www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T23:12:51+00:00 www.secnews.physaphae.fr HackRead - Chercher Cyber Mintlify confirme la violation des données grâce à des jetons GitHub compromis<br>Mintlify Confirms Data Breach Through Compromised GitHub Tokens Par deeba ahmed Mintlify se précipite après une rupture de sécurité, révoque les jetons et implémente de nouvelles garanties! Ceci est un article de HackRead.com Lire le post original: Mintlify confirme la violation des données grâce à des jetons GitHub compromis
>By Deeba Ahmed Mintlify Scrambles After Security Breach, Revokes Tokens and Implements New Safeguards! This is a post from HackRead.com Read the original post: Mintlify Confirms Data Breach Through Compromised GitHub Tokens]]>
2024-03-20T10:29:47+00:00 https://www.hackread.com/mintlify-data-breach-compromised-github-tokens/ www.secnews.physaphae.fr/article.php?IdArticle=8467249 False Data Breach None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial Trend Micro découvre la Terre des pirates de krahang exploitant la confiance intergouvernementale pour les attaques intergouvernementales<br>Trend Micro uncovers Earth Krahang hackers exploiting intergovernmental trust for cross-government attacks Trend Micro researchers disclosed that since early 2022 they have been tracking Earth Krahang, an APT (advanced persistent... ]]> 2024-03-20T10:26:22+00:00 https://industrialcyber.co/news/trend-micro-uncovers-earth-krahang-hackers-exploiting-intergovernmental-trust-for-cross-government-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8467250 False Studies,Prediction None 3.0000000000000000 Global Security Mag - Site de news francais IC Consult annonce un partenariat stratégique avec Transmit Security<br>iC Consult Announces Strategic Partnership with Transmit Security nouvelles commerciales
iC Consult Announces Strategic Partnership with Transmit Security to Elevate Cybersecurity and Combat Fraud - Business News]]>
2024-03-20T10:20:37+00:00 https://www.globalsecuritymag.fr/ic-consult-announces-strategic-partnership-with-transmit-security.html www.secnews.physaphae.fr/article.php?IdArticle=8467268 False None None 2.0000000000000000
Global Security Mag - Site de news francais E2E-Assure s'associe à l'incursion Cyber Security pour intégrer la Sécurité MDR dans son portefeuille de services de conseil<br>e2e-assure partners with Incursion Cyber Security to incorporate Security MDR into its consulting services portfolio nouvelles commerciales
e2e-assure partners with Incursion Cyber Security to incorporate Security MDR into its consulting services portfolio - Business News]]>
2024-03-20T10:16:45+00:00 https://www.globalsecuritymag.fr/e2e-assure-partners-with-incursion-cyber-security-to-incorporate-security-mdr.html www.secnews.physaphae.fr/article.php?IdArticle=8467269 False None None 2.0000000000000000
The Register - Site journalistique Anglais Cinq yeux racontent des infra orgs critiques: prenez ces actions maintenant pour protéger contre le Typhoon Volt de la Chine<br>Five Eyes tell critical infra orgs: take these actions now to protect against China\\'s Volt Typhoon Unless you want to be the next Change Healthcare, that is The Feds and friends yesterday issued yet another warning about China\'s Volt Typhoon gang, this time urging critical infrastructure owners and operators to protect their facilities against destructive cyber attacks that may be brewing.…]]> 2024-03-20T10:15:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/20/five_eyes_volt_typhoon/ www.secnews.physaphae.fr/article.php?IdArticle=8467248 False Medical Guam 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Police ukrainienne Arrestation suspectée de pirateurs de compte brute-force<br>Ukrainian Police Arrest Suspected Brute-Force Account Hijackers Police in Kharkiv arrest three men suspected of hacking 100 million Instagram and email accounts]]> 2024-03-20T10:15:00+00:00 https://www.infosecurity-magazine.com/news/police-arrest-brute-force-account/ www.secnews.physaphae.fr/article.php?IdArticle=8467252 False Legislation None 2.0000000000000000 Korben - Bloger francais Attention aux liens sur X ! 2024-03-20T10:06:41+00:00 https://korben.info/attention-liens-trompeurs-x-ex-twitter-redirection.html www.secnews.physaphae.fr/article.php?IdArticle=8467253 False Mobile None 2.0000000000000000 The State of Security - Magazine Américain Les fraudeurs se font passer pour les consommateurs d'escroquerie<br>Fraudsters Are Posing As The FTC To Scam Consumers The United States Federal Trade Commission (FTC) has warned the public to be cautious if contacted by people claiming to be... FTC staff. In a warning published on its website , the FTC said that scammers were using its employees\' real names to steal money from consumers. A typical ruse will see the bogus FTC staffer advising someone to wire or transfer money to "protect" it, send a victim to a Bitcoin ATM, or even demand that they buy gold bars and take it to someone for "safe-keeping." The bogus FTC worker sometimes uses threats to encourage people to move funds recklessly . The FTC\'s advice...]]> 2024-03-20T10:03:18+00:00 https://www.tripwire.com/state-of-security/fraudsters-are-posing-ftc-scam-consumers www.secnews.physaphae.fr/article.php?IdArticle=8467369 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine La Maison Blanche s'associe aux États pour discuter des violations du secteur de l'eau<br>White House Convenes States to Discuss Water Sector Breaches The Biden administration is inviting state representatives to urgently discuss the security of the water sector]]> 2024-03-20T09:30:00+00:00 https://www.infosecurity-magazine.com/news/white-house-states-water-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8467221 False None None 3.0000000000000000 SecurityWeek - Security News 300 000 systèmes vulnérables à une nouvelle boucle DOS Attaque<br>300,000 Systems Vulnerable to New Loop DoS Attack Les chercheurs universitaires décrivent une nouvelle attaque de boucle de couche application affectant Broadcom, Honeywell, Microsoft et Mikrotik.
