www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T23:18:22+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Kroll révèle les informations client FTX exposées en août<br>Kroll reveals FTX customer info exposed in August data breach Risk and financial advisory company Kroll has released additional details regarding the August data breach, which exposed the personal information of FTX bankruptcy claimants. [...]]]> 2023-12-28T13:06:39+00:00 https://www.bleepingcomputer.com/news/security/kroll-reveals-ftx-customer-info-exposed-in-august-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8430383 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates militaires russes ciblent l'Ukraine avec de nouveaux logiciels malveillants Masepie<br>Russian military hackers target Ukraine with new MASEPIE malware Ukraine\'s Computer Emergency Response Team (CERT) is warning of a new phishing campaign that allowed Russia-linked hackers to deploy previously unseen malware on a network in under one hour. [...]]]> 2023-12-28T12:43:18+00:00 https://www.bleepingcomputer.com/news/security/russian-military-hackers-target-ukraine-with-new-masepie-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8430384 False Malware,Tool,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Lockbit Ransomware perturbe les soins d'urgence dans les hôpitaux allemands<br>Lockbit ransomware disrupts emergency care at German hospitals German hospital network Katholische Hospitalvereinigung Ostwestfalen (KHO) has confirmed that recent service disruptions were caused by a Lockbit ransomware attack where the threat actors gained access to IT systems and encrypted devices on the network. [...]]]> 2023-12-27T16:05:26+00:00 https://www.bleepingcomputer.com/news/security/lockbit-ransomware-disrupts-emergency-care-at-german-hospitals/ www.secnews.physaphae.fr/article.php?IdArticle=8429969 False Ransomware,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain La société hypothécaire Loancare avertit 1,3 million de personnes de violation de données<br>Mortgage firm LoanCare warns 1.3 million people of data breach Mortgage servicing company LoanCare is warning 1,316,938 borrowers across the U.S. that their sensitive information was exposed in a data breach at its parent company, Fidelity National Financial. [...]]]> 2023-12-27T12:44:15+00:00 https://www.bleepingcomputer.com/news/security/mortgage-firm-loancare-warns-13-million-people-of-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8429904 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Panasonic révèle la violation des données après décembre 2022 Cyberattack<br>Panasonic discloses data breach after December 2022 cyberattack Panasonic Avionics Corporation, a leading supplier of in-flight communications and entertainment systems, disclosed a data breach affecting an undisclosed number of individuals after its corporate network was breached more than one year ago, in December 2022. [...]]]> 2023-12-27T12:28:57+00:00 https://www.bleepingcomputer.com/news/security/panasonic-discloses-data-breach-after-december-2022-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8429905 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain New Xamalicious Android Malware a installé 330 000 fois sur Google Play<br>New Xamalicious Android malware installed 330k times on Google Play A previously unknown Android backdoor named \'Xamalicious\' has infected approximately 338,300 devices via malicious apps on Google Play, Android\'s official app store. [...]]]> 2023-12-27T10:54:26+00:00 https://www.bleepingcomputer.com/news/security/new-xamalicious-android-malware-installed-330k-times-on-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8429860 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Attaque de la triangulation iPhone Fonction matérielle sans papiers<br>iPhone Triangulation attack abused undocumented hardware feature The Operation Triangulation spyware attacks targeting iPhone devices since 2019 leveraged undocumented features in Apple chips to bypass hardware-based security protections. [...]]]> 2023-12-27T09:14:41+00:00 https://www.bleepingcomputer.com/news/security/iphone-triangulation-attack-abused-undocumented-hardware-feature/ www.secnews.physaphae.fr/article.php?IdArticle=8429834 False Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Yakult Australia confirme \\ 'cyber incident \\' après une fuite de données de 95 Go<br>Yakult Australia confirms \\'cyber incident\\' after 95 GB data leak Yakult Australia, manufacturer of a probiotic milk drink, has confirmed experiencing a "cyber incident" in a statement to BleepingComputer. Both the company\'s Australian and New Zealand IT systems have been affected. Cybercrime actor DragonForce which claimed responsibility for the attack has also leaked 95 GB of data. [...]]]> 2023-12-27T04:10:51+00:00 https://www.bleepingcomputer.com/news/security/yakult-australia-confirms-cyber-incident-after-95-gb-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8429719 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Le code source GTA 5 aurait divulgué en ligne un an après Rockstar Hack<br>GTA 5 source code reportedly leaked online a year after RockStar hack ​The source code for Grand Theft Auto 5 was reportedly leaked on Christmas Eve, a little over a year after the Lapsus$ threat actors hacked Rockstar games and stole corporate data. [...]]]> 2023-12-25T13:27:56+00:00 https://www.bleepingcomputer.com/news/security/gta-5-source-code-reportedly-leaked-online-a-year-after-rockstar-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8428924 False Hack,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Google Chrome scanne désormais des mots de passe compromis en arrière-plan<br>Google Chrome now scans for compromised passwords in the background Google says the Chrome Safety Check feature will work in the background to check if passwords saved in the web browser have been compromised. [...]]]> 2023-12-24T10:11:12+00:00 https://www.bleepingcomputer.com/news/google/google-chrome-now-scans-for-compromised-passwords-in-the-background/ www.secnews.physaphae.fr/article.php?IdArticle=8428925 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain \\ 'Mur des nageoires \\' détecte les attaques de spam Bluetooth zéro norme<br>\\'Wall of Flippers\\' detects Flipper Zero Bluetooth spam attacks A new Python project called \'Wall of Flippers\' detects Bluetooth spam attacks launched by Flipper Zero and Android devices. [...]]]> 2023-12-23T10:09:18+00:00 https://www.bleepingcomputer.com/news/security/wall-of-flippers-detects-flipper-zero-bluetooth-spam-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8428022 False Spam,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Mint Mobile révèle une nouvelle violation de données exposant les données clients<br>Mint Mobile discloses new data breach exposing customer data Mint Mobile has disclosed a new data breach that exposed the personal information of its customers, including data that can be used to perform SIM swap attacks. [...]]]> 2023-12-22T20:35:18+00:00 https://www.bleepingcomputer.com/news/security/mint-mobile-discloses-new-data-breach-exposing-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8427668 False Data Breach,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain La semaine en ransomware - 22 décembre 2023 - Blackcat piraté<br>The Week in Ransomware - December 22nd 2023 - BlackCat hacked Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. [...]]]