www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-08T01:33:54+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch L'onde de typosquat ne montre aucun signe de ralentissement<br>Typosquatting Wave Shows No Signs of Abating A spate of recent typosquatting attacks shows the scourge of this type of attack is still very much with us, even after decades of cyber defender experience with it.]]> 2024-03-11T20:55:12+00:00 https://www.darkreading.com/threat-intelligence/typosquatting-wave-shows-no-signs-of-abating www.secnews.physaphae.fr/article.php?IdArticle=8462316 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 conseils de sécurité de PCI DSS 4.0 Tout le monde peut utiliser<br>4 Security Tips From PCI DSS 4.0 Anyone Can Use With the final switchover to the latest version of the credit card standard, here\'s what all security professionals can draw from the changes.]]> 2024-03-11T20:31:15+00:00 https://www.darkreading.com/cybersecurity-operations/pci-dss-4-0-is-good-security-guidance-for-everyone www.secnews.physaphae.fr/article.php?IdArticle=8462294 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pour repérer les attaques via des modèles d'IA, les entreprises ont besoin de visibilité<br>To Spot Attacks Through AI Models, Companies Need Visibility Rushing to onboard AI, companies and their developers are downloading a variety of pre-trained machine-learning models, but verifying security and integrity remains a challenge.]]> 2024-03-11T20:02:51+00:00 https://www.darkreading.com/cyber-risk/ai-models-take-off-leaving-security-behind www.secnews.physaphae.fr/article.php?IdArticle=8462619 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le projet anti-fraude stimule la sécurité des systèmes financiers africains et asiatiques<br>Anti-Fraud Project Boosts Security of African, Asian Financial Systems Working with countries and organizations in Africa, Asia, and the Middle East, the Tazama project aims to add affordable security and trust to the financial infrastructure.]]> 2024-03-11T17:24:46+00:00 https://www.darkreading.com/cyber-risk/anti-fraud-project-boosts-security-of-african-asian-financial-systems www.secnews.physaphae.fr/article.php?IdArticle=8462236 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment ne pas devenir la cible du prochain hack Microsoft<br>How Not to Become the Target of the Next Microsoft Hack The alarming number of cyber threats targeting Microsoft cloud applications shows cybersecurity needs an overhaul.]]> 2024-03-11T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-not-to-become-target-of-next-microsoft-hack www.secnews.physaphae.fr/article.php?IdArticle=8462143 False Hack,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le Japon blâme la Corée du Nord pour la cyberattaque de la chaîne d'approvisionnement du PYPI<br>Japan Blames North Korea for PyPI Supply Chain Cyberattack Open-source software ecosystem compromise leaves developers in Asia and around the globe at risk.]]> 2024-03-11T00:00:00+00:00 https://www.darkreading.com/application-security/japan-blames-north-korea-for-pypi-supply-chain-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8461867 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Google Engineer vole les secrets commerciaux de l'IA pour les entreprises chinoises<br>Google Engineer Steals AI Trade Secrets for Chinese Companies Chinese national Linwei Ding is accused of pilfering more than 500 files containing Google IP while affiliating with two China-based startups at the same time.]]> 2024-03-08T21:56:55+00:00 https://www.darkreading.com/insider-threats/google-engineer-steals-ai-trade-secrets-chinese-companies www.secnews.physaphae.fr/article.php?IdArticle=8460993 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Broke Cyber Pros Flock vers la cybercriminalité<br>Broke Cyber Pros Flock to Cybercrime Side Hustles Burned-out cybersecurity professionals dealing with layoffs and stressful working conditions are increasingly finding a better way to earn a buck: cybercrime.]]> 2024-03-08T21:43:10+00:00 https://www.darkreading.com/cybersecurity-operations/broke-cyber-pros-cybercrime-side-hustles www.secnews.physaphae.fr/article.php?IdArticle=8460994 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: directives de la NSA;une étude de cas SBOM de services publics;Lampes de lave<br>CISO Corner: NSA Guidelines; a Utility SBOM Case Study; Lava Lamps Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps.]]> 2024-03-08T21:42:16+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-nsa-guidelines-utility-sbom-case-study-lava-lamps www.secnews.physaphae.fr/article.php?IdArticle=8460995 False Studies None 3.0000000000000000 Dark Reading - Informationweek Branch La police sud-coréenne déploie un outil de détection Deepfake lors des élections<br>South Korean Police Deploy Deepfake Detection Tool in Run-up to Elections The nation\'s battle with political deepfakes may be a harbinger for what\'s to come in elections around the world this year.]]> 2024-03-08T20:06:07+00:00 https://www.darkreading.com/threat-intelligence/south-korean-police-deepfake-detection-tool-run-up-elections www.secnews.physaphae.fr/article.php?IdArticle=8460974 False Tool,Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaqueurs parrainés par la Russie Infiltrate Microsoft \\'s Code Base<br>Russia-Sponsored Cyberattackers Infiltrate Microsoft\\'s Code Base The Midnight Blizzard APT is mounting a sustained, focused cyber campaign against the computing kahuna, using secrets it stole from emails back in January.]]> 2024-03-08T17:22:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russia-sponsored-cyberattackers-infiltrate-microsoft-s-code-base www.secnews.physaphae.fr/article.php?IdArticle=8460913 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Bomber furtif: les exploits de la confluence atlassienne dépassent les coquilles Web en mémoire<br>Stealth Bomber: Atlassian Confluence Exploits Drop Web Shells In-Memory The proof-of-concept exploits for Atlassian Confluence would enable arbitrary code execution without requiring file system access.]]> 2024-03-08T16:46:09+00:00 https://www.darkreading.com/application-security/stealth-bomber-atlassian-confluence-exploits-drop-web-shells-in-memory www.secnews.physaphae.fr/article.php?IdArticle=8460889 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Créer la sécurité par le hasard<br>Creating Security Through Randomness How lava lamps, pendulums and suspended rainbows keep the internet safe.]]