www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T16:08:53+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Bybit Hack Traced to Safe {Wallet} Attaque de la chaîne d'approvisionnement exploitée par des pirates nord-coréens<br>Bybit Hack Traced to Safe{Wallet} Supply Chain Attack Exploited by North Korean Hackers The U.S. Federal Bureau of Investigation (FBI) formally linked the record-breaking $1.5 billion Bybit hack to North Korean threat actors, as the company\'s CEO Ben Zhou declared a "war against Lazarus." The agency said the Democratic People\'s Republic of Korea (North Korea) was responsible for the theft of the virtual assets from the cryptocurrency exchange, attributing it to a specific cluster]]> 2025-02-27T12:45:00+00:00 https://thehackernews.com/2025/02/bybit-hack-traced-to-safewallet-supply.html www.secnews.physaphae.fr/article.php?IdArticle=8651510 False Hack,Threat APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain Belgique sondes Si des pirates chinois ont violé son service de renseignement<br>Belgium probes if Chinese hackers breached its intelligence service ​The Belgian federal prosecutor\'s office is investigating whether Chinese hackers were behind a breach of the country\'s State Security Service (VSSE). [...]]]> 2025-02-27T11:59:39+00:00 https://www.bleepingcomputer.com/news/security/belgium-probes-if-chinese-hackers-breached-its-intelligence-service/ www.secnews.physaphae.fr/article.php?IdArticle=8651677 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Belgium probes if Chinese hackers breached its intelligence service ​The Belgian federal prosecutor\'s office is investigating whether Chinese hackers were behind a breach of the country\'s State Security Service (VSSE). [...]]]> 2025-02-27T11:59:39+00:00 https://www.bleepingcomputer.com/news/security/belgium-probes-chinese-hack-behind-intelligence-service-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8651891 False None None 2.0000000000000000 SecurityWeek - Security News Cisco Patches Vulnérabilités dans les commutateurs Nexus<br>Cisco Patches Vulnerabilities in Nexus Switches Cisco a corrigé l'injection de commande et les vulnérabilités DOS affectant certains de ses commutateurs Nexus, y compris un défaut de haute sévérité.
>Cisco has patched command injection and DoS vulnerabilities affecting some of its Nexus switches, including a high-severity flaw. ]]>
2025-02-27T11:57:37+00:00 https://www.securityweek.com/cisco-patches-vulnerabilities-in-nexus-switches/ www.secnews.physaphae.fr/article.php?IdArticle=8651583 False Vulnerability None 3.0000000000000000
Global Security Mag - Site de news francais Global Threat Report 2025 : Le cyber espionnage chinois bondit de 150 %, tandis que la manipulation par l\'IA devient une arme redoutable Investigations]]> 2025-02-27T11:55:57+00:00 https://www.globalsecuritymag.fr/global-threat-report-2025-le-cyber-espionnage-chinois-bondit-de-150-tandis-que.html www.secnews.physaphae.fr/article.php?IdArticle=8651585 False Threat None 3.0000000000000000 Cyble - CyberSecurity Firm Un nouveau rapport sur les CISA met en garde contre l'augmentation des risques de cybersécurité ICS Vendeurs concernés<br>New CISA Report Warns of Rising ICS Cybersecurity Risks-Top Vendors Affected Overview The weekly ICS vulnerabilities Intelligence Report to clients highlights the latest vulnerability landscape for ICS systems, derived from alerts by the Cybersecurity and Infrastructure Security Agency (CISA). This report covers vulnerabilities identified between February 19, 2025, and February 25, 2025, shedding light on the ongoing cybersecurity challenges faced by critical industries that rely on ICS technologies. During this period, CISA issued seven security advisories addressing vulnerabilities impacting multiple ICS products and vendors. These advisories for these ICS vulnerabilities cover vulnerabilities found in products from ABB, Siemens, Rockwell Automation, Rapid Response Monitoring, Elseta, Medixant, and others. ABB was the most affected vendor, reporting five critical vulnerabilities across its FLXEON Controllers, ASPECT-Enterprise, NEXUS, and MATRIX Series products. Publicly available proof-of-concept (PoC) exploits for the reported vulnerabilities have escalated the risk of active exploitation, making it essential for organizations to quickly address these security flaws through patching and mitigation measures. ICS Vulnerabilities by Vendor and Product Figure 1: Vulnerability Severity Category Chart The ICS vulnerabilities identified during this reporting period span a wide range of critical infrastructure systems. For instance, ABB reported multiple flaws in its FLXEON Controllers, ASPECT-Enterprise, NEXUS, and MATRIX Series products. These vulnerabilities inc]]> 2025-02-27T11:52:37+00:00 https://cyble.com/blog/new-cisa-report-rising-ics-cybersecurity-risks/ www.secnews.physaphae.fr/article.php?IdArticle=8651581 False Tool,Vulnerability,Patching,Industrial,Medical None 4.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le cyber-espionnage chinois saute 150%, les trouvailles en crowdsstrike<br>Chinese Cyber Espionage Jumps 150%, CrowdStrike Finds In its 2025 Global Threat Report, CrowdStrike observed a significant escalation in Chinese cyber espionage activities]]> 2025-02-27T11:45:00+00:00 https://www.infosecurity-magazine.com/news/chinese-cyber-espionage-jumps-150/ www.secnews.physaphae.fr/article.php?IdArticle=8651584 False Threat None 4.0000000000000000 BHconsulting - Consulting La subvention de l'amélioration de la cybersécurité NCC-IE rouvre en offrant 20 à 60 000 € pour les PME<br>NCC-IE Cyber Security Improvement Grant reopens offering €20-€60K for SME\\'S The NCSC has reopened the NCC-IE Cyber Security Improvement Grant, offering between €20,000 and €60,000 in support for SMEs looking to strengthen their cyber security capabilities. This funding is available for a limited time, with applications closing on March 26th. The Enterprise Ireland Cyber Assessment Grant will continue supporting businesses throughout 2025. For full details ... ]]> 2025-02-27T11:23:20+00:00 https://bhconsulting.ie/nccie-cyber-security-grant/ www.secnews.physaphae.fr/article.php?IdArticle=8651580 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine OpenSSF publie un cadre de sécurité pour les logiciels open source<br>OpenSSF Publishes Security Framework for Open Source Software OpenSSF has released new baseline security best practices to improve open source software quality]]> 2025-02-27T11:00:00+00:00 https://www.infosecurity-magazine.com/news/openssf-security-framework-open/ www.secnews.physaphae.fr/article.php?IdArticle=8651566 False None None 3.0000000000000000 SecurityWeek - Security News Le FBI dit que la Corée du Nord a piraté le parbit car les détails de 1,5 milliard de dollars ont émergé<br>FBI Says North Korea Hacked Bybit as Details of $1.5B Heist Emerge Le FBI a attribué le piratage de relevé à un groupe nord-coréen nommé TraderTraitor car les détails plus techniques de l'attaque ont été révélés.
