www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T13:50:41+00:00 www.secnews.physaphae.fr Data Security Breach - Site de news Francais Arnaque au faux ransomware : des lettres physiques ciblent les cadres dirigeants​ 2025-03-10T09:47:57+00:00 https://www.datasecuritybreach.fr/arnaque-au-faux-ransomware-des-lettres-physiques-ciblent-les-cadres-dirigeants/ www.secnews.physaphae.fr/article.php?IdArticle=8654842 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Silentcryptominer infecte 2 000 utilisateurs russes via les faux VPN et les outils de contournement DPI<br>SilentCryptoMiner Infects 2,000 Russian Users via Fake VPN and DPI Bypass Tools A new mass malware campaign is infecting users with a cryptocurrency miner named SilentCryptoMiner by masquerading it as a tool designed to circumvent internet blocks and restrictions around online services. Russian cybersecurity company Kaspersky said the activity is part of a larger trend where cybercriminals are increasingly leveraging Windows Packet Divert (WPD) tools to distribute malware]]> 2025-03-10T09:42:00+00:00 https://thehackernews.com/2025/03/silentcryptominer-infects-2000-russian.html www.secnews.physaphae.fr/article.php?IdArticle=8654818 False Malware,Tool,Prediction None 3.0000000000000000 Global Security Mag - Site de news francais Smartphones, Smartwatches, Tablets – beim Thema Phishing gehen Angreifer zunehmend ‚Mobile First\' Sonderberichte ]]> 2025-03-10T09:32:06+00:00 https://www.globalsecuritymag.fr/smartphones-smartwatches-tablets-beim-thema-phishing-gehen-angreifer-zunehmend.html www.secnews.physaphae.fr/article.php?IdArticle=8654839 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le nombre de copies de frappe de cobalt non autorisées chute 80%<br>Number of Unauthorized Cobalt Strike Copies Plummets 80% Fortra claims the number of unauthorized Cobalt Strike licenses in the wild fell 80% over two years]]> 2025-03-10T09:30:00+00:00 https://www.infosecurity-magazine.com/news/number-unauthorized-cobalt-strike/ www.secnews.physaphae.fr/article.php?IdArticle=8654838 False None None 4.0000000000000000 Korben - Bloger francais Compresseur d\'images - L\'allié discret de vos sites web ReducePNGSize. Cet outil en ligne fait l’effet d’une potion magique en réduisant le poids de vos images jusqu’à 90% sans que les visiteurs de votre site ne voient la différence. J’ai testé avec des PNG mais aussi des WebP et des JPEG et rien ne lui résiste ! Il compresse même les SVG, ce qui en fait un outil assez universel.]]> 2025-03-10T09:25:45+00:00 https://korben.info/compresseur-images-allie-discret-sites-web.html www.secnews.physaphae.fr/article.php?IdArticle=8654840 False None None 3.0000000000000000 Cyble - CyberSecurity Firm Rapport de vulnérabilité ICS: Flaws critiques dans les systèmes de vidéosurveillance, de RTOS et de génome<br>ICS Vulnerability Report: Critical Flaws in CCTV, RTOS and Genome Systems 2025-03-10T09:02:21+00:00 https://cyble.com/blog/ics-vulnerability-cctv-rtos-and-genome-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8654832 False Tool,Vulnerability,Threat,Patching,Industrial,Medical,Commercial None 3.0000000000000000 The Last Watchdog - Blog Sécurité de Byron V Acohido Essai d'invité: quatre stratégies essentielles pour renforcer la cyber-résilience dans les infrastructures critiques<br>GUEST ESSAY: Four essential strategies to bolster cyber resilience in critical infrastructure En 2023, les victimes ont signalé presque 900 000 plaintes cybercriminales au FBI. Au total, les pertes ont éclipsé 12,5 milliards de dollars - une augmentation significative de 22% par rapport aux pertes en 2022. lié: combler l'écart de résilience Sans surprise, les experts prédisent que cette tendance continuera de croître… (plus…) ]]> 2025-03-10T07:04:47+00:00 https://www.lastwatchdog.com/guest-essay-four-essential-strategies-to-bolster-cyber-resilience-in-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8654825 False Prediction None 3.0000000000000000 The State of Security - Magazine Américain Comprendre la plate-forme de filtrage Windows (WFP): un aperçu rapide<br>Understanding the Windows Filtering Platform (WFP): A Quick Overview What is it? The Tripwire Enterprise Critical Change Audit rules provide customers with the ability to monitor for critical events that could have a significant impact on a system. Monitoring for critical events can help administrators identify malicious and/or unexpected changes within their environment. Changes To CCA Additional rules were added to the Critical Change Audit rule set. These rules provide customers the ability to monitor for changes to the firewall, installed certificates, expiring/expired certificates, USB devices (i.e. keyboards), WFP Filtering, and HTTP Proxy. Firewall...]]> 2025-03-10T04:57:17+00:00 https://www.tripwire.com/state-of-security/understanding-windows-filtering-platform-wfp-quick-overview www.secnews.physaphae.fr/article.php?IdArticle=8654836 False None None 3.0000000000000000 Global Security Mag - Site de news francais Armis acquiert OTORIO et propose dorénavant sa plateforme Armis Centrix™ en version on premise Marchés]]> 2025-03-10T02:13:00+00:00 https://www.globalsecuritymag.fr/armis-acquiert-otorio-et-propose-dorenavant-sa-plateforme-armis-centrix-tm-en.html www.secnews.physaphae.fr/article.php?IdArticle=8654938 False Industrial None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft admet que Github stockait des logiciels malveillants qui ont infecté près d'un million d'appareils<br>Microsoft admits GitHub used to store malware that infected almost a million devices Also, phone cleaner apps are a data-sucking scam, Singapore considering the literal rod for scammers, and more Infosec in Brief  Microsoft has spotted a malvertising campaign that downloaded nastyware hosted on GitHub and exposed nearly a million devices to information thieves.…]]> 2025-03-10T01:56:06+00:00 https://go.theregister.com/feed/www.theregister.com/2025/03/10/infosec_in_brief/ www.secnews.physaphae.fr/article.php?IdArticle=8654809 False Malware None 3.0000000000000000 BBC - BBC News - Technology Les pirates nord-coréens encaissent des centaines de millions à partir de 1,5 milliard de dollars de piratage<br>North Korean hackers cash out hundreds of millions from $1.5bn ByBit hack Hackers from the infamous Lazarus Group are in a cat-and-mouse game to launder their stolen funds from the ByBit heist.]]> 2025-03-10T01:11:47+00:00 https://www.bbc.com/news/articles/c2kgndwwd7lo www.secnews.physaphae.fr/article.php?IdArticle=8654807 False Hack APT 38 3.0000000000000000 Silicon - Site de News Francais Backdoor ou pas ? La question des commandes non documentées 2025-03-10T00:00:00+00:00 https://www.silicon.fr/Thematique/cybersecurite-1371/Breves/backdoor-question-commandes-468617.htm#utm_source=IndexThematique&utm_medium=Rss&utm_campaign= www.secnews.physaphae.fr/article.php?IdArticle=8654900 False None None 3.0000000000000000 Silicon - Site de News Francais Cybersécurité du secteur santé : mieux vaut prévenir que guérir ! 2025-03-10T00:00:00+00:00 https://www.silicon.fr/Thematique/cybersecurite-1371/Breves/cybersecurite-secteur-sante-defis-risques-468610.htm#utm_source=IndexThematique&utm_medium=Rss&utm_campaign= www.secnews.physaphae.fr/article.php?IdArticle=8654901 False None None 3.0000000000000000 The Register - Site journalistique Anglais L'Inde veut des délais dans les nuages, les e-mails, le SaaS, pour les inspecteurs fiscaux<br>India wants backdoors into clouds, email, SaaS, for tax inspectors PLUS: Malaysia teams with Arm for local chip designs; NTT warns of possible breach; Samsung strikers settle; and more Asia in Brief  India\'s government has proposed giving its tax authorities sweeping powers to access private email systems and applications.