> 2024-03-08T15:00:46+00:00 https://www.darkreading.com/remote-workforce/creating-security-through-randomness www.secnews.physaphae.fr/article.php?IdArticle=8460890 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La lutte en cours pour protéger les PLC<br>The Ongoing Struggle to Protect PLCs A decade after Stuxnet, vulnerabilities in OT systems and programmable logic controllers remain exposed.]]> 2024-03-08T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/ongoing-struggle-to-protect-plcs www.secnews.physaphae.fr/article.php?IdArticle=8460849 False Vulnerability,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Les lignes directrices de la NSA \\ se concentrent sur la segmentation<br>NSA\\'s Zero-Trust Guidelines Focus on Segmentation Zero-trust architectures are essential protective measures for the modern enterprise. The latest NSA guidance provides detailed recommendations on how to implement the networking angle of the concept.]]> 2024-03-08T13:00:00+00:00 https://www.darkreading.com/remote-workforce/nsa-s-zero-trust-guidelines-focus-on-segmentation www.secnews.physaphae.fr/article.php?IdArticle=8460802 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le National Nigérian plaide coupable de complot dans l'opération BEC<br>Nigerian National Pleads Guilty of Conspiracy in BEC Operation The defendant targeted victims, along with co-conspirators, to trick them into wiring funds to drop accounts using spoofed emails.]]> 2024-03-08T07:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/nigerian-national-pleads-guilty-conspiracy-bec-operation www.secnews.physaphae.fr/article.php?IdArticle=8460681 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment s'assurer que les forfaits open source ne sont pas des mines terrestres<br>How to Ensure Open-Source Packages Are Not Landmines CISA and OpenSSF jointly published new guidance recommending technical controls to make it harder for developers to bring in malicious software components into code.]]> 2024-03-08T03:00:22+00:00 https://www.darkreading.com/application-security/how-to-ensure-open-source-pckages-are-not-landmines www.secnews.physaphae.fr/article.php?IdArticle=8460914 False Technical Bahamut 3.0000000000000000 Dark Reading - Informationweek Branch JetBrains TeamCity Mass Exploitation en cours, les comptes voyous prospèrent<br>JetBrains TeamCity Mass Exploitation Underway, Rogue Accounts Thrive Just one day after disclosure, adversaries began targeting the vulnerabilities to take complete control of affected instances of the popular developer platform.]]> 2024-03-07T22:51:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/jetbrains-teamcity-mass-exploitation-underway-rogue-accounts-thrive www.secnews.physaphae.fr/article.php?IdArticle=8460536 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Silence Laboratories collecte un financement de 4,1 millions de dollars pour permettre la préservation de l'informatique collaborative en préservant<br>Silence Laboratories Raises $4.1M Funding to Enable Privacy Preserving Collaborative Computing 2024-03-07T22:44:26+00:00 https://www.darkreading.com/cyber-risk/silence-laboratories-raises-4-1m-funding-to-enable-privacy-preserving-collaborative-computing www.secnews.physaphae.fr/article.php?IdArticle=8460537 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les membres bipartites du Congrès introduisent une cybersécurité améliorée pour SNAP Act pour garantir les avantages alimentaires contre les pirates et les voleurs<br>Bipartisan Members of Congress Introduce Enhanced Cybersecurity for SNAP Act to Secure Food Benefits Against Hackers and Thieves 2024-03-07T22:38:03+00:00 https://www.darkreading.com/cyber-risk/bipartisan-members-of-congress-introduce-enhanced-cybersecurity-for-snap-act-to-secure-food-benefits-against-hackers-and-thieves www.secnews.physaphae.fr/article.php?IdArticle=8460538 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'La tendance la plus étrange de la cybersécurité \\': les États-nations reviennent aux USB<br>\\'The Weirdest Trend in Cybersecurity\\': Nation-States Returning to USBs USBs are fetch again, as major APTs from Russia, China, and beyond are turning to them for BYOD cyberattacks.]]> 2024-03-07T21:16:13+00:00 https://www.darkreading.com/ics-ot-security/weirdest-trend-cybersecurity-nation-states-usb www.secnews.physaphae.fr/article.php?IdArticle=8460514 False Prediction None 4.0000000000000000 Dark Reading - Informationweek Branch La stratégie de cyber-assurance nécessite une collaboration CISO-CFO<br>Cyber Insurance Strategy Requires CISO-CFO Collaboration Cyber risk quantification brings together the CISO\'s technical expertise and the CFO\'s focus on financial impact to develop a stronger and better understanding of cyber risk.]]> 2024-03-07T18:34:58+00:00 https://www.darkreading.com/cyber-risk/cyber-insurance-strategy-requires-ciso-cfo-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8460778 False Technical None 3.0000000000000000 Dark Reading - Informationweek Branch Comment la CISA combat les cyber-menaces pendant la saison primaire des élections<br>How CISA Fights Cyber Threats During Election Primary Season Election cyber threats come from various places, including compromised voting machines, AI deepfakes, and potential physical harm to workers. But CISA has been working diligently with various public and private partners to stymie the risk.]]> 2024-03-07T17:49:12+00:00 https://www.darkreading.com/cybersecurity-operations/cisa-fights-cyber-threats-election-primary-season www.secnews.physaphae.fr/article.php?IdArticle=8460428 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Variantes Linux de la détection d'évasion du Troie Bifrost via la typosquat<br>Linux Variants of Bifrost Trojan Evade Detection via Typosquatting Spike in new versions of an old Trojan - which mimic legitimate VMware domains - alarms security researchers.]]> 2024-03-07T15:41:02+00:00 https://www.darkreading.com/cloud-security/stealthy-bifrost-rat-linux-variants-use-typosquatting-to-evade-detection- www.secnews.physaphae.fr/article.php?IdArticle=8460377 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ne donnez pas vos données commerciales aux entreprises d'IA<br>Don\\'t Give Your Business Data to AI Companies Handing over your business data to artificial intelligence companies comes with inherent risks.]]