> 2023-12-22T16:20:53+00:00 https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-22nd-2023-blackcat-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8427583 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Ubisoft dit que cela enquête sur les rapports d'une nouvelle violation de sécurité<br>Ubisoft says it\\'s investigating reports of a new security breach Ubisoft is investigating whether it suffered a breach after images of the company\'s internal software and developer tools were leaked online. [...]]]> 2023-12-22T13:10:25+00:00 https://www.bleepingcomputer.com/news/security/ubisoft-says-its-investigating-reports-of-a-new-security-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8427515 False Data Breach,Tool None 3.0000000000000000 Bleeping Computer - Magazine Américain Faux extensions de chrome VPN<br>Fake VPN Chrome extensions force-installed 1.5 million times Three malicious Chrome extensions posing as VPN (Virtual Private Networks) infected were downloaded 1.5 million times, acting as browser hijackers, cashback hack tools, and data stealers. [...]]]> 2023-12-22T08:30:15+00:00 https://www.bleepingcomputer.com/news/security/fake-vpn-chrome-extensions-force-installed-15-million-times/ www.secnews.physaphae.fr/article.php?IdArticle=8427415 False Hack,Tool None 2.0000000000000000 Bleeping Computer - Magazine Américain Lapsus $ pirate derrière GTA 6 La fuite obtient une peine hospitalière indéfinie<br>Lapsus$ hacker behind GTA 6 leak gets indefinite hospital sentence Lapsus$ cybercrime and extortion group member, Arion Kurtaj has been sentenced to life in a \'secure hospital\' by a UK judge. Kurtaj who is 18 years of age and autistic is among the primary Lapsus$ threat actors, and was involved in the leak of assets associated with the video game, Grand Theft Auto VI. [...]]]> 2023-12-21T15:42:55+00:00 https://www.bleepingcomputer.com/news/security/lapsus-hacker-behind-gta-6-leak-gets-indefinite-hospital-sentence/ www.secnews.physaphae.fr/article.php?IdArticle=8426985 False Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates ciblent les entreprises de défense avec de nouveaux logiciels malveillants Falsefont<br>Microsoft: Hackers target defense firms with new FalseFont malware Microsoft says the APT33 Iranian cyber-espionage group is using recently discovered FalseFont backdoor malware to attack defense contractors worldwide. [...]]]> 2023-12-21T15:28:06+00:00 https://www.bleepingcomputer.com/news/security/microsoft-hackers-target-defense-firms-with-new-falsefont-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8426986 False Malware APT33,APT 33 3.0000000000000000 Bleeping Computer - Magazine Américain Openai déploie une correction imparfaite pour la fuite de données de données chatppt.<br>OpenAI rolls out imperfect fix for ChatGPT data leak flaw OpenAI has mitigated a data exfiltration bug in ChatGPT that could potentially leak conversation details to an external URL. [...]]]> 2023-12-21T11:44:57+00:00 https://www.bleepingcomputer.com/news/security/openai-rolls-out-imperfect-fix-for-chatgpt-data-leak-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8426878 False None ChatGPT 2.0000000000000000 Bleeping Computer - Magazine Américain Android Malware Cameleon désactive le déverrouillage des empreintes digitales pour voler des épingles<br>Android malware Chameleon disables Fingerprint Unlock to steal PINs The Chameleon Android banking trojan has re-emerged with a new version that uses a tricky technique to take over devices - disable fingerprint and face unlock to steal device PINs. [...]]]> 2023-12-21T05:00:00+00:00 https://www.bleepingcomputer.com/news/security/android-malware-chameleon-disables-fingerprint-unlock-to-steal-pins/ www.secnews.physaphae.fr/article.php?IdArticle=8426817 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Fake F5 Big-ip Zero-Day Avertissement Emails<br>Fake F5 BIG-IP zero-day warning emails push data wipers The Israel National Cyber Directorate warns of phishing emails pretending to be F5 BIG-IP zero-day security updates that deploy Windows and Linux data wipers. [...]]]> 2023-12-20T16:52:42+00:00 https://www.bleepingcomputer.com/news/security/fake-f5-big-ip-zero-day-warning-emails-push-data-wipers/ www.secnews.physaphae.fr/article.php?IdArticle=8426358 False Vulnerability,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Une nouvelle attaque de phishing vole vos codes de sauvegarde Instagram pour contourner 2FA<br>New phishing attack steals your Instagram backup codes to bypass 2FA A new phishing campaign pretending to be a \'copyright infringement\' email attempts to steal the backup codes of Instagram users, allowing hackers to bypass the two-factor authentication configured on the account. [...]]]> 2023-12-20T14:35:15+00:00 https://www.bleepingcomputer.com/news/security/new-phishing-attack-steals-your-instagram-backup-codes-to-bypass-2fa/ www.secnews.physaphae.fr/article.php?IdArticle=8426301 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain La violation des données du fournisseur de logiciels de santé a un impact sur 2,7 millions<br>Healthcare software provider data breach impacts 2.7 million ESO Solutions, a provider of software products for healthcare organizations and fire departments, disclosed that data belonging to 2.7 million patients has been compromised as a result of a ransomware attack. [...]]]> 2023-12-20T10:21:32+00:00 https://www.bleepingcomputer.com/news/security/healthcare-software-provider-data-breach-impacts-27-million/ www.secnews.physaphae.fr/article.php?IdArticle=8426209 False Ransomware,Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques de mot de passe de 2023: leçons apprises et étapes suivantes<br>The password attacks of 2023: Lessons learned and next steps The password attacks of 2023 involved numerous high-profile brands, leading to the exposure of millions of users\' data. Learn more from Specops Software on how to respond to these types of attacks. [...]]]> 2023-12-20T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/the-password-attacks-of-2023-lessons-learned-and-next-steps/ www.secnews.physaphae.fr/article.php?IdArticle=8426210 False Studies None 3.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle campagne d'injections Web vole les données bancaires de 50 000 personnes<br>New Web injections campaign steals banking data from 50,000 people A new malware campaign that emerged in March 2023 used JavaScript web injections to try to steal the banking data of over 50,000 users of 40 banks in North America, South America, Europe, and Japan. [...]]]> 2023-12-19T15:36:07+00:00 https://www.bleepingcomputer.com/news/security/new-web-injections-campaign-steals-banking-data-from-50-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8425664 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain FBI: Ransomware AlphV a récolté 300 millions de dollars de plus de 1 000 victimes<br>FBI: ALPHV ransomware raked in $300 million from over 1,000 victims The ALPHV/BlackCat ransomware gang has made over $300 million in ransom payments from more than 1,000 victims worldwide as of September 2023, according to the Federal Bureau of Investigation (FBI). [...]]]