes de mâchoires gouvernementales<br>Defining coercion at heart of Supreme Court case on government jawboning platforms Le cas de lundi \\ a des ramifications majeures pour la relation entre le gouvernement et les plateformes de médias sociaux et la désinformation des services de police.
>Monday\'s case has major ramifications for the relationship between the government and social media platforms and policing disinformation. ]]>
2024-03-18T21:53:20+00:00 https://cyberscoop.com/first-amendment-supreme-court-first-amendment-murthy/ www.secnews.physaphae.fr/article.php?IdArticle=8466299 False None None 3.0000000000000000
Dark Reading - Informationweek Branch Chinois apt \\ 'terre krahang \\' compromis 48 gov \\ 't orgs sur 5 continents<br>Chinese APT \\'Earth Krahang\\' Compromises 48 Gov\\'t Orgs on 5 Continents The group uses pretty standard open source tooling and social engineering to burrow into high-level government agencies across the globe.]]> 2024-03-18T21:49:10+00:00 https://www.darkreading.com/threat-intelligence/chinese-apt-earth-krahang-compromised-48-gov-orgs-5-continents www.secnews.physaphae.fr/article.php?IdArticle=8466302 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les chercheurs ont aperçu la version mise à jour des logiciels malveillants qui frappent Viasat<br>Researchers spot updated version of malware that hit Viasat Les pirates russes ont ajouté de nouvelles capacités aux logiciels malveillants utilisés pour désactiver les modems satellites au début de l'invasion de l'Ukraine.
>Russian hackers have added new capabilities to the malware used to disable satellite modems at the outset of the invasion of Ukraine. ]]>
2024-03-18T21:45:02+00:00 https://cyberscoop.com/viasat-malware-wiper-acidrain/ www.secnews.physaphae.fr/article.php?IdArticle=8466300 False Malware None 3.0000000000000000
HackRead - Chercher Cyber Fujitsu se précipite après l'attaque de logiciels malveillants: les données des clients potentiellement violées<br>Fujitsu Scrambles After Malware Attack: Customer Data Potentially Breached Par deeba ahmed Bien que Fujitsu n'ait pas divulgué de détails approfondis, la société a confirmé enquêter sur une cyberattaque qui peut avoir conduit à une violation de données. Ceci est un article de HackRead.com Lire le post original: Fujitsu se précipite après l'attaque de logiciels malveillants: les données des clients potentiellement violées
>By Deeba Ahmed While Fujitsu did not disclose in-depth details, the company confirmed investigating a cyberattack that may have led to a data breach. This is a post from HackRead.com Read the original post: Fujitsu Scrambles After Malware Attack: Customer Data Potentially Breached]]>
2024-03-18T21:05:19+00:00 https://www.hackread.com/fujitsu-malware-attack-customer-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8466273 False Data Breach,Malware None 3.0000000000000000
Recorded Future - FLux Recorded Future La cyberattaque élimine les lignes téléphoniques du gouvernement de la ville de Pensacola<br>Cyberattack knocks out Pensacola city government phone lines Le gouvernement de la ville de Pensacola, en Floride, est confronté à des pannes téléphoniques généralisées en raison d'une cyberattaque annoncée au cours du week-end. & NBSP;Le porte-parole de la ville, Jason Wheeler, a déclaré à Future News enregistré que les fonctionnaires connaissaient des problèmes téléphoniques à travers les services de la ville qui provoquaient des retards dans la réception du service via le système de soutien des citoyens 311.Les numéros de téléphone d'urgence comme
The city government of Pensacola, Florida, is dealing with widespread phone outages due to a cyberattack announced over the weekend.  City spokesperson Jason Wheeler told Recorded Future News that officials are experiencing phone issues across city departments that are causing delays in receiving service through the 311 Citizen Support system. Emergency phone numbers like]]>
2024-03-18T20:42:46+00:00 https://therecord.media/cyberattack-pensacola-florida-knocks-out-phones www.secnews.physaphae.fr/article.php?IdArticle=8466272 False None None 2.0000000000000000
The Register - Site journalistique Anglais Fujitsu révèle que les logiciels malveillants installés sur les systèmes internes, risque de déversement de données client<br>Fujitsu reveals malware installed on internal systems, risk of customer data spill Sneaky software slips past shields, spurring scramble Fujitsu has confirmed that miscreants have compromised some of its internal computers, deployed malware, and may have stolen some customer information.…]]> 2024-03-18T20:30:09+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/18/fujitsu_malware_data_breach/ www.secnews.physaphae.fr/article.php?IdArticle=8466270 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch L'Autorité nationale de la cybersécurité de l'Arabie saoudite annonce la réunion annuelle du GCF 2024<br>Saudi Arabia\\'s National Cybersecurity Authority Announces the GCF Annual Meeting 2024 2024-03-18T20:27:38+00:00 https://www.darkreading.com/cybersecurity-operations/saudi-arabia-s-national-cybersecurity-authority-announces-the-gcf-annual-meeting-2024 www.secnews.physaphae.fr/article.php?IdArticle=8466274 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les autorités brésiliennes arrêtent les membres du groupe de cybercriminalité bancaire<br>Brazilian Authorities Arrest Members of Banking Trojan Cybercrime Group Interpol assisted in the operation, in which analysts identified Grandoreiro group members by analyzing and matching malware samples.]]> 2024-03-18T20:25:03+00:00 https://www.darkreading.com/cybersecurity-operations/brazilian-authorities-arrest-members-of-banking-trojan-cybercrime-group www.secnews.physaphae.fr/article.php?IdArticle=8466275 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Fujitsu: logiciels malveillants sur les ordinateurs de l'entreprise a exposé des données clients<br>Fujitsu: Malware on Company Computers Exposed Customer Data It remains unclear how long the IT services giant\'s systems were infiltrated and just how the cyberattack unfolded.]]> 2024-03-18T20:20:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fujitsu-malware-on-company-computers-exposed-customer-data www.secnews.physaphae.fr/article.php?IdArticle=8466276 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Fujitsu dit avoir trouvé des logiciels malveillants sur son réseau d'entreprise, prévient une éventuelle violation de données<br>Fujitsu says it found malware on its corporate network, warns of possible data breach Company apologizes for the presence of malware on company computers.]]> 2024-03-18T19:44:23+00:00 https://arstechnica.com/?p=2010974 www.secnews.physaphae.fr/article.php?IdArticle=8466268 False Data Breach,Malware None 2.0000000000000000