>The FBI has attributed the Bybit hack to a North Korean group named TraderTraitor as more technical details of the attack have come to light. ]]>
2025-02-27T10:50:00+00:00 https://www.securityweek.com/fbi-says-north-korea-hacked-bybit-as-details-of-1-5b-heist-emerge/ www.secnews.physaphae.fr/article.php?IdArticle=8651563 False Hack,Technical None 4.0000000000000000
Bleeping Computer - Magazine Américain Un pirate de Desorden suspecté arrêté pour avoir enfreint 90 organisations<br>Suspected Desorden hacker arrested for breaching 90 organizations A suspected cyber criminal believed to have extorted companies under the name "DESORDEN Group" or "ALTDOS" has been arrested in Thailand for leaking the stolen data of over 90 organizations worldwide. [...]]]> 2025-02-27T10:49:09+00:00 https://www.bleepingcomputer.com/news/security/suspected-desorden-hacker-arrested-for-breaching-90-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8651654 False None None 2.0000000000000000 Global Security Mag - Site de news francais F5 a introduit la plate-forme de livraison et de sécurité de l'application F5<br>F5 has introduced the F5 Application Delivery and Security Platform Revues de produits
F5 Unveils Industry\'s First Converged Application Delivery and Security Platform for the Hybrid Multicloud Infrastructures of the AI Era • F5 Application Delivery and Security Platform converges high-performance traffic management and advanced security capabilities. • New solutions further enhance F5 platform with capabilities that reduce complexity, simplify operations, and strengthen security for every app. - Product Reviews]]>
2025-02-27T10:23:02+00:00 https://www.globalsecuritymag.fr/f5-has-introduced-the-f5-application-delivery-and-security-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8651567 False None None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial L'équipe82 de Claroty \\ révèle des vulnérabilités dans Windows CE, mettant en danger les systèmes industriels<br>Claroty\\'s Team82 reveals vulnerabilities in Windows CE, putting industrial systems at risk Claroty's Research ARM, Team82, a publié de nouvelles résultats qui découvrent les risques de sécurité dans le système d'exploitation Windows CE, ...
>Claroty‘s research arm, Team82, has released new findings that uncover security risks in the Windows CE operating system,... ]]>
2025-02-27T10:14:20+00:00 https://industrialcyber.co/critical-infrastructure/clarotys-team82-reveals-vulnerabilities-in-windows-ce-putting-industrial-systems-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8651564 False Vulnerability,Industrial None 4.0000000000000000
Zataz - Magazine Francais de secu Les crypto-arnaques romantiques : une menace grandissante 2025-02-27T10:06:25+00:00 https://www.zataz.com/les-crypto-arnaques-romantiques-une-menace-grandissante/ www.secnews.physaphae.fr/article.php?IdArticle=8651546 False None None 3.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Bernhard Schölkopf: L'IA est-elle intelligente? | Pilation forts de Starmus<br>Bernhard Schölkopf: Is AI intelligent? | Starmus highlights With AI\'s pattern recognition capabilities well-established, Mr. Schölkopf\'s talk shifts the focus to a pressing question: what will be the next great leap for AI?]]> 2025-02-27T10:00:00+00:00 https://www.welivesecurity.com/en/we-live-science/bernhard-scholkopf-is-ai-intelligent-starmus-highlights/ www.secnews.physaphae.fr/article.php?IdArticle=8661313 False None None 2.0000000000000000 Global Security Mag - Site de news francais Digital Clean Up Day : Réduire son empreinte numérique, un enjeu environnemental et de cybersécurité Points de Vue]]> 2025-02-27T09:56:23+00:00 https://www.globalsecuritymag.fr/digital-clean-up-day-reduire-son-empreinte-numerique-un-enjeu-environnemental.html www.secnews.physaphae.fr/article.php?IdArticle=8651548 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le FBI confirme le groupe de Lazarus de la Corée du Nord en tant que pirates de crypto de Bybit<br>FBI Confirms North Korea\\'s Lazarus Group as Bybit Crypto Hackers FBI confirms North Korea\'s Lazarus Group responsible for Bybit crypto heist]]> 2025-02-27T09:35:00+00:00 https://www.infosecurity-magazine.com/news/fbi-confirms-north-koreas-lazarus/ www.secnews.physaphae.fr/article.php?IdArticle=8651545 False None APT 38 3.0000000000000000 Global Security Mag - Site de news francais Suprema renforce le leadership du marché dans l'industrie de la sécurité de l'Inde<br>Suprema Strengthens Market Leadership in India\\'s Security Industry Business News
Suprema Strengthens Market Leadership in India\'s Security Industry △ Wins \'Strategic Partner of the Year\' award at SmartTech Asia 2025 - Business News]]>
2025-02-27T09:08:33+00:00 https://www.globalsecuritymag.fr/suprema-strengthens-market-leadership-in-india-s-security-industry.html www.secnews.physaphae.fr/article.php?IdArticle=8651549 False None None 3.0000000000000000
Global Security Mag - Site de news francais Comment le CISO de Kyocera s'attaque à la menace du cyber-risque lors de l'adoption de l'IA<br>How Kyocera\\'s CISO tackles the threat of cyber risk during AI adoption Opinion
How Kyocera\'s CISO tackles the threat of cyber risk during AI adoption - Opinion]]>
2025-02-27T09:05:57+00:00 https://www.globalsecuritymag.fr/how-kyocera-s-ciso-tackles-the-threat-of-cyber-risk-during-ai-adoption.html www.secnews.physaphae.fr/article.php?IdArticle=8651529 False Threat None 3.0000000000000000
Data Security Breach - Site de news Francais La menace quantique sur la cryptographie et la réponse de Google Cloud 2025-02-27T09:02:09+00:00 https://www.datasecuritybreach.fr/la-menace-quantique-sur-la-cryptographie-et-la-reponse-de-google-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8651531 False Cloud None 3.0000000000000000 Korben - Bloger francais Beeftext - Automatisez la saisie de vos textes répétitifs sous Windows 2025-02-27T09:00:00+00:00 https://korben.info/beeftext-automatisation-texte-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8651544 False None None 3.0000000000000000 Global Security Mag - Site de news francais Solutions30 Italia et SEEDS unissent leurs forces pour la sécurité des réseaux Business]]> 2025-02-27T08:54:03+00:00 https://www.globalsecuritymag.fr/solutions30-italia-et-seeds-unissent-leurs-forces-pour-la-securite-des-reseaux.html www.secnews.physaphae.fr/article.php?IdArticle=8651530 False None None 2.0000000000000000 InformationSecurityBuzzNews - Site de News Securite \\ 'Auto-Color \\' Linux Malware utilise des tactiques furtives avancées pour échapper à la détection<br>\\'Auto-Color\\' Linux Malware Uses Advanced Stealth Tactics to Evade Detection Researchers at Palo Alto Networks have identified a new Linux malware strain dubbed Auto-Color, which uses cunning, advanced stealth techniques to slip through the security nets and maintain persistence on compromised systems.   The malware, first detected in early November last year, mainly targets universities and government offices across North America and Asia.  Auto-Color hides its [...]]]> 2025-02-27T08:38:52+00:00 https://informationsecuritybuzz.com/auto-color-linux-malware-uses-advanced-stealth-tactics-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8651526 False Malware None 3.0000000000000000 The State of Security - Magazine Américain Méfiez-vous des faux audits de cybersécurité: les cybercriminels utilisent des escroqueries pour briser les systèmes d'entreprise<br>Beware of Fake Cybersecurity Audits: Cybercriminals Use Scams to Breach Corporate Systems Companies are being warned that malicious hackers are using a novel technique to break into businesses - by pretending to offer audits of the company\'s cybersecurity. With ransomware and other cybersecurity threats high in the mind of many business owners, it is all too easy to imagine how many companies might react positively to an invitation to have the security of their networks tested. But computer crime fighters in Belgium and Ukraine have warned that your business could be falling for a scam if it is duped into granting access to someone with malicious intent. Safeonweb, an initiative...]]> 2025-02-27T08:27:35+00:00 https://www.tripwire.com/state-of-security/beware-fake-cybersecurity-audits-cybercriminals-use-scams-breach-corporate www.secnews.physaphae.fr/article.php?IdArticle=8651636 False Ransomware None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial BlackFog rapporte que la crise des ransomwares mondiaux s'est élargie en 2024, ce qui a incité les appels à des mesures de cybersécurité améliorées<br>BlackFog reports global ransomware crisis widened in 2024 prompting calls for enhanced cybersecurity measures Prévention des ransomwares et exfiltration anti-données (ADX) La société Blackfog a révélé mercredi que les attaques de ransomwares ont atteint des niveaux record tout au long de 2024 ....
