www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T21:46:21+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Utilisation de la visibilité du réseau East & # 8211; West pour détecter les menaces aux stades ultérieurs de l'attr & ck<br>Using East–West Network Visibility to Detect Threats in Later Stages of MITRE ATT&CK Ensuring that traffic visibility covers both client-server and server-server communication helps NetOps teams to analyze and spot potential threats early to avoid catastrophic effects.]]> 2024-03-20T22:36:20+00:00 https://www.darkreading.com/cybersecurity-operations/using-east-west-network-visibility-detect-threats-mitre-attck www.secnews.physaphae.fr/article.php?IdArticle=8467890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un avertissement fédéral met en évidence la cyber-vulnérabilité des systèmes d'eau américains<br>Federal Warning Highlights Cyber Vulnerability of US Water Systems The White House urged operators of water and wastewater systems to review and beef up their security controls against attacks by Iran- and China-based groups.]]> 2024-03-20T21:45:25+00:00 https://www.darkreading.com/ics-ot-security/new-us-warning-highlights-vulnerability-of-us-water-systems-to-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8467542 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Tax Piratage Blitz Small Business avec des e-mails de phishing<br>Tax Hackers Blitz Small Business With Phishing Emails Armed with little more than an email address, scammers are trying to trick small businesses and the self employed into giving up Social Security numbers.]]> 2024-03-20T20:57:00+00:00 https://www.darkreading.com/threat-intelligence/tax-cons-targeting-small-business-with-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8467520 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Deloitte lance la plate-forme Cybersphere pour simplifier les cyber opérations pour les clients<br>Deloitte Launches CyberSphere Platform to Simplify Cyber Operations for Clients 2024-03-20T19:44:29+00:00 https://www.darkreading.com/cybersecurity-operations/deloitte-launches-cybersphere-platform-to-simplify-cyber-operations-for-clients www.secnews.physaphae.fr/article.php?IdArticle=8467495 False None Deloitte 2.0000000000000000 Dark Reading - Informationweek Branch Pathlock introduit la surveillance des contrôles continus pour réduire le temps et les coûts<br>Pathlock Introduces Continuous Controls Monitoring to Reduce Time and Costs 2024-03-20T19:29:17+00:00 https://www.darkreading.com/cyber-risk/pathlock-introduces-continuous-controls-monitoring-to-reduce-time-and-costs www.secnews.physaphae.fr/article.php?IdArticle=8467496 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Akamai Research trouve 29% des attaques Web API Target<br>Akamai Research Finds 29% of Web Attacks Target APIs 2024-03-20T19:11:48+00:00 https://www.darkreading.com/application-security/akamai-research-finds-29-of-web-attacks-target-apis www.secnews.physaphae.fr/article.php?IdArticle=8467497 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Kaspersky identifie trois nouvelles menaces de logiciels malveillants Android<br>Kaspersky Identifies Three New Android Malware Threats 2024-03-20T18:56:01+00:00 https://www.darkreading.com/endpoint-security/kaspersky-identifies-three-new-android-malware-threats www.secnews.physaphae.fr/article.php?IdArticle=8467470 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Les utilisateurs d'Android India \\ sont frappés par la campagne de logiciels malveillants en tant que service<br>India\\'s Android Users Hit by Malware-as-a-Service Campaign Hackers are seeking sensitive personal information on user devices, including banking data and SMS messages.]]> 2024-03-20T18:05:18+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-target-android-users-in-india-through-maas-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467471 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Ne répondez pas au téléphone: à l'intérieur d'une attaque de vue réelle<br>Don\\'t Answer the Phone: Inside a Real-Life Vishing Attack Successful attackers focus on the psychological manipulation of human emotions, which is why anyone, even a tech-savvy person, can become a victim.]]> 2024-03-20T15:33:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/dont-answer-phone-inside-real-life-vishing-attack www.secnews.physaphae.fr/article.php?IdArticle=8467400 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Après Lockbit, les démontages Alphv, les startups RAAS vont sur un lecteur de recrutement<br>After LockBit, ALPHV Takedowns, RaaS Startups Go on a Recruiting Drive Law enforcement action hasn\'t eradicated ransomware groups, but it has shaken up the cyber underground and sown distrust among thieves.]]> 2024-03-20T15:07:30+00:00 https://www.darkreading.com/threat-intelligence/after-lockbit-alphv-takedowns-raas-recruiting-drive www.secnews.physaphae.fr/article.php?IdArticle=8467401 False Ransomware,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Wolf duvel<br>\\'Fluffy Wolf\\' Spreads Meta Stealer in Corporate Phishing Campaign Unsophisticated threat actor is targeting Russian companies with both readily available malware and authentic software.]]> 2024-03-20T14:29:10+00:00 https://www.darkreading.com/threat-intelligence/fluffy-wolf-spreads-meta-stealer-in-corporate-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=8467372 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Ai a gagné le problème de rétention de la cybersécurité \\<br>AI Won\\'t Solve Cybersecurity\\'s Retention Problem To fix retention and skills gaps, we need to encourage more women and minorities to build careers in cybersecurity.]]> 2024-03-20T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ai-wont-solve-cybersecuritys-retention-problem www.secnews.physaphae.fr/article.php?IdArticle=8467344 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Connectivity Standards Alliance relève des défis de sécurité des appareils avec une norme unifiée et une certification<br>Connectivity Standards Alliance Meets Device Security Challenges With a Unified Standard and Certification The new IoT Device Security Specification 1.0, with accompanying certification, aims to offer a unified industry standard and increase consumer awareness.]]