>Academic researchers describe a new application-layer loop DoS attack affecting Broadcom, Honeywell, Microsoft and MikroTik. ]]>
2024-03-20T09:03:15+00:00 https://www.securityweek.com/300000-systems-vulnerable-to-new-loop-dos-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8467220 False None None 2.0000000000000000
Silicon - Site de News Francais Quelques éléments sur l\'offre GenAI qu\'Orange Business monte avec LightOn 2024-03-20T08:51:33+00:00 https://www.silicon.fr/genai-orange-business-lighton-476990.html www.secnews.physaphae.fr/article.php?IdArticle=8467194 False None ChatGPT 2.0000000000000000 Korben - Bloger francais Garnet – Le nouveau cache qui remplacera un jour Redis dans votre cœur 2024-03-20T08:51:29+00:00 https://korben.info/garnet-cache-revolutionnaire-microsoft-redis-memcached.html www.secnews.physaphae.fr/article.php?IdArticle=8467222 False None None 3.0000000000000000 Global Security Mag - Site de news francais Le rapport State of DevOps en 2024 de Puppet \\ révèle que la sécurité est renforcée par l'ingénierie de la plate-forme<br>Puppet\\'s 2024 State of DevOps Report Reveals Security is Strengthened by Platform Engineering rapports spéciaux
Puppet\'s 2024 State of DevOps Report Reveals Security is Strengthened by Platform Engineering Survey respondents confirm built-in security and compliance are delivered by self-service platforms, along with efficiency and increased developer productivity. - Special Reports]]>
2024-03-20T08:40:41+00:00 https://www.globalsecuritymag.fr/puppet-s-2024-state-of-devops-report-reveals-security-is-strengthened-by.html www.secnews.physaphae.fr/article.php?IdArticle=8467206 False None None 3.0000000000000000
Global Security Mag - Site de news francais Nozomi Networks lance la plate-forme SaaS pour la sécurité OT et IoT dans les Émirats arabes unis<br>Nozomi Networks Launches SaaS Platform for OT and IoT Security in the United Arab Emirates revues de produits
Nozomi Networks Launches First SaaS Platform for OT and IoT Security in the United Arab Emirates Expands global footprint with new Vantage region in the UAE; supports UAE Cyber Security Strategy to strengthen digital infrastructure and accelerate digital transformation and smart city initiatives - Product Reviews]]>
2024-03-20T08:35:30+00:00 https://www.globalsecuritymag.fr/nozomi-networks-launches-saas-platform-for-ot-and-iot-security-in-the-united.html www.secnews.physaphae.fr/article.php?IdArticle=8467207 False Industrial,Cloud None 2.0000000000000000
Korben - Bloger francais Cobalt – Téléchargez facilement vidéos et MP3 depuis YouTube, TikTok & Twitter 2024-03-20T08:00:00+00:00 https://korben.info/telecharger-videos-mp3-youtube-tiktok-twitter-cobalt.html www.secnews.physaphae.fr/article.php?IdArticle=8467223 False None None 2.0000000000000000 Korben - Bloger francais WebGPU – Des failles qui permettent de siphonner les données des internautes avec un simple JS 2024-03-20T07:29:34+00:00 https://korben.info/webgpu-failles-securite-exposees-nouvelle-etude.html www.secnews.physaphae.fr/article.php?IdArticle=8467224 False None None 2.0000000000000000 Korben - Bloger francais FeatUp – L\'algo qui permet à l\'IA de passer à la haute résolution 2024-03-20T06:32:01+00:00 https://korben.info/featup-algorithme-revolutionnaire-ia-vision-ordinateur-haute-resolution.html www.secnews.physaphae.fr/article.php?IdArticle=8467170 False None None 2.0000000000000000 The State of Security - Magazine Américain Qu'est-ce que la gestion des journaux et pourquoi vous en avez besoin<br>What Is Log Management and Why you Need it Thanks to the burgeoning supply chain, a host of IoT and work-from-home devices, and an expanding cloud presence, organizations are constantly ingesting new hardware into their IT environments. With each new line of code comes a fresh chance for a hidden vulnerability. With each unfound weakness, attackers gain one more opportunity to gain a foothold in the organization and compromise sensitive assets. In order to stop this, companies can leverage security configuration management (SCM) and file integrity monitoring (FIM) tools, but to truly create a preventative approach, they need full...]]> 2024-03-20T04:56:57+00:00 https://www.tripwire.com/state-of-security/what-is-log-management www.secnews.physaphae.fr/article.php?IdArticle=8467217 False Tool,Vulnerability,Cloud None 3.0000000000000000 Wired Threat Level - Security News Les zones humides d'inondation pourraient être le prochain gros hack de capture de carbone<br>Flooding Wetlands Could Be the Next Big Carbon Capture Hack The Nywaigi people in Australia have discovered a way to sequester carbon, boost coastal biodiversity, and create jobs.]]> 2024-03-20T03:53:30+00:00 https://www.wired.com/story/australia-wetlands-restoration/ www.secnews.physaphae.fr/article.php?IdArticle=8467074 False Hack None 3.0000000000000000 TrendMicro - Security Firm Blog NIST lance Cybersecurity Framework (CSF) 2.0<br>NIST Launches Cybersecurity Framework (CSF) 2.0 On February 26, 2024, the National Institute of Standards and Technology (NIST) released the official 2.0 version of the Cyber Security Framework (CSF).]]> 2024-03-20T00:00:00+00:00 https://www.trendmicro.com/en_us/research/24/c/nist-cybersecurity-framework-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8467119 False None None 2.0000000000000000 Global Security Mag - Site de news francais Nicolas Jeanselme, Salt Security : Il devient impératif d\'adopter une approche stratégique en matière de sécurité des API Interviews / , ]]> 2024-03-19T23:30:00+00:00 https://www.globalsecuritymag.fr/nicolas-jeanselme-salt-security-il-devient-imperatif-d-adopter-une-approche.html www.secnews.physaphae.fr/article.php?IdArticle=8466753 False None None 2.0000000000000000 AhnLab - Korean Security Firm InfostElers Extorting des informations d'identification du compte du navigateur Web détecté par Ahnlab EDR<br>Infostealers Extorting Web Browser Account Credentials Detected by AhnLab EDR Les navigateurs Web sont certains des programmes les plus couramment et fréquemment utilisés par les utilisateurs de PC.Les utilisateurs utilisent généralement des navigateurs pour rechercher des informations, envoyer et recevoir des e-mails et utiliser des services Web tels que les achats.C'est le cas pour les utilisateurs individuels et les employés qui mènent des activités dans les entreprises.Pour utiliser ces services, les utilisateurs sont généralement tenus de se connecter à leurs propres comptes.Comme la connexion à chaque fois pour utiliser chaque service est gênante, la plupart des navigateurs Web prennent en charge la connexion automatique ....
Web browsers are some of the programs most commonly and frequently used by PC users. Users generally use browsers to look up information, send and receive emails, and use web services such as shopping. This is the case for both individual users and employees conducting business in companies. To use these services, users are generally required to log in to their own accounts. As logging in every time to use each service is inconvenient, most web browsers support auto login.... ]]>
2024-03-19T23:12:21+00:00 https://asec.ahnlab.com/en/63174/ www.secnews.physaphae.fr/article.php?IdArticle=8466985 False None None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Maison Blanche, l'EPA avertit le secteur de l'eau des menaces de cybersécurité<br>White House, EPA warn water sector of cybersecurity threats L'EPA convient également un groupe de travail pour relever certains des défis auxquels le secteur est confronté aux efforts de cybersécurité.
>The EPA is also convening a task force to take on some of the challenges facing the sector around cybersecurity efforts. ]]>
2024-03-19T22:47:33+00:00 https://cyberscoop.com/epa-water-threats-governors/ www.secnews.physaphae.fr/article.php?IdArticle=8466964 False None None 2.0000000000000000
HackRead - Chercher Cyber Les joueurs professionnels ont piraté en direct en diffusion!Tournoi Apex Legends reporté<br>Pro Players Hacked Live On Stream! Apex Legends Tournament Postponed Par deeba ahmed Apex Legends Global Series lancées dans le chaos alors que les pirates envahissent les finales en direct! Ceci est un article de HackRead.com Lire le post original: Les joueurs professionnels ont piraté en direct en difficulté!Tournoi Apex Legends reporté
>By Deeba Ahmed Apex Legends Global Series Thrown into Chaos as Hackers Invade Live Finals! This is a post from HackRead.com Read the original post: Pro Players Hacked Live On Stream! Apex Legends Tournament Postponed]]>