> 2024-03-07T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/dont-give-your-business-data-to-ai-companies www.secnews.physaphae.fr/article.php?IdArticle=8460403 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cyber-espions liés à la Chine mélangent un trou d'arrosage, des attaques de chaîne d'approvisionnement<br>China-Linked Cyber Spies Blend Watering Hole, Supply Chain Attacks The nation-state group compromised the website of a Tibetan festival and a software application to target user systems in Asia.]]> 2024-03-07T10:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/china-linked-cyber-spies-blend-watering-hole-supply-chain-attacks www.secnews.physaphae.fr/article.php?IdArticle=8460260 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ciso Sixth Sense: NIST CSF 2.0 \\'s Governal Fonction<br>CISO Sixth Sense: NIST CSF 2.0\\'s Govern Function 2024 will redefine CISO leadership while acknowledging the management gap.]]> 2024-03-07T01:19:04+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-sixth-sense-nist-csf-2-govern-function www.secnews.physaphae.fr/article.php?IdArticle=8460145 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Japon en ligne BREAL: Nettoyez l'étalement technologique post-fusion<br>Japan on Line Breach: Clean Up Post-Merger Tech Sprawl A Japanese ministry blames a shared Active Directory between merged tech companies Line and South Korea\'s Naver for a massive data breach last November.]]> 2024-03-06T23:15:18+00:00 https://www.darkreading.com/cybersecurity-operations/japan-line-breach-clean-up-post-merger-tech-sprawl www.secnews.physaphae.fr/article.php?IdArticle=8460057 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Cloud-y Linux Malware Rains sur Apache, Docker, Redis &Confluence<br>Cloud-y Linux Malware Rains on Apache, Docker, Redis & Confluence "Spinning YARN" cyberattackers wielding a Linux webshell are positioning for broader cloud compromise by exploiting common misconfigurations and a known Atlassian Confluence bug.]]> 2024-03-06T22:36:53+00:00 https://www.darkreading.com/cloud-security/cloud-y-linux-malware-rains-apache-docker-redis-confluence www.secnews.physaphae.fr/article.php?IdArticle=8460038 False Malware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Premier Bofa, maintenant Fidelity: même fournisseur derrière les violations tierces<br>First BofA, Now Fidelity: Same Vendor Behind Third-Party Breaches The private information of more than 28,000 people may have been accessed by unauthorized actors, thanks to a cyber incident at service provider Infosys McCamish - the same third party recently responsible for the Bank of America breach.]]> 2024-03-06T22:19:52+00:00 https://www.darkreading.com/cyberattacks-data-breaches/first-bofa-now-fidelity-same-vendor-third-party-breaches www.secnews.physaphae.fr/article.php?IdArticle=8460039 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Veeam lance Veeam Data Cloud<br>Veeam Launches Veeam Data Cloud 2024-03-06T21:59:52+00:00 https://www.darkreading.com/cloud-security/veeam-launches-veeam-data-cloud www.secnews.physaphae.fr/article.php?IdArticle=8460016 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: Apple Zero-Day Exploits contourner la sécurité du noyau<br>Patch Now: Apple Zero-Day Exploits Bypass Kernel Security A pair of critical bugs could open the door to complete system compromise, including access to location information, iPhone camera and mic, and messages. Rootkitted attackers could theoretically perform lateral movement to corporate networks, too.]]> 2024-03-06T19:15:07+00:00 https://www.darkreading.com/ics-ot-security/patch-now-apple-zero-day-exploits-bypass-kernel-security www.secnews.physaphae.fr/article.php?IdArticle=8459979 False Vulnerability,Threat,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Spoofed Zoom, Google &Les réunions Skype répartissent les rats d'entreprise<br>Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs A Russian-language campaign aims to compromise corporate users on both Windows and Android devices by mimicking popular online collaboration applications.]]> 2024-03-06T18:25:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/spoofed-zoom-google-skype-meetings-spread-corporate-rats www.secnews.physaphae.fr/article.php?IdArticle=8459959 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch 10 processus essentiels pour réduire les 11 premiers risques de cloud<br>10 Essential Processes for Reducing the Top 11 Cloud Risks The Cloud Security Alliance\'s "Pandemic 11" cloud security challenges can be addressed by putting the right processes in place.]]> 2024-03-06T15:00:00+00:00 https://www.darkreading.com/cyber-risk/10-essential-processes-for-reducing-top-11-cloud-risks www.secnews.physaphae.fr/article.php?IdArticle=8459861 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch La montée de la fraude de l'ingénierie sociale dans le compromis des e-mails commerciaux<br>The Rise of Social Engineering Fraud in Business Email Compromise By examining common social engineering tactics and four of the most devious threat groups, organizations can better defend themselves.]]> 2024-03-06T14:24:33+00:00 https://www.darkreading.com/cyberattacks-data-breaches/the-rise-of-social-engineering-fraud-in-business-email-compromise www.secnews.physaphae.fr/article.php?IdArticle=8459862 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Southern Company construit SBOM pour une sous-station électrique<br>Southern Company Builds SBOM for Electric Power Substation The utility\'s software bill of materials (SBOM) experiment aims to establish stronger supply chain security – and tighter defenses against potential cyberattacks.]]