> 2024-03-20T13:00:00+00:00 https://www.darkreading.com/ics-ot-security/connectivity-standards-alliance-meets-device-security-challenges-with-a-unified-standard-and-certification www.secnews.physaphae.fr/article.php?IdArticle=8467316 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Détecter les menaces de nuage avec CloudGrappler<br>Detecting Cloud Threats With CloudGrappler The open-source tool from Permiso can help security teams identify threat actors lurking within their AWS and Azure environments.]]> 2024-03-20T12:49:56+00:00 https://www.darkreading.com/cloud-security/detecting-cloud-threats-with-cloudgrappler www.secnews.physaphae.fr/article.php?IdArticle=8467317 False Tool,Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les pirates se faisant passer pour des cabinets d'avocats Phish Global Orgs en plusieurs langues<br>Hackers Posing as Law Firms Phish Global Orgs in Multiple Languages Companies trust lawyers with the most sensitive information they\'ve got. Attackers are aiming to exploit that bond to deliver malware.]]> 2024-03-20T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-posing-law-firms-phish-global-orgs-multiple-languages www.secnews.physaphae.fr/article.php?IdArticle=8467283 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le renseignement russe cible les victimes du monde entier dans des cyberattaques à tir rapide<br>Russian Intelligence Targets Victims Worldwide in Rapid-Fire Cyberattacks Russia\'s government is pretending to be other governments in emails, with an eye toward stealing strategic intel.]]> 2024-03-20T11:04:06+00:00 https://www.darkreading.com/threat-intelligence/russian-intelligence-targets-victims-worldwide-in-rapid-fire-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8467284 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Airbus annule l'acquisition prévue de l'ATOS Cybersecurity Group<br>Airbus Calls Off Planned Acquisition of Atos Cybersecurity Group The purchase would have given Airbus more capabilities to address rising cyber threats in the aviation and aerospace industry.]]> 2024-03-19T21:39:47+00:00 https://www.darkreading.com/cyber-risk/airbus-calls-off-planned-acquisition-of-atos-cybersecurity-group www.secnews.physaphae.fr/article.php?IdArticle=8466937 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortra publie une mise à jour sur la gravité critique RCE Flaw<br>Fortra Releases Update on Critical Severity RCE Flaw The flaw has a CVSS rating of 9.8, and the company recommends product upgrades to fix the issue.]]> 2024-03-19T21:38:49+00:00 https://www.darkreading.com/vulnerabilities-threats/fortra-releases-update-on-critical-severity-rce-flaw www.secnews.physaphae.fr/article.php?IdArticle=8466938 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Triating Hack Harts Apex Legends Esports tournoi<br>Cheating Hack Halts Apex Legends E-Sports Tourney Electronic Arts is trying to track down the RCE exploit that allowed hackers to inject cheats into games during the recent Apex Legends Global Series.]]> 2024-03-19T21:10:11+00:00 https://www.darkreading.com/cyber-risk/apex-legends-tourney-spoiled-by-hackers www.secnews.physaphae.fr/article.php?IdArticle=8466939 False Hack,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 5 façons dont les CISO peuvent naviguer dans leur nouveau rôle commercial<br>5 Ways CISOs Can Navigate Their New Business Role CISOs can successfully make their business operations more secure and play a larger role in the organization\'s overall strategy, but there are pitfalls to avoid, Forrester analysts warn.]]> 2024-03-19T20:57:41+00:00 https://www.darkreading.com/cybersecurity-operations/5-ways-cisos-can-navigate-new-business-role www.secnews.physaphae.fr/article.php?IdArticle=8466909 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux règlements font de l'assurance d & o un must pour les cisos<br>New Regulations Make D&O Insurance a Must for CISOs CISOs currently hold all of the responsibility to stop cyberattacks yet have none of the authority to fund the technological defenses that regulations require.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-regulations-make-d-o-insurance-a-must-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=8466800 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: pont l'écart<br>Name That Toon: Bridge the Gap Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon-bridge-the-gap www.secnews.physaphae.fr/article.php?IdArticle=8466799 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Phantomblu \\' Cyberattackers Backdoor Microsoft Office Utilisateurs via Ole<br>\\'PhantomBlu\\' Cyberattackers Backdoor Microsoft Office Users via OLE The cyber campaign uses social engineering and sophisticated evasion tactics, including a novel malware-delivery method, to compromise hundreds of Microsoft Office users.]]> 2024-03-19T14:53:31+00:00 https://www.darkreading.com/threat-intelligence/phantomblu-cyberattackers-backdoor-microsoft-office-users-ole www.secnews.physaphae.fr/article.php?IdArticle=8466737 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le nouveau CISO: repenser le rôle<br>The New CISO: Rethinking the Role Rising cybersecurity demands are changing the role of the head security officer. CISOs need to make a list, check it at least twice, and document every step.]]> 2024-03-19T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-ciso-rethinking-the-role www.secnews.physaphae.fr/article.php?IdArticle=8466699 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Conversation déborde \\' cyberattaques contourner la sécurité de l'IA pour cibler les dirigeants<br>\\'Conversation Overflow\\' Cyberattacks Bypass AI Security to Target Execs Credential-stealing emails are getting past artificial intelligence\'s "known good" email security controls by cloaking malicious payloads within seemingly benign emails. The tactic poses a significant threat to enterprise networks.]]> 2024-03-19T12:00:00+00:00 https://www.darkreading.com/cloud-security/conversation-overflow-cyberattacks-bypass-ai-security www.secnews.physaphae.fr/article.php?IdArticle=8466639 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques de groupe à plusieurs étages liées à la Corée du Nord sur la Corée du Sud<br>North Korea-Linked Group Levels Multistage Cyberattack on South Korea Kimsuky-attributed campaign uses eight steps to compromise systems - from initial execution to downloading additional code from Dropbox, and executing code to establish stealth and persistence.]]