…]]> 2025-03-09T23:58:10+00:00 https://go.theregister.com/feed/www.theregister.com/2025/03/09/asia_tech_news_roundup/ www.secnews.physaphae.fr/article.php?IdArticle=8654802 False Cloud None 3.0000000000000000 Techworm - News Microsoft avertit: malvertising infecte les appareils 1M + dans le monde entier<br>Microsoft Warns: Malvertising Infects 1M+ Devices Globally 2025-03-09T21:43:10+00:00 https://www.techworm.net/2025/03/microsoft-warn-malvertising-infect-devices-globally.html www.secnews.physaphae.fr/article.php?IdArticle=8654780 False Malware,Tool,Threat,Cloud,Technical None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Autoriser les organisations à protéger les infrastructures critiques avec une surveillance avancée du réseau OT pour la défense des cyber-menaces<br>Empowering organizations to protect critical infrastructure with advanced OT network monitoring for cyber threat defense Increasing cyber threats and attacks have led modern organizations to focus on OT network monitoring, as it has... ]]> 2025-03-09T07:55:44+00:00 https://industrialcyber.co/features/empowering-organizations-to-protect-critical-infrastructure-with-advanced-ot-network-monitoring-for-cyber-threat-defense/ www.secnews.physaphae.fr/article.php?IdArticle=8654752 False Threat,Industrial None 3.0000000000000000 HexaCorn - Blog de recherche Chasse pour Warez et autres trucs douteux que les gens installent / téléchargez la partie 2<br>Hunting for the warez & other dodgy stuff people install / download, part 2 continuer à lire →
In the first part of this series we explored some basic search terms that can be used to find ‘unwanted’ software being installed on company endpoints. Today, I’d like to take this research a step further and look at other … Continue reading →]]>
2025-03-08T22:19:50+00:00 https://www.hexacorn.com/blog/2025/03/08/hunting-for-the-warez-other-dodgy-stuff-people-install-download-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=8654726 False None None 3.0000000000000000
Zataz - Magazine Francais de secu Les informations de la semaine du 8 mars 2025 2025-03-08T13:44:37+00:00 https://www.zataz.com/les-informations-de-la-semaine-du-8-mars-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8654696 False None None 2.0000000000000000 HackRead - Chercher Cyber Que se passe-t-il lorsque les notifications push deviennent malveillantes?<br>What Happens When Push Notifications Go Malicious? A Storm of Scams Awaits!]]> 2025-03-08T13:15:33+00:00 https://hackread.com/what-happens-when-push-notifications-go-malicious/ www.secnews.physaphae.fr/article.php?IdArticle=8654694 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Développeur coupable d'utiliser Kill Switch aux systèmes de Sabotage Employeur \\<br>Developer guilty of using kill switch to sabotage employer\\'s systems A software developer has been found guilty of sabotaging his ex-employer\'s systems by running custom malware and installing a "kill switch" after being demoted at the company. [...]]]> 2025-03-08T12:43:15+00:00 https://www.bleepingcomputer.com/news/security/developer-guilty-of-using-kill-switch-to-sabotage-employers-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8654711 False Malware None 3.0000000000000000 Data Security Breach - Site de news Francais vulnérabilité initialement localisée, désormais mondiale ! 2025-03-08T11:56:03+00:00 https://www.datasecuritybreach.fr/cve-2024-4577-php/ www.secnews.physaphae.fr/article.php?IdArticle=8654687 False None None 2.0000000000000000 Zataz - Magazine Francais de secu L\'attaque historique contre Bybit : 1,4 milliard de dollars blanchis ! 2025-03-08T11:44:40+00:00 https://www.zataz.com/lattaque-historique-contre-bybit-14-milliard-de-dollars-blanchis/ www.secnews.physaphae.fr/article.php?IdArticle=8654686 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain YouTubers a été extorqué par des coups de droit d'auteur pour répandre les logiciels malveillants<br>YouTubers extorted via copyright strikes to spread malware Cybercriminals are sending bogus copyright claims to YouTubers to coerce them into promoting malware and cryptocurrency miners on their videos. [...]]]> 2025-03-08T10:11:21+00:00 https://www.bleepingcomputer.com/news/security/youtubers-extorted-via-copyright-strikes-to-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8654703 False Malware None 4.0000000000000000 Data Security Breach - Site de news Francais Une nouvelle menace sur Android : le virus EvilLoader cible les comptes Telegram 2025-03-08T09:53:25+00:00 https://www.datasecuritybreach.fr/une-nouvelle-menace-sur-android-le-virus-evilloader-cible-les-comptes-telegram/ www.secnews.physaphae.fr/article.php?IdArticle=8654678 False Mobile None 3.0000000000000000 Korben - Bloger francais shadPS4 - Le nouvel émulateur PS4 multi-plateformes shadPS4, un tout nouvel émulateur qui promet de faire tourner vos jeux PS4 préférés directement sur votre ordinateur. Et même si le projet est encore jeune, c’est prometteur car il y déjà a pas mal de jeux supportés. Développé en C++ par une équipe de passionnés, shadPS4 se distingue par sa compatibilité multi-plateformes. Que vous soyez sur Windows, Linux ou macOS, vous pourrez ainsi profiter de vos jeux PS4 (enfin, certains d’entre eux pour le moment) comme Castlevania Requiem: Symphony of the Night & Rondo of Blood, Peggle 2, Beach Buggy Racing 2: Island Adventure, Super Meat Boy, Puyo Puyo Tetris 2, DOOM, Sonic Mania et j’en passe.]]> 2025-03-08T09:00:00+00:00 https://korben.info/shadps4-emulateur-ps4-windows-linux-macos.html www.secnews.physaphae.fr/article.php?IdArticle=8654679 False None None 2.0000000000000000 Krebs on Security - Chercheur Américain Fedss Link 150 M $ Cyberheist à 2022 Hacks LastPass<br>Feds Link $150M Cyberheist to 2022 LastPass Hacks In September 2023, KrebsOnSecurity published findings from security researchers who concluded that a series of six-figure cyberheists across dozens of victims resulted from thieves cracking master passwords stolen from the password manager service LastPass in 2022. In a court filing this week, U.S. federal agents investigating a spectacular $150 million cryptocurrency heist said they had reached the same conclusion.]]> 2025-03-08T01:20:05+00:00 https://krebsonsecurity.com/2025/03/feds-link-150m-cyberheist-to-2022-lastpass-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8654652 False None LastPass 3.0000000000000000 TechRepublic - Security News US Exposé et vulnérable: risques cachés dans les actifs informatiques de l'entreprise européenne<br>Exposed and Vulnerable: Hidden Risks in European Enterprise IT Assets Unseen but Dangerous: Hidden IT vulnerabilities across Europe are leaving enterprises exposed-discover how continuous attack surface management can help close the gaps before cyber threats strike.]]> 2025-03-07T22:48:24+00:00 https://www.techrepublic.com/article/exposed-and-vulnerable-hidden-risks-in-european-enterprise-it-assets/ www.secnews.physaphae.fr/article.php?IdArticle=8654645 False Vulnerability None 3.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Vendredi Blogging Squid: Cartes de fidélité Squid<br>Friday Squid Blogging: Squid Loyalty Cards plate-forme de carte de fidélisation en Irlande. Blog Moderation Policy.