2024-03-19T22:07:09+00:00 https://www.hackread.com/pro-players-hacked-apex-legends-tournament-postponed/ www.secnews.physaphae.fr/article.php?IdArticle=8466940 False None None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les API stimulent la majorité du trafic Internet et les cybercriminels en profitent<br>APIs Drive the Majority of Internet Traffic and Cybercriminals are Taking Advantage Application programming interfaces (APIs) are the connective tissue behind digital modernization, helping applications and databases exchange data more effectively. The State of API Security in 2024 Report from Imperva, a Thales company, found that the majority of internet traffic (71%) in 2023 was API calls. What\'s more, a typical enterprise site saw an average of 1.5 billion API]]> 2024-03-19T21:50:00+00:00 https://thehackernews.com/2024/03/apis-drive-majority-of-internet-traffic.html www.secnews.physaphae.fr/article.php?IdArticle=8466798 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Airbus annule l'acquisition prévue de l'ATOS Cybersecurity Group<br>Airbus Calls Off Planned Acquisition of Atos Cybersecurity Group The purchase would have given Airbus more capabilities to address rising cyber threats in the aviation and aerospace industry.]]> 2024-03-19T21:39:47+00:00 https://www.darkreading.com/cyber-risk/airbus-calls-off-planned-acquisition-of-atos-cybersecurity-group www.secnews.physaphae.fr/article.php?IdArticle=8466937 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Fortra publie une mise à jour sur la gravité critique RCE Flaw<br>Fortra Releases Update on Critical Severity RCE Flaw The flaw has a CVSS rating of 9.8, and the company recommends product upgrades to fix the issue.]]> 2024-03-19T21:38:49+00:00 https://www.darkreading.com/vulnerabilities-threats/fortra-releases-update-on-critical-severity-rce-flaw www.secnews.physaphae.fr/article.php?IdArticle=8466938 False None None 2.0000000000000000 RiskIQ - cyber risk firms (now microsoft) Opération Phantomblu: la méthode nouvelle et évasive fournit un rat Netsupport<br>Operation PhantomBlu: New and Evasive Method Delivers NetSupport RAT #### Description Perception Point\'s security researchers uncovered the PhantomBlu campaign targeting US-based organizations, deploying the NetSupport RAT through sophisticated evasion techniques and social engineering tactics. The attackers used legitimate features of remote administration tools, such as NetSupport Manager, for malicious activities like surveillance, keylogging, file transfer, and system control. The campaign leveraged OLE template manipulation in Microsoft Office documents to hide and execute malicious code, evading traditional security systems. Through analysis of phishing emails and payloads, the researchers identified the attackers\' preference for using reputable email delivery platforms and their intricate PowerShell dropper techniques. The PhantomBlu operation represents an evolution in malware delivery strategies, blending advanced evasion methods with social engineering to compromise targeted organizations effectively. #### Reference URL(s) 1. https://perception-point.io/blog/operation-phantomblu-new-and-evasive-method-delivers-netsupport-rat/ #### Publication Date March 18, 2024 #### Author(s) Ariel Davidpur]]> 2024-03-19T21:16:06+00:00 https://community.riskiq.com/article/356f4d44 www.secnews.physaphae.fr/article.php?IdArticle=8466954 False Malware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Triating Hack Harts Apex Legends Esports tournoi<br>Cheating Hack Halts Apex Legends E-Sports Tourney Electronic Arts is trying to track down the RCE exploit that allowed hackers to inject cheats into games during the recent Apex Legends Global Series.]]> 2024-03-19T21:10:11+00:00 https://www.darkreading.com/cyber-risk/apex-legends-tourney-spoiled-by-hackers www.secnews.physaphae.fr/article.php?IdArticle=8466939 False Hack,Threat None 2.0000000000000000 The Register - Site journalistique Anglais Les cyberespaces soutenues par Pékin ont attaqué plus de 70 organisations dans 23 pays<br>Beijing-backed cyberspies attacked 70+ orgs across 23 countries Plus potential links to I-Soon, researchers say Chinese cyberspies have compromised at least 70 organizations, mostly government entities, and targeted more than 116 victims across the globe, according to security researchers.…]]> 2024-03-19T21:00:40+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/19/china_cyberspies_earth_krahang/ www.secnews.physaphae.fr/article.php?IdArticle=8466908 False None None 4.0000000000000000 Recorded Future - FLux Recorded Future L'EPA cherche à créer un cyber-travail du secteur de l'eau pour réduire les risques de l'Iran, en Chine,<br>EPA looking to create water sector cyber task force to reduce risks from Iran, China L'Agence américaine de protection de l'environnement (EPA) a déclaré qu'elle prévoyait de créer un nouveau groupe de travail conçu pour aider le secteur de l'eau à gérer le nombre croissant de cyberattaques des États-nations comme l'Iran et la Chine.L'EPA tient une réunion jeudi avec des secrétaires de l'État, de la santé et de la sécurité intérieure pour discuter du
The U.S. Environmental Protection Agency (EPA) said it plans to create a new task force designed to help the water sector deal with the growing number of cyberattacks from nation states like Iran and China. The EPA is holding a meeting on Thursday with state environmental, health and homeland security secretaries to discuss the]]>
2024-03-19T20:58:51+00:00 https://therecord.media/epa-water-sector-cyber-task-force-china-iran www.secnews.physaphae.fr/article.php?IdArticle=8466911 False None None 2.0000000000000000
Dark Reading - Informationweek Branch 5 façons dont les CISO peuvent naviguer dans leur nouveau rôle commercial<br>5 Ways CISOs Can Navigate Their New Business Role CISOs can successfully make their business operations more secure and play a larger role in the organization\'s overall strategy, but there are pitfalls to avoid, Forrester analysts warn.]]> 2024-03-19T20:57:41+00:00 https://www.darkreading.com/cybersecurity-operations/5-ways-cisos-can-navigate-new-business-role www.secnews.physaphae.fr/article.php?IdArticle=8466909 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le cyber-officier de la Maison Blanche exhorte UnitedHealth à fournir une certification tierce de la sécurité du réseau<br>White House cyber official urges UnitedHealth to provide third-party certification of network safety Des hauts responsables de la Maison Blanche exhortent un groupe UnitedHealth à fournir à ses clients des évaluations détaillées de cybersécurité des tiers de ses systèmes alors qu'elle se remet à partir d'une cyberattaque. & Nbsp;L'attaque des ransomwares contre UnitedHealth Filial Change Healthcare a provoqué l'une des plus grandes crises de soins de santé depuis des années.L'attaque a coupé un lien central entre les fournisseurs médicaux
Senior White House officials are urging UnitedHealth Group to provide its customers with detailed third-party cybersecurity assessments of its systems as it recovers from a cyberattack.  The ransomware attack against UnitedHealth subsidiary Change Healthcare has caused one of the biggest healthcare crises in years. The attack cut off a pivotal link between medical providers]]>
2024-03-19T20:32:50+00:00 https://therecord.media/white-house-official-united-health-certification-assessment www.secnews.physaphae.fr/article.php?IdArticle=8466912 False Ransomware,Medical None 2.0000000000000000
Global Security Mag - Site de news francais Redjack Unveils AI-Driven Cyber Resilience Platform Product Reviews]]> 2024-03-19T20:30:31+00:00 https://www.globalsecuritymag.fr/redjack-unveils-ai-driven-cyber-resilience-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8466924 False None None 2.0000000000000000 HackRead - Chercher Cyber Comment élaborer la stratégie de prévention des pertes de données parfaite<br>How To Craft The Perfect Data Loss Prevention Strategy Par uzair amir Dans le monde en ligne basé sur les données d'aujourd'hui, les mesures impératives de prévention de la perte de données (DLP) ne sont jamais plus & # 8230; Ceci est un article de HackRead.com Lire le post original: comment élaborer la stratégie parfaite de prévention des pertes de données
>By Uzair Amir In today’s data-driven online world, the imperative for stringent Data Loss Prevention (DLP) measures has never been more… This is a post from HackRead.com Read the original post: How To Craft The Perfect Data Loss Prevention Strategy]]>
2024-03-19T20:15:43+00:00 https://www.hackread.com/how-to-craft-the-perfect-data-loss-prevention-strategy/ www.secnews.physaphae.fr/article.php?IdArticle=8466910 False None None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De Deepfakes aux logiciels malveillants: le rôle croissant d'Ai \\ dans les cyberattaques<br>From Deepfakes to Malware: AI\\'s Expanding Role in Cyber Attacks Large language models (LLMs) powering artificial intelligence (AI) tools today could be exploited to develop self-augmenting malware capable of bypassing YARA rules. "Generative AI can be used to evade string-based YARA rules by augmenting the source code of small malware variants, effectively lowering detection rates," Recorded Future said in a new report shared with The Hacker News.]]> 2024-03-19T19:25:00+00:00 https://thehackernews.com/2024/03/from-deepfakes-to-malware-ais-expanding.html www.secnews.physaphae.fr/article.php?IdArticle=8466698 False Malware,Tool None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber L'avocat du Michigan dans l'affaire de falsification de la machine à voter traduite en D.C.<br>Michigan lawyer in voting machine tampering case arraigned in D.C. Stefanie Lambert a été impliquée dans l'effort de renverser les élections de 2020 et a été arrêtée après être apparue au nom d'un autre client.
