www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T13:50:35+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Black Basta devient sombre au milieu des luttes intestines, des fuites de chat show<br>Black Basta Goes Dark Amid Infighting, Chat Leaks Show One of 2024\'s most active ransomware outfits has been asleep through early 2025, thanks to reality-show-style, behind-the-scenes drama.]]> 2025-02-21T21:58:33+00:00 https://www.darkreading.com/threat-intelligence/black-basta-goes-dark-infighting-chat-leaks www.secnews.physaphae.fr/article.php?IdArticle=8649722 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple abandonne la protection avancée des données d'Icloud \\ au Royaume-Uni au milieu des demandes de porte dérobée du cryptage<br>Apple Drops iCloud\\'s Advanced Data Protection in the U.K. Amid Encryption Backdoor Demands Apple is removing its Advanced Data Protection (ADP) feature for iCloud from the United Kingdom with immediate effect following government demands for backdoor access to encrypted user data. The development was first reported by Bloomberg. ADP for iCloud is an optional setting that ensures that users\' trusted devices retain sole access to the encryption keys used to unlock data stored in its]]> 2025-02-21T21:45:00+00:00 https://thehackernews.com/2025/02/apple-drops-iclouds-advanced-data.html www.secnews.physaphae.fr/article.php?IdArticle=8649644 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La fuite de données expose le rôle de TopSec \\ dans les opérations de censure de la Chine en tant que service<br>Data Leak Exposes TopSec\\'s Role in China\\'s Censorship-as-a-Service Operations An analysis of a data leak from a Chinese cybersecurity company TopSec has revealed that it likely offers censorship-as-a-service solutions to prospective customers, including a state-owned enterprise in the country. Founded in 1995, TopSec ostensibly offers services such as Endpoint Detection and Response (EDR) and vulnerability scanning. But it\'s also providing "boutique" solutions in order]]> 2025-02-21T21:36:00+00:00 https://thehackernews.com/2025/02/data-leak-exposes-topsecs-role-in.html www.secnews.physaphae.fr/article.php?IdArticle=8649645 False Vulnerability None 3.0000000000000000 HackRead - Chercher Cyber Hack Bybit: 1,4 milliard de dollars volés au 2e plus grand échange de crypto de World \\<br>Bybit Hack: $1.4B Stolen from World\\'s 2nd Largest Crypto Exchange In a major cybersecurity incident, Bybit, the world’s 2nd-largest crypto exchange suffered a $1.4 billion ETH hack from…]]> 2025-02-21T21:26:38+00:00 https://hackread.com/bybit-hack-billion-stolen-largest-crypto-exchange/ www.secnews.physaphae.fr/article.php?IdArticle=8649723 False Hack None 4.0000000000000000 Recorded Future - FLux Recorded Future GOP Megadonor devient nouveau Clearview AI Co-PDG<br>GOP megadonor becomes new Clearview AI co-CEO Hoan Ton-That has been succeeded by Hal Lambert and Richard Schwartz atop facial recognition technology company Clearview AI, known for its controversial contracts with law enforcement agencies.]]> 2025-02-21T20:38:53+00:00 https://therecord.media/clearview-ai-new-top-executives www.secnews.physaphae.fr/article.php?IdArticle=8649708 False Legislation None 3.0000000000000000 HackRead - Chercher Cyber Les fichiers divulgués lient la société de cybersécurité chinoise à la censure du gouvernement<br>Leaked Files Tie Chinese Cybersecurity Firm to Government Censorship TopSec data leak: 7000+ documents expose potential Chinese government surveillance and censorship practices. Learn about the key findings…]]> 2025-02-21T20:14:20+00:00 https://hackread.com/leaked-files-chinese-cybersecurity-firm-govt-censorship/ www.secnews.physaphae.fr/article.php?IdArticle=8649707 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates ont drainé 1,4 milliard de dollars de crypto-monnaie de Bybit Exchange, confirme le PDG<br>Hackers drained $1.4 billion of cryptocurrency from Bybit exchange, CEO confirms The cryptocurrency exchange Bybit was hacked for more than $1.4 billion worth of Ethereum on Friday in what cybersecurity experts are calling the largest-ever theft targeting a cryptocurrency platform.]]> 2025-02-21T19:49:06+00:00 https://therecord.media/hackers-drained-bybit-crypto-exchange-hack www.secnews.physaphae.fr/article.php?IdArticle=8649693 False None None 4.0000000000000000 Global Security Mag - Site de news francais Francis Grégoire, Deputy CEO, Chief of Strategy & Technology, Memority : Trois grandes promesses de Memority, la Cybersécurité en toute Conformité, l\'Expérience utilisateur, et la promesse métiers. Interviews / ]]> 2025-02-21T19:36:00+00:00 https://www.globalsecuritymag.fr/francis-gregoire-deputy-ceo-chief-of-strategy-technology-memority-trois-grandes.html www.secnews.physaphae.fr/article.php?IdArticle=8650504 False None None 2.0000000000000000 MitnickSecurity - Former Hacker Services Meilleures pratiques de sécurité du mot de passe: ce que vous devez savoir<br>Password Security Best Practices: What You Need to Know mot de passe de mot de passe trop de comptes, trop de mots de passe. Pas étonnant que les gens utilisent «Password123» ou répétez le même partout, en sautant les gestionnaires d'authentification et de mot de passe multi-facteurs, car la sécurité ressemble à un travail supplémentaire. 
password security Too many accounts, too many passwords. No wonder people use “password123” or repeat the same one everywhere, skipping multi-factor authentication and password managers because security feels like extra work. ]]>
2025-02-21T19:30:00+00:00 https://www.mitnicksecurity.com/blog/password-security-best-practices www.secnews.physaphae.fr/article.php?IdArticle=8649690 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Le fonctionnaire anti-corruption de Top Polish démissionne au milieu de la sonde spyware<br>Top Polish anti-corruption official resigns amid spyware probe The head of the Polish government\'s anti-corruption bureau resigned under pressure Thursday after officials leading the country\'s commission investigating wide-scale spyware abuse criticized her for allegedly withholding information.]]> 2025-02-21T19:13:18+00:00 https://therecord.media/top-polish-anti-corruption-official-resigns-spyware-probe www.secnews.physaphae.fr/article.php?IdArticle=8649694 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Apple tire la fonction de chiffrement de bout en bout du Royaume-Uni après les demandes d'accès aux forces de l'ordre<br>Apple pulls end-to-end encryption feature from UK after demands for law enforcement access Le choix d'Apple \\ a amené certains défenseurs du cryptage américain à s'inquiéter de la façon dont l'entreprise peut répondre aux demandes similaires d'autres gouvernements.
>Apple\'s choice has caused some U.S. encryption defenders to worry about how the company may respond to similar requests from other governments. ]]>
2025-02-21T19:10:30+00:00 https://cyberscoop.com/apple-uk-encryption-advanced-data-protection-privacy/ www.secnews.physaphae.fr/article.php?IdArticle=8649691 False Legislation None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels peuvent désormais cloner n'importe quel site de la marque en quelques minutes en utilisant Darcula Phaas V3<br>Cybercriminals Can Now Clone Any Brand\\'s Site in Minutes Using Darcula PhaaS v3 The threat actors behind the Darcula phishing-as-a-service (PhaaS) platform appear to be readying a new version that allows prospective customers and cyber crooks to clone any brand\'s legitimate website and create a phishing version, further bringing down the technical expertise required to pull off phishing attacks at scale. The latest iteration of the phishing suite "represents a significant]]> 2025-02-21T18:33:00+00:00 https://thehackernews.com/2025/02/cybercriminals-can-now-clone-any-brands.html www.secnews.physaphae.fr/article.php?IdArticle=8649590 False Threat,Technical None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Nailao Green Cyber ​​Threat cible les soins de santé européens avec des tactiques avancées, un ransomware sans papiers<br>Green Nailao cyber threat targets European healthcare with advanced tactics, undocumented ransomware Orange Cyberdefense a identifié un cluster de menaces sophistiqué, surnommé Green Nailao, ciblant les organisations européennes, avec un accent particulier sur ...