>Ransomware prevention and anti-data exfiltration (ADX) firm BlackFog disclosed Wednesday that ransomware attacks reached record levels throughout 2024.... ]]>
2025-02-27T08:05:00+00:00 https://industrialcyber.co/reports/blackfog-reports-global-ransomware-crisis-widened-in-2024-prompting-calls-for-enhanced-cybersecurity-measures/ www.secnews.physaphae.fr/article.php?IdArticle=8651565 False Ransomware None 3.0000000000000000
TechRepublic - Security News US Rapport de sécurité Crowdsstrike: AI de Generative Powers Social Engineering Attacks<br>CrowdStrike Security Report: Generative AI Powers Social Engineering Attacks Trends in cybersecurity across 2024 showed less malware and phishing, though more social engineering. CrowdStrike offers tips on securing your business.]]> 2025-02-27T08:01:22+00:00 https://www.techrepublic.com/article/crowdstrike-2025-global-threat-report/ www.secnews.physaphae.fr/article.php?IdArticle=8651527 False Malware None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Ce n'est pas seulement le typhon de sel: tous les groupes d'attaque soutenus en Chine mettent en valeur des compétences offensives spécialisées<br>It\\'s not just Salt Typhoon: All China-backed attack groups are showcasing specialized offensive skills CrowdStrike observed significant growth in China\'s offensive cyber capabilities last year as more groups used sector-specific skills to target critical industries and technologies. ]]> 2025-02-27T08:01:00+00:00 https://cyberscoop.com/china-specialized-offensive-skills-crowdstrike/ www.secnews.physaphae.fr/article.php?IdArticle=8651511 False None None 3.0000000000000000 Noyb - NOYB Swedbank refuse la transparence dans le calcul automatique des intérêts 2025-02-27T06:00:00+00:00 https://noyb.eu/fr/swedbank-refuses-transparency-automatic-interest-calculation www.secnews.physaphae.fr/article.php?IdArticle=8651484 False None None 2.0000000000000000 Krebs on Security - Chercheur Américain Un soldat américain chargé à ATT Hack a fouillé «Le piratage peut être trahison»<br>U.S. Soldier Charged in AT&T Hack Searched “Can Hacking Be Treason” A U.S. Army soldier who pleaded guilty last week to leaking phone records for high-ranking U.S. government officials searched online for non-extradition countries and for an answer to the question "can hacking be treason?" prosecutors in the case said Wednesday. The government disclosed the details in a court motion to keep the defendant in custody until he is discharged from the military.]]> 2025-02-27T03:39:25+00:00 https://krebsonsecurity.com/2025/02/u-s-soldier-charged-in-att-hack-searched-can-hacking-be-treason/ www.secnews.physaphae.fr/article.php?IdArticle=8651459 False Hack None 3.0000000000000000 Zataz - Magazine Francais de secu Les ransomwares explosent en 2024 : une cybermenace en pleine mutation 2025-02-27T00:04:46+00:00 https://www.zataz.com/les-ransomwares-explosent-en-2024-une-cybermenace-en-pleine-mutation/ www.secnews.physaphae.fr/article.php?IdArticle=8651415 False None None 2.0000000000000000 Smashing Security - Podcast Cyber 406: Le plus gros cambriol de l'histoire vient de se produire, et des abus en ligne<br>406: History\\'s biggest heist just happened, and online abuse We explore how the cryptocurrency exchange Bybit has been hacked to the jaw-dropping tune of $1.5 billion, and we look at what is being done to better defend women and girls\' safety online. All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole...]]> 2025-02-27T00:00:00+00:00 https://www.smashingsecurity.com/406-historys-biggest-heist-just-happened-and-online-abuse/ www.secnews.physaphae.fr/article.php?IdArticle=8651406 False None None 3.0000000000000000 Silicon - Site de News Francais { Tribune Expert } - Sécurisation des API dans les usines d\'IA : un enjeu stratégique pour protéger l\'intelligence artificielle 2025-02-27T00:00:00+00:00 https://www.silicon.fr/Thematique/cybersecurite-1371/Breves/securisation-api-usines-d-ia-enjeu-strategique-468225.htm#utm_source=IndexThematique&utm_medium=Rss&utm_campaign= www.secnews.physaphae.fr/article.php?IdArticle=8651560 False None None 3.0000000000000000 Resecurity - cyber risk firms DragonForce Ransomware Group cible l'Arabie saoudite<br>DragonForce Ransomware Group is Targeting Saudi Arabia 2025-02-27T00:00:00+00:00 https://www.resecurity.com/blog/article/dragonforce-ransomware-group-is-targeting-saudi-arabia www.secnews.physaphae.fr/article.php?IdArticle=8651528 False Ransomware None 3.0000000000000000 Intigrity - Blog Industrie financière: Top Vulnérabilités en 2024 et ce qu'il faut surveiller en 2025<br>Finance industry: Top vulnerabilities in 2024 and what to watch for in 2025 The financial services industry continues to be hit hard by malicious actors, with the average cost of a data breach in the sector increasing to $6.08 million in 2024, up from $5.90 million in 2023.  Given that nearly 1 in 4 financial businesses have fallen victim to a data breach, it\'s no wonder that this industry has developed some of the most advanced defenses to safeguard i…]]> 2025-02-27T00:00:00+00:00 https://www.intigriti.com/blog/business-insights/finance-industry-top-vulnerabilities-in-2024-and-what-to-watch-for-in-2025 www.secnews.physaphae.fr/article.php?IdArticle=8651512 False Data Breach,Vulnerability None 3.0000000000000000 Data Security Breach - Site de news Francais Trump dynamite la protection des données : vers un open bar numérique ? 2025-02-26T23:56:02+00:00 https://www.datasecuritybreach.fr/trump-dynamite-la-protection-des-donnees-vers-un-open-bar-numerique/ www.secnews.physaphae.fr/article.php?IdArticle=8651407 False None None 3.0000000000000000 Data Security Breach - Site de news Francais Cyberattaques en 2025 : une menace grandissante et des attaques toujours plus rapides Continue reading Cyberattaques en 2025 : une menace grandissante et des attaques toujours plus rapides]]> 2025-02-26T23:51:35+00:00 https://www.datasecuritybreach.fr/cyberattaques-en-2025-une-menace-grandissante-et-des-attaques-toujours-plus-rapides/ www.secnews.physaphae.fr/article.php?IdArticle=8651408 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Bybit déclare la guerre à la Corée du Nord la Corée du Nord Lazarus, le crime de crime pour regagner 1,5 milliard de dollars volé au portefeuille<br>Bybit declares war on North Korea\\'s Lazarus crime-ring to regain $1.5B stolen from wallet
Up to $140M in bounty rewards for return of Ethereum allegedly pilfered by hermit nation Cryptocurrency exchange Bybit, just days after suspected North Korean operatives stole $1.5 billion in Ethereum from it, has launched a bounty program to help recover its funds.… ]]>
2025-02-26T23:49:20+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/26/bybit_lazarus_bounty/ www.secnews.physaphae.fr/article.php?IdArticle=8651414 False None APT 38,APT 37 3.0000000000000000