>Stefanie Lambert was involved in the effort to overturn the 2020 election and was arrested after appearing on behalf of another client. ]]>
2024-03-19T19:21:23+00:00 https://cyberscoop.com/voting-machine-hack-election-subversion-stefanie-lambert/ www.secnews.physaphae.fr/article.php?IdArticle=8466884 False None None 2.0000000000000000
RiskIQ - cyber risk firms (now microsoft) Fakebat livré via plusieurs campagnes de malvertising actives<br>FakeBat Delivered via Several Active Malvertising Campaigns #### Description Malwarebytes has reported that the number of search-based malvertising incidents almost doubled in February 2024. One malware family that has been tracked is FakeBat, which uses MSIX installers packaged with heavily obfuscated PowerShell code. The malvertiser distributing the malware was abusing URL shortener services, but has now started to use legitimate websites that appear to have been compromised. The latest campaigns are targeting many different brands, including OneNote, Epic Games, Ginger, and the Braavos smart wallet application. Each downloaded file is an MSIX installer signed with a valid digital certificate, and once extracted, each installer contains more or less the same files with a particular PowerShell script. When the installer is run, this PowerShell script will execute and connect to the attacker\'s command and control server. The threat actor is able to serve a conditional redirect to their own malicious site, and victims of interest will be cataloged for further use. The full infection chain can be summarized in the web traffic image seen in the article. The malware distributors are able to bypass Google\'s security checks and redirect victims to deceiving websites. #### Reference URL(s) 1. https://www.malwarebytes.com/blog/threat-intelligence/2024/03/fakebat-delivered-via-several-active-malvertising-campaigns #### Publication Date March 12, 2024 #### Author(s) Jérôme Segura ]]> 2024-03-19T19:15:33+00:00 https://community.riskiq.com/article/7cc81ecb www.secnews.physaphae.fr/article.php?IdArticle=8466898 False Malware,Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future \\ 'lifelock \\' hacker plaide coupable d'avoir extorqué des cliniques médicales<br>\\'Lifelock\\' hacker pleads guilty to extorting medical clinics Un homme de l'Idaho qui a piraté et extorqué des cliniques médicales et un service de police ont plaidé coupable mardi devant la Cour fédérale de Géorgie à des accusations de fraude et d'abus informatique. & NBSP;Robert Purbeck, qui a utilisé les alias «Lifelock» et «studmaster», a volé les informations personnelles de plus de 130 000 personnes, selon un communiqué du district du Nord
An Idaho man who hacked and extorted medical clinics and a police department pleaded guilty on Tuesday in Georgia federal court to charges of computer fraud and abuse.  Robert Purbeck, who used the aliases “Lifelock” and “Studmaster,” stole the personal information of more than 130,000 people, according to a release from the Northern District]]>
2024-03-19T18:42:07+00:00 https://therecord.media/lifelock-hacker-pleads-guilty-to-attacks-on-medical-clinics www.secnews.physaphae.fr/article.php?IdArticle=8466855 False Legislation,Medical None 2.0000000000000000
ProofPoint - Firm Security Le rapport de paysage de la perte de données de ProofPoint \\ a révèle que les employés imprudents sont des organisations \\ 'le plus gros problème de perte de données<br>Proofpoint\\'s Inaugural Data Loss Landscape Report Reveals Careless Employees are Organizations\\' Biggest Data Loss Problem 2024-03-19T18:41:32+00:00 https://www.proofpoint.com/us/newsroom/press-releases/proofpoints-inaugural-data-loss-landscape-report-reveals-careless-employees www.secnews.physaphae.fr/article.php?IdArticle=8466881 False None None 3.0000000000000000 Global Security Mag - Site de news francais Recorded Future publie les résultats de tests de quatre usages malveillants de l\'IA en mode Red Team, des économies significatives pour les cybercriminels Investigations]]> 2024-03-19T18:40:23+00:00 https://www.globalsecuritymag.fr/recorded-future-publie-les-resultats-de-tests-de-quatre-usages-malveillants-de.html www.secnews.physaphae.fr/article.php?IdArticle=8466867 False None None 2.0000000000000000 Global Security Mag - Site de news francais Mindflow sécurise & euro; 5m pour pionnier de l'avenir du travail avec des agents d'IA autonomes dans les opérations cyber et informatiques<br>Mindflow secures €5M to pioneer the Future of Work with Autonomous AI Agents in Cyber & IT Operations nouvelles commerciales
Mindflow raised €5M in a seed funding round with Auriga Cyber Ventures, Nauta Capital, Thales and Olivier Pomel (co-founder Datadog). - Business News]]>
2024-03-19T18:36:29+00:00 https://www.globalsecuritymag.fr/mindflow-secures-eur5m-to-pioneer-the-future-of-work-with-autonomous-ai-agents.html www.secnews.physaphae.fr/article.php?IdArticle=8466868 False None None 2.0000000000000000
CybeReason - Vendor blog Podcast de vie malveillante: pouvez-vous bombarder un pirate?<br>Malicious Life Podcast: Can You Bomb a Hacker? Malicious Life Podcast: Can You Bomb a Hacker? ]]> 2024-03-19T18:33:51+00:00 https://www.cybereason.com/blog/malicious-life-podcast-can-you-bomb-a-hacker www.secnews.physaphae.fr/article.php?IdArticle=8466880 False None None 2.0000000000000000 Global Security Mag - Site de news francais Mindflow lève 5 millions d\'euros Business]]> 2024-03-19T18:32:30+00:00 https://www.globalsecuritymag.fr/mindflow-leve-5-millions-d-euros.html www.secnews.physaphae.fr/article.php?IdArticle=8466869 False None None 2.0000000000000000 Global Security Mag - Site de news francais Pierre-Yves Hentzen, Stormshield : L\'offre Stormshield XDR réduit le temps de réponse à incident Interviews / ]]> 2024-03-19T18:27:56+00:00 https://www.globalsecuritymag.fr/pierre-yves-hentzen-stormshield-l-offre-stormshield-xdr-reduit-le-temps-de.html www.secnews.physaphae.fr/article.php?IdArticle=8466870 False None None 1.00000000000000000000 Recorded Future - FLux Recorded Future Société de développement pharmaceutique enquêtant sur la cyberattaque après la publication de verrouillage<br>Pharmaceutical development company investigating cyberattack after LockBit posting Une société de développement pharmaceutique cotée au NASDAQ a déclaré qu'elle étudiait un incident de cybersécurité à la suite de réclamations du gang de ransomware de Lockbit que les données ont été volées. & NBSP;Un porte-parole de Crinetics Pharmaceuticals - une entreprise de scène clinique axée sur le développement et la commercialisation de la thérapeutique pour les maladies endocrines et les tumeurs liées à l'endocrine - a déclaré à Recorder Future News qu'il
A Nasdaq-listed pharmaceutical development company said it is investigating a cybersecurity incident following claims from the LockBit ransomware gang that data was stolen.  A spokesperson for Crinetics Pharmaceuticals - a clinical stage company focused on the development and commercialization of therapeutics for endocrine diseases and endocrine-related tumors - told Recorded Future News that it]]>
2024-03-19T17:59:35+00:00 https://therecord.media/pharmaceutical-development-company-investigating-cyber-incident-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8466826 False Ransomware None 3.0000000000000000
Korben - Bloger francais Furiosa – Le prequel explosif de Mad Max Fury Road ! 2024-03-19T17:52:57+00:00 https://korben.info/furiosa-prequel-mad-max-fury-road.html www.secnews.physaphae.fr/article.php?IdArticle=8466852 False None None 2.0000000000000000 HackRead - Chercher Cyber Posséder contre la location & # 8211;Les circonstances des domaines web3<br>Owning Versus Renting – The Circumstances of Web3 Domains Par contributeurs quotidiens La semaine dernière, & # 160; Charles Dray & # 160; De & # 160; Resonance Security & # 160; Organise une réunion pour moi avec & # 160; Davide Vicini, le PDG de & # 160; Freename, qui est une entreprise dans & #8230; Ceci est un article de HackRead.com Lire le post original: Posséder contre la location & # 8211;Les circonstances des domaines web3
>By Daily Contributors Last week, Charles Dray from Resonance Security organized a meeting for me with Davide Vicini, the CEO of Freename, which is a company in… This is a post from HackRead.com Read the original post: Owning Versus Renting – The Circumstances of Web3 Domains]]>
2024-03-19T17:50:05+00:00 https://www.hackread.com/owning-versus-renting-circumstances-web3-domains/ www.secnews.physaphae.fr/article.php?IdArticle=8466828 False None None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial La nouvelle règle finale du DoD se concentre sur les efforts de cybersécurité, sauvegarde les participants au programme DIB CS<br>New DoD final rule focuses on cybersecurity efforts, safeguarding DIB CS Program participants The U.S. Department of Defense’s Office of the DoD Chief Information Officer recently published a final rule that... ]]> 2024-03-19T17:50:00+00:00 https://industrialcyber.co/regulation-standards-and-compliance/new-dod-final-rule-focuses-on-cybersecurity-efforts-safeguarding-dib-cs-program-participants/ www.secnews.physaphae.fr/article.php?IdArticle=8467146 False None None 3.0000000000000000 Korben - Bloger francais MM1 – L\'IA multimodale d\'Apple qui " pense " différemment 2024-03-19T17:38:40+00:00 https://korben.info/apple-mm1-ia-multimodale-revolutionnaire-traitement-langage-naturel.html www.secnews.physaphae.fr/article.php?IdArticle=8466853 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Trois pirates arrêtés dans l\'affaire du piratage de France Travail 2024-03-19T17:26:15+00:00 https://www.zataz.com/trois-pirates-arretes-dans-laffaire-du-piratage-de-france-travail/ www.secnews.physaphae.fr/article.php?IdArticle=8466827 False None None 2.0000000000000000 knowbe4 - cybersecurity services Phishing Tops 2023 \\'s la plus courante de la méthode d'accès à l'accès<br>Phishing Tops 2023\\'s Most Common Cyber Attack Initial Access Method Phishing Tops 2023 \'s Cyberattack Méthode d'accès initial le plus courant La nouvelle analyse montre que la combinaison de phishing , des e-mails, un accès à distance et des comptes compromis sont au centre de la plupart des acteurs de la menace.