>Orange CyberDefense identified a sophisticated threat cluster, dubbed Green Nailao, targeting European organizations, with a particular focus on... ]]>
2025-02-21T18:29:45+00:00 https://industrialcyber.co/threats-attacks/green-nailao-cyber-threat-targets-european-healthcare-with-advanced-tactics-undocumented-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8649676 False Ransomware,Threat,Medical None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial Sandboxaq, Mitre, Linux Foundation annonce RWPQC 2025 pour répondre aux menaces quantiques<br>SandboxAQ, MITRE, Linux Foundation announce RWPQC 2025 to address quantum threats Sandboxaq, Mitre et la Linux Foundation \'s Post-Quantum Cryptography Alliance annoncent RWPQC 2025, le troisième rassemblement des meilleurs esprits ...
>SandboxAQ, MITRE, and The Linux Foundation\'s Post-Quantum Cryptography Alliance announce RWPQC 2025, the third gathering of top minds... ]]>
2025-02-21T18:20:27+00:00 https://industrialcyber.co/news/sandboxaq-mitre-linux-foundation-announce-rwpqc-2025-to-address-quantum-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8649677 False None None 3.0000000000000000
Dark Reading - Informationweek Branch Cisco confirme l'exploitation du typhon de sel dans les tubes de télécommunications<br>Cisco Confirms Salt Typhoon Exploitation in Telecom Hits In addition to using CVE-2018-0171 and other Cisco bugs to break into telecom networks, the China-sponsored APT is also using stolen login credentials for initial access.]]> 2025-02-21T18:11:02+00:00 https://www.darkreading.com/cyber-risk/cisco-salt-typhoon-exploitation-telecom www.secnews.physaphae.fr/article.php?IdArticle=8649692 False None None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Check Point Research explique le pad Shadow, Nailaolocker et sa protection<br>Check Point Research Explains Shadow Pad, NailaoLocker, and its Protection Un cluster d'activité de menace nouvellement identifié a exploité la vulnérabilité du point de contrôle déjà paralysé CVE-2024-24919 (fixe en mai 2024) pour déployer ShadowPad. Les rapports indiquent que, dans un petit nombre de cas, cette infection initiale a également abouti au déploiement de ransomwares Nailaolocker. Aucune nouvelle vulnérabilité n'a été exploitée uniquement la divulgation et corrigé précédemment. Les clients qui n'ont pas encore mis en œuvre le correctif doivent suivre les instructions ici. Cela empêchera les attaquants d'obtenir des informations d'identification VPN, qui est la première étape de la chaîne d'infection. La campagne a ciblé diverses organisations, principalement en Europe, en Afrique et dans les Amériques. Le secteur le plus ciblé était la fabrication. Vérifiez […]
>A newly identified threat activity cluster leveraged the already-patched Check Point vulnerability CVE-2024-24919 (fixed in May 2024) to deploy ShadowPad. Reports indicate that, in a small number of cases, this initial infection also resulted in the deployment of NailaoLocker ransomware. No new vulnerability was exploited-only the previously disclosed and patched one. Customers who have not yet implemented the patch should follow the instructions here. This will prevent attackers from getting VPN credentials, which is the first step in the infection chain. The campaign targeted various organizations, mainly in Europe, Africa, and the Americas. The most targeted sector was manufacturing. Check […] ]]>
2025-02-21T17:57:21+00:00 https://blog.checkpoint.com/security/check-point-research-explains-shadow-pad-nailaolocker-and-its-protection/ www.secnews.physaphae.fr/article.php?IdArticle=8649660 False Ransomware,Vulnerability,Threat None 3.0000000000000000
Recorded Future - FLux Recorded Future Feds Fine Warby Parker 1,5 million de dollars pour avoir omis de protéger les données de santé des clients<br>Feds fine Warby Parker $1.5 million for failing to protect customer health data The eyewear retailer Warby Parker was hit with a $1.5 million fine by the Department of Health and Human Services on Thursday following a credential stuffing attack in 2018 that compromised the personal information of nearly 200,000 people.]]> 2025-02-21T17:42:06+00:00 https://therecord.media/feds-fine-warby-parker-health-data www.secnews.physaphae.fr/article.php?IdArticle=8649661 False None None 3.0000000000000000 TechRepublic - Security News US Ne manquez pas: 15 mois de cyber-protection et de sauvegarde puissants pour seulement 30 $<br>Don\\'t Miss Out: 15 Months of Powerful Cyber Protection and Backup for Only $30 Enjoy your time online worry-free when you have multiple layers of powerful protection on up to five devices.]]> 2025-02-21T17:41:11+00:00 https://www.techrepublic.com/article/norton-360-deluxe-50gb-pc-cloud-storage-backup/ www.secnews.physaphae.fr/article.php?IdArticle=8649659 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: Apprenez à identifier les lacunes à haut risque d'identité et la dette de sécurité en 2025<br>Webinar: Learn How to Identify High-Risk Identity Gaps and Slash Security Debt in 2025 In today\'s rapidly evolving digital landscape, weak identity security isn\'t just a flaw-it\'s a major risk that can expose your business to breaches and costly downtime. Many organizations are overwhelmed by an excess of user identities and aging systems, making them vulnerable to attacks. Without a strategic plan, these security gaps can quickly turn into expensive liabilities. Join us for "]]> 2025-02-21T17:10:00+00:00 https://thehackernews.com/2025/02/webinar-learn-how-to-identify-high-risk.html www.secnews.physaphae.fr/article.php?IdArticle=8649572 False None None 2.0000000000000000 Noyb - NOYB Snap Election plus rapide que les DPA allemandes : Le microciblage continue d\'influencer les électeurs 2025-02-21T17:00:00+00:00 https://noyb.eu/fr/snap-election-faster-german-dpas-microtargeting-continues-influence-voters www.secnews.physaphae.fr/article.php?IdArticle=8649640 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les nations ouvrent \\ 'Data Embassies \\' pour protéger les informations critiques<br>Nations Open \\'Data Embassies\\' to Protect Critical Info Estonia and Monaco back up their citizens\' information to a data center in Luxembourg, while Singapore looks to India as its safe haven for data. But geopolitical challenges remain.]]> 2025-02-21T16:49:36+00:00 https://www.darkreading.com/cyber-risk/nations-data-embassies-protect-critical-info www.secnews.physaphae.fr/article.php?IdArticle=8649646 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AI-Powered Deception is a Menace to Our Societies 2025-02-21T16:30:00+00:00 https://thehackernews.com/2025/02/ai-powered-deception-is-menace-to-our.html www.secnews.physaphae.fr/article.php?IdArticle=8649555 False None None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Non, ce n'est pas le chef d'acteur de la Social Security Administration. C'est un ancien employé de la CISA.<br>No, that\\'s not the acting head of the Social Security Administration. That\\'s a former CISA employee. Alors que la CISA supprime le personnel anti-disinformation, l'un de ses anciens employés a été victime d'un cas d'identité erronée.
>As CISA removes anti-disinformation personnel, one of its own former employees has fallen victim to a case of mistaken identity. ]]>
2025-02-21T16:21:47+00:00 https://cyberscoop.com/leland-dudek-ross-foard-social-security-cisa-misinformation/ www.secnews.physaphae.fr/article.php?IdArticle=8649643 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Apple désactive la fonction de chiffrement iCloud au Royaume-Uni après l'ordre juridique du gouvernement signalé<br>Apple turns off iCloud encryption feature in UK following reported government legal order The removal of the Advanced Data Protection (ADP) feature in the U.K. follows the British government reportedly issuing a secret legal demand to Apple to provide it with access to encrypted iCloud accounts.]]> 2025-02-21T15:59:47+00:00 https://therecord.media/apple-encryption-feature-off-britain www.secnews.physaphae.fr/article.php?IdArticle=8649627 False None None 4.0000000000000000 SecurityWeek - Security News Développeurs de logiciels indépendants dans les traverses de logiciels malveillants nord-coréens<br>Freelance Software Developers in North Korean Malware Crosshairs ESET dit que des centaines de développeurs de logiciels indépendants ont été victimes de pirates nord-coréens se faisant passer pour des recruteurs.