Data Security Breach - Site de news Francais Un Centre de Cybersécurité de Pointe Inauguré à Redu/Transinne 2025-02-26T23:45:18+00:00 https://www.datasecuritybreach.fr/un-centre-de-cybersecurite-de-pointe-inaugure-a-redu-transinne/ www.secnews.physaphae.fr/article.php?IdArticle=8651409 False None None 3.0000000000000000 The Register - Site journalistique Anglais Avec des millions et des millions de victimes, une échelle de logiciels malveillants de voleur d'informations imparables a été mis à nu<br>With millions upon millions of victims, scale of unstoppable info-stealer malware laid bare 244M purloined passwords added to Have I Been Pwned thanks to govt tip-off A tip-off from a government agency has resulted in 284 million unique email addresses and plenty of passwords snarfed by credential-stealing malware being added to privacy-breach-notification service Have I Been Pwned (HIBP).…]]> 2025-02-26T23:43:30+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/26/hibp_adds_giant_infostealer_trove/ www.secnews.physaphae.fr/article.php?IdArticle=8651413 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch OpenSSF définit les lignes de base de sécurité minimales pour les projets open source<br>OpenSSF Sets Minimum Security Baselines for Open Source Projects OSPS Baseline provides a starting point for project owners and adopters to understand an open source project\'s security posture by outlining all the controls that have been applied.]]> 2025-02-26T23:40:14+00:00 https://www.darkreading.com/application-security/openssf-minimum-security-baselines-open-source-projects www.secnews.physaphae.fr/article.php?IdArticle=8651639 False None None 3.0000000000000000 Data Security Breach - Site de news Francais Le Forum économique mondial de Davos marqué par une hausse des attaques DDoS 2025-02-26T23:35:34+00:00 https://www.datasecuritybreach.fr/davos-ddos/ www.secnews.physaphae.fr/article.php?IdArticle=8651410 False None None 3.0000000000000000 Zataz - Magazine Francais de secu L\'ingénierie sociale : l\'arme silencieuse des cybercriminels 2025-02-26T23:08:26+00:00 https://www.zataz.com/lingenierie-sociale-larme-silencieuse-des-cybercriminels/ www.secnews.physaphae.fr/article.php?IdArticle=8651416 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates ont exploité le framework Krpano pour injecter des publicités de spam sur plus de 350 sites Web<br>Hackers Exploited Krpano Framework Flaw to Inject Spam Ads on 350+ Websites A cross-site scripting (XSS) vulnerability in a virtual tour framework has been weaponized by malicious actors to inject malicious scripts across hundreds of websites with the goal of manipulating search results and fueling a spam ads campaign at scale. Security researcher Oleg Zaytsev, in a report shared with The Hacker News, said the campaign – dubbed 360XSS – affected over 350 websites,]]> 2025-02-26T22:49:00+00:00 https://thehackernews.com/2025/02/hackers-exploited-krpano-framework-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8651299 False Spam,Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Escroqueries fiscales alimentées par l'IA en augmentation<br>AI-Fueled Tax Scams on the Rise 2025-02-26T22:18:53+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ai-fueled-tax-scams-on-the-rise www.secnews.physaphae.fr/article.php?IdArticle=8651393 False None None 2.0000000000000000 McAfee Labs - Editeur Logiciel Les faux textes d'escroquerie à péage sont partout. Ces villes sont les plus ciblées.<br>Fake Toll Road Scam Texts are Everywhere. These Cities are The Most Targeted. Regardez dans les deux sens pour une nouvelle forme d'arnaque qui ait \\ en augmentation, surtout si vous vivez à Dallas, Atlanta, ...
> Look both ways for a new form of scam that\'s on the rise, especially if you live in Dallas, Atlanta,... ]]>
2025-02-26T22:07:56+00:00 https://www.mcafee.com/blogs/internet-security/fake-toll-road-scam-texts-are-everywhere-these-cities-are-the-most-targeted/ www.secnews.physaphae.fr/article.php?IdArticle=8651375 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future Arkansas poursuit GM sur les pratiques de collecte et de partage des données<br>Arkansas sues GM over data collection and sharing practices Arkansas on Wednesday sued General Motors and its OnStar subsidiary for deceptive trade practices, alleging the auto giant collected and sold consumer driving data to brokers who fed it to insurers.]]> 2025-02-26T22:03:13+00:00 https://therecord.media/arkansas-sues-gm-over-data-collection-sharing www.secnews.physaphae.fr/article.php?IdArticle=8651376 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les pirates rendent Salesforce plus sécurisé dans l'ère de l'IA agentique<br>How Hackers Make Salesforce More Secure in the Agentic AI Era 2025-02-26T21:57:19+00:00 https://www.darkreading.com/cybersecurity-operations/how-hackers-make-salesforce-more-secure-in-the-agentic-ai-era www.secnews.physaphae.fr/article.php?IdArticle=8651378 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Onapsis présente Control Central pour la nouvelle ère de montée avec SAP<br>Onapsis Introduces Control Central for New Era of RISE With SAP 2025-02-26T21:40:47+00:00 https://www.darkreading.com/application-security/onapsis-introduces-control-central-for-new-era-of-rise-with-sap www.secnews.physaphae.fr/article.php?IdArticle=8651379 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Anubis Threat Group recherche des victimes critiques de l'industrie<br>Anubis Threat Group Seeks Out Critical Industry Victims The threat group has a variety of tactics in its toolbox, including double extortion and ransomware-as-a-service.]]> 2025-02-26T21:15:54+00:00 https://www.darkreading.com/cyber-risk/anubis-threat-group-seeks-out-critical-industry-victims www.secnews.physaphae.fr/article.php?IdArticle=8651380 False Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future \\ 'Cyber ​​Incident \\' arrête la cour municipale de Cleveland pour la troisième journée consécutive<br>\\'Cyber incident\\' shuts down Cleveland Municipal Court for third straight day The court said it has "shut down the affected systems while we focus on securing and restoring services safely."]]> 2025-02-26T20:30:53+00:00 https://therecord.media/cyber-incident-shuts-down-cleveland-municipal-court www.secnews.physaphae.fr/article.php?IdArticle=8651358 False None None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Le vote de la législation sur la cyber-travail donne lieu à un fossé partisan au sein du comité de sécurité intérieure de la Chambre<br>Cyber workforce legislation vote gives rise to partisan rift on House Homeland Security Committee Democrats voted against a bill they once supported, citing President Trump\'s actions on cyber personnel. ]]> 2025-02-26T20:29:18+00:00 https://cyberscoop.com/cyber-workforce-legislation-partisan-rift-house-homeland-security-committee/ www.secnews.physaphae.fr/article.php?IdArticle=8651357 False Legislation None 3.0000000000000000 Global Security Mag - Site de news francais Aider la société civile à surveiller les attaques grâce au CyberPeaceTracer et au service Cloudflare Email Security Produits]]> 2025-02-26T20:25:44+00:00 https://www.globalsecuritymag.fr/aider-la-societe-civile-a-surveiller-les-attaques-grace-au-cyberpeacetracer-et.html www.secnews.physaphae.fr/article.php?IdArticle=8651377 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Le fournisseur de FIV australien Généa confirme les pirates accessibles aux patients \\ 'Données de santé<br>Australian IVF provider Genea confirms hackers accessed patients\\' healthcare data In an update, Australian fertility services company Genea said hackers had published stolen data. A ransomware group reportedly claimed responsibility for the attack.]]