Phishing Tops 2023\'s Most Common Cyberattack Initial Access Method New analysis shows that the combination of phishing, email, remote access, and compromised accounts are the focus for most threat actors.]]>
2024-03-19T17:18:05+00:00 https://blog.knowbe4.com/phishing-tops-2023-most-common-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=8466823 False Threat None 2.0000000000000000
Bleeping Computer - Magazine Américain US Defense Dept a reçu 50 000 rapports de vulnérabilité depuis 2016<br>US Defense Dept received 50,000 vulnerability reports since 2016 The Cyber Crime Center (DC3) of the U.S. Department of Defense (DoD) says it has reached the milestone of processing its 50,000th vulnerability report submitted by 5,635 researchers since its inception in November 2016. [...]]]> 2024-03-19T17:13:01+00:00 https://www.bleepingcomputer.com/news/security/us-defense-dept-received-50-000-vulnerability-reports-since-2016/ www.secnews.physaphae.fr/article.php?IdArticle=8466936 False Vulnerability None 3.0000000000000000 Silicon - Site de News Francais NVIDIA s\'affirme en fournisseur de… logiciels 2024-03-19T17:11:00+00:00 https://www.silicon.fr/gtc-2024-nvidia-476930.html www.secnews.physaphae.fr/article.php?IdArticle=8466854 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les nouveaux règlements font de l'assurance d & o un must pour les cisos<br>New Regulations Make D&O Insurance a Must for CISOs CISOs currently hold all of the responsibility to stop cyberattacks yet have none of the authority to fund the technological defenses that regulations require.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-regulations-make-d-o-insurance-a-must-for-cisos www.secnews.physaphae.fr/article.php?IdArticle=8466800 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: pont l'écart<br>Name That Toon: Bridge the Gap Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-03-19T17:00:00+00:00 https://www.darkreading.com/cloud-security/name-that-toon-bridge-the-gap www.secnews.physaphae.fr/article.php?IdArticle=8466799 False None None 2.0000000000000000 HackRead - Chercher Cyber Cybercriminels Beta Test New Attack pour contourner la sécurité de l'IA<br>Cybercriminals Beta Test New Attack to Bypass AI Security Par waqas Nouvelle attaque de phishing AI-Dodging Ai Security et exploite l'apprentissage automatique. Ceci est un article de HackRead.com Lire la publication originale: Cybercriminels Beta Test New Attack to Bypass Ai Security
>By Waqas New AI-Dodging Phishing Attack AI Security and Exploits Machine Learning. This is a post from HackRead.com Read the original post: Cybercriminals Beta Test New Attack to Bypass AI Security]]>
2024-03-19T16:51:52+00:00 https://www.hackread.com/cybercriminals-beta-test-attack-bypass-ai-security/ www.secnews.physaphae.fr/article.php?IdArticle=8466797 False None None 3.0000000000000000
The Register - Site journalistique Anglais Firefox 124 apporte plus de mouvements lisses pour Mac et Android<br>Firefox 124 brings more slick moves for Mac and Android And you now get keyboard navigation in the built-in PDF reader The latest version of Firefox improves in areas that should help it fit in better on several categories of hardware.…]]> 2024-03-19T16:15:13+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/19/firefox_124/ www.secnews.physaphae.fr/article.php?IdArticle=8466793 False Mobile None 2.0000000000000000 Silicon - Site de News Francais Apple discute avec Google pour intégrer Gemini dans les iPhone 2024-03-19T16:14:54+00:00 https://www.silicon.fr/apple-discute-avec-google-pour-integrer-gemini-dans-les-iphone-476968.html www.secnews.physaphae.fr/article.php?IdArticle=8466794 False Mobile None 2.0000000000000000 Global Security Mag - Site de news francais Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls opinion / /
Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls - Opinion / ]]>
2024-03-19T16:11:10+00:00 https://www.globalsecuritymag.fr/threat-actors-are-exercising-new-attack-techniques-to-bypass-machine-learning.html www.secnews.physaphae.fr/article.php?IdArticle=8466812 False Threat None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Artisanat et communication de votre stratégie de cybersécurité pour l'adhésion au conseil d'administration<br>Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leaders-particularly Chief Information Security Officers (CISOs)-articulate the value and urgency of cybersecurity investments to their boards.&]]> 2024-03-19T16:07:00+00:00 https://thehackernews.com/2024/03/crafting-and-communicating-your.html www.secnews.physaphae.fr/article.php?IdArticle=8466608 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Piratage d\'une agence d\'intérim : vos papiers valent de l\'or 2024-03-19T16:04:51+00:00 https://www.zataz.com/piratage-dune-agence-dinterim-vos-papiers-valent-de-lor/ www.secnews.physaphae.fr/article.php?IdArticle=8466769 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates exploitant des sites de publication de documents populaires pour les attaques de phishing<br>Hackers Exploiting Popular Document Publishing Sites for Phishing Attacks Threat actors are leveraging digital document publishing (DDP) sites hosted on platforms like FlipSnack, Issuu, Marq, Publuu, RelayTo, and Simplebooklet for carrying out phishing, credential harvesting, and session token theft, once again underscoring how threat actors are repurposing legitimate services for malicious ends. "Hosting phishing lures on DDP sites increases the likelihood]]> 2024-03-19T16:02:00+00:00 https://thehackernews.com/2024/03/hackers-exploiting-popular-document.html www.secnews.physaphae.fr/article.php?IdArticle=8466609 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les chercheurs découvrent de nouvelles tactiques de «conversation de conversation»<br>Researchers Uncover New “Conversation Overflow” Tactics SlashNext said the method deceives ML systems to deliver phishing messages into victims\' inboxes]]> 2024-03-19T16:00:00+00:00 https://www.infosecurity-magazine.com/news/new-conversation-overflow-tactic/ www.secnews.physaphae.fr/article.php?IdArticle=8466768 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Les Russes ne pourront plus accéder à Microsoft Cloud Services, Business Intelligence Tools<br>Russians will no longer be able to access Microsoft cloud services, business intelligence tools Microsoft aurait suspendu l'accès à ses services cloud pour les utilisateurs russes ce mois-ci en raison des sanctions européennes imposées à la Russie après son invasion de l'Ukraine.La société de technologie russe Softline, l'un des plus grands distributeurs de produits Microsoft du pays, a déclaré dans un communiqué la semaine dernière que les utilisateurs locaux