>ESET says hundreds of freelance software developers have fallen victim to North Korean hackers posing as recruiters. ]]>
2025-02-21T15:58:20+00:00 https://www.securityweek.com/freelance-software-developers-in-north-korean-malware-crosshairs/ www.secnews.physaphae.fr/article.php?IdArticle=8649626 False Malware None 3.0000000000000000
Schneier on Security - Chercheur Cryptologue Américain Implémentation de cryptographie dans les systèmes d'IA<br>Implementing Cryptography in AI Systems comment mettre en œuvre une cryptographie en toute sécurité dans des réseaux de neurones profonds ." Résumé: La large adoption de réseaux de neurones profonds (DNNS) soulève la question de savoir comment les équiper d'une fonctionnalité cryptographique souhaitée (par exemple, pour décrypter une entrée cryptée, pour vérifier que cette entrée est autorisée ou pour masquer un filigrane sécurisé dans la sortie). Le problème est que les primitives cryptographiques sont généralement conçues pour s'exécuter sur des ordinateurs numériques qui utilisent des portes booléennes pour cartographier des séquences de bits vers des séquences de bits, tandis que les DNN sont un type spécial d'ordinateur analogique qui utilise des mappages linéaires et des vecteurs de cartographie de nombres réels pour vecteurs de nombres réels. Cet écart entre les modèles de calcul discrets et continus soulève la question de la meilleure façon de mettre en œuvre les primitives cryptographiques standard en tant que DNN, et si les implémentations DNN des cryptosystèmes sécurisées restent en sécurité dans le nouveau cadre, dans lequel un attaquant peut demander au DNN de traiter le processus Un message dont les «bits» sont des nombres réels arbitraires ...
Interesting research: “How to Securely Implement Cryptography in Deep Neural Networks.” Abstract: The wide adoption of deep neural networks (DNNs) raises the question of how can we equip them with a desired cryptographic functionality (e.g, to decrypt an encrypted input, to verify that this input is authorized, or to hide a secure watermark in the output). The problem is that cryptographic primitives are typically designed to run on digital computers that use Boolean gates to map sequences of bits to sequences of bits, whereas DNNs are a special type of analog computer that uses linear mappings and ReLUs to map vectors of real numbers to vectors of real numbers. This discrepancy between the discrete and continuous computational models raises the question of what is the best way to implement standard cryptographic primitives as DNNs, and whether DNN implementations of secure cryptosystems remain secure in the new setting, in which an attacker can ask the DNN to process a message whose “bits” are arbitrary real numbers...]]>
2025-02-21T15:33:49+00:00 https://www.schneier.com/blog/archives/2025/02/implementing-cryptography-in-ai-systems.html www.secnews.physaphae.fr/article.php?IdArticle=8649624 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Les pirates ukrainiens prétendent la violation de la société de prêts russes liée à l'ex-femme de Poutine<br>Ukrainian hackers claim breach of Russian loan company linked to Putin\\'s ex-wife A pro-Ukraine hacking group claimed that it was behind an attack on CarMoney, a Russian microfinance company with reported connections to Vladimir Putin\'s ex-wife.]]> 2025-02-21T15:01:08+00:00 https://therecord.media/russia-carmoney-data-breach-ukrainian-cyber-alliance www.secnews.physaphae.fr/article.php?IdArticle=8649608 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 4 façons à faible coût de défendre votre organisation contre DeepFakes<br>4 Low-Cost Ways to Defend Your Organization Against Deepfakes Every organization should be exploring a layered approach in which artificial and human intelligences come together to form a rich, dynamic, and multifaceted deepfake defense strategy tailored to its needs.]]> 2025-02-21T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/4-low-cost-ways-defend-organization-against-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8649605 False None None 3.0000000000000000 SecurityWeek - Security News Détails de Cisco \\ 'Salt Typhoon \\' SHOPPING, Tactiques de vol d'identification<br>Cisco Details \\'Salt Typhoon\\' Network Hopping, Credential Theft Tactics Cisco Talos a observé des pirates chinois pivotant à partir d'un dispositif compromis exploité par un télécommunication pour cibler un appareil dans un autre télécom.
>Cisco Talos observed Chinese hackers pivoting from a compromised device operated by one telecom to target a device in another telecom. ]]>
2025-02-21T14:54:13+00:00 https://www.securityweek.com/cisco-details-salt-typhoon-network-hopping-credential-theft-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8649606 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Élections allemandes ciblées par la désinformation russe, les services de sécurité avertissent<br>German election targeted by Russian disinformation, security services warn Germany\'s security services warned on Friday that fake videos circulating online purporting to reveal ballot manipulation in the country\'s upcoming federal elections were part of a Russian information operation.]]> 2025-02-21T14:45:18+00:00 https://therecord.media/german-election-targeted-by-russian-disinformation www.secnews.physaphae.fr/article.php?IdArticle=8649609 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future L'avocat de dénonciateur Mark Zaid sur la décision de l'administration Trump pour révoquer les autorisations de sécurité<br>Whistleblower lawyer Mark Zaid on the Trump administration\\'s move to revoke security clearances Earlier this month, The New York Post reported that President Donald Trump had allegedly revoked Zaid\'s security clearances. He talked to the Click Here podcast about being part of the new president\'s campaign of retribution.]]> 2025-02-21T14:43:09+00:00 https://therecord.media/whistleblower-lawyer-mark-zaid-trump-administration-security-clearances www.secnews.physaphae.fr/article.php?IdArticle=8649610 False None None 3.0000000000000000 CyberSecurityVentures - cybersecurity services La cybercriminalité évolue du «Far West» à une économie optimisée et industrialisée<br>Cybercrime Evolves From The “Wild West” To An Optimized, Industrialized Economy This week in cybersecurity from the editors at Cybercrime Magazine –Read the Full Story on LinkedIn Sausalito, Calif. – Feb. 21, 2025 The time for proactive cyber defense was yesterday. By 2031, cybercrime will cost the global economy over $1 million in damages every 3 seconds, ]]> 2025-02-21T14:29:36+00:00 https://cybersecurityventures.com/cybercrime-evolves-from-the-wild-west-to-an-optimized-industrialized-economy/ www.secnews.physaphae.fr/article.php?IdArticle=8649603 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Salt Typhoon a exploité les appareils Cisco avec un outil personnalisé à espionner les télécommunications américaines<br>Salt Typhoon Exploited Cisco Devices With Custom Tool to Spy on US Telcos Chinese threat actor Salt Typhoon used JumbledPath, a custom-built utility, to gain access to a remote Cisco device, said the network provider]]> 2025-02-21T14:15:00+00:00 https://www.infosecurity-magazine.com/news/salt-typhoon-cisco-custom-tool/ www.secnews.physaphae.fr/article.php?IdArticle=8649607 False Tool,Threat None 3.0000000000000000 Global Security Mag - Site de news francais OpenText lance OpenText™ Core Threat Detection and Response (TDR) Produits]]> 2025-02-21T14:02:38+00:00 https://www.globalsecuritymag.fr/opentext-lance-opentext-tm-core-threat-detection-and-response-tdr.html www.secnews.physaphae.fr/article.php?IdArticle=8649587 False Tool,Threat,Cloud None 2.0000000000000000 Cyble - CyberSecurity Firm Les allégations de fuite omnigpt montrent le risque d'utiliser des données sensibles sur les chatbots d'IA<br>OmniGPT Leak Claims Show Risk of Using Sensitive Data on AI Chatbots Les allégations récentes des acteurs de la menace selon lesquelles ils ont obtenu une base de données Omnigpt Backend montrent les risques d'utilisation de données sensibles sur les plates-formes de chatbot AI, où les entrées de données pourraient potentiellement être révélées à d'autres utilisateurs ou exposées dans une violation.  