Squid is a loyalty card platform in Ireland. Blog moderation policy.]]>
2025-03-07T22:04:41+00:00 https://www.schneier.com/blog/archives/2025/03/friday-squid-blogging-squid-loyalty-cards.html www.secnews.physaphae.fr/article.php?IdArticle=8654636 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Bug affectant les scripts PHP exigent \\ 'Action immédiate des défenseurs du monde \\'<br>Bug affecting PHP scripts demands \\'immediate action from defenders globally\\' A vulnerability initially exploited mostly in cyberattacks against Japanese organizations is now a potential problem worldwide, researchers said Friday.]]> 2025-03-07T21:22:37+00:00 https://therecord.media/bug-affecting-php-scripts-global-issue www.secnews.physaphae.fr/article.php?IdArticle=8654639 False Vulnerability None 3.0000000000000000 HackRead - Chercher Cyber Les échecs OPSEC de EncrypThub \\ exposent son fonctionnement malveillant<br>EncryptHub\\'s OPSEC Failures Expose Its Malware Operation Outpost24’s KrakenLabs reveals EncryptHub’s multi-stage malware campaign, exposing their infrastructure and tactics through critical OPSEC failures. Learn how…]]> 2025-03-07T21:15:02+00:00 https://hackread.com/encrypthub-opsec-failures-expose-malware-operation/ www.secnews.physaphae.fr/article.php?IdArticle=8654638 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future Texas Border City déclare l'état d'urgence après la cyberattaque sur les systèmes gouvernementaux<br>Texas border city declares state of emergency after cyberattack on government systems Mayor Norie Gonzalez Garza sent a letter to Governor Greg Abbott saying the "incident is of such severity and magnitude that extraordinary measures must be taken."]]> 2025-03-07T21:08:40+00:00 https://therecord.media/texas-city-cyberattack-emergency-declaration www.secnews.physaphae.fr/article.php?IdArticle=8654640 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Équilibrer la responsabilité et la déréglementation de la cybersécurité<br>Balancing Cybersecurity Accountability & Deregulation While deregulation may open opportunities for growth and innovation, it also creates new risks that demand a proactive, accountable approach to security.]]> 2025-03-07T20:54:35+00:00 https://www.darkreading.com/vulnerabilities-threats/balancing-cybersecurity-accountability-deregulation www.secnews.physaphae.fr/article.php?IdArticle=8655020 False None None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Près d'un million d'appareils Windows ciblés dans une vague de «malvertisation» avancée<br>Nearly 1 million Windows devices targeted in advanced “malvertising” spree Malware stole login credentials, cryptocurrency, and more from infected machines.]]> 2025-03-07T20:23:58+00:00 https://arstechnica.com/security/2025/03/nearly-1-million-windows-devices-targeted-in-advanced-malvertising-spree/ www.secnews.physaphae.fr/article.php?IdArticle=8654635 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Spearwing \\' Raas Group ébouriant les plumes dans la scène cyber-menace<br>\\'Spearwing\\' RaaS Group Ruffles Feathers in Cyber Threat Scene The group is using the Medusa malware and taking up space once held by other notable ransomware groups like LockBot, increasing its victim list to 400 and demanding astoundingly high ransoms.]]> 2025-03-07T20:04:49+00:00 https://www.darkreading.com/cyberattacks-data-breaches/spearwing-raas-cyber-threat-scene www.secnews.physaphae.fr/article.php?IdArticle=8654631 False Ransomware,Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fin7, Fin8 et d'autres utilisent le chargeur Ragnar pour des opérations d'accès persistant et de ransomware<br>FIN7, FIN8, and Others Use Ragnar Loader for Persistent Access and Ransomware Operations Threat hunters have shed light on a "sophisticated and evolving malware toolkit" called Ragnar Loader that\'s used by various cybercrime and ransomware groups like Ragnar Locker (aka Monstrous Mantis), FIN7, FIN8, and Ruthless Mantis (ex-REvil). "Ragnar Loader plays a key role in keeping access to compromised systems, helping attackers stay in networks for long-term operations," Swiss]]> 2025-03-07T19:45:00+00:00 https://thehackernews.com/2025/03/fin7-fin8-and-others-use-ragnar-loader.html www.secnews.physaphae.fr/article.php?IdArticle=8654548 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch MITER EMB3D pour la modélisation des menaces OT & ICS prend la fuite<br>MITRE EMB3D for OT & ICS Threat Modeling Takes Flight Manufacturers and infrastructure providers are gaining options to satisfy regulations and boost cyber safety for embedded and industrial control systems, as EMB3D, STRIDE, and ATT&CK for ICS gain traction.]]> 2025-03-07T19:37:21+00:00 https://www.darkreading.com/threat-intelligence/mitre-emb3d-ot-ics-threat-modeling www.secnews.physaphae.fr/article.php?IdArticle=8654632 False Threat,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les analyses statiques, les équipes rouges et les cadres visent à trouver de mauvais modèles d'IA<br>Static Scans, Red Teams and Frameworks Aim to Find Bad AI Models With hundreds of AI models found to harbor malicious code, cybersecurity firms are releasing technology to help companies manage their AI development and deployment efforts.]]> 2025-03-07T19:20:47+00:00 https://www.darkreading.com/application-security/static-scans-red-teams-frameworks-aim-find-bad-ai-models www.secnews.physaphae.fr/article.php?IdArticle=8654586 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Utilisation malveillante du cobalt a baissé 80% après la répression, dit Fortra<br>Malicious use of Cobalt Strike down 80% after crackdown, Fortra says An effort launched in 2023 to curb the longstanding issue of pirated Cobalt Strike software being used by cybercriminals appears to have borne fruit.]]> 2025-03-07T19:01:41+00:00 https://therecord.media/malicious-cobalt-strike-use-down www.secnews.physaphae.fr/article.php?IdArticle=8654576 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cybercrime \\'s Cobalt Strike Use chute 80% dans le monde<br>Cybercrime\\'s Cobalt Strike Use Plummets 80% Worldwide Fortra, Microsoft, and Health-ISAC have combined forces to claw back one of hackers\' most prized attack tools, with massive takedowns.]]> 2025-03-07T19:01:18+00:00 https://www.darkreading.com/threat-intelligence/cybercrime-cobalt-strike-use-plummets-worldwide www.secnews.physaphae.fr/article.php?IdArticle=8654578 False Tool None 3.0000000000000000 Recorded Future - FLux Recorded Future Deux soldats de l'armée américaine chargés de vendre des secrets militaires à la Chine<br>Two US Army soldiers charged with selling military secrets to China Two active-duty and one former U.S. Army soldiers were arrested on Thursday for allegedly stealing classified materials from the military and selling them to conspirators in China.]]> 2025-03-07T18:53:16+00:00 https://therecord.media/two-army-soldiers-charged-selling-secrets-to-china www.secnews.physaphae.fr/article.php?IdArticle=8654577 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre la campagne de malvertisation infectant plus d'un million d'appareils dans le monde<br>Microsoft Warns of Malvertising Campaign Infecting Over 1 Million Devices Worldwide Microsoft has disclosed details of a large-scale malvertising campaign that\'s estimated to have impacted over one million devices globally as part of what it said is an opportunistic attack designed to steal sensitive information. The tech giant, which detected the activity in early December 2024, is tracking it under the broader umbrella Storm-0408, a moniker used for a set of threat actors]]> 2025-03-07T18:35:00+00:00 https://thehackernews.com/2025/03/microsoft-warns-of-malvertising.html www.secnews.physaphae.fr/article.php?IdArticle=8654532 False Threat None 3.0000000000000000 TechRepublic - Security News US Les femmes en cybersécurité en augmentation, mais confrontées à plus de licenciements et de coupes budgétaires que les hommes<br>Women in Cyber Security on the Rise, But Facing More Layoffs and Budget Cuts Than Men In 2024, women accounted for 22% of global security teams on average, compared to 17% in 2023, according to ISC2.]]> 2025-03-07T18:28:20+00:00 https://www.techrepublic.com/article/women-in-cyber-security-2024-isc2/ www.secnews.physaphae.fr/article.php?IdArticle=8654572 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Zero-Days mettent des dizaines de 1 000 jours en danger pour les attaques d'évacuation VM<br>Zero-Days Put Tens of 1,000s of Orgs at Risk for VM Escape Attacks More than 41,000 ESXi instances remain vulnerable to a critical VMware vulnerability, one of three that Broadcom disclosed earlier this week.]]> 2025-03-07T18:26:33+00:00 https://www.darkreading.com/remote-workforce/zero-days-risk-vm-escape-attacks www.secnews.physaphae.fr/article.php?IdArticle=8654579 False Vulnerability None 3.0000000000000000 HackRead - Chercher Cyber Navigation de crypto sans sacrifier votre vie privée<br>Navigating Crypto Without Sacrificing Your Privacy Cryptocurrency offers financial freedom, but it also comes with privacy challenges. Unlike traditional banking, where transactions remain relatively…]]> 2025-03-07T18:09:59+00:00 https://hackread.com/navigating-crypto-without-sacrificing-your-privacy/ www.secnews.physaphae.fr/article.php?IdArticle=8654573 False None None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Empêcher, détecter, contenir: Guide de niveau MDR \\ contre les affiliés de Blast Basta \\ '<br>Prevent, Detect, Contain: LevelBlue MDR\\'s Guide Against Black Basta Affiliates\\' Attacks Figure 1: Création d'une archive zip à l'aide de CMD EXE pendant la session d'assistance rapide. Le TA extrait les fichiers de l'archive avec TAR: code Ensuite, le TA étend les deux fichiers de cabine qui étaient à l'intérieur: Image de deux éléments de ligne Une fois les deux fichiers .CAB supprimés, le dossier OneDriveStandalOneUpDater est exécuté à partir du dossier \ OneDrive \ et il est à la mode Wininet.dll du même répertoire. La tenue de touche DLL se produit en raison du détournement de l'ordre de recherche DLL - les DLL d'un exécutable sont généralement chargées à partir d'un emplacement spécifique ou de la mémoire. Cependant, si l'application n'a pas spécifié l'emplacement de la DLL et qu'elle n'est pas en mémoire, elle les chargera dans cet ordre: Le répertoire à partir duquel l'applic]]> 2025-03-07T17:57:00+00:00 https://levelblue.com/blogs/security-essentials/prevent-detect-contain-levelblue-mdrs-guide-against-black-basta-affiliates-attacks www.secnews.physaphae.fr/article.php?IdArticle=8654872 False Ransomware,Spam,Tool,Threat None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber CISA a terminé son examen de la sécurité des élections. Il a valu que les résultats ne rendent pas les résultats<br>CISA completed its election security review. It won\\'t make the results public Les critiques ont déclaré que la décision crée une large incertitude parmi les autres parties prenantes qui travaillent pour protéger les élections.