> 2024-03-19T00:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/north-korea-linked-group-level-multistage-cyberattack-on-south-korea www.secnews.physaphae.fr/article.php?IdArticle=8466347 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Référentiels du modèle ML: la prochaine grande cible d'attaque de la chaîne d'approvisionnement<br>ML Model Repositories: The Next Big Supply Chain Attack Target Machine-learning model platforms like Hugging Face are suspectible to the same kind of attacks that threat actors have executed successfully for years via npm, PyPI, and other open source repos.]]> 2024-03-18T22:07:48+00:00 https://www.darkreading.com/cloud-security/ml-model-repositories-next-big-supply-chain-attack-target www.secnews.physaphae.fr/article.php?IdArticle=8466301 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Chinois apt \\ 'terre krahang \\' compromis 48 gov \\ 't orgs sur 5 continents<br>Chinese APT \\'Earth Krahang\\' Compromises 48 Gov\\'t Orgs on 5 Continents The group uses pretty standard open source tooling and social engineering to burrow into high-level government agencies across the globe.]]> 2024-03-18T21:49:10+00:00 https://www.darkreading.com/threat-intelligence/chinese-apt-earth-krahang-compromised-48-gov-orgs-5-continents www.secnews.physaphae.fr/article.php?IdArticle=8466302 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Autorité nationale de la cybersécurité de l'Arabie saoudite annonce la réunion annuelle du GCF 2024<br>Saudi Arabia\\'s National Cybersecurity Authority Announces the GCF Annual Meeting 2024 2024-03-18T20:27:38+00:00 https://www.darkreading.com/cybersecurity-operations/saudi-arabia-s-national-cybersecurity-authority-announces-the-gcf-annual-meeting-2024 www.secnews.physaphae.fr/article.php?IdArticle=8466274 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les autorités brésiliennes arrêtent les membres du groupe de cybercriminalité bancaire<br>Brazilian Authorities Arrest Members of Banking Trojan Cybercrime Group Interpol assisted in the operation, in which analysts identified Grandoreiro group members by analyzing and matching malware samples.]]> 2024-03-18T20:25:03+00:00 https://www.darkreading.com/cybersecurity-operations/brazilian-authorities-arrest-members-of-banking-trojan-cybercrime-group www.secnews.physaphae.fr/article.php?IdArticle=8466275 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Fujitsu: logiciels malveillants sur les ordinateurs de l'entreprise a exposé des données clients<br>Fujitsu: Malware on Company Computers Exposed Customer Data It remains unclear how long the IT services giant\'s systems were infiltrated and just how the cyberattack unfolded.]]> 2024-03-18T20:20:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fujitsu-malware-on-company-computers-exposed-customer-data www.secnews.physaphae.fr/article.php?IdArticle=8466276 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Le suivi de tout sur le Web sombre est la mission critique<br>Tracking Everything on the Dark Web Is Mission Critical On the Dark Web, stolen secrets are your enemy, and context is your friend.]]> 2024-03-18T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/tracking-everything-on-dark-web-is-mission-critical www.secnews.physaphae.fr/article.php?IdArticle=8466067 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les données de retraite du gouvernement sud-africain crainsent les craintes de l'étincelle<br>South African Government Pension Data Leak Fears Spark Probe LockBit ransomware gang claims 668GB of data it dumped online was stolen from South Africa\'s pension agency.]]> 2024-03-18T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/south-african-government-pension-data-leak-fears-spark-probe www.secnews.physaphae.fr/article.php?IdArticle=8465854 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch 3 façons dont les entreprises peuvent surmonter la pénurie de compétences en cybersécurité<br>3 Ways Businesses Can Overcome the Cybersecurity Skills Shortage With budget constraints and a limited supply of skilled talent, businesses need to get creative to defend against rampant cybersecurity threats.]]> 2024-03-18T05:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/3-ways-businesses-can-overcome-cybersecurity-skills-shortage www.secnews.physaphae.fr/article.php?IdArticle=8465804 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'ghostrace \\' L'attaque d'exécution spéculative a un impact<br>\\'GhostRace\\' Speculative Execution Attack Impacts All CPU, OS Vendors Like Spectre, the new GhostRace exploit could give attackers a way to access sensitive information from system memory and take other malicious actions.]]> 2024-03-15T21:09:49+00:00 https://www.darkreading.com/cyber-risk/ghostrace-speculative-execution-attack-cpu-os-vendors www.secnews.physaphae.fr/article.php?IdArticle=8464559 False Vulnerability,Threat None 4.0000000000000000 Dark Reading - Informationweek Branch BRESSE NHS, HSE BUG EXPOSE DONNÉES DE SANTÉES DANS LES ISLES BRITANNIQUES<br>NHS Breach, HSE Bug Expose Healthcare Data in the British Isles Whoopsies in Ireland and Scotland speak to a tenuousness of cyber protections for sensitive private healthcare data.]]> 2024-03-15T20:37:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nhs-breach-hse-bug-expose-healthcare-data-british-isles www.secnews.physaphae.fr/article.php?IdArticle=8464534 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch ChatGPT vs. Gemini: Which Is Better for 10 Common Infosec Tasks? Compare how well OpenAI\'s and Google\'s generative AI products handle infosec professionals\' top 10 tasks.]]> 2024-03-15T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/chatgpt-vs-gemini-which-is-better-for-10-common-infosec-tasks www.secnews.physaphae.fr/article.php?IdArticle=8464368 False None ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Chatgpt vs Gemini: Quel est le meilleur pour 10 tâches Infosec courantes?