Omnigpt n'a pas encore répondu aux affirmations, qui ont été faites par des acteurs de menace sur le site de fuite de BreachForums, mais les chercheurs sur le Web de Cyble Dark ont ​​analysé les données exposées.  Les chercheurs de Cyble ont détecté des données potentiellement sensibles et critiques dans les fichiers, allant des informations personnellement identifiables (PII) aux informations financières, aux informations d'accès, aux jetons et aux clés d'API. Les chercheurs n'ont pas tenté de valider les informations d'identification mais ont basé leur analyse sur la gravité potentielle de la fuite si les revendications tas \\ 'sont confirmées comme étant valides.   omnigpt hacker affirme Omnigpt intègre plusieurs modèles de grande langue (LLM) bien connus dans une seule plate-forme, notamment Google Gemini, Chatgpt, Claude Sonnet, Perplexity, Deepseek et Dall-E, ce qui en fait une plate-forme pratique pour accéder à une gamme d'outils LLM.   le Acteurs de menace (TAS), qui a posté sous les alias qui comprenait des effets de synthéticotions plus sombres et, a affirmé que les données "contient tous les messages entre les utilisateurs et le chatbot de ce site ainsi que tous les liens vers les fichiers téléchargés par les utilisateurs et également les e-mails utilisateur de 30 000. Vous pouvez trouver de nombreuses informations utiles dans les messages tels que les clés API et les informations d'identification et bon nombre des fich]]> 2025-02-21T13:59:15+00:00 https://cyble.com/blog/omnigpt-leak-risk-ai-data/ www.secnews.physaphae.fr/article.php?IdArticle=8649585 False Spam,Tool,Vulnerability,Threat ChatGPT 3.0000000000000000 Bleeping Computer - Magazine Américain Spylend Android Malware a téléchargé 100 000 fois à partir de Google Play<br>SpyLend Android malware downloaded 100,000 times from Google Play An Android malware app called SpyLend has been downloaded over 100,000 times from Google Play, where it masqueraded as a financial tool but became a predatory loan app for those in India. [...]]]> 2025-02-21T13:45:23+00:00 https://www.bleepingcomputer.com/news/security/spylend-android-malware-downloaded-100-000-times-from-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8649675 False Malware,Tool,Mobile None 2.0000000000000000 Recorded Future - FLux Recorded Future Pentagone Fast-Tracks \\ 'Cyber ​​Command 2.0 \\' examen, demande la liste des souhaits des autorités<br>Pentagon fast-tracks \\'Cyber Command 2.0\\' review, requests authorities wish list Defense Secretary Pete Hegseth has given U.S. Cyber Command a few weeks to finish up a Biden-era plan to revamp itself, sources tell Recorded Future News.]]> 2025-02-21T13:40:54+00:00 https://therecord.media/hegseth-cyber-command-2-0-review-authorities-wish-list www.secnews.physaphae.fr/article.php?IdArticle=8649589 False None None 3.0000000000000000 SecurityWeek - Security News Dans d'autres nouvelles: des chats de Black Basta divulgués, une nouvelle cyber unité SEC, Doge Site a piraté<br>In Other News: Black Basta Chats Leaked, New SEC Cyber Unit, DOGE Site Hacked Des histoires remarquables qui auraient pu glisser sous le radar: Black Basta Ransomware Chat Journaux divulgués, SEC lance une nouvelle cyber unité, Doge Site Web a piraté.
>Noteworthy stories that might have slipped under the radar: Black Basta ransomware chat logs leaked, SEC launches new cyber unit, DOGE website hacked. ]]>
2025-02-21T13:35:32+00:00 https://www.securityweek.com/in-other-news-black-basta-chats-leaked-new-sec-cyber-unit-doge-site-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8649586 False Ransomware None 2.0000000000000000
Korben - Bloger francais WinCse - Accédez à vos Buckets S3 depuis l\'explorateur Windows 2025-02-21T13:31:28+00:00 https://korben.info/wincse-accedez-a-vos-buckets-s3-depuis-lexplorateur-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8649604 False Tool,Cloud None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine DOD Contractor paie 11,2 millions de dollars sur les fausses réclamations de cyber-certifications<br>DoD Contractor Pays $11.2M over False Cyber Certifications Claims Health Net Federal Services has agreed to pay over $11m over alleged false cybersecurity reporting]]> 2025-02-21T13:30:00+00:00 https://www.infosecurity-magazine.com/news/dod-contractor-pays-false-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8649588 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cisco Confirms Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks Cisco has confirmed that a Chinese threat actor known as Salt Typhoon gained access by likely abusing a known security flaw tracked as CVE-2018-0171, and by obtaining legitimate victim login credentials as part of a targeted campaign aimed at major U.S. telecommunications companies. "The threat actor then demonstrated their ability to persist in target environments across equipment from multiple]]> 2025-02-21T13:08:00+00:00 https://thehackernews.com/2025/02/cisco-confirms-salt-typhoon-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8649510 False Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future Black Basta est le dernier groupe de ransomware à être frappé par la fuite de journaux de chat<br>Black Basta is latest ransomware group to be hit by leak of chat logs Cybersecurity researchers are analyzing about 200,000 messages from inside the high-profile Black Basta ransomware operation that were leaked recently.]]> 2025-02-21T13:02:31+00:00 https://therecord.media/black-basta-ransomware-group-chat-logs-leaked www.secnews.physaphae.fr/article.php?IdArticle=8649571 False Ransomware None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite Cyber Criminals Using URL Tricks to Deceive Users Présentation: Dans une arnaque nouvellement observée, les chercheurs de point de contrôle ont trouvé 200 000 e-mails de phishing qui ont abusé des informations d'URL pour obscurcir les liens de phishing. L'arnaque a été observée pour la première fois le 21 janvier et reste en cours, bien que le volume quotidien des menaces diminue. Géographiquement, 75% de ces courriels ont été distribués aux États-Unis, tandis que 17% ont été distribués dans la région EMEA, et 5% ont été distribués au Canada. Pourquoi cela compte: les cybercriminels derrière cette campagne visent à compromettre autant d'organisations et d'individus que possible. Les pirates ne semblent pas cibler des industries spécifiques, rendant un large éventail d'entreprises vulnérables à […]