Microsoft will reportedly suspend access to its cloud services for Russian users this month as a result of European sanctions imposed on Russia after its invasion of Ukraine. The Russian tech firm Softline, one of the largest distributors of Microsoft products in the country, said in a statement last week that local users will]]>
2024-03-19T15:33:07+00:00 https://therecord.media/russians-losing-access-microsoft-cloud-amazon www.secnews.physaphae.fr/article.php?IdArticle=8466767 False Tool,Cloud None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Suspecté de l'attribution des données russes \\ 'acidepour \\' malware ciblant les appareils Linux x86<br>Suspected Russian Data-Wiping \\'AcidPour\\' Malware Targeting Linux x86 Devices A new variant of a data wiping malware called AcidRain has been detected in the wild that\'s specifically designed for targeting Linux x86 devices. The malware, dubbed AcidPour, is compiled for Linux x86 devices, SentinelOne\'s Juan Andres Guerrero-Saade said in a series of posts on X. "The new variant [...] is an ELF binary compiled for x86 (not MIPS) and while it refers to similar devices/]]> 2024-03-19T15:29:00+00:00 https://thehackernews.com/2024/03/suspected-russian-data-wiping-acidpour.html www.secnews.physaphae.fr/article.php?IdArticle=8466610 False Malware None 2.0000000000000000 Global Security Mag - Site de news francais Le piratage de l'IA de March Madness parie pour coûter aux entreprises américaines des montants en 2024<br>AI hacking of March madness betting to cost U.S. companies recod amounts in 2024 opinion
AI hacking of March madness betting to cost U.S. companies recod amounts in 2024 says Advizex, a leading technology provider of infrastructure and enterprise application solutions is warming up for a full-court press this March Madness season. - Opinion]]>
2024-03-19T15:28:37+00:00 https://www.globalsecuritymag.fr/ai-hacking-of-march-madness-betting-to-cost-u-s-companies-recod-amounts-in-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8466782 False None None 2.0000000000000000
Global Security Mag - Site de news francais Tufin & Reg;a annoncé la sortie de la version de la suite d'orchestration tufin (TOS) R24-1<br>Tufin® announced the release of Tufin Orchestration Suite (TOS) version R24-1 revues de produits
Tufin Enhances Visibility and Control Capabilities, Streamlining Management of Network and Cloud Security From a Single Platform Tufin Orchestration Suite R24-1 Gives Security Teams the Ability to Strengthen Security and Compliance Across Today\'s Complex Hybrid Networks - Product Reviews]]>
2024-03-19T15:25:04+00:00 https://www.globalsecuritymag.fr/tufin-r-announced-the-release-of-tufin-orchestration-suite-tos-version-r24-1.html www.secnews.physaphae.fr/article.php?IdArticle=8466783 False Cloud None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine La recherche le montre et les secteurs de la construction le plus dur par les ransomwares<br>Research Shows IT and Construction Sectors Hardest Hit By Ransomware The Ontinue report draws from an extensive analysis of data collected from 600,000 endpoints]]> 2024-03-19T15:00:00+00:00 https://www.infosecurity-magazine.com/news/it-construction-sectors-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8466733 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Phantomblu \\' Cyberattackers Backdoor Microsoft Office Utilisateurs via Ole<br>\\'PhantomBlu\\' Cyberattackers Backdoor Microsoft Office Users via OLE The cyber campaign uses social engineering and sophisticated evasion tactics, including a novel malware-delivery method, to compromise hundreds of Microsoft Office users.]]> 2024-03-19T14:53:31+00:00 https://www.darkreading.com/threat-intelligence/phantomblu-cyberattackers-backdoor-microsoft-office-users-ole www.secnews.physaphae.fr/article.php?IdArticle=8466737 False None None 3.0000000000000000 Global Security Mag - Site de news francais Cyber-attaques In-Cognita appelle les entreprises à gérer la crise dans sa globalité et aller au-delà du plan technique ! Points de Vue]]> 2024-03-19T14:43:08+00:00 https://www.globalsecuritymag.fr/cyber-attaques-in-cognita-appelle-les-entreprises-a-gerer-la-crise-dans-sa.html www.secnews.physaphae.fr/article.php?IdArticle=8466754 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial ORDR lance Ordrai Caasm + Produit pour Cyber Asset Attack Surface Management<br>Ordr launches OrdrAI CAASM+ product for cyber asset attack surface management Ordr, un vendeur de renseignements sur les actifs alimentés par l'AI, a annoncé mardi le lancement de son nouvel Ordrai Caasm + (Cyber Asset ...
>Ordr, a vendor of AI-powered asset intelligence, announced Tuesday the launch of its new OrdrAI CAASM+ (Cyber Asset... ]]>
2024-03-19T14:22:40+00:00 https://industrialcyber.co/news/ordr-launches-ordrai-caasm-product-for-cyber-asset-attack-surface-management/ www.secnews.physaphae.fr/article.php?IdArticle=8466739 False None None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Les guides NCSC UK \\ ont migration des systèmes SCADA vers le cloud pour les organisations OT, permettant des décisions informées au risque<br>UK\\'s NCSC guides migrating SCADA systems to cloud for OT organizations, enabling risk-informed decisions Lundi, le National Cyber Security Center (NCSC) du Royaume-Uni a publié des conseils de sécurité pour aider les organisations en utilisant la technologie opérationnelle ...