<br>ChatGPT vs. Gemini: Which Is Better for 10 Common Infosec Tasks? Compare how well OpenAI\'s and Google\'s generative AI products handle infosec professionals\' top 10 tasks.]]> 2024-03-15T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/chatgpt-vs-gemini-which-is-better-for-10-common-infosec-tasks- www.secnews.physaphae.fr/article.php?IdArticle=8463366 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch 6 plats à retenir CISO des directives de la NSA \\<br>6 CISO Takeaways From the NSA\\'s Zero-Trust Guidance All companies - not just federal agencies - should aim to adopt the "network and environment" pillar of the National Security Agency\'s zero-trust guidelines.]]> 2024-03-15T12:25:35+00:00 https://www.darkreading.com/cybersecurity-operations/6-ciso-takeaways-nsa-zero-trust-guidance www.secnews.physaphae.fr/article.php?IdArticle=8464446 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Red Canary annonce une couverture complète de tous les principaux fournisseurs de cloud<br>Red Canary Announces Full Coverage of All Major Cloud Providers 2024-03-14T21:37:36+00:00 https://www.darkreading.com/cloud-security/red-canary-announces-full-coverage-of-all-major-cloud-providers www.secnews.physaphae.fr/article.php?IdArticle=8464021 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch EXPEL verse la boîte à outils mise à jour en réponse au NIST 2.0<br>Expel Releases Updated Toolkit in Response to NIST 2.0 2024-03-14T21:24:56+00:00 https://www.darkreading.com/vulnerabilities-threats/expel-releases-updated-toolkit-in-response-to-nist-2-0 www.secnews.physaphae.fr/article.php?IdArticle=8464022 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nozomi Networks sécurise 100 millions de dollars pour défendre les infrastructures critiques<br>Nozomi Networks Secures $100M Investment to Defend Critical Infrastructure 2024-03-14T21:19:32+00:00 https://www.darkreading.com/ics-ot-security/nozomi-networks-secures-100-million-investment-to-defend-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8464023 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La FCC approuve les étiquettes de cyber-fiducie volontaires pour les produits IoT des consommateurs<br>FCC Approves Voluntary Cyber Trust Labels for Consumer IoT Products Here\'s what IoT device manufacturers need to know to earn a cybersecurity stamp of approval from the government.]]> 2024-03-14T20:30:16+00:00 https://www.darkreading.com/ics-ot-security/fcc-approves-voluntary-cyber-trust-labels-iot-products www.secnews.physaphae.fr/article.php?IdArticle=8463997 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortinet met en garde contre un autre défaut RCE critique<br>Fortinet Warns of Yet Another Critical RCE Flaw CVE-2024-48788, like many other recent Fortinet flaws, will likely be an attractive target, especially for nation-state backed actors.]]> 2024-03-14T20:13:06+00:00 https://www.darkreading.com/vulnerabilities-threats/fortinet-warns-of-yet-another-critical-rce-flaw www.secnews.physaphae.fr/article.php?IdArticle=8463998 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Alabama sous la cyberattaque DDOS par des hacktivistes soutenus en Russie<br>Alabama Under DDoS Cyberattack by Russian-Backed Hacktivists The hacktivist group Anonymous Sudan claims credit for a cyberattack that disrupted Alabama state government earlier this week.]]> 2024-03-14T19:43:25+00:00 https://www.darkreading.com/cyberattacks-data-breaches/alabama-targeted-by-russian-backed-ddos-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8463973 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Tiktok Ban soulève la sécurité des données, les questions de contrôle<br>TikTok Ban Raises Data Security, Control Questions Approved by the House and moving on to the Senate, the potential ban points up the porousness of governmental control in the digital age.]]> 2024-03-14T17:52:25+00:00 https://www.darkreading.com/cyber-risk/tiktok-ban-raises-data-security-control-questions www.secnews.physaphae.fr/article.php?IdArticle=8463925 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Système de passeport du Malawi en ligne après une cyberattaque débilitante<br>Malawi Passport System Back Online After Debilitating Cyberattack Passport printing and distribution will resume first in Lilongwe as the immigration system gets back on its feet.]]> 2024-03-14T15:43:10+00:00 https://www.darkreading.com/cyberattacks-data-breaches/malawi-passport-system-back-online-after-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8463868 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Windows SmartScreen Bypass Flaw exploité pour déposer Darkgate Rat<br>Windows SmartScreen Bypass Flaw Exploited to Drop DarkGate RAT Attackers use Google redirects in their phishing attack leveraging a now-patched vulnerability that spreads the multifaceted malware.]]> 2024-03-14T14:23:05+00:00 https://www.darkreading.com/endpoint-security/windows-smartscreen-bypass-flaw-exploited-to-drop-darkgate-rat www.secnews.physaphae.fr/article.php?IdArticle=8463835 False Malware,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Comment identifier un cyber adversaire: que rechercher<br>How to Identify a Cyber Adversary: What to Look For There are many factors involved in attributing a cyber incident to a specific threat actor.]]> 2024-03-14T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-to-identify-a-cyber-adversary-what-to-look-for www.secnews.physaphae.fr/article.php?IdArticle=8463345 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch How to Identify a Cyber Adversary: What to Look For There are many factors involved in attributing a cyber incident to a specific threat actor.]]> 2024-03-14T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-to-identify-cyber-adversary-what-to-look-for www.secnews.physaphae.fr/article.php?IdArticle=8463799 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch 150k + dispositifs de réseau UAE &Applications trouvées exposées en ligne<br>150K+ UAE Network Devices & Apps Found Exposed Online Misconfigurations, insecure services leave United Arab Emirates organizations and critical infrastructure vulnerable to bevy of cyber threats.]]