>Critics said the decision creates broad uncertainty among other stakeholders who work to protect elections. ]]>
2025-03-07T17:25:35+00:00 https://cyberscoop.com/cisa-election-security-review-lacks-transparency/ www.secnews.physaphae.fr/article.php?IdArticle=8654566 False None None 3.0000000000000000
Dark Reading - Informationweek Branch Taylor Swift Ticket Thieves inculpé devant le tribunal pour l'opération de revente<br>Taylor Swift Ticket Thieves Charged in Court for Resale Operation The pair found a loophole through StubHub\'s services, allowing them to steal tickets and resell them for personal profit, amassing hundreds of thousands of dollars.]]> 2025-03-07T17:21:22+00:00 https://www.darkreading.com/cyberattacks-data-breaches/taylor-swift-ticket-thieves-charged www.secnews.physaphae.fr/article.php?IdArticle=8654565 False None None 3.0000000000000000 Korben - Bloger francais Cache-cache de fou Remouk (DansTonChat) – Merci à lui - - Contient des liens affiliés Amazon - Avis aux amateurs et amatrices de jeux d’infiltration/stratégie inspirés par le cultissime Commandos et repris par la série Desperados : The Stone of Madness est un nouveau jeu de cache-cache qui pourrait vous plaire. :) Cette fois-ci, le contexte est complètement différent et plutôt original, puisque ça se passe au 18ème siècle, et qu’il va falloir vous échapper d’un monastère espagnol qui sert à la fois de prison et d’asile (de fous). Y a des meurtres avec du sang et des gens qui crient. Oui. C’est glauque. 😨]]> 2025-03-07T17:15:09+00:00 https://korben.info/avis-the-stone-of-madness-test.html www.secnews.physaphae.fr/article.php?IdArticle=8654557 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: découvrez comment ASPM transforme la sécurité des applications de réactif à proactif<br>Webinar: Learn How ASPM Transforms Application Security from Reactive to Proactive Are you tired of dealing with outdated security tools that never seem to give you the full picture? You\'re not alone. Many organizations struggle with piecing together scattered information, leaving your apps vulnerable to modern threats. That\'s why we\'re excited to introduce a smarter, unified approach: Application Security Posture Management (ASPM). ASPM brings together the best of both]]> 2025-03-07T17:05:00+00:00 https://thehackernews.com/2025/03/webinar-learn-how-aspm-transforms.html www.secnews.physaphae.fr/article.php?IdArticle=8654514 False Tool None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Rayhunter: dispositif pour détecter la surveillance cellulaire<br>Rayhunter: Device to Detect Cellular Surveillance 2025-03-07T17:03:17+00:00 https://www.schneier.com/blog/archives/2025/03/rayhunter-device-to-detect-cellular-surveillance.html www.secnews.physaphae.fr/article.php?IdArticle=8654553 False Tool,Mobile None 3.0000000000000000 SecurityWeek - Security News Dans d'autres nouvelles: Entrée AMD Flaw, Massive Attack cible les FAI, ENISA RAPPORT<br>In Other News: EntrySign AMD Flaw, Massive Attack Targets ISPs, ENISA Report Des histoires remarquables qui auraient pu glisser sous le radar: Google révèle la faille du processeur AMD nommée Entrysign, les FAI aux États-Unis et la Chine ciblés dans Massive Attack, Enisa Rapport sur la directive NIS2.
>Noteworthy stories that might have slipped under the radar: Google discloses AMD CPU flaw named EntrySign, ISPs in the US and China targeted in massive attack, ENISA report on NIS2 Directive. ]]>
2025-03-07T17:01:00+00:00 https://www.securityweek.com/in-other-news-entrysign-amd-flaw-massive-attack-targets-isps-enisa-report/ www.secnews.physaphae.fr/article.php?IdArticle=8654559 False None None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les poseurs de ransomwares tentent d'extorquer les entreprises à travers des lettres physiques<br>Ransomware poseurs are trying to extort businesses through physical letters Le FBI avertit les chefs d'entreprise des arnaques perpétrées par un groupe de menaces non identifié.
>The FBI is warning business leaders about the scam perpetrated by an unidentified threat group. ]]>
2025-03-07T16:56:15+00:00 https://cyberscoop.com/physical-mail-extortion-letters-target-executives/ www.secnews.physaphae.fr/article.php?IdArticle=8654555 False Ransomware,Threat None 3.0000000000000000
DarkTrace - DarkTrace: AI bases detection Détection précoce de Darktrace \\ des derniers exploits Ivanti<br>Darktrace\\'s Early Detection of the Latest Ivanti Exploits In January 2025, Ivanti disclosed two critical vulnerabilities affecting their products. Darktrace detected exploitation of these vulnerabilities as early as December 2024.]]> 2025-03-07T16:54:32+00:00 https://darktrace.com/blog/darktraces-early-detection-of-the-latest-ivanti-exploits www.secnews.physaphae.fr/article.php?IdArticle=8654554 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ce que PCI DSS V4 signifie vraiment - les leçons de A&F Compliance Journey<br>What PCI DSS v4 Really Means – Lessons from A&F Compliance Journey Access on-demand webinar here Avoid a $100,000/month Compliance Disaster March 31, 2025: The Clock is Ticking. What if a single overlooked script could cost your business $100,000 per month in non-compliance fines? PCI DSS v4 is coming, and businesses handling payment card data must be prepared. Beyond fines, non-compliance exposes businesses to web skimming, third-party script attacks, and]]> 2025-03-07T16:30:00+00:00 https://thehackernews.com/2025/03/what-pci-dss-v4-really-means-lessons.html www.secnews.physaphae.fr/article.php?IdArticle=8654503 False None None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Échange de crypto russe Garantex saisi dans les opérations internationales de l'application des lois<br>Russian crypto exchange Garantex seized in international law enforcement operation The Department of Justice also indicted two men tied to the exchange. ]]> 2025-03-07T16:29:04+00:00 https://cyberscoop.com/garantex-seized-secret-service-doj-russia-crypto-sanctions/ www.secnews.physaphae.fr/article.php?IdArticle=8654556 False Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future La société d'appareils électroménagers Presto affirme que la cyberattaque provoquant des retards de livraison<br>Home appliance company Presto says cyberattack causing delivery delays In a filing with federal regulators, Wisconsin-based National Presto Industries - known for appliances like air fryers and pressure cookers - said a cyberattack had disrupted operations.]]> 2025-03-07T16:23:57+00:00 https://therecord.media/presto-home-appliances-manufacturer-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8654560 False None None 3.0000000000000000 The Register - Site journalistique Anglais Les cyber-scalpers présumés ont rapidement menotté plus de 635 000 $ de billet Taylor<br>Alleged cyber scalpers Swiftly cuffed over $635K Taylor ticket heist I knew you were trouble, Queens DA might have said Police have made two arrests in their quest to start a cybercrime crew\'s prison eras, alleging the pair stole hundreds of Taylor Swift tickets and sold them for huge profit. …]]> 2025-03-07T15:28:12+00:00 https://go.theregister.com/feed/www.theregister.com/2025/03/07/stubhub_taylor_swift_scammers/ www.secnews.physaphae.fr/article.php?IdArticle=8654545 False Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ce package PYPI malveillant a volé des touches privées Ethereum via des transactions RPC polygonales<br>This Malicious PyPI Package Stole Ethereum Private Keys via Polygon RPC Transactions Cybersecurity researchers have discovered a malicious Python package on the Python Package Index (PyPI) repository that\'s equipped to steal a victim\'s Ethereum private keys by impersonating popular libraries. The package in question is set-utils, which has received 1,077 downloads to date. It\'s no longer available for download from the official registry. "Disguised as a simple utility for Python]]> 2025-03-07T15:21:00+00:00 https://thehackernews.com/2025/03/this-malicious-pypi-package-stole.html www.secnews.physaphae.fr/article.php?IdArticle=8654492 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le bureau du Cyber ​​Director de la Maison Blanche \\ est plus de pouvoir sous Trump, disent les experts<br>White House cyber director\\'s office set for more power under Trump, experts say The Trump administration appears to be positioning the Office of the National Cyber Director to operate as the executive branch cybersecurity policy lead that Congress envisioned when establishing it in 2021, experts say.]]> 2025-03-07T15:18:14+00:00 https://therecord.media/trump-white-house-office-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8654547 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les cyberattaques affectent votre personnel<br>How Cyberattacks Affect Your Staff Businesses have a responsibility to safeguard their workforce, which is best achieved by preparing and equipping the whole organization to better face these worst-case cyber scenarios.]]