>On Monday, the UK’s National Cyber Security Centre (NCSC) issued security guidance to assist organizations utilizing operational technology... ]]>
2024-03-19T14:22:10+00:00 https://industrialcyber.co/threats-attacks/uks-ncsc-guides-migrating-scada-systems-to-cloud-for-ot-organizations-enabling-risk-informed-decisions/ www.secnews.physaphae.fr/article.php?IdArticle=8466740 False Industrial,Cloud None 2.0000000000000000
IT Security Guru - Blog Sécurité Cato dévoile la détection et la réponse aux réseaux et à des incidents de sécurité dirigés par l'IA<br>Cato Unveils Industry First AI-driven Networking and Security Incident Detection and Response Cato dévoile l'industrie de la détection et de la réponse des incidents et des incidents de sécurité dirigés par l'IA / p>
Cato Networks, the leader in SASE, announced the addition of network incident detection and response tools to the Cato SASE Cloud platform. With Network Stories for Cato XDR, advanced AI algorithms instantly identify outages in customer networks and conduct root cause analysis. Network operations centre (NOC) and security operations centre (SOC) teams now have a […] The post Cato Unveils Industry First AI-driven Networking and Security Incident Detection and Response first appeared on IT Security Guru. ]]>
2024-03-19T14:21:36+00:00 https://www.itsecurityguru.org/2024/03/19/cato-unveils-industry-first-ai-driven-networking-and-security-incident-detection-and-response/?utm_source=rss&utm_medium=rss&utm_campaign=cato-unveils-industry-first-ai-driven-networking-and-security-incident-detection-and-response www.secnews.physaphae.fr/article.php?IdArticle=8466734 False Tool,Cloud None 3.0000000000000000
Bleeping Computer - Magazine Américain L'Ukraine arrête des pirates qui essaient de vendre 100 millions de comptes volés<br>Ukraine arrests hackers trying to sell 100 million stolen accounts The Ukrainian cyber police, in collaboration with investigators from the national police (ГУНП), have arrested three individuals who are accused of hijacking over 100 million emails and Instagram accounts worldwide. [...]]]> 2024-03-19T14:15:08+00:00 https://www.bleepingcomputer.com/news/security/ukraine-arrests-hackers-trying-to-sell-100-million-stolen-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8466851 False Legislation None 2.0000000000000000 Zataz - Magazine Francais de secu Fujitsu : présence de logiciels malveillants sur plusieurs ordinateurs de l\'entreprise 2024-03-19T14:14:31+00:00 https://www.zataz.com/fujitsu-cheval-de-troie-trojan/ www.secnews.physaphae.fr/article.php?IdArticle=8466741 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Lazarus Group : Hack de HTX et Heco 2024-03-19T14:01:20+00:00 https://www.zataz.com/lazarus-group-htx-heco/ www.secnews.physaphae.fr/article.php?IdArticle=8466703 False Hack APT 38 3.0000000000000000 Dark Reading - Informationweek Branch Le nouveau CISO: repenser le rôle<br>The New CISO: Rethinking the Role Rising cybersecurity demands are changing the role of the head security officer. CISOs need to make a list, check it at least twice, and document every step.]]> 2024-03-19T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/new-ciso-rethinking-the-role www.secnews.physaphae.fr/article.php?IdArticle=8466699 False None None 2.0000000000000000 Global Security Mag - Site de news francais Tigera lance des améliorations de Calico Cloud<br>Tigera Launches Enhancements to Calico Cloud revues de produits
Tigera Launches Enhancements to Calico Cloud to Improve Security Posture with Cluster Security Score and Recommended Actions New capabilities provide organizations with comprehensive security posture management to identify risks within workloads and clusters and streamline remediation efforts to proactively improve security posture - Product Reviews]]>
2024-03-19T13:53:01+00:00 https://www.globalsecuritymag.fr/tigera-launches-enhancements-to-calico-cloud.html www.secnews.physaphae.fr/article.php?IdArticle=8466719 False Cloud None 3.0000000000000000
Korben - Bloger francais ProtonMail Bridge – Pour envoyer des emails chiffrés via Docker 2024-03-19T13:53:01+00:00 https://korben.info/protonmail-bridge-docker-envoi-emails-chiffres.html www.secnews.physaphae.fr/article.php?IdArticle=8466738 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'Estonie expulse le diplomate russe accusé d'avoir divulgué des documents judiciaires sur les réseaux sociaux<br>Estonia expels Russian diplomat accused of leaking court documents to social media L'Estonie expulse un diplomate russe qui a été accusé d'avoir interféré dans le processus judiciaire du pays en «acquérant des documents dans une affaire pénale et en contribuant à leur publication sur les réseaux sociaux russes».Dans une annonce mardi, le ministère estonien des Affaires étrangères a déclaré qu'il avait convoqué le Charg russe et Eacute;D \\ 'affaires pour informer
Estonia is expelling a Russian diplomat who has been accused of interfering in the country\'s judicial process by “acquiring documents from a criminal case and contributing to their publication on Russian social media.” In an announcement on Tuesday, the Estonian Ministry of Foreign Affairs said it had summoned the Russian Chargé d\'Affaires to inform]]>
2024-03-19T13:47:35+00:00 https://therecord.media/estonia-expels-russian-diplomat-accused-criminal-case www.secnews.physaphae.fr/article.php?IdArticle=8466707 False None None 3.0000000000000000
Global Security Mag - Site de news francais Portnox fait ses débuts sans mot de passe zéro fiducie Accès conditionnel pour les applications<br>Portnox Debuts Passwordless Zero Trust Conditional Access for Applications revues de produits
Portnox Debuts Passwordless Zero Trust Conditional Access for Applications Cybersecurity leader enables Unified Access Control within Portnox Cloud - Product Reviews]]>
2024-03-19T13:38:50+00:00 https://www.globalsecuritymag.fr/portnox-debuts-passwordless-zero-trust-conditional-access-for-applications.html www.secnews.physaphae.fr/article.php?IdArticle=8466720 False None None 2.0000000000000000
Zataz - Magazine Francais de secu Cyberattaque en direct : quand la triche bouleverse une finale d\'e-Sport 2024-03-19T13:33:50+00:00 https://www.zataz.com/cyberattaque-en-direct-quand-la-triche-bouleverse-une-finale-de-sport/ www.secnews.physaphae.fr/article.php?IdArticle=8466704 False None None 3.0000000000000000 SlashNext - Cyber Firm Les acteurs de la menace exercent de nouvelles techniques d'attaque pour contourner les contrôles de sécurité d'apprentissage automatique<br>Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls & # 8220; Les attaques de conversation de conversation sont la dernière tentative pour obtenir des e-mails de phishing de la récolte des informations d'identification dans votre boîte de réception, les chercheurs de menace de slashnext ont découvert un nouveau type de cyberattaque dangereux dans la nature qui utilise des e-mails masqués pour inciter les outils d'apprentissage automatique à accepter la charge utile malveillante.La charge utile malveillante dans l'e-mail pénètre ensuite les réseaux d'entreprise pour exécuter [& # 8230;] Le post Les acteurs de la menace exercent de nouvelles techniques d'attaque pour contourner les contrôles de sécurité d'apprentissage automatique est apparu pour la première fois sur slashnext .
>“Conversation Overflow” attacks are the latest attempt to get credential harvesting phishing emails into your inbox SlashNext threat researchers have uncovered a dangerous new type of cyberattack in the wild that uses cloaked emails to trick machine learning tools into accepting malicious payload. The malicious payload in the email then penetrates enterprise networks to execute […] The post Threat Actors are Exercising New Attack Techniques to Bypass Machine Learning Security Controls first appeared on SlashNext.]]>
2024-03-19T13:00:42+00:00 https://slashnext.com/blog/new-attack-techniques-to-bypass-machine-learning-security-controls/ www.secnews.physaphae.fr/article.php?IdArticle=8466764 False Tool,Threat None 3.0000000000000000
SecurityWeek - Security News Hacks chinois APT 48 Organisations gouvernementales<br>Chinese APT Hacks 48 Government Organizations La Terre Krahang, probablement une équipe de pénétration de l'entrepreneur du gouvernement chinois I-Soon, a compromis 48 entités gouvernementales dans le monde.
>Earth Krahang, likely a penetration team of Chinese government contractor I-Soon, has compromised 48 government entities worldwide. ]]>
2024-03-19T13:00:37+00:00 https://www.securityweek.com/chinese-apt-hacks-48-government-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8466702 False None None 3.0000000000000000
Palo Alto Network - Site Constructeur Fournir des résultats optimaux de sécurité du cloud via Stateramp<br>Providing Optimal Cloud Security Outcomes Through StateRAMP L'engagement des réseaux Palo Alto envers la sécurité complète atteint le plus grand nombre d'offres de cybersécurité approuvées par Stateramp Marketplace.