> 2024-03-14T05:00:00+00:00 https://www.darkreading.com/threat-intelligence/150kplus-uae-network-devices-apps-exposed-online www.secnews.physaphae.fr/article.php?IdArticle=8463566 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Claroty Team82: 63% des vulnérabilités exploitées connues suivis par CISA sont sur les réseaux d'organisation de soins de santé<br>Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks 2024-03-13T23:16:34+00:00 https://www.darkreading.com/ics-ot-security/claroty-team-82-63-of-known-exploited-vulnerabilities-tracked-by-cisa-are-on-healthcare-organization-networks www.secnews.physaphae.fr/article.php?IdArticle=8463462 False Vulnerability,Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Codezero recueille un financement de graines de 3,5 millions de dollars de Ballistic Ventures pour sécuriser le développement d'applications multicloud<br>Codezero Raises $3.5M Seed Funding From Ballistic Ventures to Secure Multicloud Application Development 2024-03-13T23:08:42+00:00 https://www.darkreading.com/cloud-security/codezero-raises-3-5m-seed-funding-from-ballistic-ventures-to-secure-multicloud-application-development www.secnews.physaphae.fr/article.php?IdArticle=8463463 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Claroty lance une détection avancée des menaces d'anomalie pour Medigate<br>Claroty Launches Advanced Anomaly Threat Detection for Medigate 2024-03-13T22:52:13+00:00 https://www.darkreading.com/ics-ot-security/claroty-launches-advanced-anomaly-threat-detection-for-medigate www.secnews.physaphae.fr/article.php?IdArticle=8463439 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch 10 conseils pour une meilleure gestion des données de sécurité<br>10 Tips for Better Security Data Management CISOs must build out their security data management and security data architecture to get the most out of their security data for the least amount of investment.]]> 2024-03-13T22:31:00+00:00 https://www.darkreading.com/cybersecurity-analytics/10-tips-for-better-security-data-management www.secnews.physaphae.fr/article.php?IdArticle=8463769 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Chatgpt déverse les secrets dans une nouvelle attaque POC<br>ChatGPT Spills Secrets in Novel PoC Attack Research is latest in a growing body of work to highlight troubling weaknesses in widely used generative AI tools.]]> 2024-03-13T21:59:23+00:00 https://www.darkreading.com/cyber-risk/researchers-develop-new-attack-for-extracting-secrets-from-chatgpt-other-genai-tools www.secnews.physaphae.fr/article.php?IdArticle=8463417 False Tool ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Détaillant de yacht MarineMax fichiers \\ 'cyber incident \\' avec sec<br>Yacht Retailer MarineMax Files \\'Cyber Incident\\' with SEC The Florida-based boat purveyor\'s operations were seemingly minimally disrupted and "not material," but it\'s filing an SEC notice anyway.]]> 2024-03-13T20:44:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/yacht-retailer-marinemax-files-cyber-incident-sec www.secnews.physaphae.fr/article.php?IdArticle=8463395 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nissan Oceania violée;100 000 personnes touchées sous<br>Nissan Oceania Breached; 100K People Affected Down Under A possible ransomware attack has exposed government and personal data of Australians and New Zealanders, encompassing the carmaker\'s customers, dealers, and employees.]]> 2024-03-13T19:24:53+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nissan-oceania-breached-100k-customers-employees-dealers-affected www.secnews.physaphae.fr/article.php?IdArticle=8463367 False Ransomware None 1.00000000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Kubernetes RCE Flaw permet une prise de contrôle complète des nœuds Windows<br>Patch Now: Kubernetes RCE Flaw Allows Full Takeover of Windows Nodes Attackers can remotely execute code with system privileges by exploiting a vulnerability in the source code of the open source container management system.]]> 2024-03-13T17:13:35+00:00 https://www.darkreading.com/cloud-security/patch-now-kubernetes-flaw-allows-for-full-takeover-of-windows-nodes www.secnews.physaphae.fr/article.php?IdArticle=8463320 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi vous avez besoin de connaître l'ascendance de votre ai \\<br>Why You Need to Know Your AI\\'s Ancestry Securing AI can\'t wait an hour, let alone a decade.]]> 2024-03-13T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-you-need-to-know-your-ai-ancestry www.secnews.physaphae.fr/article.php?IdArticle=8463227 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Sièges chauffants?Télématique avancée?Les voitures définies par logiciel entraînent un risque<br>Heated Seats? Advanced Telematics? Software-Defined Cars Drive Risk Car-makers are offering all kinds of over-the-air subscriptions and features, many of which benefit the businesses that use them. But it also opens up a wider attack surface for vehicle attackers.]]> 2024-03-13T13:02:47+00:00 https://www.darkreading.com/ics-ot-security/heated-seats-advanced-telematics-software-defined-cars-drive-risk www.secnews.physaphae.fr/article.php?IdArticle=8463368 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités du plugin Critical Chatgpt exposent des données sensibles<br>Critical ChatGPT Plugin Vulnerabilities Expose Sensitive Data The vulnerabilities found in ChatGPT plugins - since remediated - heighten the risk of proprietary information being stolen and the threat of account takeover attacks.]]> 2024-03-13T12:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/critical-chatgpt-plugin-vulnerabilities-expose-sensitive-data www.secnews.physaphae.fr/article.php?IdArticle=8463142 False Vulnerability,Threat ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'pixpirate \\' rat déclenche invisiblement les transferts de câbles des appareils Android<br>\\'PixPirate\\' RAT Invisibly Triggers Wire Transfers From Android Devices A multitooled Trojan cuts apart Brazil\'s premier wire transfer app. Could similar malware do the same to Venmo, Zelle, or PayPal?]]> 2024-03-13T10:00:00+00:00 https://www.darkreading.com/application-security/pixpirate-rat-invisibly-triggers-wire-transfers-android-devices www.secnews.physaphae.fr/article.php?IdArticle=8463087 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Les universités israéliennes frappées par la campagne de cyberattaque de la chaîne d'approvisionnement<br>Israeli Universities Hit by Supply Chain Cyberattack Campaign Iranian hacktivist group known as Lord Nemesis and Nemesis Kitten targeted an academic sector software firm in Israel to gain access to its customers.]]