> 2025-03-07T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/how-cyberattacks-affect-your-staff www.secnews.physaphae.fr/article.php?IdArticle=8654538 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les services secrets américains saisissent le site Web de l'échange de crypto russe Garantex<br>U.S. Secret Service Seizes Russian Garantex Crypto Exchange Website A coalition of international law enforcement agencies has seized the website associated with the cryptocurrency exchange Garantex ("garantex[.]org"), nearly three years after the service was sanctioned by the U.S. Treasury Department in April 2022. "The domain for Garantex has been seized by the United States Secret Service pursuant to a seizure warrant obtained by the United States Attorney\'s]]> 2025-03-07T14:53:00+00:00 https://thehackernews.com/2025/03/us-secret-service-seizes-russian.html www.secnews.physaphae.fr/article.php?IdArticle=8654493 False Legislation None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les groupes de ransomwares favorisent l'accès reproductible sur les exploits de vulnérabilité de masse<br>Ransomware Groups Favor Repeatable Access Over Mass Vulnerability Exploits Travelers found that ransomware groups are focusing on targeting weak credentials on VPN and gateway accounts for initial access, marking a shift from 2023]]> 2025-03-07T14:30:00+00:00 https://www.infosecurity-magazine.com/news/ransomware-repeatable-access/ www.secnews.physaphae.fr/article.php?IdArticle=8654540 False Ransomware,Vulnerability None 3.0000000000000000 knowbe4 - cybersecurity services Facture ou usurpation d'identité? 36,5% de pic dans les attaques de phishing tirant parti de QuickBooks \\ 'Domaine légitime en 2025<br>Invoice or Impersonation? 36.5% Spike in Phishing Attacks Leveraging QuickBooks\\' Legitimate Domain in 2025 ]]> 2025-03-07T14:13:54+00:00 https://blog.knowbe4.com/invoice-or-impersonation-36.5-spike-in-phishing-attacks-leveraging-quickbooks-legitimate-domain-in-2025 www.secnews.physaphae.fr/article.php?IdArticle=8654537 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Les États-Unis saisissent 23 millions de dollars en crypto volés via une violation du gestionnaire de mots de passe<br>US seizes $23 million in crypto stolen via password manager breach U.S. authorities have seized over $23 million in cryptocurrency linked to the theft of $150 million from a Ripple crypto wallet in January 2024. Investigators believe hackers who breached LastPass in 2022 were behind the attack. [...]]]> 2025-03-07T14:13:07+00:00 https://www.bleepingcomputer.com/news/security/us-seizes-23-million-in-crypto-stolen-via-password-manager-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8654585 False None LastPass 3.0000000000000000 GoogleSec - Firm Security Blog Programme de récompense de vulnérabilité: 2024 en revue<br>Vulnerability Reward Program: 2024 in Review You can learn about who\'s reporting to the Vulnerability Reward Program via our Leaderboard – and find out more about our youngest security researchers]]> 2025-03-07T14:09:43+00:00 http://security.googleblog.com/2025/03/vulnerability-reward-program-2024-in.html www.secnews.physaphae.fr/article.php?IdArticle=8654629 False Vulnerability,Mobile,Cloud,Conference None 3.0000000000000000 SecurityWeek - Security News FBI: fausses réclamations d'attaque de ransomware envoyées aux dirigeants américains par courrier postal<br>FBI: Fake Ransomware Attack Claims Sent to US Executives via Snail Mail Un groupe d'extorsion a envoyé un courrier physique aux dirigeants d'entreprise, menaçant de divulguer leurs données à moins qu'une rançon n'est payée.
>An extortion group has been sending physical mail to corporate executives, threatening to leak their data unless a ransom is paid. ]]>
2025-03-07T13:45:36+00:00 https://www.securityweek.com/fbi-fake-ransomware-attack-claims-sent-to-us-executives-via-snail-mail/ www.secnews.physaphae.fr/article.php?IdArticle=8654531 False Ransomware None 2.0000000000000000
Bleeping Computer - Magazine Américain La défaut de caméra IP Edimax non corrigé exploite activement dans les attaques de botnet<br>Unpatched Edimax IP camera flaw actively exploited in botnet attacks A critical command injection vulnerability impacting the Edimax IC-7100 IP camera is currently being exploited by botnet malware to compromise devices. [...]]]> 2025-03-07T13:36:48+00:00 https://www.bleepingcomputer.com/news/security/unpatched-edimax-ip-camera-flaw-actively-exploited-in-botnet-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8654574 False Malware,Vulnerability None 3.0000000000000000 HackRead - Chercher Cyber Microsoft démantèle l'escroque<br>Microsoft Dismantles Malvertising Scam Using GitHub, Discord, Dropbox Microsoft Threat Intelligence exposes a malvertising campaign exploiting GitHub, Discord, and Dropbox. Discover the multi-stage attack chain, the…]]> 2025-03-07T13:19:56+00:00 https://hackread.com/microsoft-dismantle-malvertising-github-discord-dropbox/ www.secnews.physaphae.fr/article.php?IdArticle=8654528 False Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future L'Agence du renseignement canadien met en garde contre la menace que l'IA pose aux prochaines élections<br>Canadian intelligence agency warns of threat AI poses to upcoming elections Influence and espionage campaigns, boosted by AI, are likely to be aimed at Canada\'s upcoming elections, says a new report from the CSE, the country\'s signals and cyber intelligence agency.]]> 2025-03-07T13:00:43+00:00 https://therecord.media/canada-cyber-agency-elections-warning-ai- www.secnews.physaphae.fr/article.php?IdArticle=8654522 False Threat None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Pourquoi une approche axée sur la valeur rend les femmes de leaders forts<br>Why a Value-Driven Approach Makes Women Strong Leaders Dans les affaires, le chemin de la création de valeur nécessite plus que la planification stratégique et l'exécution - il exige une capacité à relier les points, à anticiper les besoins et à comprendre les éléments humains qui stimulent les progrès. Les femmes démontrent souvent ces capacités par leur inclination naturelle à considérer plusieurs perspectives et implications avant de prendre des décisions. Cette approche, qui met l'accent sur la compréhension de l'image complète plutôt que sur des composantes individuelles, peut conduire à des résultats commerciaux plus durables et significatifs. En l'honneur de la Journée internationale de la femme, ce billet de blog invite les lecteurs à examiner de plus près comment les femmes déplacent des montagnes dans les paysages de l'entreprise et de la technologie, encourageant l'innovation […]
>In business, the path to value creation requires more than strategic planning and execution-it demands an ability to connect the dots, anticipate needs, and understand the human elements that drive progress. Women often demonstrate these capabilities through their natural inclination to consider multiple perspectives and implications before making decisions. This approach, which emphasizes understanding the complete picture rather than just individual components, can lead to more sustainable and meaningful business outcomes. In honor of International Women’s Day, this blog post invites readers to take a closer look at how women move mountains in the corporate and technology landscapes, encouraging innovation […] ]]>
2025-03-07T13:00:31+00:00 https://blog.checkpoint.com/security/why-a-value-driven-approach-makes-women-strong-leaders/ www.secnews.physaphae.fr/article.php?IdArticle=8654520 False None None 2.0000000000000000
Checkpoint - Fabricant Materiel Securite Vérifier la prévention des menaces en temps réel résout web3 et préoccupations de sécurité blockchain<br>Check Point Real-Time Threat Prevention Solves Web3 and Blockchain Security Concerns Le monde de la technologie Web3 et Blockchain détient un immense potentiel pour révolutionner les industries, de la finance à la gestion de la chaîne d'approvisionnement. Cependant, malgré de nombreux chefs d'entreprise réalisant le potentiel, une barrière critique est en cours d'adoption généralisée de la blockchain: de nombreuses entreprises hésitent à adopter en raison de problèmes de sécurité valides, avec des milliards de dollars en pertes annuelles pour les cyberattaques Web3. Malgré les progrès de la technologie de la blockchain, l'écosystème reste vulnérable à divers vecteurs d'attaque et hacks communs, qui dissuadent l'adoption institutionnelle et à grande échelle. Définition de la scène: Tendances et statistiques Raisition de la finance décentralisée (DEFI): La valeur totale verrouillée (TVL) dans […]
>The world of Web3 and blockchain technology holds immense potential for revolutionizing industries, from finance to supply chain management. However, despite many business leaders realizing the potential, one critical barrier stands in the way of widespread blockchain adoption: many businesses are hesitant to adopt because of valid security concerns, with billions of dollars in yearly losses for web3 cyber attacks. Despite the advancements in blockchain technology, the ecosystem remains vulnerable to various attack vectors and common hacks, which deter institutional and large-scale adoption. Setting the Scene: Trends and Statistics Rise of Decentralized Finance (DeFi): The total value locked (TVL) in […] ]]>
2025-03-07T13:00:10+00:00 https://blog.checkpoint.com/crypto/check-point-real-time-threat-prevention-solves-web3-and-blockchain-security-concerns/ www.secnews.physaphae.fr/article.php?IdArticle=8654521 False Threat None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine La majorité des organisations frappées par les cyberattaques d'IA comme des retards de détection<br>Majority of Orgs Hit by AI Cyber-Attacks as Detection Lags AI-driven cyberattacks are rapidly escalating, with a vast majority of security professionals reporting encounters and anticipating a surge, while struggling with detection]]> 2025-03-07T12:04:00+00:00 https://www.infosecurity-magazine.com/news/majority-of-orgs-hit-by-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8654513 False None None 2.0000000000000000 SecurityWeek - Security News 18 000 organisations touchées par la violation des données NTT COM<br>18,000 Organizations Impacted by NTT Com Data Breach NTT Communications Corporation a divulgué une violation de données sur les informations de près de 18 000 organisations clients.