>Overview: In a newly observed scam, Check Point researchers found 200,000 phishing emails that abused URL information to obfuscate phishing links. The scam was first observed on January 21st, and remains ongoing, although the daily threat volume is decreasing. Geographically, 75% of these emails have been distributed in the US, while 17% were distributed in the EMEA region, and 5% were distributed in Canada. Why it matters: The cyber criminals behind this campaign aim to compromise as many organizations and individuals as possible. The hackers do not appear to target specific industries, rendering a wide spectrum of enterprises vulnerable to […] ]]>
2025-02-21T13:00:43+00:00 https://blog.checkpoint.com/cyber-criminals-using-url-tricks-to-deceive-users/ www.secnews.physaphae.fr/article.php?IdArticle=8649625 False Threat None 3.0000000000000000
Checkpoint - Fabricant Materiel Securite Cybercriminels utilisant des astuces d'URL pour tromper les utilisateurs<br>Cyber Criminals Using URL Tricks to Deceive Users Présentation: Dans une arnaque nouvellement observée, les chercheurs de point de contrôle ont trouvé 200 000 e-mails de phishing qui ont abusé des informations d'URL pour obscurcir les liens de phishing. L'arnaque a été observée pour la première fois le 21 janvier et reste en cours, bien que le volume quotidien des menaces diminue. Géographiquement, 75% de ces courriels ont été distribués aux États-Unis, tandis que 17% ont été distribués dans la région EMEA, et 5% ont été distribués au Canada. Pourquoi cela compte: les cybercriminels derrière cette campagne visent à compromettre autant d'organisations et d'individus que possible. Les pirates ne semblent pas cibler des industries spécifiques, rendant un large éventail d'entreprises vulnérables à […]
>Overview: In a newly observed scam, Check Point researchers found 200,000 phishing emails that abused URL information to obfuscate phishing links. The scam was first observed on January 21st, and remains ongoing, although the daily threat volume is decreasing. Geographically, 75% of these emails have been distributed in the US, while 17% were distributed in the EMEA region, and 5% were distributed in Canada. Why it matters: The cyber criminals behind this campaign aim to compromise as many organizations and individuals as possible. The hackers do not appear to target specific industries, rendering a wide spectrum of enterprises vulnerable to […] ]]>
2025-02-21T13:00:43+00:00 https://blog.checkpoint.com/securing-user-and-access/how-real-time-security-will-drive-blockchain-adoption/ www.secnews.physaphae.fr/article.php?IdArticle=8649569 False Threat None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Flags Craft CMS Vulnerability CVE-2025-23209 Amid Active Attacks A high-severity security flaw impacting the Craft content management system (CMS) has been added by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability in question is CVE-2025-23209 (CVSS score: 8.1), which impacts Craft CMS versions 4 and 5. It was addressed by the]]> 2025-02-21T12:56:00+00:00 https://thehackernews.com/2025/02/cisa-flags-craft-cms-vulnerability-cve.html www.secnews.physaphae.fr/article.php?IdArticle=8649511 False Vulnerability None 2.0000000000000000 Global Security Mag - Site de news francais Censorship as a Service - Leak reveals public-private collaboration to monitor Chinese Cyberspace Opinion]]> 2025-02-21T11:16:24+00:00 https://www.globalsecuritymag.fr/censorship-as-a-service-leak-reveals-public-private-collaboration-to-monitor.html www.secnews.physaphae.fr/article.php?IdArticle=8649554 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine BlackBasta Ransomware Chatlogs Leaked Online 2025-02-21T11:15:00+00:00 https://www.infosecurity-magazine.com/news/blackbasta-ransomware-chatlogs/ www.secnews.physaphae.fr/article.php?IdArticle=8649556 False Ransomware,Threat None 2.0000000000000000 IT Security Guru - Blog Sécurité Bridewell et I-traçage du partenariat stratégique<br>Bridewell and I-TRACING Form Strategic Partnership Today, I-TRACING and Bridewell, have announced a strategic partnership to create a strategic partnership to create the leading independent European cyber security services provider. The partnership is backed by the founders and managing partners of I-TRACING-Theodore Vrangos, Michel Vujicic, and Laurent Besset-along with co-control investors Oakley Capital and Eurazeo, and Anthony Young, Bridewell\'s founder, supported […] ]]> 2025-02-21T11:12:58+00:00 https://www.itsecurityguru.org/2025/02/21/bridewell-and-i-tracing-form-strategic-partnership/?utm_source=rss&utm_medium=rss&utm_campaign=bridewell-and-i-tracing-form-strategic-partnership www.secnews.physaphae.fr/article.php?IdArticle=8649674 False None None 2.0000000000000000 SecurityWeek - Security News Second Recently Patched Flaw Exploited to Hack Palo Alto Firewalls Palo Alto Networks is warning customers that a second vulnerability patched in February is being exploited in attacks.
>Palo Alto Networks is warning customers that a second vulnerability patched in February is being exploited in attacks. ]]>
2025-02-21T11:01:00+00:00 https://www.securityweek.com/second-recently-patched-flaw-exploited-to-hack-palo-alto-firewalls/ www.secnews.physaphae.fr/article.php?IdArticle=8649541 False Hack,Vulnerability None 3.0000000000000000
SentinelOne (SecIntel) - Cyber Firms Censorship as a Service | Leak Reveals Public-Private Collaboration to Monitor Chinese Cyberspace Data leak reveals how a top tier cybersecurity vendor helps the PRC enforce content monitoring and manipulation of public opinion in China.]]> 2025-02-21T10:55:35+00:00 https://www.sentinelone.com/labs/censorship-as-a-service-leak-reveals-public-private-collaboration-to-monitor-chinese-cyberspace/ www.secnews.physaphae.fr/article.php?IdArticle=8649540 False None None 4.0000000000000000 Kaspersky - Kaspersky Research blog Angry Likho: Old beasts in a new forest Kaspersky experts analyze the Angry Likho APT group\'s attacks, which use obfuscated AutoIt scripts and the Lumma stealer for data theft.]]> 2025-02-21T10:00:21+00:00 https://securelist.com/angry-likho-apt-attacks-with-lumma-stealer/115663/ www.secnews.physaphae.fr/article.php?IdArticle=8649526 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft\\'s Quantum Chip Breakthrough Accelerates Threat to Encryption Protocols Microsoft has developed the first ever quantum chip, shortening the timeframe for when quantum computers will break exiting encryption]]> 2025-02-21T09:30:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-quantum-chip-encryption/ www.secnews.physaphae.fr/article.php?IdArticle=8649527 False Threat None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial CSA, OWASP urge developers to address OSS dependency risks amid rising cybersecurity threats The Cyber Security Agency of Singapore (CSA) released on Thursday an advisory on Software Bill of Materials (SBOM)... ]]> 2025-02-21T09:06:26+00:00 https://industrialcyber.co/sbom/csa-owasp-urge-developers-to-address-oss-dependency-risks-amid-rising-cybersecurity-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8649508 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial CISA, FBI, MS-ISAC warn of Ghost ransomware exploiting outdated systems across critical infrastructure The U.S. Cybersecurity and Infrastructure Security Agency (CISA), in partnership with the Federal Bureau of Investigation (FBI) and...