>Palo Alto Networks commitment to comprehensive security achieves the largest number of StateRAMP marketplace approved cybersecurity offerings. ]]>
2024-03-19T13:00:09+00:00 https://www.paloaltonetworks.com/blog/2024/03/cloud-security-outcomes-through-stateramp/ www.secnews.physaphae.fr/article.php?IdArticle=8466672 False Cloud None 3.0000000000000000
Zimperium - cyber risk firms for mobile The Growing Risks of On-Device Fraud L'image est douloureusement claire...Les organisations ne voient pas de ralentissement de la fraude financière ciblant les appareils mobiles.MasterCard a récemment partagé que leurs données montrent une tendance de 41 milliards de dollars de perte liée à la fraude en 2022, atteignant 48 milliards de dollars d'ici 2023. JuniperResearch met le nombre à 91 milliards de dollars d'ici 2028 et [& # 8230;]
>The picture is painfully clear . . . organizations are not seeing a slowdown in financial fraud targeting  mobile devices. Mastercard recently shared that their data shows a trend of $41billion in fraud-related loss in 2022, growing to $48billion by 2023.  JuniperResearch puts the number at $91billion by 2028 and […] ]]>
2024-03-19T13:00:00+00:00 https://zimpstage.wpengine.com/blog/the-growing-risks-of-on-device-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8470945 False Studies,Mobile,Prediction None 4.0000000000000000
Zimperium - cyber risk firms for mobile Les risques croissants de fraude à disposition<br>The Growing Risks of On-Device Fraud L'image est douloureusement claire...Les organisations ne voient pas de ralentissement de la fraude financière ciblant les appareils mobiles.MasterCard a récemment partagé que leurs données montrent une tendance de 41 milliards de dollars de perte liée à la fraude en 2022, atteignant 48 milliards de dollars d'ici 2023. JuniperResearch met le nombre à 91 milliards de dollars d'ici 2028 et [& # 8230;]
>The picture is painfully clear . . . organizations are not seeing a slowdown in financial fraud targeting  mobile devices. Mastercard recently shared that their data shows a trend of $41billion in fraud-related loss in 2022, growing to $48billion by 2023.  JuniperResearch puts the number at $91billion by 2028 and […] ]]>
2024-03-19T13:00:00+00:00 https://www.zimperium.com/blog/the-growing-risks-of-on-device-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8466664 False Mobile,Prediction None 2.0000000000000000
Korben - Bloger francais Najat Vallaud-Belkacem veut rationner Internet comme ta daronne ! 2024-03-19T12:57:59+00:00 https://korben.info/najat-vallaud-belkacem-rationner-internet-proposition-choc.html www.secnews.physaphae.fr/article.php?IdArticle=8466700 False None None 2.0000000000000000 Korben - Bloger francais PiBoy DMGX – Le Raspberry Pi 5 transformé en console de jeu portable rétro ! 2024-03-19T12:23:00+00:00 https://korben.info/piboy-dmgx-raspberry-pi-5-console-portable-retro.html www.secnews.physaphae.fr/article.php?IdArticle=8466701 False None None 2.0000000000000000 HackRead - Chercher Cyber NHS Dumfries et Galloway font face à la cyberattaque, les données des patients à risque<br>NHS Dumfries and Galloway Faces Cyberattack, Patient Data at Risk Par waqas Un autre jour, une autre cyberattaque liée aux soins de santé mettant les individus déjà vulnérables en danger. Ceci est un article de HackRead.com Lire la publication originale: NHS Dumfries et Galloway font face à la cyberattaque, les données des patients à risque
>By Waqas Another day, another healthcare-related cyber attack putting already vulnerable individuals at risk. This is a post from HackRead.com Read the original post: NHS Dumfries and Galloway Faces Cyberattack, Patient Data at Risk]]>
2024-03-19T12:18:46+00:00 https://www.hackread.com/nhs-dumfries-galloway-cyberattack-data-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8466673 False None None 3.0000000000000000
Global Security Mag - Site de news francais Freddy Milesi, CEO de Sekoia.io : Si l\'IA nous aide à atteindre un niveau supérieur d\'efficacité… même si elle ne remplace pas l\'humain Interviews / ]]> 2024-03-19T12:18:36+00:00 https://www.globalsecuritymag.fr/freddy-milesi-ceo-de-sekoia-io-si-l-ia-nous-aide-a-atteindre-un-niveau.html www.secnews.physaphae.fr/article.php?IdArticle=8466686 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates liés à la Chine ciblent les gouvernements et plus en Asie du Sud-Est avec de nouvelles déambulations<br>China-linked hackers target governments and more in Southeast Asia with new backdoors Un groupe d'espionnage lié à la Chine a été observé ciblant les agences gouvernementales, les établissements d'enseignement et l'industrie des communications avec deux déambulations personnalisées, selon la nouvelle recherche.Depuis le début de 2022, le groupe - étiqueté Terre Krahang par des chercheurs - a attaqué au moins 70 victimes dans 23 pays, avec l'accent principalement mis sur l'Asie du Sud-Est.Quelques
A China-linked espionage group has been observed targeting government agencies, educational institutions and the communications industry with two custom backdoors, according to the new research. Since early 2022, the group - labeled Earth Krahang by researchers - has attacked at least 70 victims across 23 countries, with the primary focus on Southeast Asia. Some]]>
2024-03-19T12:14:41+00:00 https://therecord.media/earth-krahang-china-linked-espionage-group-new-backdoors www.secnews.physaphae.fr/article.php?IdArticle=8466674 False None None 3.0000000000000000
UnderNews - Site de news "pirate" francais Pénurie d\'experts en sécurité informatique : presque un tiers des entreprises sont confrontées à un manque de personnel en Europe Selon une récente étude de Kaspersky, un peu moins d'un tiers (31 %) des entreprises européennes sont confrontées à une pénurie de professionnels qualifiés en matière de cybersécurité. Ce sont chez les analystes de malware et les chercheurs en sécurité de l’information qu'il manque le plus de personnel. Tribune – Alors que la fréquence et la complexité […] The post Pénurie d'experts en sécurité informatique : presque un tiers des entreprises sont confrontées à un manque de personnel en Europe first appeared on UnderNews.]]> 2024-03-19T12:12:15+00:00 https://www.undernews.fr/culture-web-emploi/emploi-carriere/penurie-dexperts-en-securite-informatique-presque-un-tiers-des-entreprises-sont-confrontees-a-un-manque-de-personnel-en-europe.html www.secnews.physaphae.fr/article.php?IdArticle=8466669 False Malware None 4.0000000000000000 Cisco - Security Firm Blog Cisco Secure Access nommé leader dans l'accès au réseau Zero Trust<br>Cisco Secure Access named Leader in Zero Trust Network Access Discover why the security analysts at KuppingerCole named Cisco Secure Access a Leader in Zero Trust Network Access.]]> 2024-03-19T12:00:16+00:00 https://feedpress.me/link/23535/16624413/cisco-secure-access-named-leader-in-zero-trust-network-access www.secnews.physaphae.fr/article.php?IdArticle=8466640 False None None 2.0000000000000000 Security Through Education - Security Through Education Usurpation de confiance<br>Impersonating Confidence For some, lack of confidence could mean they\'re not very sociable. For others, it could be crippling and could hold […]]]> 2024-03-19T12:00:05+00:00 https://www.social-engineer.org/social-engineering/impersonating-confidence/ www.secnews.physaphae.fr/article.php?IdArticle=8473689 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Conversation déborde \\' cyberattaques contourner la sécurité de l'IA pour cibler les dirigeants<br>\\'Conversation Overflow\\' Cyberattacks Bypass AI Security to Target Execs Credential-stealing emails are getting past artificial intelligence\'s "known good" email security controls by cloaking malicious payloads within seemingly benign emails. The tactic poses a significant threat to enterprise networks.]]> 2024-03-19T12:00:00+00:00 https://www.darkreading.com/cloud-security/conversation-overflow-cyberattacks-bypass-ai-security www.secnews.physaphae.fr/article.php?IdArticle=8466639 False Threat None 2.0000000000000000 Korben - Bloger francais Nvidia GB200 Blackwell – La nouvelle puce IA qui repousse les limites 2024-03-19T11:53:28+00:00 https://korben.info/nvidia-gb200-blackwell-nouvelle-puce-ia-repousse-limites.html www.secnews.physaphae.fr/article.php?IdArticle=8466666 False None None 2.0000000000000000 SecurityWeek - Security News Les nations de la violation des données hypothécaires directes ont un impact sur 83 000 personnes<br>Nations Direct Mortgage Data Breach Impacts 83,000 Individuals Nations Direct informe 83 000 personnes que leurs informations personnelles ont été compromises dans une violation de données.
>Nations Direct informs 83,000 individuals that their personal information was compromised in a data breach. ]]>
2024-03-19T11:42:58+00:00 https://www.securityweek.com/nations-direct-mortgage-data-breach-impacts-83000-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8466668 False Data Breach None 2.0000000000000000
Korben - Bloger francais Internet Archive dans la sauce à cause des éditeurs 2024-03-19T11:25:47+00:00 https://korben.info/bataille-juridique-editeurs-internet-archive-napster-ia.html www.secnews.physaphae.fr/article.php?IdArticle=8466667 False None None 2.0000000000000000