> 2025-02-26T20:17:54+00:00 https://therecord.media/genea-australia-confirms-hackers-accessed-patient-data www.secnews.physaphae.fr/article.php?IdArticle=8651359 False Ransomware,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch Water Utility Co. payant toujours le prix de la violation un an plus tard<br>Water Utility Co. Still Paying the Breach Price a Year Later The UK\'s Southern Water has been forced to shell out millions due to a Black Basta cyberattack, and it has come to light that the total could include a ransom payment.]]> 2025-02-26T20:15:58+00:00 https://www.darkreading.com/cyberattacks-data-breaches/water-utility-paying-breach-price-year-later www.secnews.physaphae.fr/article.php?IdArticle=8651361 False None None 3.0000000000000000 Global Security Mag - Site de news francais Convergence physique et cyber-menace<br>Physical and Cyber Threat Convergence Business News
Physical and Cyber Threat Convergence - Business News]]>
2025-02-26T20:09:46+00:00 https://www.globalsecuritymag.fr/physical-and-cyber-threat-convergence.html www.secnews.physaphae.fr/article.php?IdArticle=8651360 False Threat None 3.0000000000000000
Global Security Mag - Site de news francais Devensys Cybersecurity & Hack The Box annoncent un partenariat Business]]> 2025-02-26T20:01:49+00:00 https://www.globalsecuritymag.fr/devensys-cybersecurity-hack-the-box-annoncent-un-partenariat.html www.secnews.physaphae.fr/article.php?IdArticle=8651336 False Hack None 3.0000000000000000 Global Security Mag - Site de news francais Cybermenaces dans l\'industrie manufacturière : les clés pour se protéger efficacement Points de Vue]]> 2025-02-26T19:52:33+00:00 https://www.globalsecuritymag.fr/cybermenaces-dans-l-industrie-manufacturiere-les-cles-pour-se-proteger.html www.secnews.physaphae.fr/article.php?IdArticle=8651337 False None None 3.0000000000000000 Global Security Mag - Site de news francais BX Group a lancé le protocole MTLS (Mutual Transport Layer Security)<br>BX Group launched mTLS (Mutual Transport Layer Security) protocol Revues de produits
HBX GROUP BETS ON SECURITY IN THE TRAVEL INDUSTRY IMPLEMENTING MTLS PROTOCOL The global Travel Tech company is the first B2B company in the travel sector to bet on a two-factor authentication protocol to protect the operations of its partners and customers. - Product Reviews]]>
2025-02-26T19:49:19+00:00 https://www.globalsecuritymag.fr/bx-group-launched-mtls-mutual-transport-layer-security-protocol.html www.secnews.physaphae.fr/article.php?IdArticle=8651338 False None None 3.0000000000000000
Global Security Mag - Site de news francais NetScout Systems, Inc. a annoncé qu'il a amélioré son système d'atténuation des menaces Arbor®<br>NETSCOUT SYSTEMS, INC. announced it enhanced its Arbor® Threat Mitigation System Revues de produits
NETSCOUT CONTINUES TO INNOVATE ITS ARBOR DDOS PROTECTION WITH AI/ML TO REDUCE CYBERSECURITY AND BUSINESS RISKS AI/ML-powered Intelligence Feed and Adaptive DDoS Mitigation essential for defeating rapidly evolving DDoS attacks - Product Reviews]]>
2025-02-26T19:45:41+00:00 https://www.globalsecuritymag.fr/netscout-systems-inc-announced-it-enhanced-its-arbor-r-threat-mitigation-system.html www.secnews.physaphae.fr/article.php?IdArticle=8651339 False Threat None 2.0000000000000000
Global Security Mag - Site de news francais Trend Micro Incorporated introduit Trend Cybertron<br>Trend Micro Incorporated introduced Trend Cybertron Revues de produits
Trend Micro Puts Industry Ahead of Cyberattacks with Industry\'s First Proactive Cybersecurity AI New capabilities supercharge proactive risk management, threat modeling, attack path prediction, and actionable insights - Product Reviews]]>
2025-02-26T19:42:56+00:00 https://www.globalsecuritymag.fr/trend-micro-incorporated-introduced-trend-cybertron.html www.secnews.physaphae.fr/article.php?IdArticle=8651340 False Threat,Prediction None 2.0000000000000000
Global Security Mag - Site de news francais CrowdStrike Falcon choisie par Orange Cyberdefense pour renforcer sa cybersécurité en Europe et en Afrique du Nord Marchés]]> 2025-02-26T19:39:51+00:00 https://www.globalsecuritymag.fr/crowdstrike-falcon-choisie-par-orange-cyberdefense-pour-renforcer-sa.html www.secnews.physaphae.fr/article.php?IdArticle=8651341 False None None 3.0000000000000000 Global Security Mag - Site de news francais Pierre-Yves Hentzen, PDG de Stormshield : la protection des données et la souveraineté. Points de Vue]]> 2025-02-26T19:36:42+00:00 https://www.globalsecuritymag.fr/pierre-yves-hentzen-pdg-de-stormshield-la-protection-des-donnees-et-la.html www.secnews.physaphae.fr/article.php?IdArticle=8651342 False None None 3.0000000000000000 Global Security Mag - Site de news francais Lasso découvre les référentiels sensibles privés GitHub des sociétés Fortune 500 trouvées exposées dans Microsoft Copilot via Bing Cache<br>Lasso Uncovers Sensitive Private GitHub Repositories from Fortune 500 Companies found Exposed in Microsoft Copilot via Bing Cache Mise à jour malware
Lasso Uncovers Sensitive Private GitHub Repositories from Fortune 500 Companies found Exposed in Microsoft Copilot via Bing Cache IBM, Google, PayPal and Microsoft itself are among the companies impacted LLM Engines emerge as a New Attack Vector for Data Exposure - Malware Update]]>
2025-02-26T19:29:08+00:00 https://www.globalsecuritymag.fr/lasso-uncovers-sensitive-private-github-repositories-from-fortune-500-companies.html www.secnews.physaphae.fr/article.php?IdArticle=8651343 False None None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les journaux de chat Black Basta divulgués révèlent des gains de rançon de 107 millions de dollars et des luttes de puissance interne<br>Leaked Black Basta Chat Logs Reveal $107M Ransom Earnings and Internal Power Struggles More than a year\'s worth of internal chat logs from a ransomware gang known as Black Basta have been published online in a leak that provides unprecedented visibility into their tactics and internal conflicts among its members. The Russian-language chats on the Matrix messaging platform between September 18, 2023, and September 28, 2024, were initially leaked on February 11, 2025, by an]]> 2025-02-26T19:24:00+00:00 https://thehackernews.com/2025/02/leaked-black-basta-chat-logs-reveal.html www.secnews.physaphae.fr/article.php?IdArticle=8651223 False Ransomware None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Karen Evans entre dans un cyber-position fédéral de premier plan: Directeur adjoint exécutif pour la cybersécurité à CISA<br>Karen Evans steps into a leading federal cyber position: executive assistant director for cybersecurity at CISA The experienced cyber and IT government hand takes on a role leading the cybersecurity half of the agency. ]]> 2025-02-26T19:01:02+00:00 https://cyberscoop.com/karen-evans-steps-into-a-leading-federal-cyber-position-executive-assistant-director-for-cybersecurity-at-cisa/ www.secnews.physaphae.fr/article.php?IdArticle=8651316 False None None 3.0000000000000000 The Register - Site journalistique Anglais Qualcomm engage 8 ans de mises à jour de sécurité pour Android Kit à l'aide de ses puces (YMMV)<br>Qualcomm pledges 8 years of security updates for Android kit using its chips (YMMV) Starting with Snapdragon 8 Elite and \'droid 15 It seems manufacturers are finally getting the message that people want to use their kit for longer without security issues, as Qualcomm has said it\'ll provide Android software updates, including vulnerability fixes, for its latest chipsets for eight years instead of four.