>The U.S. Cybersecurity and Infrastructure Security Agency (CISA), in partnership with the Federal Bureau of Investigation (FBI) and... ]]>
2025-02-21T09:01:33+00:00 https://industrialcyber.co/cisa/cisa-fbi-ms-isac-warn-of-ghost-ransomware-exploiting-outdated-systems-across-critical-infrastructure/ www.secnews.physaphae.fr/article.php?IdArticle=8649509 False Ransomware None 2.0000000000000000
Korben - Bloger francais NESFab - Créez vos jeux NES avec un langage de de dev moderne Vous rêvez de créer votre propre jeu pour la légendaire NES (Nintendo Entertainment System) mais le développement en assembleur vous fait peur ? C’est normal, mais arrêtez de trembler, prostré dans un coin, en mode PTSD car aujourd’hui nous allons découvrir NESFab, un langage de programmation moderne qui transforme radicalement le développement de jeux sur NES. Car contrairement au bon vieux C, NESFab a été spécialement conçu pour tenir compte des limitations matérielles de la NES. Et le résultat c’est un code plus propre, plus rapide et surtout beaucoup plus agréable à écrire. Les développeurs chevronnés apprécieront particulièrement ses performances puisque NESFab est capable de génèrer un code machine 6502 plus efficace que GCC et LLVM !]]> 2025-02-21T09:00:00+00:00 https://korben.info/nesfab-langage-programmation-moderne-jeux-nes.html www.secnews.physaphae.fr/article.php?IdArticle=8649512 False None None 2.0000000000000000 Korben - Bloger francais Un Pong déjanté dans 240 onglets de navigateur 2025-02-21T08:36:57+00:00 https://korben.info/pong-dejante-240-onglets-navigateur.html www.secnews.physaphae.fr/article.php?IdArticle=8649513 False None None 1.00000000000000000000 InformationSecurityBuzzNews - Site de News Securite Controlling Shadow AI: Protecting Knowledge Management from Cyber Threats By 2025, the first major breach of a knowledge management generative artificial intelligence (Gen AI) solution chatbot will make global headlines. This will mark a turning point in cybersecurity for all industries. The widespread adoption of Gen AI-based business solutions expands the prevalence of shadow AI. Shadow AI is a major security vulnerability for companies [...]]]> 2025-02-21T06:13:41+00:00 https://informationsecuritybuzz.com/controllin-shadow-ai-protect-knowledge/ www.secnews.physaphae.fr/article.php?IdArticle=8649483 False Vulnerability None 3.0000000000000000 Cyble - CyberSecurity Firm Ghost in the Shell: Null-AMSI Evading Traditional Security to Deploy AsyncRAT Key Takeaways Cyble Research and Intelligence Labs (CRIL) identified a campaign that utilizes malicious LNK files disguised as wallpapers to trick users into executing them. The malware uses a multi-stage execution process, using obfuscated PowerShell scripts to fetch additional payloads from the remote server.    The Threat Actor (TA) behind this campaign leverages the open-source tool Null-AMSI to bypass the malware Scan Interface (AMSI) and Event Tracing for Windows (ETW). The PowerShell script used to bypass AMSI and ETW contains comments and error messages in Portuguese, suggesting that the TA may be a Portuguese-speaking individual or group. The malware employs AES encryption and GZIP compression to conceal its payloads, making it harder for security tools to analyze and detect malicious components. The final payload is executed into memory using reflection loading, bypassing traditional security measures while ensuring persistence and executing AsyncRAT for remote control. Overview Cyble Research and Intelligence Labs (CRIL) identified a campaign likely orchestrated by a Portuguese-speaking TA, as evidenced by the comments and error messages present in one of the malicious scripts. While the initial infection vector remains unknown, the campaign distributes malware through a deceptive shortcut file. Specifically, the campaign uses a malicious LNK file disguised as a wallpaper featuring popular animated characters, indicating that the TA is exploiting users\' interests to increase the likelihood of infection. When executed, the shortcut file initiates a series of mali]]> 2025-02-21T05:30:52+00:00 https://cyble.com/blog/null-amsi-evading-security-to-deploy-asyncrat/ www.secnews.physaphae.fr/article.php?IdArticle=8649470 False Spam,Malware,Tool,Vulnerability,Threat,Patching None 3.0000000000000000 InformationSecurityBuzzNews - Site de News Securite Baby, You Can Hack My Car: Upstream\\'s 2025 Automotive and Smart Mobility Cybersecurity Report Cyberattacks in the automotive industry are on the rise. They\'re also becoming more impactful. And the gap between the risk landscape and organizational resilience is growing. Automotive cybersecurity is at a critical moment, and the choice is clear: close the cybersecurity gap or suffer the consequences.  Upstream\'s 2025 Automotive and Smart Mobility Cybersecurity Report is [...]]]> 2025-02-21T05:28:45+00:00 https://informationsecuritybuzz.com/upstreams-2025-automotive-smart-mobil/ www.secnews.physaphae.fr/article.php?IdArticle=8649469 False Hack None 3.0000000000000000 ProofPoint - Cyber Firms Recherche de preuves: 2024 Statistiques du rachat de compte<br>Proofpoint Research: 2024 Account Takeover Statistics 2025-02-21T01:39:02+00:00 https://www.proofpoint.com/us/blog/threat-insight/account-takeover-statistics www.secnews.physaphae.fr/article.php?IdArticle=8649786 False Ransomware,Malware,Vulnerability,Threat,Cloud None 2.0000000000000000 ProofPoint - Cyber Firms Proofpoint Research: 2024 Account Takeover Statistics 2025-02-21T01:39:02+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/account-takeover-statistics www.secnews.physaphae.fr/article.php?IdArticle=8651012 False Ransomware,Malware,Vulnerability,Threat,Cloud None 3.0000000000000000 Recorded Future - FLux Recorded Future China-linked hackers target European healthcare orgs in suspected espionage campaign A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said.]]> 2025-02-21T01:12:05+00:00 https://therecord.media/china-linked-hackers-target-european-health-orgs www.secnews.physaphae.fr/article.php?IdArticle=8649420 False Ransomware,Medical None 2.0000000000000000 Silicon - Site de News Francais Quelques cyberattaques qui illustrent l\'état de la menace sur le cloud 2025-02-21T00:00:00+00:00 https://www.silicon.fr/Thematique/cybersecurite-1371/Breves/cyberattaques-etat-menace-cloud-468004.htm#utm_source=IndexThematique&utm_medium=Rss&utm_campaign= www.secnews.physaphae.fr/article.php?IdArticle=8649623 False Cloud None 3.0000000000000000 The Register - Site journalistique Anglais Microsoft expands Copilot bug bounty targets, adds payouts for even moderate messes Said bugs \'can have significant implications\' – glad to hear that from Redmond Microsoft is so concerned about security in its Copilot products for folks that it\'s lifted bug bounty payments for moderate-severity vulnerabilities from nothing to a maximum of $5,000, and expanded the range of vulnerabilities it will pay people to find and report.…]]> 2025-02-20T23:59:17+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/20/microsoft_copilot_bug_bounty_updated/ www.secnews.physaphae.fr/article.php?IdArticle=8649406 False Vulnerability None 3.0000000000000000 HackRead - Chercher Cyber How to Sue a Company Under GDPR for Data Misuse and Privacy Violations Learn how to sue companies under GDPR for data misuse. Understand your rights, file complaints, and claim compensation…]]> 2025-02-20T23:27:10+00:00 https://hackread.com/how-to-sue-company-gdpr-data-misuse-privacy-violations/ www.secnews.physaphae.fr/article.php?IdArticle=8649407 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Salt Typhoon gained initial access to telecoms through Cisco devices The Chinese nation-state threat group primarily gained access to Cisco devices with legitimate login credentials, according to Cisco Talos.
>The Chinese nation-state threat group primarily gained access to Cisco devices with legitimate login credentials, according to Cisco Talos. ]]>
2025-02-20T22:31:36+00:00 https://cyberscoop.com/cisco-talos-salt-typhoon-initial-access/ www.secnews.physaphae.fr/article.php?IdArticle=8649393 False Threat None 2.0000000000000000
Dark Reading - Informationweek Branch Les données suggèrent qu'il est temps de repenser les autorisations de cloud<br>Data Suggests It\\'s Time to Rethink Cloud Permissions Excessive privileges and visibility gaps create a breeding ground for cyber threats.]]> 2025-02-20T22:28:09+00:00 https://www.darkreading.com/cloud-security/data-suggests-time-to-rethink-cloud-permissions www.secnews.physaphae.fr/article.php?IdArticle=8649570 False Cloud None 3.0000000000000000 Recorded Future - FLux Recorded Future New Google ad tracking policy a \\'Pandora\\'s box\\' for privacy, experts warn The tech giant\'s switch from enabling cookies to so-called digital fingerprinting is drawing scrutiny from regulators and privacy watchdogs.]]> 2025-02-20T22:09:17+00:00 https://therecord.media/new-google-tracking-pandoras-box www.secnews.physaphae.fr/article.php?IdArticle=8649392 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber SEC rebrands cryptocurrency unit to focus on emerging technologies The agency is rebranding a tech-focused unit in a move that some critics worry may be part of a larger shift away from regulating the crypto space.