> 2024-03-13T07:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israeli-universities-hit-by-supply-chain-cyberattack-campaign www.secnews.physaphae.fr/article.php?IdArticle=8463018 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La mise à niveau post-Quantum de Google \\ ne signifie pas que nous sommes tous protégés<br>Google\\'s Post-Quantum Upgrade Doesn\\'t Mean We\\'re All Protected Yet Just because Google has put in the work to quantum-proof Chrome doesn\'t mean post-quantum security is all set.]]> 2024-03-13T01:46:02+00:00 https://www.darkreading.com/cloud-security/google-s-post-quantum-upgrade-doesn-t-mean-we-re-all-protected-yet www.secnews.physaphae.fr/article.php?IdArticle=8462923 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GAO: les équipes d'OT de CISA \\<br>GAO: CISA\\'s OT Teams Inadequately Staffed The response teams have a staging shortage, leaving them ill-prepared to take on significant threats from different places at once.]]> 2024-03-12T22:24:07+00:00 https://www.darkreading.com/ics-ot-security/cisa-ot-teams-are-inadequately-staffed-reports-gao www.secnews.physaphae.fr/article.php?IdArticle=8462865 False Industrial,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft révèle les défauts hyper-v critiques dans la mise à jour du correctif à faible volume<br>Microsoft Discloses Critical Hyper-V Flaws in Low-Volume Patch Update Microsoft has disclosed fewer flaws and zero-days in the first three months of 2024 compared with the first quarter of the prior four years.]]> 2024-03-12T21:39:46+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-discloses-two-critical-hyper-v-flaws-low-volume-patch-update www.secnews.physaphae.fr/article.php?IdArticle=8462866 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'aimant gobelin \\' exploite Ivanti Bug 1 jour en quelques heures<br>\\'Magnet Goblin\\' Exploits Ivanti 1-Day Bug in Mere Hours A prolific but previously hidden threat actor turns public vulnerabilities into working exploits before companies have time to patch.]]> 2024-03-12T20:00:35+00:00 https://www.darkreading.com/threat-intelligence/magnet-goblin-exploits-ivanti-1-day-bug-mere-hours www.secnews.physaphae.fr/article.php?IdArticle=8462802 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Comment identifier un cyber-adversaire: normes de preuve<br>How to Identify a Cyber Adversary: Standards of Proof Identifying the who, what, and how behind a cyberattack is crucial for preventing future strikes.]]> 2024-03-12T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-to-identify-cyber-adversary-standards-of-proof www.secnews.physaphae.fr/article.php?IdArticle=8462649 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cyberattack cible la base de données du régulateur en Afrique du Sud<br>Cyberattack Targets Regulator Database in South Africa The Companies and Intellectual Property Commission (CIPC), which handles registration of businesses and intellectual property rights for the nation, called the breach "isolated."]]> 2024-03-12T13:39:13+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-targets-south-african-regulator-database www.secnews.physaphae.fr/article.php?IdArticle=8462673 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Gemini AI de Google \\ vulnérable à la manipulation du contenu<br>Google\\'s Gemini AI Vulnerable to Content Manipulation Like ChatGPT and other GenAI tools, Gemini is susceptible to attacks that can cause it to divulge system prompts, reveal sensitive information, and execute potentially malicious actions.]]> 2024-03-12T10:00:00+00:00 https://www.darkreading.com/cyber-risk/google-gemini-vulnerable-to-content-manipulation-researchers-say www.secnews.physaphae.fr/article.php?IdArticle=8462551 False Tool ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch Les campagnes d'évaluer sophistiquées prennent d'assaut le monde<br>Sophisticated Vishing Campaigns Take World by Storm One South Korean victim gave up $3 million to cybercriminals, thanks to convincing law-enforcement impersonation scams that combine both psychology and technology.]]> 2024-03-11T23:00:00+00:00 https://www.darkreading.com/endpoint-security/sophisticated-vishing-campaigns-take-world-by-storm www.secnews.physaphae.fr/article.php?IdArticle=8462335 False None None 2.0000000000000000 Dark Reading - Informationweek Branch It Harvest atteint un jalon avec l'ingestion de produits de cybersécurité 10k dans le tableau de bord<br>IT-Harvest Reaches Milestone With Ingestion of 10K Cybersecurity Products Into Dashboard 2024-03-11T21:50:49+00:00 https://www.darkreading.com/cybersecurity-operations/it-harvest-reaches-milestone-with-ingestion-of-10k-cybersecurity-products-into-dashboard www.secnews.physaphae.fr/article.php?IdArticle=8462313 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le rôle du CISO change.Les cisos eux-mêmes peuvent-ils suivre?<br>The CISO Role Is Changing. Can CISOs Themselves Keep Up? What happens to security leaders that don\'t communicate security well enough? "Ask SolarWinds."]]> 2024-03-11T21:34:26+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-role-changing-can-cisos-keep-up www.secnews.physaphae.fr/article.php?IdArticle=8462314 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La violation de l'Ivanti incite la CISA à retirer les systèmes hors ligne<br>Ivanti Breach Prompts CISA to Take Systems Offline CISA has not confirmed which two systems it took offline or what kind of data was accessed.]]> 2024-03-11T21:31:10+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ivanti-breach-cisa-systems-offline www.secnews.physaphae.fr/article.php?IdArticle=8462315 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'onde de typosquat ne montre aucun signe de ralentissement<br>Typosquatting Wave Shows No Signs of Abating A spate of recent typosquatting attacks shows the scourge of this type of attack is still very much with us, even after decades of cyber defender experience with it.]]