…]]> 2025-02-26T18:57:33+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/26/qualcomm_android_support/ www.secnews.physaphae.fr/article.php?IdArticle=8651315 False Vulnerability,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Southern Water dit que Black Basta Ransomware Attack a coûté 4,5 millions de livres sterling en dépenses<br>Southern Water says Black Basta ransomware attack cost £4.5M in expenses United Kingdom water supplier Southern Water has disclosed that it incurred costs of £4.5 million ($5.7M) due to a cyberattack it suffered in February 2024. [...]]]> 2025-02-26T18:50:29+00:00 https://www.bleepingcomputer.com/news/security/southern-water-says-black-basta-ransomware-attack-cost-45m-in-expenses/ www.secnews.physaphae.fr/article.php?IdArticle=8651411 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Gabbard: la demande britannique à Apple pour un accès de la porte dérobée est \\ 'grave préoccupation \\' à nous<br>Gabbard: UK demand to Apple for backdoor access is \\'grave concern\\' to US Director of National Intelligence Tulsi Gabbard said in a letter to lawmakers that she has ordered a review of a U.K. demand for Apple to allow a backdoor that could give British authorities access to encrypted data belonging to Americans.]]> 2025-02-26T18:44:05+00:00 https://therecord.media/odni-gabbard-uk-apple-backdoor-request-grave-concern www.secnews.physaphae.fr/article.php?IdArticle=8651322 False None None 3.0000000000000000 Zataz - Magazine Francais de secu Black Basta exposé par une divulgation interne, ZATAZ révèle les cas français 2025-02-26T18:41:02+00:00 https://www.zataz.com/black-basta-expose-par-une-divulgation-interne-zataz-revele-les-cas-francais/ www.secnews.physaphae.fr/article.php?IdArticle=8651317 False Ransomware,Threat None 3.0000000000000000 MitnickSecurity - Former Hacker Services 3 résultats des tests de pénétration courants que vous pouvez trouver surprenant<br>3 Common Penetration Test Findings You May Find Surprising Pennest Rapport Dans quelle mesure vos données critiques sont-elles sécurisées des cyber-menaces?  Si vous n'êtes pas sûr, a test de pénétration peut fournir la réponse. 
penetest report How secure is your critical data from cyber threats?  If you\'re not sure, a penetration test can provide the answer. ]]>
2025-02-26T18:38:44+00:00 https://www.mitnicksecurity.com/blog/penetration-test-results www.secnews.physaphae.fr/article.php?IdArticle=8651314 False None None 3.0000000000000000
Bleeping Computer - Magazine Américain La campagne de logiciels malveillants GrassCall draine les portefeuilles crypto via de fausses entretiens d'embauche<br>GrassCall malware campaign drains crypto wallets via fake job interviews A recent social engineering campaign targeted job seekers in the Web3 space with fake job interviews through a malicious "GrassCall" meeting app that installs information-stealing malware to steal cryptocurrency wallets. [...]]]> 2025-02-26T18:27:20+00:00 https://www.bleepingcomputer.com/news/security/grasscall-malware-campaign-drains-crypto-wallets-via-fake-job-interviews/ www.secnews.physaphae.fr/article.php?IdArticle=8651412 False Malware None 3.0000000000000000 Global Security Mag - Site de news francais Cyfox lance les gènes omnisec VCIS<br>CYFOX Launches OmniSec GenAI vCISO Revues de produits
CYFOX Launches OmniSec GenAI vCISO - the First GenAI-powered Autonomous Security & Compliance Agent Get Cybersecurity and Risk Posture Management and Streamlined, Automated Regulatory Compliance in a Single Platform - Product Reviews]]>
2025-02-26T18:25:48+00:00 https://www.globalsecuritymag.fr/cyfox-launches-omnisec-genai-vciso.html www.secnews.physaphae.fr/article.php?IdArticle=8651318 False None None 3.0000000000000000
Global Security Mag - Site de news francais Les déficits politiques mettent en danger la cybersécurité du secteur public, avertissez 68% des dirigeants informatiques britanniques<br>Policy shortfalls put public sector cybersecurity at risk, warn 68% of UK IT leaders Rapports spéciaux
Policy shortfalls put public sector cybersecurity at risk, warn 68% of UK IT leaders Cyber Assessment Framework promises transformation, but IT leaders demand more organisational funding to move cyber from being a "tick box" exercise - Special Reports]]>
2025-02-26T18:21:04+00:00 https://www.globalsecuritymag.fr/policy-shortfalls-put-public-sector-cybersecurity-at-risk-warn-68-of-uk-it.html www.secnews.physaphae.fr/article.php?IdArticle=8651319 False None None 3.0000000000000000
Global Security Mag - Site de news francais DeepTempo a annoncé de nouvelles capacités de tempo<br>DeepTempo announced new capabilities for Tempo Revues de produits
DeepTempo Enhances Cybersecurity with Fine-Tuning and MITRE Mapping Deep learning-powered solution boosts threat detection accuracy and cuts response times, showcasing the strength of the Snowflake Native App Framework - Product Reviews]]>
2025-02-26T18:19:13+00:00 https://www.globalsecuritymag.fr/deeptempo-announced-new-capabilities-for-tempo.html www.secnews.physaphae.fr/article.php?IdArticle=8651320 False Threat None 3.0000000000000000
Global Security Mag - Site de news francais Wallix lance la plate-forme SaaS Wallix One Hosted UAE<br>WALLIX launches UAE-hosted WALLIX One SaaS platform Revues de produits
WALLIX launches UAE-hosted WALLIX One SaaS platform, elevating security and compliance for Middle Eastern organizations - Product Reviews]]>
2025-02-26T18:03:58+00:00 https://www.globalsecuritymag.fr/wallix-launches-uae-hosted-wallix-one-saas-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8651292 False Cloud None 3.0000000000000000
Global Security Mag - Site de news francais Rapport sur les menaces de l'Arctic Wolf: 96% des cas de ransomware comprenaient le vol de données alors que les cybercriminels doublent l'extorsion<br>Arctic Wolf Threat Report: 96 Percent of Ransomware Cases Included Data Theft as Cybercriminals Double Down on Extortion Rapports spéciaux
Arctic Wolf Threat Report: 96 Percent of Ransomware Cases Included Data Theft as Cybercriminals Double Down on Extortion New research reveals evolving threat tactics, the rising role of business email compromise, and the importance of proactive security measures. - Special Reports]]>