> 2023-12-19T14:32:53+00:00 https://www.bleepingcomputer.com/news/security/fbi-alphv-ransomware-raked-in-300-million-from-over-1-000-victims/ www.secnews.physaphae.fr/article.php?IdArticle=8425635 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les attaques Terrapin peuvent rétrograder la sécurité des connexions OpenSSH<br>Terrapin attacks can downgrade security of OpenSSH connections Academic researchers developed a new attack called Terrapin that manipulates sequence numbers during the handshake process to breaks the SSH channel integrity when certain widely-used encryption modes are used. [...]]]> 2023-12-19T12:03:18+00:00 https://www.bleepingcomputer.com/news/security/terrapin-attacks-can-downgrade-security-of-openssh-connections/ www.secnews.physaphae.fr/article.php?IdArticle=8425554 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Xfinity révèle la violation des données affectant plus de 35 millions de personnes<br>Xfinity discloses data breach affecting over 35 million people Comcast Cable Communications, doing business as Xfinity, disclosed on Monday that attackers who breached one of its Citrix servers in October also stole customer-sensitive information from its systems. [...]]]> 2023-12-18T19:03:30+00:00 https://www.bleepingcomputer.com/news/security/xfinity-discloses-data-breach-affecting-over-35-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8425374 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Vans et le propriétaire de North Face VF Corp frappé par une attaque de ransomware<br>Vans and North Face owner VF Corp hit by ransomware attack American global apparel and footwear giant VF Corporation, the owner of brands like Supreme, Vans, Timberland, and The North Face, has disclosed a security incident that caused operational disruptions. [...]]]> 2023-12-18T13:56:41+00:00 https://www.bleepingcomputer.com/news/security/vans-and-north-face-owner-vf-corp-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8424935 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le géant hypothécaire, M. Cooper, la violation des données affecte 14,7 millions de personnes<br>Mortgage giant Mr. Cooper data breach affects 14.7 million people Mr. Cooper is sending notices of a data breach to customers who were impacted by a cyberattack the firm suffered in November 2023. [...]]]> 2023-12-18T08:40:30+00:00 https://www.bleepingcomputer.com/news/security/mortgage-giant-mr-cooper-data-breach-affects-147-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8424778 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants du voleur de Rhadamanthys évoluent avec des fonctionnalités plus puissantes<br>Rhadamanthys Stealer malware evolves with more powerful features The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. [...]]]> 2023-12-17T12:12:06+00:00 https://www.bleepingcomputer.com/news/security/rhadamanthys-stealer-malware-evolves-with-more-powerful-features/ www.secnews.physaphae.fr/article.php?IdArticle=8424399 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain QBOT Malware revient dans la campagne ciblant l'industrie hôtelière<br>Qbot malware returns in campaign targeting hospitality industry The QakBot malware is once again being distributed in phishing campaigns after the botnet was disrupted by law enforcement over the summer. [...]]]> 2023-12-17T10:09:18+00:00 https://www.bleepingcomputer.com/news/security/qbot-malware-returns-in-campaign-targeting-hospitality-industry/ www.secnews.physaphae.fr/article.php?IdArticle=8424400 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain La vulnérabilité NVR VIOSTOR NAPTOR activement exploitée par malware botnet<br>QNAP VioStor NVR vulnerability actively exploited by malware botnet A Mirai-based botnet named \'InfectedSlurs\' is exploiting a remote code execution (RCE) vulnerability in QNAP VioStor NVR (Network Video Recorder) devices to hijack and make them part of its DDoS (distributed denial of service) swarm. [...]]]> 2023-12-16T11:17:34+00:00 https://www.bleepingcomputer.com/news/security/qnap-viostor-nvr-vulnerability-actively-exploited-by-malware-botnet/ www.secnews.physaphae.fr/article.php?IdArticle=8423779 False Malware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Delta Dental of California Data Breach Info Exposé de 7 millions de personnes<br>Delta Dental of California data breach exposed info of 7 million people Delta Dental of California and its affiliates are warning almost seven million patients that they suffered a data breach after personal data was exposed in a MOVEit Transfer software breach. [...]]]> 2023-12-15T09:53:04+00:00 https://www.bleepingcomputer.com/news/security/delta-dental-of-california-data-breach-exposed-info-of-7-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8423352 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Kraft Heinz enquête sur Hack Claims, dit des systèmes \\ 'opérant normalement \\'<br>Kraft Heinz investigates hack claims, says systems \\'operating normally\\' Kraft Heinz has confirmed that their systems are operating normally and that there is no evidence they were breached after an extortion group listed them on a data leak site. [...]]]> 2023-12-14T18:30:16+00:00 https://www.bleepingcomputer.com/news/security/kraft-heinz-investigates-hack-claims-says-systems-operating-normally/ www.secnews.physaphae.fr/article.php?IdArticle=8422908 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouveaux abus de logiciels malveillants Nkabuse NKN Blockchain pour les communications furtives<br>New NKAbuse malware abuses NKN blockchain for stealthy comms A new Go-based multi-platform malware identified as \'NKAbuse\' is the first malware abusing NKN (New Kind of Network) technology for data exchange, making it a stealthy threat. [...]]]> 2023-12-14T17:15:12+00:00 https://www.bleepingcomputer.com/news/security/new-nkabuse-malware-abuses-nkn-blockchain-for-stealthy-comms/ www.secnews.physaphae.fr/article.php?IdArticle=8422887 False Malware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Dix nouveaux chevaux de Troie bancaires Android ont ciblé 985 applications bancaires en 2023<br>Ten new Android banking trojans targeted 985 bank apps in 2023 This year has seen the emergence of ten new Android banking malware families, which collectively target 985 bank and fintech/trading apps from financial institutes across 61 countries. [...]]]> 2023-12-14T14:40:02+00:00 https://www.bleepingcomputer.com/news/security/ten-new-android-banking-trojans-targeted-985-bank-apps-in-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8422815 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain La violation des données du laboratoire de recherche nucléaire américaine a un impact sur 45 000 personnes<br>U.S. nuclear research lab data breach impacts 45,000 people The Idaho National Laboratory (INL) confirmed that attackers stole the personal information of more than 45,000 individuals after breaching its cloud-based Oracle HCM HR management platform last month. [...]]]> 2023-12-14T12:59:50+00:00 https://www.bleepingcomputer.com/news/security/us-nuclear-research-lab-data-breach-impacts-45-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8422766 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Attaque de la chaîne d'approvisionnement du dapp Ledger Volant 600 000 $ dans les portefeuilles crypto<br>Ledger dApp supply chain attack steals $600K from crypto wallets Ledger is warnings users not to use web3 dApps after a supply chain attack on the \'Ledger dApp Connect Kit\' library was found pushing a JavaScript wallet drainer that stole $600,000 in crypto and NFTs. [...]]]