> 2024-03-11T20:55:12+00:00 https://www.darkreading.com/threat-intelligence/typosquatting-wave-shows-no-signs-of-abating www.secnews.physaphae.fr/article.php?IdArticle=8462316 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 conseils de sécurité de PCI DSS 4.0 Tout le monde peut utiliser<br>4 Security Tips From PCI DSS 4.0 Anyone Can Use With the final switchover to the latest version of the credit card standard, here\'s what all security professionals can draw from the changes.]]> 2024-03-11T20:31:15+00:00 https://www.darkreading.com/cybersecurity-operations/pci-dss-4-0-is-good-security-guidance-for-everyone www.secnews.physaphae.fr/article.php?IdArticle=8462294 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pour repérer les attaques via des modèles d'IA, les entreprises ont besoin de visibilité<br>To Spot Attacks Through AI Models, Companies Need Visibility Rushing to onboard AI, companies and their developers are downloading a variety of pre-trained machine-learning models, but verifying security and integrity remains a challenge.]]> 2024-03-11T20:02:51+00:00 https://www.darkreading.com/cyber-risk/ai-models-take-off-leaving-security-behind www.secnews.physaphae.fr/article.php?IdArticle=8462619 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le projet anti-fraude stimule la sécurité des systèmes financiers africains et asiatiques<br>Anti-Fraud Project Boosts Security of African, Asian Financial Systems Working with countries and organizations in Africa, Asia, and the Middle East, the Tazama project aims to add affordable security and trust to the financial infrastructure.]]> 2024-03-11T17:24:46+00:00 https://www.darkreading.com/cyber-risk/anti-fraud-project-boosts-security-of-african-asian-financial-systems www.secnews.physaphae.fr/article.php?IdArticle=8462236 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment ne pas devenir la cible du prochain hack Microsoft<br>How Not to Become the Target of the Next Microsoft Hack The alarming number of cyber threats targeting Microsoft cloud applications shows cybersecurity needs an overhaul.]]> 2024-03-11T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-not-to-become-target-of-next-microsoft-hack www.secnews.physaphae.fr/article.php?IdArticle=8462143 False Hack,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le Japon blâme la Corée du Nord pour la cyberattaque de la chaîne d'approvisionnement du PYPI<br>Japan Blames North Korea for PyPI Supply Chain Cyberattack Open-source software ecosystem compromise leaves developers in Asia and around the globe at risk.]]> 2024-03-11T00:00:00+00:00 https://www.darkreading.com/application-security/japan-blames-north-korea-for-pypi-supply-chain-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8461867 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Engineer vole les secrets commerciaux de l'IA pour les entreprises chinoises<br>Google Engineer Steals AI Trade Secrets for Chinese Companies Chinese national Linwei Ding is accused of pilfering more than 500 files containing Google IP while affiliating with two China-based startups at the same time.]]> 2024-03-08T21:56:55+00:00 https://www.darkreading.com/insider-threats/google-engineer-steals-ai-trade-secrets-chinese-companies www.secnews.physaphae.fr/article.php?IdArticle=8460993 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Broke Cyber Pros Flock vers la cybercriminalité<br>Broke Cyber Pros Flock to Cybercrime Side Hustles Burned-out cybersecurity professionals dealing with layoffs and stressful working conditions are increasingly finding a better way to earn a buck: cybercrime.]]> 2024-03-08T21:43:10+00:00 https://www.darkreading.com/cybersecurity-operations/broke-cyber-pros-cybercrime-side-hustles www.secnews.physaphae.fr/article.php?IdArticle=8460994 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: directives de la NSA;une étude de cas SBOM de services publics;Lampes de lave<br>CISO Corner: NSA Guidelines; a Utility SBOM Case Study; Lava Lamps Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps.]]> 2024-03-08T21:42:16+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-nsa-guidelines-utility-sbom-case-study-lava-lamps www.secnews.physaphae.fr/article.php?IdArticle=8460995 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch La police sud-coréenne déploie un outil de détection Deepfake lors des élections<br>South Korean Police Deploy Deepfake Detection Tool in Run-up to Elections The nation\'s battle with political deepfakes may be a harbinger for what\'s to come in elections around the world this year.]]> 2024-03-08T20:06:07+00:00 https://www.darkreading.com/threat-intelligence/south-korean-police-deepfake-detection-tool-run-up-elections www.secnews.physaphae.fr/article.php?IdArticle=8460974 False Tool,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaqueurs parrainés par la Russie Infiltrate Microsoft \\'s Code Base<br>Russia-Sponsored Cyberattackers Infiltrate Microsoft\\'s Code Base The Midnight Blizzard APT is mounting a sustained, focused cyber campaign against the computing kahuna, using secrets it stole from emails back in January.]]> 2024-03-08T17:22:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russia-sponsored-cyberattackers-infiltrate-microsoft-s-code-base www.secnews.physaphae.fr/article.php?IdArticle=8460913 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bomber furtif: les exploits de la confluence atlassienne dépassent les coquilles Web en mémoire<br>Stealth Bomber: Atlassian Confluence Exploits Drop Web Shells In-Memory The proof-of-concept exploits for Atlassian Confluence would enable arbitrary code execution without requiring file system access.]]> 2024-03-08T16:46:09+00:00 https://www.darkreading.com/application-security/stealth-bomber-atlassian-confluence-exploits-drop-web-shells-in-memory www.secnews.physaphae.fr/article.php?IdArticle=8460889 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Créer la sécurité par le hasard<br>Creating Security Through Randomness How lava lamps, pendulums and suspended rainbows keep the internet safe.]]> 2024-03-08T15:00:46+00:00 https://www.darkreading.com/remote-workforce/creating-security-through-randomness www.secnews.physaphae.fr/article.php?IdArticle=8460890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La lutte en cours pour protéger les PLC<br>The Ongoing Struggle to Protect PLCs A decade after Stuxnet, vulnerabilities in OT systems and programmable logic controllers remain exposed.]]