>NTT Communications Corporation has disclosed a data breach impacting the information of nearly 18,000 customer organizations. ]]>
2025-03-07T12:02:19+00:00 https://www.securityweek.com/18000-organizations-impacted-by-ntt-com-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8654510 False Data Breach None 2.0000000000000000
SecurityWeek - Security News De nombreuses écoles signalent une violation des données après la société de services de retraite frappée par les ransomwares<br>Many Schools Report Data Breach After Retirement Services Firm Hit by Ransomware Des dizaines d'écoles et des milliers de personnes sont touchées par une violation de données résultant d'une attaque de ransomware contre Carruth Compliance Consulting.
>Dozens of schools and thousands of individuals are impacted by a data breach resulting from a ransomware attack on Carruth Compliance Consulting. ]]>
2025-03-07T11:38:06+00:00 https://www.securityweek.com/many-schools-report-data-breach-after-retirement-services-firm-hit-by-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8654511 False Ransomware,Data Breach None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Safe {Wallet} confirme les pirates nord-coréens de TraderTraitor<br>Safe{Wallet} Confirms North Korean TraderTraitor Hackers Stole $1.5 Billion in Bybit Heist Safe{Wallet} has revealed that the cybersecurity incident that led to the Bybit $1.5 billion crypto heist is a "highly sophisticated, state-sponsored attack," stating the North Korean threat actors behind the hack took steps to erase traces of the malicious activity in an effort to hamper investigation efforts. The multi-signature (multisig) platform, which has roped in Google Cloud Mandiant to]]> 2025-03-07T11:10:00+00:00 https://thehackernews.com/2025/03/safewallet-confirms-north-korean.html www.secnews.physaphae.fr/article.php?IdArticle=8654464 False Hack,Threat,Cloud None 3.0000000000000000 Global Security Mag - Site de news francais Trend Micro Incorporated lance Trend Cybertron Produits]]> 2025-03-07T10:21:27+00:00 https://www.globalsecuritymag.fr/trend-micro-incorporated-lance-trend-cybertron.html www.secnews.physaphae.fr/article.php?IdArticle=8654506 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PHP-CGI RCE Flaw exploité dans les attaques contre les secteurs de la technologie, des télécommunications et du commerce électronique du Japon \\<br>PHP-CGI RCE Flaw Exploited in Attacks on Japan\\'s Tech, Telecom, and E-Commerce Sectors Threat actors of unknown provenance have been attributed to a malicious campaign predominantly targeting organizations in Japan since January 2025. "The attacker has exploited the vulnerability CVE-2024-4577, a remote code execution (RCE) flaw in the PHP-CGI implementation of PHP on Windows, to gain initial access to victim machines," Cisco Talos researcher Chetan Raghuprasad said in a technical]]> 2025-03-07T10:12:00+00:00 https://thehackernews.com/2025/03/php-cgi-rce-flaw-exploited-in-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8654456 False Vulnerability,Threat,Technical None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet Training Institute Expands Cyber Education Opportunities for Veterans Read how the Fortinet Veterans Program is helping facilitate the transition of military service members, veterans, and military spouses into the cybersecurity industry.]]> 2025-03-07T10:00:20+00:00 https://www.fortinet.com/blog/industry-trends/fortinet-training-institute-expands-cybereducation-opportunities-for-veterans www.secnews.physaphae.fr/article.php?IdArticle=8654643 False None None 2.0000000000000000 Global Security Mag - Site de news francais Le KUBB Mini intègre une solution de cybersécurité native conforme RGPD, NIS2 et DORA Produits]]> 2025-03-07T09:43:05+00:00 https://www.globalsecuritymag.fr/le-kubb-mini-integre-une-solution-de-cybersecurite-native-conforme-rgpd-nis2-et.html www.secnews.physaphae.fr/article.php?IdArticle=8654507 False None None 3.0000000000000000 Cyble - CyberSecurity Firm Rapport hebdomadaire des informations sur la vulnérabilité: aborder les vulnérabilités critiques et l'augmentation des risques d'exploitation<br>Weekly Vulnerability Insights Report: Addressing Critical Vulnerabilities and Rising Exploitation Risks Overview The latest Weekly Vulnerability Insights Report to clients sheds light on the critical vulnerabilities that were identified between February 26, 2025, and March 4, 2025. During this period, the Cybersecurity and Infrastructure Security Agency (CISA) incorporated nine new vulnerabilities into their Known Exploited Vulnerabilities (KEV) catalog, underlining the escalating risks posed by these security flaws. These vulnerabilities primarily affect prominent vendors like VMware, Progress, Microsoft, Hitachi Vantara, and Cisco, raising concerns about their potential exploitation. Among the vulnerabilities featured, CVE-2024-7014 and CVE-2025-21333 have gained notable attention due to their severe nature. Both flaws allow attackers to escalate privileges or gain unauthorized access, and the availability of public Proof of Concepts (PoCs) has further heightened the risk of exploitation. With attackers leveraging these PoCs, the chances of successful cyberattacks have been amplified, making it crucial for organizations to address these vulnerabilities promptly. Critical Vulnerabilities of the Week The CRIL analysis highlights a mix of high-severity vulnerabilities, many of which have been weaponized by threat actors across underground forums. Here are some of the critical vulnerabilities and their potential impact: CVE-2025-22226 (VMware ESXi, Workstation, an]]> 2025-03-07T09:27:33+00:00 https://cyble.com/blog/weekly-vulnerability-insights-report/ www.secnews.physaphae.fr/article.php?IdArticle=8654494 False Tool,Vulnerability,Threat,Mobile None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine MEDUSA Ransomware réclame plus de 40 victimes en 2025, a confirmé les attaques de soins de santé<br>Medusa Ransomware Claims 40+ Victims in 2025, Confirmed Healthcare Attacks Symantec found that Medusa has listed almost 400 victims on its data leaks site since early 2023, demanding ransom payments as high as $15m]]> 2025-03-07T09:15:00+00:00 https://www.infosecurity-magazine.com/news/medusa-claims-victims-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8654491 False Ransomware,Medical None 2.0000000000000000 ProofPoint - Cyber Firms L'outillage de surveillance et de gestion à distance (RMM) de plus en plus un premier choix de l'attaquant \\<br>Remote Monitoring and Management (RMM) Tooling Increasingly an Attacker\\'s First Choice 2025-03-07T09:07:33+00:00 https://www.proofpoint.com/us/blog/threat-insight/remote-monitoring-and-management-rmm-tooling-increasingly-attackers-first-choice www.secnews.physaphae.fr/article.php?IdArticle=8655165 False Ransomware,Malware,Tool,Threat,Legislation,Prediction None 3.0000000000000000 Global Security Mag - Site de news francais La sécurité des gardiens atteint la validation FIPS 140-3, ajoutant à une liste approfondie des certifications de pointe<br>Keeper Security Achieves FIPS 140-3 Validation, Adding to Extensive List of Industry-Leading Certifications Business News
Keeper Security Achieves FIPS 140-3 Validation, Adding to Extensive List of Industry-Leading Certifications The latest validation underscores Keeper\'s dedication to providing unparalleled cybersecurity solutions for federal agencies and enterprises, addressing the increasing need for robust data protection in an evolving threat landscape - Business News]]>
2025-03-07T09:07:06+00:00 https://www.globalsecuritymag.fr/keeper-security-achieves-fips-140-3-validation-adding-to-extensive-list-of.html www.secnews.physaphae.fr/article.php?IdArticle=8654498 False Threat None 2.0000000000000000