> 2024-03-06T13:30:00+00:00 https://www.darkreading.com/ics-ot-security/southern-company-builds-a-power-substation-sbom www.secnews.physaphae.fr/article.php?IdArticle=8459817 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La perception du réseau introduit une vérification rapide de la segmentation de la zone à la zone<br>Network Perception Introduces Rapid Verification of Zone-to-Zone Segmentation 2024-03-05T23:54:00+00:00 https://www.darkreading.com/ics-ot-security/network-perception-introduces-rapid-verification-of-zone-to-zone-segmentation www.secnews.physaphae.fr/article.php?IdArticle=8459559 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La délibération fait ses débuts Contrôle du privilège pour les serveurs: contrecarrant les références volées et les mouvements latéraux<br>Delinea Debuts Privilege Control for Servers: Thwarting Stolen Credentials and Lateral Movement 2024-03-05T23:49:59+00:00 https://www.darkreading.com/cyberattacks-data-breaches/delinea-debuts-privilege-control-for-servers-thwarting-stolen-credentials-and-lateral-movement www.secnews.physaphae.fr/article.php?IdArticle=8459560 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les Red Sox de Boston choisissent Centripetal comme partenaire de sécurité du Cyber Network<br>Boston Red Sox Choose Centripetal As Cyber Network Security Partner 2024-03-05T23:44:45+00:00 https://www.darkreading.com/cybersecurity-operations/boston-red-sox-choose-centripetal-as-cyber-network-security-partner www.secnews.physaphae.fr/article.php?IdArticle=8459561 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Horizon3.ai dévoile les services de pentiste<br>Horizon3.ai Unveils Pentesting Services for Compliance Ahead of PCI DSS v4.0 Rollout 2024-03-05T23:41:19+00:00 https://www.darkreading.com/cybersecurity-operations/horizon3-ai-unveils-pentesting-services-for-compliance-ahead-of-pci-dss-v4-0-rollout www.secnews.physaphae.fr/article.php?IdArticle=8459562 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les défis de la sécurité de l'IA commencent par la définir<br>The Challenges of AI Security Begin With Defining It Security for AI is the Next Big Thing! Too bad no one knows what any of that really means.]]> 2024-03-05T23:31:12+00:00 https://www.darkreading.com/application-security/the-challenges-of-ai-security-begin-with-defining-it www.secnews.physaphae.fr/article.php?IdArticle=8459563 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les opérateurs de logiciels espions prédateurs ont giflé avec les sanctions américaines<br>Predator Spyware Operators Slapped With US Sanctions The US Treasury Department sanctioned Intellexa Consortium commercial surveillance leaders in an effort to deter Predator proliferation.]]> 2024-03-05T23:05:35+00:00 https://www.darkreading.com/endpoint-security/global-commercial-spyware-operators-sanctioned-by-us www.secnews.physaphae.fr/article.php?IdArticle=8459538 False Commercial None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les criminels aiment l'IA pour une fraude à l'identité synthétique<br>Why Criminals Like AI for Synthetic Identity Fraud The wide availability of generative AI will make synthetic identity fraud even easier. Organizations need a multilayered defense to protect themselves.]]> 2024-03-05T22:30:30+00:00 https://www.darkreading.com/cyber-risk/why-criminals-like-ai-for-synthetic-identity-fraud www.secnews.physaphae.fr/article.php?IdArticle=8459539 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Blackcat devient sombre après avoir arraché le changement de la rançon des soins de santé<br>BlackCat Goes Dark After Ripping Off Change Healthcare Ransom Source code fire sale, stiffing affiliates - are BlackCat admins intentionally burning their RaaS business to the ground? Experts say something\'s up.]]> 2024-03-05T22:20:20+00:00 https://www.darkreading.com/cyberattacks-data-breaches/blackcat-goes-dark-again-reportedly-rips-off-change-healthcare-ransom www.secnews.physaphae.fr/article.php?IdArticle=8459540 False Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Le vétérinaire de l'armée déborde des secrets nationaux à une fausse petite amie ukrainienne<br>Army Vet Spills National Secrets to Fake Ukrainian Girlfriend The retired US Army lieutenant colonel faces up to 10 years in prison if convicted of sharing secret information about the Russia-Ukraine war with a scammer posing as romantic connection.]]> 2024-03-05T21:55:11+00:00 https://www.darkreading.com/cyber-risk/air-force-employee-shares-classified-info-via-dating-app-charged-with-conspiracy www.secnews.physaphae.fr/article.php?IdArticle=8459520 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord frappe les bugs de screenconnect pour laisser tomber \\ 'toddleshark \\' malware<br>North Korea Hits ScreenConnect Bugs to Drop \\'ToddleShark\\' Malware North Korea\'s latest espionage tool is tough to pin down, with random generators that throw detection mechanisms off its scent. The DPRK is using the recent critical bugs in ConnectWise ScreenConnect, a remote desktop tool, to deliver the bug.]]> 2024-03-05T19:46:08+00:00 https://www.darkreading.com/remote-workforce/north-korea-screenconnect-bugs-toddleshark-malware www.secnews.physaphae.fr/article.php?IdArticle=8459472 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Un logiciel malveillant PLC amélioré et de type Stuxnet vise à perturber l'infrastructure critique<br>Improved, Stuxnet-Like PLC Malware Aims to Disrupt Critical Infrastructure A newly developed PLC malware does not require physical access to target an ICS environment, is mostly platform neutral, and is more resilient than traditional malware aimed at critical infrastructure.]]> 2024-03-05T19:43:13+00:00 https://www.darkreading.com/ics-ot-security/improved-stuxnet-like-plc-malware-disrupt-critical-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8459473 False Malware,Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Le groupe de ransomware RA à croissance rapide devient global<br>Fast-Growing RA Ransomware Group Goes Global The rapidly evolving threat group uses high-impact tactics that include manipulating group policy to deploy payloads across environments.]]> 2024-03-05T18:04:52+00:00 https://www.darkreading.com/ics-ot-security/fast-growing-ra-ransomware-group-goes-global www.secnews.physaphae.fr/article.php?IdArticle=8459433 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Navigation de risques biométriques de sécurité des données à l'ère numérique<br>Navigating Biometric Data Security Risks in the Digital Age The use of biometrics is increasingly common for authentication, and organizations must make sure their data security solutions protect what may be a new goldmine for hackers.]]> 2024-03-05T15:00:00+00:00 https://www.darkreading.com/cyber-risk/navigating-biometric-data-security-risks-digital-age www.secnews.physaphae.fr/article.php?IdArticle=8459352 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Ghostlocker 2.0 hante les entreprises du Moyen-Orient, de l'Afrique et de l'ampli;Asie<br>GhostLocker 2.0 Haunts Businesses Across Middle East, Africa & Asia Ransomware cybercrime gangs GhostSec and Stormous have teamed up in widespread double-extortion attacks.]]