> 2023-12-14T11:22:02+00:00 https://www.bleepingcomputer.com/news/security/ledger-dapp-supply-chain-attack-steals-600k-from-crypto-wallets/ www.secnews.physaphae.fr/article.php?IdArticle=8422734 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain KV-Botnet détourné les routeurs SoHo et les appareils VPN<br>Stealthy KV-botnet hijacks SOHO routers and VPN devices The Chinese state-sponsored APT hacking group known as Volt Typhoon (Bronze Silhouette) has been linked to a sophisticated botnet named \'KV-botnet\' since at least 2022 to attack SOHO routers in high-value targets. [...]]]> 2023-12-13T17:47:20+00:00 https://www.bleepingcomputer.com/news/security/stealthy-kv-botnet-hijacks-soho-routers-and-vpn-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8422307 False Threat Guam 3.0000000000000000 Bleeping Computer - Magazine Américain La police française arrête le suspect russe lié à la ruche ransomware<br>French police arrests Russian suspect linked to Hive ransomware French authorities arrested a Russian national in Paris for allegedly helping the Hive ransomware gang with laundering their victims\' ransom payments. [...]]]> 2023-12-13T15:25:23+00:00 https://www.bleepingcomputer.com/news/security/french-police-arrests-russian-suspect-linked-to-hive-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8422256 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de Lazarus déposent de nouveaux logiciels malveillants de rat en utilisant un bug Log4J de 2 ans<br>Lazarus hackers drop new RAT malware using 2-year-old Log4j bug The notorious North Korean hacking group known as Lazarus continues to exploit CVE-2021-44228, aka "Log4Shell," this time to deploy three previously unseen malware families written in DLang. [...]]]> 2023-12-11T16:25:32+00:00 https://www.bleepingcomputer.com/news/security/lazarus-hackers-drop-new-rat-malware-using-2-year-old-log4j-bug/ www.secnews.physaphae.fr/article.php?IdArticle=8421215 False Malware,Threat APT 38 2.0000000000000000 Bleeping Computer - Magazine Américain Le géant du stockage à froid Americold révèle la violation des données après l'attaque de logiciels malveillants d'avril<br>Cold storage giant Americold discloses data breach after April malware attack Cold storage and logistics giant Americold has confirmed that over 129,000 employees and their dependents had their personal information stolen in an April attack, later claimed by Cactus ransomware. [...]]]> 2023-12-11T12:50:49+00:00 https://www.bleepingcomputer.com/news/security/cold-storage-giant-americold-discloses-data-breach-after-april-malware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8421137 False Ransomware,Data Breach,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Toyota avertit les clients de la violation de données exposant des informations financières personnelles<br>Toyota warns customers of data breach exposing personal, financial info Toyota Financial Services (TFS) is warning customers it suffered a data breach, stating that sensitive personal and financial data was exposed in the attack. [...]]]> 2023-12-11T10:32:16+00:00 https://www.bleepingcomputer.com/news/security/toyota-warns-customers-of-data-breach-exposing-personal-financial-info/ www.secnews.physaphae.fr/article.php?IdArticle=8421138 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Autospill Attack vole les informations d'identification des gestionnaires de mot de passe Android<br>AutoSpill attack steals credentials from Android password managers Security researchers developed a new attack, which they named AutoSpill, to steal account credentials on Android during the autofill operation. [...]]]> 2023-12-09T10:14:24+00:00 https://www.bleepingcomputer.com/news/security/autospill-attack-steals-credentials-from-android-password-managers/ www.secnews.physaphae.fr/article.php?IdArticle=8420469 False Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Norton Healthcare révèle la violation des données après l'attaque des ransomwares en mai<br>Norton Healthcare discloses data breach after May ransomware attack Kentucky health system Norton Healthcare has confirmed that a ransomware attack in May exposed personal information belonging to patients, employees, and dependents. [...]]]> 2023-12-08T18:28:18+00:00 https://www.bleepingcomputer.com/news/security/norton-healthcare-discloses-data-breach-after-may-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8420315 False Ransomware,Data Breach,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle attaque de 5 Ghoul a un impact sur les téléphones 5G avec Qualcomm, MediaTek Chips<br>New 5Ghoul attack impacts 5G phones with Qualcomm, MediaTek chips A new set of vulnerabilities in 5G modems by Qualcomm and MediaTek, collectively called "5Ghoul," impact 710 5G smartphone models from Google partners (Android) and Apple, routers, and USB modems. [...]]]> 2023-12-08T10:23:53+00:00 https://www.bleepingcomputer.com/news/security/new-5ghoul-attack-impacts-5g-phones-with-qualcomm-mediatek-chips/ www.secnews.physaphae.fr/article.php?IdArticle=8420213 False Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain 23andMe met à jour le contrat d'utilisateur pour empêcher les poursuites contre les violations de données<br>23andMe updates user agreement to prevent data breach lawsuits As Genetic testing provider 23andMe faces multiple lawsuits for an October credential stuffing attack that led to the theft of customer data, the company has modified its Terms of Use to make it harder to sue the company. [...]]]> 2023-12-07T15:40:20+00:00 https://www.bleepingcomputer.com/news/security/23andme-updates-user-agreement-to-prevent-data-breach-lawsuits/ www.secnews.physaphae.fr/article.php?IdArticle=8420016 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Le Royaume-Uni et les alliés exposent le groupe de piratage du FSB russe, les membres de la sanction<br>UK and allies expose Russian FSB hacking group, sanction members The UK National Cyber Security Centre (NCSC) and Microsoft warn that the Russian state-backed actor "Callisto Group" (aka "Seaborgium" or "Star Blizzard") is targeting organizations worldwide with spear-phishing campaigns used to steal account credentials and data. [...]]]> 2023-12-07T11:38:13+00:00 https://www.bleepingcomputer.com/news/security/uk-and-allies-expose-russian-fsb-hacking-group-sanction-members/ www.secnews.physaphae.fr/article.php?IdArticle=8419944 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Krasue Rat se cachent sur des serveurs Linux à l'aide de rootkits embarqués<br>Krasue RAT malware hides on Linux servers using embedded rootkits Security researchers discovered a remote access trojan they named Krasue that is targeting Linux systems of telecommunications companies and managed to remain undetected since 2021. [...]]]> 2023-12-07T01:00:00+00:00 https://www.bleepingcomputer.com/news/security/krasue-rat-malware-hides-on-linux-servers-using-embedded-rootkits/ www.secnews.physaphae.fr/article.php?IdArticle=8419910 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle attaque de slam vole les données sensibles de l'AMD, futurs processeurs Intel<br>New SLAM attack steals sensitive data from AMD, future Intel CPUs Academic researchers developed a new side-channel attack called SLAM that exploits hardware features designed to improve security in upcoming CPUs from Intel, AMD, and Arm to obtain the root password hash from the kernel memory. [...]]]