Korben - Bloger francais PocketPal AI, l\'assistant IA 100% local sur Android / iOS PocketPal AI, on va tous pouvoir discuter avec une IA directement depuis votre smartphone, 100% en local !]]> 2025-03-07T09:00:00+00:00 https://korben.info/pocketpal-ai-assistant-ia-local-smartphone.html www.secnews.physaphae.fr/article.php?IdArticle=8654482 False Tool,Mobile ChatGPT 3.0000000000000000 Bleeping Computer - Magazine Américain Violation de données au géant des télécommunications japonais NTT frappe 18 000 entreprises<br>Data breach at Japanese telecom giant NTT hits 18,000 companies Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident. [...]]]> 2025-03-07T08:48:21+00:00 https://www.bleepingcomputer.com/news/security/data-breach-at-japanese-telecom-giant-ntt-hits-18-000-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8654530 False Data Breach None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial NIST sort le projet de livre blanc sur la cybersécurité sur l'agilité de la cryptographie, vise à façonner les futures stratégies de cybersécurité<br>NIST releases draft cybersecurity white paper on crypto agility, aims to shape future cybersecurity strategies The U.S. National Institute of Standards and Technology (NIST) released an initial public draft of a Cybersecurity White... ]]> 2025-03-07T08:46:14+00:00 https://industrialcyber.co/nist/nist-releases-draft-cybersecurity-white-paper-on-crypto-agility-aims-to-shape-future-cybersecurity-strategies/ www.secnews.physaphae.fr/article.php?IdArticle=8654484 False None None 3.0000000000000000 Cyble - CyberSecurity Firm Les actes d'accusation américains mettent la lumière sur les outils de piratage I-Soon, les méthodes<br>U.S. Indictments Shed Light on i-Soon Hacking Tools, Methods U.S. Les actes d'accusation de 10 ressortissants chinois sont liés à des outils et méthodes de piratage et de phishing et de méthodes de la société et du réseau d'entreprises privées de la République de Chine (PRC). Un département américain de la Justice (DOJ) annonce des indications comprenant les dépistages de l'écran de certains i-\ \ \ 'Sovered Otinces Ofrecs, les indicex Uncellé Actes d'accusation Ajout de détails supplémentaires sur les méthodes et outils de la société \\. Les actes d'accusation facturent à huit employés de l'I-Soon et à deux responsables de la RPC avec complot en vue de commettre des intrusions informatiques et de complot en vue de commettre une fraude par fil. Les défendeurs restent en liberté. Schéma de piratage à 7 ans allégués Les actes d'accusation allèguent que I-Soon a agi sous la direction du ministère de la Sécurité des États (MSS) du PRC \\ et du ministère de la Sécurité publique (MPS). Le communiqué du ministère de la Justice a déclaré que MSS et les députés «ont utilisé un vaste réseau d'entreprises privées et d'entrepreneurs en Chine pour mener des intrusions informatiques non autorisées (« hacks ») aux États-Unis et ailleurs. L'une de ces sociétés privées était i-Soon. » De 2016 à 2023, le DOJ a déclaré que I-Soon et son personnel «se sont engagés dans le piratage nombreux et répandus des comptes de messagerie, des téléphones portables, des serveurs et des sites Web à la direction et en coordination étroite avec les MSS et MPS de PRC \\. I-SOON a généré des dizaines de millions de dollars de revenus et avait parfois plus de]]> 2025-03-07T08:41:16+00:00 https://cyble.com/blog/u-s-indictments-shed-light-on-i-soon-tools-methods/ www.secnews.physaphae.fr/article.php?IdArticle=8654481 False Malware,Tool,Vulnerability,Threat,Patching,Mobile,Cloud None 4.0000000000000000 IndustrialCyber - cyber risk firms for industrial Symantec rapporte que les ransomwares de Medusa augmentent de 42%, alors que Spearwing Raas intensifie les opérations<br>Symantec reports Medusa ransomware surges 42%, as Spearwing RaaS intensifies operations Les résultats récents de Symantec indiquent une augmentation significative de l'activité des ransomwares MEDUSA, qui serait exploitée comme ...
>Recent findings from Symantec indicate a significant rise in Medusa ransomware activity, which is reportedly being operated as... ]]>
2025-03-07T08:36:40+00:00 https://industrialcyber.co/ransomware/symantec-reports-medusa-ransomware-surges-42-as-spearwing-raas-intensifies-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8654485 False Ransomware None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Le comité de la Chambre U s met en garde contre les menaces de sécurité intérieure des pirates de PCC et des criminels transnationaux, exhortant l'action<br>U​​S House Committee warns of homeland security threats from CCP hackers and transnational criminals, urging action The U.S. House Committee on Homeland Security held a full committee hearing on Wednesday to examine threats posed... ]]> 2025-03-07T08:32:32+00:00 https://industrialcyber.co/critical-infrastructure/us-house-committee-warns-of-homeland-security-threats-from-ccp-hackers-and-transnational-criminals-urging-action/ www.secnews.physaphae.fr/article.php?IdArticle=8654486 False None None 3.0000000000000000 InformationSecurityBuzzNews - Site de News Securite EDR et la consolidation des vendeurs sont une approche perdante de la cybersécurité<br>EDR and Vendor Consolidation are a Losing Approach to Cybersecurity Since 2020, the push for consolidating cybersecurity solutions has gained significant momentum. In 2021, Gartner highlighted vendor consolidation as one of the top security and risk trends. Their article, The Top 8 Security and Risk Trends We\'re Watching, revealed that 75% of organizations were actively seeking to streamline their cybersecurity solutions by relying on fewer vendors. [...]]]> 2025-03-07T07:28:19+00:00 https://informationsecuritybuzz.com/edr-and-vendor-consolidation-ar-losing/ www.secnews.physaphae.fr/article.php?IdArticle=8654476 False None None 2.0000000000000000 InformationSecurityBuzzNews - Site de News Securite Les partisans de Leeds United souffrent de cyberattaque<br>Leeds United Supporters Suffer Cyber Attack Following the conclusion of some of their matches this season, as with any other season, the sentiment among Leeds United football supporters that they have “been robbed” can be heard reverberating around the ground, on the terraces, and in the streets around their Elland Road stadium. Perceived injustice is a part of the sport, and [...]]]> 2025-03-07T06:15:41+00:00 https://informationsecuritybuzz.com/leeds-united-suppo-suffer-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8654469 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Intel mappe les nouvelles puces VPRO dans le cadre d'atT & CK de Mitre \\<br>Intel Maps New vPro Chips to MITRE\\'s ATT&CK Framework The PC Security Stack Mappings project improves the security posture of corporate PCs by aligning each of the security features found in vPro PC and Core Ultra chips with the techniques described in MITRE\'s ATT&CK.]]