> 2024-03-05T13:10:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ghostlocker-two-threatens-businesses-across-middle-east-africa-asia www.secnews.physaphae.fr/article.php?IdArticle=8459326 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Les espions de Séoul disent que les pirates de Corée du Nord ont volé des secrets semi-conducteurs<br>Seoul Spies Say North Korea Hackers Stole Semiconductor Secrets The DPRK is using cyberattacks to steal designs and other data from South Korean microchip manufacturers, according to Seoul\'s National Intelligence Service.]]> 2024-03-04T23:30:09+00:00 https://www.darkreading.com/cyberattacks-data-breaches/seoul-spies-say-north-korea-hackers-stole-semiconductor-secrets www.secnews.physaphae.fr/article.php?IdArticle=8459046 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Critical TeamCity Bugs met en danger la chaîne d'approvisionnement des logiciels<br>Critical TeamCity Bugs Endanger Software Supply Chain Customers should immediately patch critical vulnerabilities in on-prem deployments of the CI/CD pipeline tool JetBrains TeamCity that could allow threat actors to gain admin control over servers.]]> 2024-03-04T23:05:43+00:00 https://www.darkreading.com/application-security/critical-teamcity-bugs-endanger-software-supply-chain www.secnews.physaphae.fr/article.php?IdArticle=8459026 False Tool,Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Le ver Genai zéro cliquez sur les logiciels malveillants, les modèles d'empoisonnement<br>Zero-Click GenAI Worm Spreads Malware, Poisoning Models 35 years after the Morris worm, we\'re still dealing with a version of the same issue: data overlapping with control.]]> 2024-03-04T22:51:02+00:00 https://www.darkreading.com/application-security/zero-click-genai-worm-malware-poisoning-models www.secnews.physaphae.fr/article.php?IdArticle=8459027 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Données des clients Amex exposées en violation tierce<br>Amex Customer Data Exposed in Third-Party Breach The breach occurred through a third-party service provider frequently used by the company\'s travel services division.]]> 2024-03-04T22:18:34+00:00 https://www.darkreading.com/cyberattacks-data-breaches/amex-customer-data-exposed-third-party-breach www.secnews.physaphae.fr/article.php?IdArticle=8459028 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Predator Spyware Alive &Eh bien et l'expansion<br>Predator Spyware Alive & Well and Expanding Mercenary spyware operator has rebuilt its network infrastructure and now operates in 11 countries, with one of the newest additions, Botswana.]]> 2024-03-04T19:24:44+00:00 https://www.darkreading.com/remote-workforce/predator-mobile-spyware-alive-and-well-and-expanding www.secnews.physaphae.fr/article.php?IdArticle=8458970 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Moyen-Orient mène dans le déploiement de la sécurité des e-mails DMARC<br>Middle East Leads in Deployment of DMARC Email Security Yet challenges remain as many nation\'s policies for the email authentication protocol remain lax and could run afoul of Google\'s and Yahoo\'s restrictions.]]> 2024-03-04T19:22:10+00:00 https://www.darkreading.com/cyber-risk/middle-east-leads-in-dmarc-deployment www.secnews.physaphae.fr/article.php?IdArticle=8458971 False None Yahoo 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: comme c'est charmant<br>Name That Edge Toon: How Charming Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-03-04T16:06:23+00:00 https://www.darkreading.com/ics-ot-security/name-that-edge-toon-how-charming www.secnews.physaphae.fr/article.php?IdArticle=8458888 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Ce dont les chefs de cybersécurité ont besoin de leurs PDG<br>What Cybersecurity Chiefs Need From Their CEOs By helping CISOs navigate the expectations being placed on their shoulders, CEOs can greatly benefit their companies.]]> 2024-03-04T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/what-cybersecurity-chiefs-need-from-their-ceos www.secnews.physaphae.fr/article.php?IdArticle=8458866 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Des millions de référentiels malveillants inondent le github<br>Millions of Malicious Repositories Flood GitHub GitHub and cyberattackers are waging a quiet, automated war over malicious repos.]]> 2024-03-04T13:00:00+00:00 https://www.darkreading.com/application-security/millions-of-malicious-repositories-flood-github www.secnews.physaphae.fr/article.php?IdArticle=8458844 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: Opérationnalisation du NIST CSF 2.0;Les modèles AI se déroulent<br>CISO Corner: Operationalizing NIST CSF 2.0; AI Models Run Amok Dark Reading\'s roundup of strategic cyber-operations insights for chief information security officers and security leaders. Also this week: SEC enforcement actions, biometrics regulation, and painful encryption changes in the pike.]]> 2024-03-01T22:22:49+00:00 https://www.darkreading.com/ics-ot-security/ciso-corner-operationalizing-nist-csf-ai-models-run-amok www.secnews.physaphae.fr/article.php?IdArticle=8457720 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Il est de 22h, savez-vous où sont vos modèles d'IA ce soir?<br>It\\'s 10PM, Do You Know Where Your AI Models are Tonight? Lack of AI model visibility and AI model insecurity puts the software supply chain security problem on steroids.]]> 2024-03-01T21:04:39+00:00 https://www.darkreading.com/cyber-risk/do-you-know-where-your-ai-models-are-tonight www.secnews.physaphae.fr/article.php?IdArticle=8457680 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les plus grands télécommunications de Taiwan \\ sont violés par des pirates chinois présumés<br>Taiwan\\'s Biggest Telco Breached by Suspected Chinese Hackers Stolen data from Chunghwa Telecom - including government-related details - are up for sale on the Dark Web, the Taiwanese defense ministry confirms.]]> 2024-03-01T20:21:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/taiwan-telco-breached-data-sold-on-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8457681 False Hack None 4.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de Cryptochameleon ciblent Apple, les utilisateurs d'Okta avec support technologique GAMBIT<br>CryptoChameleon Attackers Target Apple, Okta Users With Tech Support Gambit A sophisticated threat actor using an MO similar to Scattered Spider is camouflaging itself with convincing impersonation techniques in targeted attacks.]]