>The agency is rebranding a tech-focused unit in a move that some critics worry may be part of a larger shift away from regulating the crypto space. ]]>
2025-02-20T21:45:11+00:00 https://cyberscoop.com/sec-cyber-unit-cryptocurrency-enforcement-emerging-technologies/ www.secnews.physaphae.fr/article.php?IdArticle=8649379 False None None 2.0000000000000000
Dark Reading - Informationweek Branch Ghost Ransomware Targets Orgs in 70+ Countries The China-backed threat group often acts swiftly, going from initial access to compromise in just one day, a behavior atypical of cybercriminal groups.]]> 2025-02-20T19:26:50+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ghost-ransomware-targets-orgs-70-countries www.secnews.physaphae.fr/article.php?IdArticle=8649353 False Ransomware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Target Freelance Developers in Job Scam to Deploy Malware Freelance software developers are the target of an ongoing campaign that leverages job interview-themed lures to deliver cross-platform malware families known as BeaverTail and InvisibleFerret. The activity, linked to North Korea, has been codenamed DeceptiveDevelopment, which overlaps with clusters tracked under the names Contagious Interview (aka CL-STA-0240), DEV#POPPER, Famous Chollima,]]> 2025-02-20T19:07:00+00:00 https://thehackernews.com/2025/02/north-korean-hackers-target-freelance.html www.secnews.physaphae.fr/article.php?IdArticle=8649260 False Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future Cryptominer hidden in pirated games lands mostly on Russian computers Cybercriminals are sneaking the cryptominer XMRig into pirated versions of popular games, and Russians appear to be the most frequent victims, according to researchers at Kaspersky.]]> 2025-02-20T19:01:26+00:00 https://therecord.media/xmrig-cryptominer-pirated-video-games-russia www.secnews.physaphae.fr/article.php?IdArticle=8649340 False None None 3.0000000000000000 RedCanary - Red Canary Intelligence Insights: February 2025 Infrared Ibis infiltrates Chrome extensions and Saffron Starling surprises in this month\'s edition of Intelligence Insights]]> 2025-02-20T18:29:38+00:00 https://redcanary.com/blog/threat-intelligence/intelligence-insights-february-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8649338 False None None 2.0000000000000000 HackRead - Chercher Cyber New FrigidStealer Malware Infects macOS via Fake Browser Updates Fake browser update scams now target Mac, Windows, and Android users, delivering malware like FrigidStealer, Lumma Stealer, and…]]> 2025-02-20T18:17:08+00:00 https://hackread.com/frigidstealer-malware-infect-macos-fake-browser-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8649339 False Malware,Mobile None 2.0000000000000000 Global Security Mag - Site de news francais Tenable® announced the launch of Identity 360 and Exposure Center Product Reviews
Tenable Strengthens Its Identity Exposure Capabilities to Protect Against Compromises Tenable Identity Exposure addresses identity sprawl security challenges with 360-degree visibility into identity risk - Product Reviews]]>
2025-02-20T18:01:09+00:00 https://www.globalsecuritymag.fr/tenable-r-announced-the-launch-of-identity-360-and-exposure-center.html www.secnews.physaphae.fr/article.php?IdArticle=8649321 False None None 3.0000000000000000
knowbe4 - cybersecurity services Spear Phishing is the Top Cyber Threat to the Manufacturing Sector Spear Phishing is the Top Threat to the Manufacturing Sector Spear phishing was the top cybersecurity threat to the manufacturing sector over the past six months, according to a report from ReliaQuest. These attacks accounted for 41% of true-positive alerts in the sector.
Spear Phishing is the Top Threat to the Manufacturing Sector Spear phishing was the top cybersecurity threat to the manufacturing sector over the past six months, according to a report from ReliaQuest. These attacks accounted for 41% of true-positive alerts in the sector.]]>
2025-02-20T17:54:32+00:00 https://blog.knowbe4.com/spear-phishing-is-the-top-threat-to-the-manufacturing-sector www.secnews.physaphae.fr/article.php?IdArticle=8649319 False Threat None 3.0000000000000000
Global Security Mag - Site de news francais Tigera Introduces Calico Ingress Gateway Product Reviews
Tigera Introduces Calico Ingress Gateway Based on Gateway API, Consolidating Broad Kubernetes Network and Security Capabilities into a Single Platform Further simplifying Kubernetes networking, Tigera also introduces Calico dashboards, providing centralized visibility to optimize incident response and enhance security posture - Product Reviews]]>
2025-02-20T17:51:27+00:00 https://www.globalsecuritymag.fr/tigera-introduces-calico-ingress-gateway.html www.secnews.physaphae.fr/article.php?IdArticle=8649322 False None None 2.0000000000000000
Global Security Mag - Site de news francais OpenText announced OpenText™ Core Threat Detection and Response Product Reviews
OpenText Launches Next Generation OpenText Cybersecurity Cloud With AI Powered Threat Detection and Response Capabilities AI-powered threat defense to process billions of machine events and seamlessly integrate with existing security solutions to boost detection response and reduce risks for users of Microsoft Security tools - Product Reviews]]>
2025-02-20T17:45:03+00:00 https://www.globalsecuritymag.fr/opentext-announced-opentext-tm-core-threat-detection-and-response.html www.secnews.physaphae.fr/article.php?IdArticle=8649323 False Threat None 2.0000000000000000
TroyHunt - Blog Security Amazon remembers it has an Android app store, kills it Fire tablets and Fire TV devices will still have access to apps, though.]]> 2025-02-20T17:35:47+00:00 https://arstechnica.com/gadgets/2025/02/amazon-remembers-it-has-an-android-app-store-kills-it/ www.secnews.physaphae.fr/article.php?IdArticle=8649320 False Mobile None 3.0000000000000000 Data Security Breach - Site de news Francais Perturbations internet mondiales au quatrième trimestre 2024 L\'instabilité de la connectivité mondiale a été marquée par de multiples incidents au quatrième trimestre 2024. Entre catastrophes naturelles, pannes de courant, coupures de câbles et décisions gouvernementales.]]> 2025-02-20T17:02:38+00:00 https://www.datasecuritybreach.fr/perturbations-internet-mondiales-au-quatrieme-trimestre-2024/ www.secnews.physaphae.fr/article.php?IdArticle=8649299 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google Adds Quantum-Resistant Digital Signatures to Cloud KMS The new Cloud Key Management Service is part of Google\'s new roadmap for implementing the new NIST-based post-quantum cryptography (PQC) standards.]]> 2025-02-20T17:00:22+00:00 https://www.darkreading.com/cloud-security/google-quantum-resistant-digital-signatures-cloud-kms www.secnews.physaphae.fr/article.php?IdArticle=8649325 False Cloud None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Quantum-Safe Encryption: Safeguarding Data for the Quantum Era Learn how quantum computers threaten current encryption standards and methods to protect your data.]]> 2025-02-20T17:00:00+00:00 https://www.fortinet.com/blog/industry-trends/quantum-safe-encryption-safeguarding-data-for-the-quantum-era www.secnews.physaphae.fr/article.php?IdArticle=8649324 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Lutte contre la fraude bancaire : les banques veulent détecter si vous téléphonez lors d\'un virement Les banques néerlandaises et belges envisagent une nouvelle approche pour lutter contre la fraude : vérifier si un client est en train de téléphoner lors d\'une transaction suspecte. Une mesure qui soulève des questions sur la confidentialité....]]> 2025-02-20T16:56:02+00:00 https://www.zataz.com/lutte-contre-la-fraude-bancaire-les-banques-veulent-detecter-si-vous-telephonez-lors-dun-virement/ www.secnews.physaphae.fr/article.php?IdArticle=8649304 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future SEC replaces cryptocurrency fraud unit with team aimed more broadly at emerging tech The new Cyber and Emerging Technologies Unit (CETU) will combat fraud committed through means like artificial intelligence, social media, the dark web, blockchain technology, hacking and account takeovers, the agency said.]]