2025-02-26T17:56:21+00:00 https://www.globalsecuritymag.fr/arctic-wolf-threat-report-96-percent-of-ransomware-cases-included-data-theft-as.html www.secnews.physaphae.fr/article.php?IdArticle=8651293 False Ransomware,Threat None 3.0000000000000000
Global Security Mag - Site de news francais Collaborent RegScale et Cyber ​​Risk Institute<br>RegScale and Cyber Risk Institute Collaborate Business News
RegScale and Cyber Risk Institute Collaborate to Transform Financial Risk and Compliance Management - Business News]]>
2025-02-26T17:42:10+00:00 https://www.globalsecuritymag.fr/regscale-and-cyber-risk-institute-collaborate.html www.secnews.physaphae.fr/article.php?IdArticle=8651294 False None None 2.0000000000000000
Global Security Mag - Site de news francais Le rapport sur l'état du ransomware de BlackFog \\'s 2024 révèle une année record pour les attaques<br>BlackFog\\'s 2024 State of Ransomware Report Reveals Record-Breaking Year For Attacks Rapports spéciaux
BlackFog\'s 2024 State of Ransomware Report Reveals Record-Breaking Year For Attacks - Special Reports]]>
2025-02-26T17:40:08+00:00 https://www.globalsecuritymag.fr/blackfog-s-2024-state-of-ransomware-report-reveals-record-breaking-year-for.html www.secnews.physaphae.fr/article.php?IdArticle=8651295 False Ransomware None 3.0000000000000000
Dark Reading - Informationweek Branch Nommez ce toon: ka-ching!<br>Name That Toon: Ka-Ching! Feeling creative? Have something to say about cybersecurity? Submit your caption and our panel of experts will reward the winner with a $25 gift card.]]> 2025-02-26T17:38:27+00:00 https://www.darkreading.com/threat-intelligence/name-that-toon-ka-ching www.secnews.physaphae.fr/article.php?IdArticle=8651300 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Cellebrite coupe la Serbie pour la maltraitance des logiciels de lutte contre le téléphone contre la société civile<br>Cellebrite cuts off Serbia over abuse of phone-cracking software against civil society The decision comes on the heels of an Amnesty International report alleging that Serbian authorities used Cellebrite technology to secretly break into phones belonging to civilians and then installed spyware.]]> 2025-02-26T17:36:55+00:00 https://therecord.media/cellebrite-serbia-cut-off-software www.secnews.physaphae.fr/article.php?IdArticle=8651301 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine 99% des organisations signalent des problèmes de sécurité liés à l'API<br>99% of Organizations Report API-Related Security Issues 99% of organizations report API-related security issues, highlighting risks from API growth]]> 2025-02-26T17:00:00+00:00 https://www.infosecurity-magazine.com/news/99-organizations-report-api/ www.secnews.physaphae.fr/article.php?IdArticle=8651278 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SOC 3.0 - L'évolution du SOC et comment l'IA stimule les talents humains<br>SOC 3.0 - The Evolution of the SOC and How AI is Empowering Human Talent Organizations today face relentless cyber attacks, with high-profile breaches hitting the headlines almost daily. Reflecting on a long journey in the security field, it\'s clear this isn\'t just a human problem-it\'s a math problem. There are simply too many threats and security tasks for any SOC to manually handle in a reasonable timeframe. Yet, there is a solution. Many refer to it as SOC 3.0-an]]> 2025-02-26T16:58:00+00:00 https://thehackernews.com/2025/02/soc-30-evolution-of-soc-and-how-ai-is.html www.secnews.physaphae.fr/article.php?IdArticle=8651179 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Linux Malware \\ 'Auto-Color \\' accorde des pirates à distance accès à distance aux systèmes compromis<br>New Linux Malware \\'Auto-Color\\' Grants Hackers Full Remote Access to Compromised Systems Universities and government organizations in North America and Asia have been targeted by a previously undocumented Linux malware called Auto-Color between November and December 2024, according to new findings from Palo Alto Networks Unit 42. "Once installed, Auto-color allows threat actors full remote access to compromised machines, making it very difficult to remove without specialized]]> 2025-02-26T16:34:00+00:00 https://thehackernews.com/2025/02/new-linux-malware-auto-color-grants.html www.secnews.physaphae.fr/article.php?IdArticle=8651180 False Malware,Threat None 3.0000000000000000 Korben - Bloger francais Voilà ma caméra de sécurité préférée, surtout vu son prix TRÈS abordable caméras activée chez moi quand je ne suis pas là, puis aussi, pour pouvoir jeter un oeil à mes chats quand je ne suis pas chez moi, j'avoue… Après en avoir installé une dans chaque pièce de la maison, autant dire que je connais bien cette Eufy Security Indoor Cam 2K Pan & Tilt. Et franchement, pour le prix, c'est difficile de faire mieux. Super qualité d'image, suivi intelligent des mouvements, je vais vous dire pourquoi cette petite caméra est un excellent choix pour sécuriser son intérieur sans se ruiner. Et non, cet article n'est toujours pas sponsorisé, j'ai bien acheté toutes les caméras qui équipent ma maison ! (Mais si la marque veut me contacter, qu'elle n'hésite pas surtout, lol).]]> 2025-02-26T16:33:52+00:00 https://korben.info/voila-ma-camera-de-securite-preferee-surtout-vu-son-prix-tres-abordable.html www.secnews.physaphae.fr/article.php?IdArticle=8651277 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Trois techniques de fissuration de mot de passe et comment se défendre contre eux<br>Three Password Cracking Techniques and How to Defend Against Them Passwords are rarely appreciated until a security breach occurs; suffice to say, the importance of a strong password becomes clear only when faced with the consequences of a weak one. However, most end users are unaware of just how vulnerable their passwords are to the most common password-cracking methods. The following are the three common techniques for cracking passwords and how to]]> 2025-02-26T16:26:00+00:00 https://thehackernews.com/2025/02/three-password-cracking-techniques-and.html www.secnews.physaphae.fr/article.php?IdArticle=8651181 False None None 3.0000000000000000 Zataz - Magazine Francais de secu Fuite de données chez HireLocker : 239 000 candidatures exposées 2025-02-26T16:24:29+00:00 https://www.zataz.com/fuite-de-donnees-chez-hirelocker-239-000-candidatures-exposees/ www.secnews.physaphae.fr/article.php?IdArticle=8651279 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CERT-UA avertit les attaques UAC-0173 déploiement du DCRAT pour compromettre les notaires ukrainiens<br>CERT-UA Warns of UAC-0173 Attacks Deploying DCRat to Compromise Ukrainian Notaries The Computer Emergency Response Team of Ukraine (CERT-UA) on Tuesday warned of renewed activity from an organized criminal group it tracks as UAC-0173 that involves infecting computers with a remote access trojan named DCRat (aka DarkCrystal RAT). The Ukrainian cybersecurity authority said it observed the latest attack wave starting in mid-January 2025. The activity is designed to target the]]> 2025-02-26T16:23:00+00:00 https://thehackernews.com/2025/02/cert-ua-warns-of-uac-0173-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8651182 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le