> 2024-03-01T18:27:49+00:00 https://www.darkreading.com/application-security/cryptochameleon-attackers-target-apple-okta-users-tech-support-gambit www.secnews.physaphae.fr/article.php?IdArticle=8457638 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La régulation de la biométrie se réchauffe, présatant les maux de tête de la conformité<br>Biometrics Regulation Heats Up, Portending Compliance Headaches A growing thicket of privacy laws regulating biometrics is aimed at protecting consumers amid increasing cloud breaches and AI-created deepfakes. But for businesses that handle biometric data, staying compliant is easier said than done.]]> 2024-03-01T18:09:55+00:00 https://www.darkreading.com/application-security/biometrics-regulation-portending-compliance-headaches www.secnews.physaphae.fr/article.php?IdArticle=8457639 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch NIST Cybersecurity Framework 2.0: 4 étapes pour commencer<br>NIST Cybersecurity Framework 2.0: 4 Steps To Get Started The National Institute of Standards and Technology (NIST) has revised the book on creating a comprehensive cybersecurity program that aims to help organizations of every size be more secure. Here\'s where to start putting the changes into action.]]> 2024-03-01T16:38:51+00:00 https://www.darkreading.com/ics-ot-security/nist-cybersecurity-framework-2-0-4-steps-get-started www.secnews.physaphae.fr/article.php?IdArticle=8457659 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Conseils sur la gestion de diverses équipes de sécurité<br>Tips on Managing Diverse Security Teams The better a security team works together, the bigger the direct impact on how well it can protect the organization.]]> 2024-03-01T15:00:32+00:00 https://www.darkreading.com/cybersecurity-operations/tips-managing-diverse-security-teams www.secnews.physaphae.fr/article.php?IdArticle=8457551 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Cyberattaques d'infrastructures, menaces alimentées par AI Pummel Africa<br>Infrastructure Cyberattacks, AI-Powered Threats Pummel Africa Convincing phishing emails, synthetic identities, and deepfakes all have been spotted in cyberattacks on the continent.]]> 2024-03-01T06:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ai-powered-threats-cyberattacks-on-infrastructure-pummel-africa www.secnews.physaphae.fr/article.php?IdArticle=8457355 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft Zero Day utilisé par Lazarus dans Rootkit Attack<br>Microsoft Zero Day Used by Lazarus in Rootkit Attack North Korean state actors Lazarus Group used a Windows AppLocker zero day, along with a new and improved rootkit, in a recent cyberattack, researchers report.]]> 2024-03-01T00:17:13+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-zero-day-used-by-lazarus-in-rootkit-attack www.secnews.physaphae.fr/article.php?IdArticle=8457255 False Threat APT 38 3.0000000000000000 Dark Reading - Informationweek Branch FBI, CISA Release IOCs for Phobos Ransomware Threat actors using the malware have infected systems within government, healthcare, and other critical infrastructure organizations since at least 2019.]]> 2024-02-29T22:49:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-cisa-release-iocs-for-phobos-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8457209 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Exploits de développement chinois pour vaincre les utilisateurs d'Ivanti déjà corrigés<br>Chinese APT Developing Exploits to Defeat Already Patched Ivanti Users More bad news for Ivanti customers: soon, even if you\'ve patched, you still might not be safe from relentless attacks from high-level Chinese threat actors.]]> 2024-02-29T22:36:31+00:00 https://www.darkreading.com/endpoint-security/chinese-apt-exploits-defeat-patched-ivanti-users www.secnews.physaphae.fr/article.php?IdArticle=8457210 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'administration Biden dévoile le décret exécutif de confidentialité des données<br>Biden Administration Unveils Data Privacy Executive Order The presidential move orders a variety of different departments and organizations to regulate personal data better and provide clear, high standards to prevent foreign access.]]> 2024-02-29T22:07:39+00:00 https://www.darkreading.com/cyber-risk/biden-administration-unveils-data-privacy-executive-order www.secnews.physaphae.fr/article.php?IdArticle=8457211 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Troutman Pepper forme des incidents et l'équipe d'enquêtes<br>Troutman Pepper Forms Incidents and Investigations Team 2024-02-29T21:43:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/troutman-pepper-forms-incidents-and-investigations-team www.secnews.physaphae.fr/article.php?IdArticle=8457184 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Tenable introduit la visibilité dans les domaines, OT et IoT<br>Tenable Introduces Visibility Across IT, OT, and IoT Domains 2024-02-29T21:36:40+00:00 https://www.darkreading.com/ics-ot-security/tenable-introduces-visibility-across-it-ot-and-iot-domains www.secnews.physaphae.fr/article.php?IdArticle=8457185 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch La startup de cybersécurité Morphisec nomme Ron Reinfeld en tant que PDG<br>Cybersecurity Startup Morphisec Appoints Ron Reinfeld As CEO 2024-02-29T21:19:10+00:00 https://www.darkreading.com/vulnerabilities-threats/cybersecurity-startup-morphisec-appoints-ron-reinfeld-as-ceo www.secnews.physaphae.fr/article.php?IdArticle=8457186 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Entro étend la protection des secrets et des identités de la machine avec la gestion du cycle de vie de l'identité de la machine<br>Entro Extends Machine Secrets and Identities Protection With Machine Identity Lifecycle Management 2024-02-29T20:56:02+00:00 https://www.darkreading.com/cybersecurity-operations/entro-extends-machine-secrets-and-identities-protection-with-machine-identity-lifecycle-management www.secnews.physaphae.fr/article.php?IdArticle=8457160 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications cloud plaident pour la pentisting en tant que service<br>Cloud Apps Make the Case for Pentesting-as-a-Service Applications are increasingly distributed, expanding companies\' cloud attack surfaces, and requiring regular testing to find and fix vulnerabilities - else companies risk a growing sprawl of services.]]