> 2025-03-07T04:14:49+00:00 https://www.darkreading.com/endpoint-security/intel-maps-new-vpro-chips-mitre-attck www.secnews.physaphae.fr/article.php?IdArticle=8654458 False None None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Préparer les preuves d'une évaluation HitRust validée<br>Preparing Evidence for a Validated HITRUST Assessment élaborez un plan de collecte de preuves détaillé Créez un plan de collecte de preuves qui spécifie: Quelles preuves sont nécessaires pour démontrer la conformité pour chaque contrôle. qui est responsable de la collecte des preuves (par exemple, l'informatique, la sécurité, la conformité, les RH). Lorsque les preuves doivent être collectées, en veillant à ce qu'elle soit à jour et couvre la période d'évaluation. Rassemblez des preuves de chaque contrôle Hitrust Pour chaque contrôle HitRust, les preuves devraient clairement démontrer comment le contrôle est mis en œuvre et le fonctionnement. Les preuves peuvent inclure: Politiques et procédures: Fournir une documentation à jour des politiques, procédures et pratiques de votre organisation pertinentes pour les exigences de contrôle Hitrust (par exemple, la protection des données, la réponse aux incidents, le contrôle d'accès). Configurations système et preuves techniques: Fournir des captures d'écran, des fichiers de configuration ou des diagrammes qui montrent la mise en œuvre de contrôles techniques comme les pare-feu, le chiffrement, les restrictions d'accès, etc. Journaux d'audit: Fournir des journaux de systèmes de sécurité tels que SIEM (Informations de sécurité et gestion d'événements), pare-feu et autres outils de surveillance qui démontrent la conformité avec des contrôles spécifiques (par exemple, surveillance continue, gestion de l'accès). Évaluations des risques et plans de correction: Inclure la documentation montrant les résultats des évaluations des risques, les risques identifiés et les mesures prises pour les remédier ou les gérer. Records de formation et de sensibilisation: Fournit des dossiers montrant que les employés ont reçu une formation de sensibilisation à la sécurité requise et toute formation spécifique aux rôles sur les politiques de conformité. Évaluations tierces: Le cas échéant, incluez les preuves des audits ou certifications tiers (par exemple, ISO 27001, SOC 2) qui soutiennent votre conformité. ]]> 2025-03-07T02:58:00+00:00 https://levelblue.com/blogs/security-essentials/preparing-evidence-for-a-validated-hitrust-assessment www.secnews.physaphae.fr/article.php?IdArticle=8654882 False Tool,Technical None 4.0000000000000000 The Register - Site journalistique Anglais Le Badbox Botnet est de retour, alimenté par jusqu'à un million d'andrides arrière<br>The Badbox botnet is back, powered by up to a million backdoored Androids Best not to buy cheap hardware and use third-party app stores if you want to stay clear of this vast ad fraud effort Human Security\'s Satori research team says it has found a new variant of the remote-controllable Badbox malware, and as many as a million infected Android devices running it to form a massive botnet.…]]> 2025-03-07T01:51:17+00:00 https://go.theregister.com/feed/www.theregister.com/2025/03/07/badbox_botnet_returns/ www.secnews.physaphae.fr/article.php?IdArticle=8654439 False Malware,Mobile Satori 3.0000000000000000 Dark Reading - Informationweek Branch Armis acquiert Otorio pour étendre la plateforme de gestion de l'exposition à l'OT<br>Armis Acquires OTORIO to Expand OT Exposure Management Platform Armis will integrate OTORIO\'s Titan platform with its cloud-based Centrix, bringing an on-premise option to the cloud-only offering.]]> 2025-03-07T01:29:31+00:00 https://www.darkreading.com/ics-ot-security/armis-acquires-otorio-expand-ot-exposure-management-platform www.secnews.physaphae.fr/article.php?IdArticle=8654451 False Industrial None 2.0000000000000000 Recorded Future - FLux Recorded Future CISA, FBI avertit de l'escroquerie de courrier bianlian ciblant les cadres avec une note de rançon de 500 000 $<br>CISA, FBI warn of BianLian mail scam targeting executives with $500k ransom note In an alert on Thursday, the FBI said scammers are mailing letters to corporate executives claiming that they stole sensitive data and will publish it unless a demand is paid in Bitcoin.]]> 2025-03-07T01:15:27+00:00 https://therecord.media/cisa-fbi-warn-bianlian-mail-scam-extortion www.secnews.physaphae.fr/article.php?IdArticle=8654440 False None None 3.0000000000000000 Krebs on Security - Chercheur Américain Qui est le Doge et X Technicien Branden Spikes?<br>Who is the DOGE and X Technician Branden Spikes? At 49, Branden Spikes isn\'t just one of the oldest technologists who has been involved in Elon Musk\'s Department of Government Efficiency (DOGE). As the current director of information technology at X/Twitter and an early hire at PayPal, Zip2, Tesla and SpaceX, Spikes is also among Musk\'s most loyal employees. Here\'s a closer look at this trusted Musk lieutenant, whose Russian ex-wife was once married to Elon\'s cousin.]]> 2025-03-07T00:54:40+00:00 https://krebsonsecurity.com/2025/03/who-is-the-doge-and-x-technician-branden-spikes/ www.secnews.physaphae.fr/article.php?IdArticle=8654430 False None None 3.0000000000000000 Silicon - Site de News Francais NIS2 : quelle maturité cyber pour les secteurs concernés ? 2025-03-07T00:00:00+00:00 https://www.silicon.fr/Thematique/cybersecurite-1371/Breves/maturite-cyber-secteurs-468540.htm#utm_source=IndexThematique&utm_medium=Rss&utm_campaign= www.secnews.physaphae.fr/article.php?IdArticle=8654519 False None None 3.0000000000000000 Techworm - News Les États-Unis facturent 12 ressortissants chinois pour piratage soutenu par l'État<br>U.S. Charges 12 Chinese Nationals For State-Backed Hacking a dit dans un communiqué de presse mercredi. «Les victimes comprennent les critiques et les dissidents basés aux États-Unis de la RPC, une grande organisation religieuse aux États-Unis, les ministères étrangères de plusieurs gouvernements en Asie et les agences gouvernementales fédérales et étatiques américaines, y compris le Département américain du Trésor (Trésor) fin 2024». Réseau de piratage soutenu par l'État de Chine Selon les documents judiciaires, les députés et MSS ont utilisé I-Soon et d'autres sociétés privées comme front pour mener des opérations de piratage à grande échelle pour pirater et voler des informations. En employant ces pirates pour l'embauche, le gouvernement de la RPC a obscurci son implication directe et leur a permis de profiter en commettant des intrusions d'ordinateur supplémentaires dans le monde. L'acte d'accusation allègue que I-Soon, sous la direction de Wu, a généré des dizaines de millions de dollars de revenus en tant qu'acteur clé de l'écosystème de pirate-pour-location du PRC \\ en pirant des comptes de messagerie, des téléphones portables, des serveurs et des sites Web de diverses organisations de 2016 à 2023. Dans d'autres cas, I-Soon aurait agi indépendamment, vendant des données volées à au moins 43 bureaux différents du MSS ou des députés dans 31 provinces et municipalités en Chine. La société aurait prétendument facturé le MSS et les députés entre environ 10 000 $ et 75 000 $ pour chaque boîte de réception par e-mail qu'il a exploité avec succès. Dans un acte d'accusation séparé, un tribunal fédéral a accusé les pirates de pirates APT27, Yin Kecheng et Zhou Shuai, de participer à des complots sophistiqués de piratage depuis 2011. Ils auraient violé les entreprises, les municipalités et les organisations américaines pour les campagnes d'intrusion d'ordinateurs à but lucratif, le maintien d'un accès persistant via le malware Plugx et la vente de données volées aux clients avec des connexions avec le gouvernement de la RPC et l'armée. Récompenses et crises monétaires Dans le cadre de la répression, le DOJ a saisi quatre domaines liés à i-soon et apt27: ]]> 2025-03-06T23:19:16+00:00 https://www.techworm.net/2025/03/u-s-charge-12-chinese-nationals-state-backed-hacking.html www.secnews.physaphae.fr/article.php?IdArticle=8654359 False Malware,Hack,Threat APT 27 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Encrypthub \\' Les échecs OPSEC révèlent des TTP et des grands plans<br>\\'EncryptHub\\' OPSEC Failures Reveal TTPs & Big Plans Is EncryptHub the most prolific cybercriminal in recent history? Or, as new information suggests, a bumbling amateur?]]> 2025-03-06T22:58:08+00:00 https://www.darkreading.com/threat-intelligence/encrypthub-opsec-failures-ttps-big-plans www.secnews.physaphae.fr/article.php?IdArticle=8654421 False None None 3.0000000000000000