package PYPI malveillant "Automslc" permet les téléchargements de musique deezer 104k + non autorisés<br>Malicious PyPI Package "automslc" Enables 104K+ Unauthorized Deezer Music Downloads Cybersecurity researchers have flagged a malicious Python library on the Python Package Index (PyPI) repository that facilitates unauthorized music downloads from music streaming service Deezer. The package in question is automslc, which has been downloaded over 104,000 times to date. First published in May 2019, it remains available on PyPI as of writing. "Although automslc, which has been]]> 2025-02-26T16:10:00+00:00 https://thehackernews.com/2025/02/malicious-pypi-package-automslc-enables.html www.secnews.physaphae.fr/article.php?IdArticle=8651183 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DISA Global Solutions confirme la violation des données affectant 3,3 millions de personnes<br>DISA Global Solutions Confirms Data Breach Affecting 3.3M People DISA Global Solutions confirms data breach affecting 3.3M people, exposing sensitive personal info]]> 2025-02-26T16:00:00+00:00 https://www.infosecurity-magazine.com/news/disa-global-solutions-confirms/ www.secnews.physaphae.fr/article.php?IdArticle=8651260 False Data Breach None 3.0000000000000000 Fortinet - Fabricant Materiel Securite La vie à Fortinet: prospérer par collaboration interfonctionnelle<br>Life at Fortinet: Thriving Through Cross-Functional Collaboration Pursuing a career in cybersecurity is a smart move. Meet Andra Scott, Customer Marketing Specialist.]]> 2025-02-26T16:00:00+00:00 https://www.fortinet.com/blog/life-at-fortinet/life-at-fortinet-thriving-through-cross-functional-collaboration www.secnews.physaphae.fr/article.php?IdArticle=8651276 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Lycamobile se fait syphoner, encore et encore ! 2025-02-26T15:48:40+00:00 https://www.zataz.com/lycamobile-se-fait-syphoner-encore-et-encore/ www.secnews.physaphae.fr/article.php?IdArticle=8651262 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Hackers-for-Hire cibler les notaires ukrainiens pour manipuler les registres de l'État<br>Hackers-for-hire target Ukrainian notaries to manipulate state registries The hacking group has been distributing phishing emails spoofing officials from Ukraine\'s Ministry of Justice. The campaign follows news that suspected Russian military hackers breached Kyiv state registers in December.]]> 2025-02-26T15:35:12+00:00 https://therecord.media/hackers-ukraine-notaries-manipulate-registries www.secnews.physaphae.fr/article.php?IdArticle=8651263 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Le comité de surveillance de la Chambre exhorte Trump à arrêter les activités de Doge au milieu des problèmes de cybersécurité<br>House Oversight Committee urges Trump to stop DOGE activities amid cybersecurity concerns Members of the U.S. Committee on Oversight and Government Reform have urged President Donald Trump to cease all... ]]> 2025-02-26T15:08:15+00:00 https://industrialcyber.co/news/house-oversight-committee-urges-trump-to-stop-doge-activities-amid-cybersecurity-concerns/ www.secnews.physaphae.fr/article.php?IdArticle=8651261 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Gouvernement ukrainien, opposition biélorusse ciblée dans une nouvelle campagne d'espionnage<br>Ukrainian government, Belarusian opposition targeted in new espionage campaign A suspected Belarusian state-backed hacking group is behind a cyber espionage campaign targeting opposition activists in the country, as well as Ukrainian military and government entities, according to a new report.]]> 2025-02-26T15:04:58+00:00 https://therecord.media/ukraine-gov-belarusian-opposition-targeted-ghostwriter-campaign www.secnews.physaphae.fr/article.php?IdArticle=8651246 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Salvador Tech s'associe à Armis pour améliorer la cyber-résilience avec l'intégration de la plate-forme Centrix<br>Salvador Tech partners with Armis to enhance cyber resilience with Centrix platform integration Salvador Tech, un fournisseur de solutions de résilience et de récupération des cyber-attaques, a annoncé mercredi un partenariat avec Armis, le cyber ...
>Salvador Tech, a provider of cyber-attack resilience and recovery solutions, announced Wednesday a partnership with Armis, the cyber... ]]>
2025-02-26T15:01:35+00:00 https://industrialcyber.co/news/salvador-tech-partners-with-armis-to-enhance-cyber-resilience-with-centrix-platform-integration/ www.secnews.physaphae.fr/article.php?IdArticle=8651240 False None None 3.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Une grande loi sur la cybersécurité expire bientôt - et les défenseurs se préparent à pousser le Congrès pour le renouvellement<br>A major cybersecurity law is expiring soon - and advocates are prepping to push Congress for renewal La loi 2015 sur le partage d'informations sur la cybersécurité fournit des protections juridiques vitales pour les initiatives de partage des cybermenaces, disent-ils.
>The 2015 Cybersecurity Information Sharing Act provides vital legal protections for cyber threat sharing initiatives, they say. ]]>
2025-02-26T15:00:53+00:00 https://cyberscoop.com/cybersecurity-information-sharing-law-expiring-congress-renewal/ www.secnews.physaphae.fr/article.php?IdArticle=8651241 False Threat None 3.0000000000000000
Dark Reading - Informationweek Branch Machine désapprentissage: la lobotomisation des LLM<br>Machine Unlearning: The Lobotomization of LLMs In the end, the question isn\'t whether large language models will ever forget - it\'s how we\'ll develop the tools and systems to do so effectively and ethically.]]> 2025-02-26T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/machine-unlearning-lobotomization-llms www.secnews.physaphae.fr/article.php?IdArticle=8651242 False Tool None 3.0000000000000000 Zataz - Magazine Francais de secu Fuite de données sur bounty.chat : 560 000 utilisateurs exposés 2025-02-26T14:49:16+00:00 https://www.zataz.com/fuite-de-donnees-sur-bounty-chat-560-000-utilisateurs-exposes/ www.secnews.physaphae.fr/article.php?IdArticle=8651245 False None None 3.0000000000000000 RedCanary - Red Canary Polissage Ruby sur les rails avec des métadonnées RSPEC<br>Polishing Ruby on Rails with RSpec metadata RSpec metadata helps Red Canary\'s engineers generate clean and consistent tests in our Ruby on Rails application]]> 2025-02-26T14:45:02+00:00 https://redcanary.com/blog/security-operations/ruby-on-rails-rspec/ www.secnews.physaphae.fr/article.php?IdArticle=8651237 False None None 3.0000000000000000 HackRead - Chercher Cyber Ai-je été pwned ajoute des données de base extraterre<br>Have I Been Pwned Adds ALIEN TXTBASE Data 280M Emails & Passwords HaveIbeenPwned (HIBP) website has significantly expanded its database with hundreds of millions of newly compromised credentials extracted by hackers though infostealer logs.]]> 2025-02-26T14:43:20+00:00 https://hackread.com/have-i-been-pwned-alien-txtbase-data-emails-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8651244 False None None 3.0000000000000000