> 2024-02-29T20:48:36+00:00 https://www.darkreading.com/application-security/pentesting-as-a-service-cloud-applications www.secnews.physaphae.fr/article.php?IdArticle=8457256 False Vulnerability,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Mitre déploie 4 nouvelles CWE pour les bogues de sécurité des microprocesseurs<br>MITRE Rolls Out 4 Brand-New CWEs for Microprocessor Security Bugs Goal is to give chip designers and security practitioners in the semiconductor space a better understanding of major microprocessor flaws like Meltdown and Spectre.]]> 2024-02-29T19:17:54+00:00 https://www.darkreading.com/endpoint-security/four-new-cwes-released-for-microprocessor-architectures www.secnews.physaphae.fr/article.php?IdArticle=8457137 False Technical None 4.0000000000000000 Dark Reading - Informationweek Branch Plateforme AI face étreinte criblée de 100 modèles de code de code malveillant<br>Hugging Face AI Platform Riddled With 100 Malicious Code-Execution Models The finding underscores the growing risk of weaponizing publicly available AI models and the need for better security to combat the looming threat.]]> 2024-02-29T15:58:35+00:00 https://www.darkreading.com/application-security/hugging-face-ai-platform-100-malicious-code-execution-models www.secnews.physaphae.fr/article.php?IdArticle=8457064 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch MTTR: La métrique de sécurité la plus importante<br>MTTR: The Most Important Security Metric Measuring and tracking your mean time to remediate shows whether vulnerability management is reducing risk and closing opportunities for adversaries.]]> 2024-02-29T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mttr-most-important-security-metric www.secnews.physaphae.fr/article.php?IdArticle=8457001 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware-as-a-Service Spawns Wave of Cyberattaques au Moyen-Orient & amp;Afrique<br>Ransomware-as-a-Service Spawns Wave of Cyberattacks in Middle East & Africa Experts advise organizations in the region to refuse to pay ransom demands.]]> 2024-02-29T14:24:35+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-as-a-service-spawns-widespread-cyberattacks-in-mea www.secnews.physaphae.fr/article.php?IdArticle=8457002 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Rencontrer \\ 'xhelper, \\' l'application Android tout-en-un pour le blanchiment d'argent mondial<br>Meet \\'XHelper,\\' the All-in-One Android App for Global Money Laundering User-friendly apps allow anybody to serve as traffickers for cybercrime syndicates.]]> 2024-02-29T13:30:00+00:00 https://www.darkreading.com/threat-intelligence/xhelper-all-in-one-android-app-global-money-laundering www.secnews.physaphae.fr/article.php?IdArticle=8456672 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Échoes de solarwinds dans la nouvelle technique d'attaque \\ 'Silver Saml \\'<br>Echoes of SolarWinds in New \\'Silver SAML\\' Attack Technique A successor to the "Golden SAML" tactic used in the SolarWinds campaign, this new technique taps SAML response forgery to gain illegitimate access to apps and services.]]> 2024-02-29T11:00:00+00:00 https://www.darkreading.com/cyber-risk/researchers-release-details-on-new-silver-saml-attack-technique www.secnews.physaphae.fr/article.php?IdArticle=8456900 False None Solardwinds 3.0000000000000000 Dark Reading - Informationweek Branch Le gouvernement américain élargit le rôle dans la sécurité des logiciels<br>US Government Expands Role in Software Security The White House Office of the National Cyber Director puts software developers on notice, calling for a move to memory-safe programming languages and the development of security metrics.]]> 2024-02-28T23:03:41+00:00 https://www.darkreading.com/application-security/us-government-taking-bigger-role-in-software-security www.secnews.physaphae.fr/article.php?IdArticle=8456651 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'voltzite \\' zaps utilitaires africains dans le cadre de l'assaut Volt Typhoon \\<br>\\'Voltzite\\' Zaps African Utilities as Part of Volt Typhoon\\'s Onslaught The China-backed APT that\'s been trying to set itself up inside US critical infrastructure for the purpose of disrupting physical processes is deploying a similar playbook in Africa.]]> 2024-02-28T21:45:24+00:00 https://www.darkreading.com/vulnerabilities-threats/voltzite-zaps-african-utilities-volt-typhoon-onslaught www.secnews.physaphae.fr/article.php?IdArticle=8456652 False None Guam 4.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques attirent les diplomates de l'UE avec des offres de dégustation de vin<br>Cyberattackers Lure EU Diplomats With Wine-Tasting Offers A targeted attack aiming to exploit geopolitical relations between India and Europe delivers previously undocumented, uniquely evasive backdoor malware.]]> 2024-02-28T18:07:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattackers-lure-eu-diplomats-wine-tasting-offers www.secnews.physaphae.fr/article.php?IdArticle=8456566 False Malware,Threat None 4.0000000000000000 Dark Reading - Informationweek Branch Les lois convergentes de la confidentialité de l'État et le défi de l'IA émergent<br>Converging State Privacy Laws and the Emerging AI Challenge It\'s time for companies to look at what they\'re processing, what types of risk they have, and how they plan to mitigate that risk.]]> 2024-02-28T15:00:00+00:00 https://www.darkreading.com/cyber-risk/converging-state-privacy-laws-emerging-ai-challenge www.secnews.physaphae.fr/article.php?IdArticle=8456469 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Savvy Seahorse \\' hackers débute roman dns cname Trick<br>\\'Savvy Seahorse\\' Hackers Debut Novel DNS CNAME Trick Petty scammers have figured out how to leverage a core function of DNS in order to maintain scalable, stealthy, pliable malicious infrastructure.]]> 2024-02-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/savvy-seahorse-hackers-debut-novel-dns-cname-trick www.secnews.physaphae.fr/article.php?IdArticle=8456446 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'INLUSSION \\' Group de piratage iranien Infracte des entreprises aérospatiales et de défense israéliennes, des EAU et des EAU<br>\\'Illusive\\' Iranian Hacking Group Ensnares Israeli, UAE Aerospace and Defense Firms UNC1549, aka Smoke Sandstorm and Tortoiseshell, appears to be the culprit behind a cyberattack campaign customized for each targeted organization.]]