> 2023-12-06T19:52:33+00:00 https://www.bleepingcomputer.com/news/security/new-slam-attack-steals-sensitive-data-from-amd-future-intel-cpus/ www.secnews.physaphae.fr/article.php?IdArticle=8419727 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Navy contractor Austal USA confirms cyberattack after data leak Austal USA, a shipbuilding company and a contractor for the U.S. Department of Defense (DoD) and the Department of Homeland Security (DHS) confirmed that it suffered a cyberattack and is currently investigating the impact of the incident. [...]]]> 2023-12-06T12:16:31+00:00 https://www.bleepingcomputer.com/news/security/navy-contractor-austal-usa-confirms-cyberattack-after-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8419631 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Nissan enquête sur la cyberattaque et la violation potentielle des données<br>Nissan is investigating cyberattack and potential data breach Japanese car maker Nissan is investigating a cyberattack that targeted its systems in Australia and New Zealand, which may have let hackers access personal information. [...]]]> 2023-12-06T08:54:38+00:00 https://www.bleepingcomputer.com/news/security/nissan-is-investigating-cyberattack-and-potential-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8419578 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates nous frappent les agences Govt à l'aide d'Adobe Coldfusion Exploit<br>Hackers breach US govt agencies using Adobe ColdFusion exploit The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning about hackers actively exploiting a critical vulnerability in Adobe ColdFusion identified as CVE-2023-26360 to gain initial access to government servers. [...]]]> 2023-12-05T12:07:17+00:00 https://www.bleepingcomputer.com/news/security/hackers-breach-us-govt-agencies-using-adobe-coldfusion-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=8419323 False Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Spyloan Android Malware sur Google Play a téléchargé 12 millions de fois<br>SpyLoan Android malware on Google Play downloaded 12 million times More than a dozen malicious loan apps, which are generically named SpyLoan, have been downloaded more than 12 million times this year from Google Play but the count is much larger since they are also available on third-party stores and suspicious websites. [...]]]> 2023-12-05T09:27:23+00:00 https://www.bleepingcomputer.com/news/security/spyloan-android-malware-on-google-play-downloaded-12-million-times/ www.secnews.physaphae.fr/article.php?IdArticle=8419290 False Malware,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Version plus furtive des logiciels malveillants P2Pinfect cible les appareils MIPS<br>Stealthier version of P2Pinfect malware targets MIPS devices The latest variants of the P2Pinfect botnet are now focusing on infecting devices with 32-bit MIPS (Microprocessor without Interlocked Pipelined Stages) processors, such as routers and IoT devices. [...]]]> 2023-12-04T16:10:20+00:00 https://www.bleepingcomputer.com/news/security/stealthier-version-of-p2pinfect-malware-targets-mips-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8419117 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les mises à jour Android de décembre corrigent le défaut RCE CRITICAL ZERO-CLIC<br>December Android updates fix critical zero-click RCE flaw Google announced today that the December 2023 Android security updates tackle 85 vulnerabilities, including a critical severity zero-click remote code execution (RCE) bug. [...]]]> 2023-12-04T14:37:38+00:00 https://www.bleepingcomputer.com/news/security/december-android-updates-fix-critical-zero-click-rce-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8419096 False Vulnerability,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Tipalti enquête sur les allégations de données volées dans une attaque de ransomware<br>Tipalti investigates claims of data stolen in ransomware attack Tipalti says they are investigating claims that the ALPHV ransomware gang breached its network and stole 256 GB of data, including data for Roblox and Twitch. [...]]]> 2023-12-04T14:22:36+00:00 https://www.bleepingcomputer.com/news/security/tipalti-investigates-claims-of-data-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8419118 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux pirates aeroblade ciblent le secteur aérospatial aux États-Unis<br>New AeroBlade hackers target aerospace sector in the U.S. A previously unknown cyber espionage hacking group named \'AeroBlade\' was discovered targeting organizations in the United States aerospace sector. [...]]]> 2023-12-04T09:56:23+00:00 https://www.bleepingcomputer.com/news/security/new-aeroblade-hackers-target-aerospace-sector-in-the-us/ www.secnews.physaphae.fr/article.php?IdArticle=8419031 False None None 1.00000000000000000000 Bleeping Computer - Magazine Américain Un nouveau logiciel malveillant proxy cible les utilisateurs de Mac via un logiciel piraté<br>New proxy malware targets Mac users through pirated software Cybercriminals are targeting Mac users with a new proxy trojan malware bundled with popular, copyrighted macOS software being offered on warez sites. [...]]]> 2023-12-03T10:12:06+00:00 https://www.bleepingcomputer.com/news/security/new-proxy-malware-targets-mac-users-through-pirated-software/ www.secnews.physaphae.fr/article.php?IdArticle=8418861 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Trickbot Malware Dev plaide coupable, risque 35 ans de prison<br>TrickBot malware dev pleads guilty, faces 35 years in prison On Thursday, a Russian national pleaded guilty to charges related to his involvement in developing and deploying the Trickbot malware, which was used in attacks against hospitals, companies, and individuals in the United States and worldwide. [...]]]> 2023-12-01T16:51:23+00:00 https://www.bleepingcomputer.com/news/security/trickbot-malware-dev-pleads-guilty-faces-35-years-in-prison/ www.secnews.physaphae.fr/article.php?IdArticle=8418437 False Malware,Legislation None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates utilisent un nouvel agent de raton laveur malware pour déambuler les cibles américaines<br>Hackers use new Agent Raccoon malware to backdoor US targets A novel malware named \'Agent Raccoon\' (or Agent Racoon) is being used in cyberattacks against organizations in the United States, the Middle East, and Africa. [...]]]> 2023-12-01T14:15:09+00:00 https://www.bleepingcomputer.com/news/security/hackers-use-new-agent-raccoon-malware-to-backdoor-us-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8418394 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Logofail Attack peut installer des kits de démarrage UEFI via les logos de démarrage<br>LogoFAIL attack can install UEFI bootkits through bootup logos Multiple security vulnerabilities collectively named LogoFAIL affect image-parsing components in the UEFI code from various vendors. Researchers warn that they could be exploited to hijack the execution flow of the booting process and to deliver bootkits. [...]]]