> 2025-02-20T16:54:31+00:00 https://therecord.media/sec-replaces-crypto-fraud-unit www.secnews.physaphae.fr/article.php?IdArticle=8649300 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) PCI DSS 4.0 Mandates DMARC By 31st March 2025 The payment card industry has set a critical deadline for businesses handling cardholder data or processing payments- by March 31, 2025, DMARC implementation will be mandatory! This requirement highlights the importance of preventative measures against email fraud, domain spoofing, and phishing in the financial space. This is not an optional requirement as non-compliance may result in monetary]]> 2025-02-20T16:51:00+00:00 https://thehackernews.com/2025/02/pci-dss-40-mandates-dmarc-by-31st-march.html www.secnews.physaphae.fr/article.php?IdArticle=8649213 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chinese-Linked Attackers Exploit Check Point Flaw to Deploy ShadowPad and Ransomware A previously unknown threat activity cluster targeted European organizations, particularly those in the healthcare sector, to deploy PlugX and its successor, ShadowPad, with the intrusions ultimately leading to deployment of a ransomware called NailaoLocker in some cases. The campaign, codenamed Green Nailao by Orange Cyberdefense CERT, involved the exploitation of a new-patched security flaw]]> 2025-02-20T16:51:00+00:00 https://thehackernews.com/2025/02/chinese-linked-attackers-exploit-check.html www.secnews.physaphae.fr/article.php?IdArticle=8649214 False Ransomware,Threat,Medical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminals Use Eclipse Jarsigner to Deploy XLoader Malware via ZIP Archives A malware campaign distributing the XLoader malware has been observed using the DLL side-loading technique by making use of a legitimate application associated with the Eclipse Foundation. "The legitimate application used in the attack, jarsigner, is a file created during the installation of the IDE package distributed by the Eclipse Foundation," the AhnLab SEcurity Intelligence Center (ASEC)]]> 2025-02-20T16:42:00+00:00 https://thehackernews.com/2025/02/cybercriminals-use-eclipse-jarsigner-to.html www.secnews.physaphae.fr/article.php?IdArticle=8649215 False Malware None 2.0000000000000000 Zataz - Magazine Francais de secu Cyberattaques : des établissements d\'enseignement supérieur français attaqués Plusieurs établissements d\'enseignement supérieur français visés par un piratage informatique. Le bad hacker a copié les bases de données qu\'il commercialise dans le darkweb....]]> 2025-02-20T16:40:54+00:00 https://www.zataz.com/cyberattaques-des-etablissements-denseignement-superieur-francais-attaques/ www.secnews.physaphae.fr/article.php?IdArticle=8649305 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Major Australian IVF provider investigating cyber incident The fertility services company Genea confirmed that an unauthorized third party had accessed its systems, leading to disruptions and technical issues.]]> 2025-02-20T16:32:03+00:00 https://therecord.media/australian-ivf-provider-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8649301 False Technical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Malicious Ads Target Freelance Developers via GitHub Fake job ads target freelance developers, spreading malware via GitHub]]> 2025-02-20T16:30:00+00:00 https://www.infosecurity-magazine.com/news/malicious-ads-target-freelance/ www.secnews.physaphae.fr/article.php?IdArticle=8649303 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch ZEST Security\\'s Cloud Risk Exposure Impact Report Reveals 62% of Incidents are Related to Risks Known to the Organization 2025-02-20T16:14:06+00:00 https://www.darkreading.com/cloud-security/zest-security-s-cloud-risk-exposure-impact-report-reveals-62-of-incidents-are-related-to-risks-known-to-the-organization www.secnews.physaphae.fr/article.php?IdArticle=8649302 False Cloud None 3.0000000000000000 McAfee Labs - Editeur Logiciel Avoid Being Scammed: How to Identify Fake Emails and Suspicious Links Typos. Exciting surprises. Urgent Threats.   These are just a few of the tactics scammers use to prey on your emotions...
> Typos. Exciting surprises. Urgent Threats.   These are just a few of the tactics scammers use to prey on your emotions... ]]>
2025-02-20T16:10:45+00:00 https://www.mcafee.com/blogs/internet-security/avoid-being-scammed-how-to-identify-fake-emails-and-suspicious-links/ www.secnews.physaphae.fr/article.php?IdArticle=8649297 False None None 3.0000000000000000
Zataz - Magazine Francais de secu Escroqueries au trading : comprendre, repérer et éviter les " doubles " pièges Les escroqueries au trading exploitent la confiance des investisseurs en usurpant l\'identité de sociétés réputées. Voici comment ces fraudes fonctionnent, comment les identifier et pourquoi certaines entreprises de cybersécurité profitent également de la détresse des victimes....]]> 2025-02-20T16:08:48+00:00 https://www.zataz.com/escroqueries-au-trading-comprendre-reperer-et-eviter-les-doubles-pieges/ www.secnews.physaphae.fr/article.php?IdArticle=8649306 False None None 3.0000000000000000 SecurityWeek - Security News Mining Company NioCorp Loses $500,000 in BEC Hack NioCorp Developments has informed the SEC that it lost $0.5 million after its systems were compromised.
>NioCorp Developments has informed the SEC that it lost $0.5 million after its systems were compromised. ]]>
2025-02-20T16:02:50+00:00 https://www.securityweek.com/mining-company-niocorp-loses-500000-in-bec-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8649276 False Hack None 3.0000000000000000
Bleeping Computer - Magazine Américain Black Basta ransomware gang\\'s internal chat logs leak online An unknown leaker has released what they claim to be an archive of internal Matrix chat logs belonging to the Black Basta ransomware operation. [...]]]> 2025-02-20T15:48:32+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/ www.secnews.physaphae.fr/article.php?IdArticle=8649366 False Ransomware None 3.0000000000000000 Zataz - Magazine Francais de secu Méfiez-vous des sites proposant des tests ADN à bas prix : l\'exemple de QuickDNA révèle une arnaque internationale De nombreux consommateurs ont contacté ZATAZ suite à une arnaque en ligne liées à des tests ADN bon marché. Explication d\'un vol d\'ADN et d\'argent !...]]> 2025-02-20T15:32:32+00:00 https://www.zataz.com/mefiez-vous-des-sites-proposant-des-tests-adn-a-bas-prix-lexemple-de-quickdna-revele-une-arnaque-internationale/ www.secnews.physaphae.fr/article.php?IdArticle=8649283 False None None 3.0000000000000000 HackRead - Chercher Cyber Clinical Research Firm Exposes 1.6 Million US Medical Survey Records A Dallas, Texas-based clinical research firm had its database exposed, containing sensitive personal healthcare records of over 1.6…]]> 2025-02-20T15:30:01+00:00 https://hackread.com/clinical-research-firm-expose-us-medical-survey-records/ www.secnews.physaphae.fr/article.php?IdArticle=8649279 False Medical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft\\'s End of Support for Exchange 2016 and 2019: What IT Teams Must Do Now For decades, Microsoft Exchange has been the backbone of business communications, powering emailing, scheduling and collaboration for organizations worldwide. Whether deployed on-premises or in hybrid environments, companies of all sizes rely on Exchange for seamless internal and external communication, often integrating it deeply with their workflows, compliance policies and security frameworks]]> 2025-02-20T15:30:00+00:00 https://thehackernews.com/2025/02/microsoft-end-of-support-for-exchange-2016-and-exchange-2019.html www.secnews.physaphae.fr/article.php?IdArticle=8649196 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future DOGE access to Social Security, IRS data could create privacy and security risks, experts say The Department of Government Efficiency (DOGE) may already have access to sensitive tax and medical data stored at the IRS and Social Security Administration (SSA), which jointly retain disability diagnoses, child adoption information, exceptionally detailed financial data and individuals\' immigration status, experts say.]]> 2025-02-20T15:18:26+00:00 https://therecord.media/doge-access-to-social-security-irs-data-poses-risks www.secnews.physaphae.fr/article.php?IdArticle=8649278 False Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine West Coast Cybersecurity Salaries Outshine Rest of Country A survey by IANS and Artico found significant regional variation in cybersecurity salary levels across North America]]> 2025-02-20T15:15:00+00:00 https://www.infosecurity-magazine.com/news/west-coast-cyber-salaries-outshine/ www.secnews.physaphae.fr/article.php?IdArticle=8649281 False None None 3.0000000000000000