> 2024-02-28T02:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/illusive-iranian-hacking-group-ensnares-israeli-uae-aerospace-and-defense-firms www.secnews.physaphae.fr/article.php?IdArticle=8456170 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kaspersky trouve que les attaques contre les appareils mobiles ont considérablement augmenté en 2023<br>Kaspersky Finds Attacks on Mobile Devices Significantly Increased in 2023 2024-02-27T22:55:46+00:00 https://www.darkreading.com/endpoint-security/kaspersky-finds-attacks-on-mobile-devices-significantly-increased-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8456103 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch U-Haul rapporte que 67K clients touchés par la violation de données<br>U-Haul Reports 67K Customers Impacted by Data Breach In the notice letter sent out to affected individuals, U-Haul notes that credit card information was not accessed in the breach.]]> 2024-02-27T22:04:42+00:00 https://www.darkreading.com/cyberattacks-data-breaches/67k-customers-impacted-by-data-breach-according-to-u-haul www.secnews.physaphae.fr/article.php?IdArticle=8456104 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Russie \\ 'S \\' Midnight Blizzard \\ 'cible les comptes de service pour l'accès au cloud initial<br>Russia\\'s \\'Midnight Blizzard\\' Targets Service Accounts for Initial Cloud Access CISA and its counterparts in the UK and other countries this week offered new guidance on how to deal with the threat actor\'s recent shift to cloud attacks.]]> 2024-02-27T21:49:18+00:00 https://www.darkreading.com/cloud-security/russia-s-midnight-blizzard-targeting-service-accounts-for-initial-cloud-access www.secnews.physaphae.fr/article.php?IdArticle=8456078 False Threat,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Apple, Signal Début de cryptage résistant quantique, mais les défis se dérobergent<br>Apple, Signal Debut Quantum-Resistant Encryption, but Challenges Loom Apple\'s PQ3 for securing iMessage and Signal\'s PQXH show how organizations are preparing for a future in which encryption protocols must be exponentially harder to crack.]]> 2024-02-27T21:20:56+00:00 https://www.darkreading.com/cyber-risk/as-quantum-resistant-encryption-emerges-so-do-worries-about-adoption-challenges www.secnews.physaphae.fr/article.php?IdArticle=8456079 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mexique \\ 'S \\' Timbre Stealer \\ 'Campagne cible la fabrication<br>Mexico\\'s \\'Timbre Stealer\\' Campaign Targets Manufacturing A new infostealer spreading to organizations across Mexico heralds 2024\'s fresh season of tax-themed phishing attacks.]]> 2024-02-27T20:08:05+00:00 https://www.darkreading.com/ics-ot-security/mexico-timbre-stealer-campaign-heralds-2024-tax-season-threat www.secnews.physaphae.fr/article.php?IdArticle=8456056 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 4 façons dont les organisations peuvent stimuler la demande de formation de sécurité des logiciels<br>4 Ways Organizations Can Drive Demand for Software Security Training Developer-driven security programs place the development team at the center of reducing vulnerabilities.]]> 2024-02-27T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/4-ways-organizations-drive-demand-for-software-security-training www.secnews.physaphae.fr/article.php?IdArticle=8455990 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Les sites eBay, VMware, McAfee ont détourné des opérations de phishing tentaculaire<br>eBay, VMware, McAfee Sites Hijacked in Sprawling Phishing Operation Trusted brands like The Economist are also among the 8,000 entities compromised by Operation SubdoMailing, which is at the heart of a larger operation of a single threat actor.]]> 2024-02-27T17:04:55+00:00 https://www.darkreading.com/application-security/ebay-vmware-mcafee-sites-hijacked-sprawling-phishing-operation www.secnews.physaphae.fr/article.php?IdArticle=8455991 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Quelles entreprises & amp;Les CISO devraient connaître l'augmentation des menaces juridiques<br>What Companies & CISOs Should Know About Rising Legal Threats Litigation and regulatory enforcement are increasing risks for companies and cybersecurity leaders. Something must be done to protect the profession.]]> 2024-02-27T15:00:00+00:00 https://www.darkreading.com/cyber-risk/what-companies-cisos-should-know-about-rising-legal-threats www.secnews.physaphae.fr/article.php?IdArticle=8455909 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La Chine lance un nouveau plan de cyber-défense pour les réseaux industriels<br>China Launches New Cyber-Defense Plan for Industrial Networks Government will provide additional cybersecurity training and recruit additional cybersecurity talent in an effort to better secure its industrial sector from attacks.]]> 2024-02-27T01:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/china-rolls-out-strategy-to-prevent-hacking-from-foreign-entities www.secnews.physaphae.fr/article.php?IdArticle=8455634 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch La Maison Blanche exhorte le passage aux langues sûres de la mémoire<br>White House Urges Switching to Memory Safe Languages The Office of the National Cyber Director technical report focuses on reducing memory-safety vulnerabilities in applications and making it harder for malicious actors to exploit them.]]> 2024-02-27T00:12:58+00:00 https://www.darkreading.com/application-security/white-house-switch-memory-safe-languages www.secnews.physaphae.fr/article.php?IdArticle=8455963 False Vulnerability,Threat,Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Le site de fuite de Lockbit \\ est réémerge, une semaine après \\ 'Compromiser compromis \\'<br>LockBit\\'s Leak Site Reemerges, a Week After \\'Complete Compromise\\' Is LockBit dead? Law enforcement and the group itself seem to be telling conflicting stories.]]> 2024-02-26T22:38:57+00:00 https://www.darkreading.com/threat-intelligence/lockbit-leak-site-reemerges-week-after-complete-compromise- www.secnews.physaphae.fr/article.php?IdArticle=8455593 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortress Information Security déploie l'outil de notification et d'authenticité de correctifs automatisés<br>Fortress Information Security Deploys Automated Patch Notification and Authenticity Tool 2024-02-26T22:20:45+00:00 https://www.darkreading.com/ics-ot-security/fortress-information-security-deploys-automated-patch-notification-and-authenticity-tool www.secnews.physaphae.fr/article.php?IdArticle=8455594 False Tool None 2.0000000000000000