> 2023-11-30T22:08:26+00:00 https://www.bleepingcomputer.com/news/security/logofail-attack-can-install-uefi-bootkits-through-bootup-logos/ www.secnews.physaphae.fr/article.php?IdArticle=8418371 False Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain La nouvelle fonctionnalité de code secret de WhatsApp cache vos chats verrouillés<br>WhatsApp\\'s new Secret Code feature hides your locked chats WhatsApp has introduced a new Secret Code feature that allows users to hide their locked chats by setting a custom password. [...]]]> 2023-11-30T16:32:14+00:00 https://www.bleepingcomputer.com/news/security/whatsapps-new-secret-code-feature-hides-your-locked-chats/ www.secnews.physaphae.fr/article.php?IdArticle=8418160 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Obtenez 20% de réduction sur la solution EDR de sécurité d'entreprise d'Emsisoft \\ pour les vacances<br>Get 20% off Emsisoft\\'s Enterprise Security EDR solution for the holidays Emsisoft is having a holiday deal where you can get 20% off 1-year licenses of the Emsisoft Enterprise Security EDR solution through December 17th, 2023, with no license limits. [...]]]> 2023-11-30T16:24:49+00:00 https://www.bleepingcomputer.com/news/security/get-20-percent-off-emsisofts-enterprise-security-edr-solution-for-the-holidays/ www.secnews.physaphae.fr/article.php?IdArticle=8418161 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware du cactus exploitant Qlik Sense Flaws pour violer les réseaux<br>Cactus ransomware exploiting Qlik Sense flaws to breach networks Cactus ransomware has been exploiting critical vulnerabilities in the Qlik Sense data analytics solution to get initial access on corporate networks. [...]]]> 2023-11-30T12:46:34+00:00 https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8418131 False Ransomware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Fjordphantom Android Malware utilise la virtualisation pour échapper à la détection<br>FjordPhantom Android malware uses virtualization to evade detection A new Android malware named FjordPhantom has been discovered using virtualization to run malicious code in a container and evade detection. [...]]]> 2023-11-30T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/fjordphantom-android-malware-uses-virtualization-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8418099 False Malware,Vulnerability,Mobile,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Dollar Tree frappé par une violation de données tierce impactant 2 millions de personnes<br>Dollar Tree hit by third-party data breach impacting 2 million people Discount store chain Dollar Tree was impacted by a third-party data breach affecting 1,977,486 people after the hack of service provider Zeroed-In Technologies. [...]]]> 2023-11-29T16:25:09+00:00 https://www.bleepingcomputer.com/news/security/dollar-tree-hit-by-third-party-data-breach-impacting-2-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8418334 False Data Breach,Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Black Basta Ransomware a fait plus de 100 millions de dollars à partir d'extorsion<br>Black Basta ransomware made over $100 million from extortion Russia-linked ransomware gang Black Basta has raked in at least $100 million in ransom payments from more than 90 victims since it first surfaced in April 2022, according to joint research from Corvus Insurance and Elliptic. [...]]]> 2023-11-29T13:19:51+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-made-over-100-million-from-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8417868 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates influencent les installations d'eau américaines via un Unitronics PLC exposé<br>Hackers breach US water facility via exposed Unitronics PLCs CISA (Cybersecurity & Infrastructure Security Agency) is warning that threat actors breached a U.S. water facility by hacking into Unitronics programmable logic controllers (PLCs) exposed online. [...]]]> 2023-11-29T13:07:18+00:00 https://www.bleepingcomputer.com/news/security/hackers-breach-us-water-facility-via-exposed-unitronics-plcs/ www.secnews.physaphae.fr/article.php?IdArticle=8417852 False Threat,Industrial None 3.0000000000000000 Bleeping Computer - Magazine Américain Okta: la violation de données d'octobre affecte tous les utilisateurs du système de support client<br>Okta: October data breach affects all customer support system users Okta\'s investigation into the breach of its Help Center environment last month revealed that the hackers obtained data belonging to all customer support system users. [...]]]> 2023-11-29T08:25:26+00:00 https://www.bleepingcomputer.com/news/security/okta-october-data-breach-affects-all-customer-support-system-users/ www.secnews.physaphae.fr/article.php?IdArticle=8417799 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain New Bluffs Attack permet aux attaquants de détourner les connexions Bluetooth<br>New BLUFFS attack lets attackers hijack Bluetooth connections Researchers at Eurecom have developed six new attacks collectively named \'BLUFFS\' that can break the secrecy of Bluetooth sessions, allowing for device impersonation and man-in-the-middle (MitM) attacks. [...]]]> 2023-11-28T16:58:46+00:00 https://www.bleepingcomputer.com/news/security/new-bluffs-attack-lets-attackers-hijack-bluetooth-connections/ www.secnews.physaphae.fr/article.php?IdArticle=8417635 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Ransomware de Qilin affirme que l'attaque du géant automobile Yanfeng<br>Qilin ransomware claims attack on automotive giant Yanfeng The Qilin ransomware group has claimed responsibility for a cyber attack on Yanfeng Automotive Interiors (Yanfeng), one of the world\'s largest automotive parts suppliers. [...]]]> 2023-11-28T14:39:29+00:00 https://www.bleepingcomputer.com/news/security/qilin-ransomware-claims-attack-on-automotive-giant-yanfeng/ www.secnews.physaphae.fr/article.php?IdArticle=8417611 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain DP World confirme les données volées dans la cyberattaque, aucun ransomware utilisé<br>DP World confirms data stolen in cyberattack, no ransomware used International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. However, no ransomware payloads or encryption was used in the attack. [...]]]> 2023-11-28T12:09:29+00:00 https://www.bleepingcomputer.com/news/security/dp-world-confirms-data-stolen-in-cyberattack-no-ransomware-used/ www.secnews.physaphae.fr/article.php?IdArticle=8417569 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft déprécie la garde des applications du défenseur pour le bureau<br>Microsoft deprecates Defender Application Guard for Office Microsoft is deprecating Defender Application Guard for Office and the Windows Security Isolation APIs, and it recommends Defender for Endpoint attack surface reduction rules, Protected View, and Windows Defender Application Control as an alternative. [...]]]> 2023-11-27T16:00:57+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-deprecates-defender-application-guard-for-office/ www.secnews.physaphae.fr/article.php?IdArticle=8417321 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain L'attaque des ransomwares contre le fabricant de jeux indépendants a essuyé tous les comptes des joueurs<br>Ransomware attack on indie game maker wiped all player accounts A ransomware attack on the "Ethyrial: Echoes of Yore" MMORPG last Friday destroyed 17,000 player accounts, deleting their in-game items and progress in the game. [...]]]