> 2024-03-08T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/ongoing-struggle-to-protect-plcs www.secnews.physaphae.fr/article.php?IdArticle=8460849 False Vulnerability,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les lignes directrices de la NSA \\ se concentrent sur la segmentation<br>NSA\\'s Zero-Trust Guidelines Focus on Segmentation Zero-trust architectures are essential protective measures for the modern enterprise. The latest NSA guidance provides detailed recommendations on how to implement the networking angle of the concept.]]> 2024-03-08T13:00:00+00:00 https://www.darkreading.com/remote-workforce/nsa-s-zero-trust-guidelines-focus-on-segmentation www.secnews.physaphae.fr/article.php?IdArticle=8460802 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le National Nigérian plaide coupable de complot dans l'opération BEC<br>Nigerian National Pleads Guilty of Conspiracy in BEC Operation The defendant targeted victims, along with co-conspirators, to trick them into wiring funds to drop accounts using spoofed emails.]]> 2024-03-08T07:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/nigerian-national-pleads-guilty-conspiracy-bec-operation www.secnews.physaphae.fr/article.php?IdArticle=8460681 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment s'assurer que les forfaits open source ne sont pas des mines terrestres<br>How to Ensure Open-Source Packages Are Not Landmines CISA and OpenSSF jointly published new guidance recommending technical controls to make it harder for developers to bring in malicious software components into code.]]> 2024-03-08T03:00:22+00:00 https://www.darkreading.com/application-security/how-to-ensure-open-source-pckages-are-not-landmines www.secnews.physaphae.fr/article.php?IdArticle=8460914 False Technical Bahamut 3.0000000000000000 Dark Reading - Informationweek Branch JetBrains TeamCity Mass Exploitation en cours, les comptes voyous prospèrent<br>JetBrains TeamCity Mass Exploitation Underway, Rogue Accounts Thrive Just one day after disclosure, adversaries began targeting the vulnerabilities to take complete control of affected instances of the popular developer platform.]]> 2024-03-07T22:51:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive www.secnews.physaphae.fr/article.php?IdArticle=8460536 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Silence Laboratories collecte un financement de 4,1 millions de dollars pour permettre la préservation de l'informatique collaborative en préservant<br>Silence Laboratories Raises $4.1M Funding to Enable Privacy Preserving Collaborative Computing 2024-03-07T22:44:26+00:00 https://www.darkreading.com/cyber-risk/silence-laboratories-raises-4-1m-funding-to-enable-privacy-preserving-collaborative-computing www.secnews.physaphae.fr/article.php?IdArticle=8460537 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les membres bipartites du Congrès introduisent une cybersécurité améliorée pour SNAP Act pour garantir les avantages alimentaires contre les pirates et les voleurs<br>Bipartisan Members of Congress Introduce Enhanced Cybersecurity for SNAP Act to Secure Food Benefits Against Hackers and Thieves 2024-03-07T22:38:03+00:00 https://www.darkreading.com/cyber-risk/bipartisan-members-of-congress-introduce-enhanced-cybersecurity-for-snap-act-to-secure-food-benefits-against-hackers-and-thieves www.secnews.physaphae.fr/article.php?IdArticle=8460538 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'La tendance la plus étrange de la cybersécurité \\': les États-nations reviennent aux USB<br>\\'The Weirdest Trend in Cybersecurity\\': Nation-States Returning to USBs USBs are fetch again, as major APTs from Russia, China, and beyond are turning to them for BYOD cyberattacks.]]> 2024-03-07T21:16:13+00:00 https://www.darkreading.com/ics-ot-security/weirdest-trend-cybersecurity-nation-states-usb www.secnews.physaphae.fr/article.php?IdArticle=8460514 False Prediction None 4.0000000000000000 Dark Reading - Informationweek Branch La stratégie de cyber-assurance nécessite une collaboration CISO-CFO<br>Cyber Insurance Strategy Requires CISO-CFO Collaboration Cyber risk quantification brings together the CISO\'s technical expertise and the CFO\'s focus on financial impact to develop a stronger and better understanding of cyber risk.]]> 2024-03-07T18:34:58+00:00 https://www.darkreading.com/cyber-risk/cyber-insurance-strategy-requires-ciso-cfo-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8460778 False Technical None 3.0000000000000000 Dark Reading - Informationweek Branch Comment la CISA combat les cyber-menaces pendant la saison primaire des élections<br>How CISA Fights Cyber Threats During Election Primary Season Election cyber threats come from various places, including compromised voting machines, AI deepfakes, and potential physical harm to workers. But CISA has been working diligently with various public and private partners to stymie the risk.]]> 2024-03-07T17:49:12+00:00 https://www.darkreading.com/cybersecurity-operations/cisa-fights-cyber-threats-election-primary-season www.secnews.physaphae.fr/article.php?IdArticle=8460428 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Variantes Linux de la détection d'évasion du Troie Bifrost via la typosquat<br>Linux Variants of Bifrost Trojan Evade Detection via Typosquatting Spike in new versions of an old Trojan - which mimic legitimate VMware domains - alarms security researchers.]]> 2024-03-07T15:41:02+00:00 https://www.darkreading.com/cloud-security/stealthy-bifrost-rat-linux-variants-use-typosquatting-to-evade-detection- www.secnews.physaphae.fr/article.php?IdArticle=8460377 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ne donnez pas vos données commerciales aux entreprises d'IA<br>Don\\'t Give Your Business Data to AI Companies Handing over your business data to artificial intelligence companies comes with inherent risks.]]> 2024-03-07T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/dont-give-your-business-data-to-ai-companies www.secnews.physaphae.fr/article.php?IdArticle=8460403 False None None 2.0000000000000000