> 2023-11-27T15:06:14+00:00 https://www.bleepingcomputer.com/news/security/ransomware-attack-on-indie-game-maker-wiped-all-player-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8417309 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain L'hôpital ardent a perturbé dans 6 États après une attaque de ransomware<br>Ardent hospital ERs disrupted in 6 states after ransomware attack Ardent Health Services, a healthcare provider operating 30 hospitals across five U.S. states, disclosed today that its systems were hit by a ransomware attack on Thursday. [...]]]> 2023-11-27T12:54:41+00:00 https://www.bleepingcomputer.com/news/security/ardent-hospital-ers-disrupted-in-6-states-after-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8417278 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Le plus grand fournisseur d'électricité de Slovénie \\ a été frappé par une attaque de ransomware<br>Slovenia\\'s largest power provider HSE hit by ransomware attack Slovenian power company Holding Slovenske Elektrarne (HSE) has suffered a ransomware attack that compromised its systems and encrypted files, yet the company says the incident did not disrupt electric power production. [...]]]> 2023-11-27T11:16:01+00:00 https://www.bleepingcomputer.com/news/security/slovenias-largest-power-provider-hse-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8417256 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Tirer parti de Wazuh pour lutter contre les menaces d'initiés<br>Leveraging Wazuh to combat insider threats Effective strategies for mitigating insider threats involve a combination of detective and preventive controls. Such controls are provided by the Wazuh SIEM and XDR platform. [...]]]> 2023-11-27T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/leveraging-wazuh-to-combat-insider-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8417220 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle bête arrière sysjoker basé sur la rouille liée aux pirates de Hamas<br>New Rust-based SysJoker backdoor linked to Hamas hackers A new version of the multi-platform malware known as \'SysJoker\' has been spotted, featuring a complete code rewrite in the Rust programming language. [...]]]> 2023-11-26T10:09:18+00:00 https://www.bleepingcomputer.com/news/security/new-rust-based-sysjoker-backdoor-linked-to-hamas-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8417221 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain General Electric enquête sur les allégations de cyberattaque, vol de données<br>General Electric investigates claims of cyber attack, data theft General Electric is investigating claims that a threat actor breached the company\'s development environment in a cyberattack and leaked allegedly stolen data. [...]]]> 2023-11-25T17:05:57+00:00 https://www.bleepingcomputer.com/news/security/general-electric-investigates-claims-of-cyber-attack-data-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8416866 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants du voleur atomique frappe macOS via de fausses mises à jour du navigateur<br>Atomic Stealer malware strikes macOS via fake browser updates The \'ClearFake\' fake browser update campaign has expanded to macOS, targeting Apple computers with Atomic Stealer (AMOS) malware. [...]]]> 2023-11-25T10:11:22+00:00 https://www.bleepingcomputer.com/news/security/atomic-stealer-malware-strikes-macos-via-fake-browser-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8416858 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Royaume-Uni et Corée du Sud: les pirates utilisent un jour zéro dans l'attaque de la chaîne d'approvisionnement<br>UK and South Korea: Hackers use zero-day in supply-chain attack A joint advisory by the National Cyber Security Centre (NCSC) and Korea\'s National Intelligence Service (NIS) discloses a supply-chain attack executed by North Korean hackers involving the MagicLineThe National Cyber Security Centre (NCSC) and Korea\'s National Intelligence Service (NIS) warn that the North Korean Lazarus hacking grou [...]]]> 2023-11-24T12:28:14+00:00 https://www.bleepingcomputer.com/news/security/uk-and-south-korea-hackers-use-zero-day-in-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8416630 False None APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain Black Friday 2023: Obtenez 25% de réduction sur le cours d'analyse des logiciels malveillants austomé zéro2<br>Black Friday 2023: Get 25% off the Zero2Automated malware analysis course The popular Zero2Automated malware analysis and reverse-engineering course has a Black Friday 2023 through Cyber Monday sale, where you can get 25% off sitewide, including gift certificates and courses. [...]]]> 2023-11-23T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/black-friday-2023-get-25-percent-off-the-zero2automated-malware-analysis-course/ www.secnews.physaphae.fr/article.php?IdArticle=8416388 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les courts du Kansas confirment le vol de données, la demande de rançon après la cyberattaque<br>Kansas courts confirm data theft, ransom demand after cyberattack The Kansas Judicial Branch has published an update on a cybersecurity incident it suffered last month, confirming that hackers stole sensitive files containing confidential information from its systems. [...]]]> 2023-11-22T14:40:49+00:00 https://www.bleepingcomputer.com/news/security/kansas-courts-confirm-data-theft-ransom-demand-after-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8416099 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain La violation de données Welltok expose les données de 8,5 millions de patients américains<br>Welltok data breach exposes data of 8.5 million US patients Healthcare SaaS provider Welltok is warning that a data breach exposed the personal data of nearly 8.5 million patients in the U.S. after a file transfer program used by the company was hacked in a data theft attack. [...]]]> 2023-11-22T13:22:11+00:00 https://www.bleepingcomputer.com/news/security/welltok-data-breach-exposes-data-of-85-million-us-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8416070 False Data Breach,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: les pirates de Lazarus violant le cyberlink dans l'attaque de la chaîne d'approvisionnement<br>Microsoft: Lazarus hackers breach CyberLink in supply chain attack Microsoft says a North Korean hacking group has breached Taiwanese multimedia software company CyberLink and trojanized one of its installers to push malware in a supply chain attack targeting potential victims worldwide. [...]]]> 2023-11-22T13:06:25+00:00 https://www.bleepingcomputer.com/news/security/microsoft-lazarus-hackers-breach-cyberlink-in-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8416021 False Malware APT 38,APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain New Botnet Malware exploite deux jours zéro pour infecter les NVR et les routeurs<br>New botnet malware exploits two zero-days to infect NVRs and routers A new Mirai-based malware botnet named \'InfectedSlurs\' has been exploiting two zero-day remote code execution (RCE) vulnerabilities to infect routers and video recorder (NVR) devices. [...]]]> 2023-11-22T12:39:04+00:00 https://www.bleepingcomputer.com/news/security/new-botnet-malware-exploits-two-zero-days-to-infect-nvrs-and-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8416022 False Malware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Hacktivistes violer le laboratoire de recherche nucléaire américaine, voler les données des employés<br>Hacktivists breach U.S. nuclear research lab, steal employee data The Idaho National Laboratory (INL) confirms they suffered a cyberattack after \'SiegedSec\' hacktivists leaked stolen human resources data online. [...]]]> 2023-11-21T16:20:27+00:00 https://www.bleepingcomputer.com/news/security/hacktivists-breach-us-nuclear-research-lab-steal-employee-data/ www.secnews.physaphae.fr/article.php?IdArticle=8415585 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Malware Dev dit qu'ils peuvent relancer les cookies Google Auth expirés<br>Malware dev says they can revive expired Google auth cookies The Lumma information-stealer malware (aka \'LummaC2\') is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. [...]]]> 2023-11-21T14:29:05+00:00 https://www.bleepingcomputer.com/news/security/malware-dev-says-they-can-revive-expired-google-auth-cookies/ www.secnews.physaphae.fr/article.php?IdArticle=8415993 False Malware,Vulnerability None 4.0000000000000000 Bleeping Computer - Magazine Américain Microsoft lance le programme de primes Defender avec des récompenses de 20 000 $<br>Microsoft launches Defender Bounty Program with $20,000 rewards Microsoft has unveiled a new bug bounty program aimed at the Microsoft Defender security platform, with rewards between $500 and $20,000. [...]]]> 2023-11-21T14:13:42+00:00 https://www.bleepingcomputer.com/news/microsoft/microsoft-launches-defender-bounty-program-with-20-000-rewards/ www.secnews.physaphae.fr/article.php?IdArticle=8415543 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Auto Parts Giant AutoZone avertit la violation des données Moveit<br>Auto parts giant AutoZone warns of MOVEit data breach AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. [...]]]> 2023-11-21T13:03:22+00:00 https://www.bleepingcomputer.com/news/security/auto-parts-giant-autozone-warns-of-moveit-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8415496 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les logiciels malveillants de Darkgate et Pikabot émergent en tant que successeurs de Qakbot \\<br>DarkGate and Pikabot malware emerge as Qakbot\\'s successors A sophisticated phishing campaign pushing the DarkGate malware infections has recently added the PikaBot malware into the mix, making it the most advanced phishing campaign since the Qakbot operation was dismantled. [...]]]> 2023-11-21T10:55:39+00:00 https://www.bleepingcomputer.com/news/security/darkgate-and-pikabot-malware-emerge-as-qakbots-successors/ www.secnews.physaphae.fr/article.php?IdArticle=8415438 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Black Friday Deal: obtenez 50% de réduction sur MalwareBytes Premium + VPN de confidentialité<br>Black Friday deal: Get 50% off Malwarebytes Premium + Privacy VPN Malwarebytes\' is running a Black Friday 2023 deal now through Cyber Monday, offering a 50% discount to the Malwarebytes Premium + Privacy VPN bundle until November 30th. [...]]]> 2023-11-21T08:27:54+00:00 https://www.bleepingcomputer.com/news/security/black-friday-deal-get-50-percent-off-malwarebytes-premium-plus-privacy-vpn/ www.secnews.physaphae.fr/article.php?IdArticle=8415439 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Le petit malware USB de Gamaredon \\ se propage au-delà de l'Ukraine<br>Gamaredon\\'s LittleDrifter USB malware spreads beyond Ukraine A recently discovered worm that researchers call LittleDrifter has been spreading over USB drives infecting systems in multiple countries as part of a campaign from the Gamaredon state-sponsored espionage group. [...]]]> 2023-11-20T17:32:01+00:00 https://www.bleepingcomputer.com/news/security/gamaredons-littledrifter-usb-malware-spreads-beyond-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8415074 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Vx-Underground Malware Collective encadré par Phobos Ransomware<br>VX-Underground malware collective framed by Phobos ransomware A new Phobos ransomware variant frames the popular VX-Underground malware-sharing collective, indicating the group is behind attacks using the encryptor. [...]]]> 2023-11-20T15:42:54+00:00 https://www.bleepingcomputer.com/news/security/vx-underground-malware-collective-framed-by-phobos-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8415030 False Ransomware,Malware,Technical None 4.0000000000000000 Bleeping Computer - Magazine Américain Le gouvernement canadien révèle la violation des données après les hacks entrepreneurs<br>Canadian government discloses data breach after contractor hacks The Canadian government says two of its contractors have been hacked, exposing sensitive information belonging to an undisclosed number of government employees.  [...]]]> 2023-11-20T12:23:08+00:00 https://www.bleepingcomputer.com/news/security/canadian-government-discloses-data-breach-after-contractor-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8414965 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Kinsing malware exploite Apache activemq rce pour planter rootkits<br>Kinsing malware exploits Apache ActiveMQ RCE to plant rootkits The Kinsing malware operator is actively exploiting the CVE-2023-46604 critical vulnerability in the Apache ActiveMQ open-source message broker to compromise Linux systems. [...]]]> 2023-11-20T11:54:44+00:00 https://www.bleepingcomputer.com/news/security/kinsing-malware-exploits-apache-activemq-rce-to-plant-rootkits/ www.secnews.physaphae.fr/article.php?IdArticle=8414942 False Malware,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Comment augmenter la sécurité avec les réinitialités du mot de passe en libre-service<br>How to boost Security with Self-Service Password Resets Learn more from Specops Software about the benefits of self-service password resets and ways to accomplish this with on-premises Active Directory. [...]]]> 2023-11-20T10:02:04+00:00 https://www.bleepingcomputer.com/news/security/how-to-boost-security-with-self-service-password-resets/ www.secnews.physaphae.fr/article.php?IdArticle=8414921 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Lumma Stealer Malware utilise désormais la trigonométrie pour échapper à la détection<br>Lumma Stealer malware now uses trigonometry to evade detection The Lumma information-stealing malware is now using an interesting tactic to evade detection by security software - the measuring of mouse movements using trigonometry to determine if the malware is running on a real machine or an antivirus sandbox. [...]]]> 2023-11-20T09:40:21+00:00 https://www.bleepingcomputer.com/news/security/lumma-stealer-malware-now-uses-trigonometry-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8414887 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes utilisent la fonctionnalité Ngrok et l'exploit Winrar pour attaquer les ambassades<br>Russian hackers use Ngrok feature and WinRAR exploit to attack embassies After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. [...]]]> 2023-11-19T11:14:25+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-use-ngrok-feature-and-winrar-exploit-to-attack-embassies/ www.secnews.physaphae.fr/article.php?IdArticle=8414888 False Vulnerability,Threat APT 29,APT 28 3.0000000000000000