www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-28T16:36:14+00:00 www.secnews.physaphae.fr Global Security Mag - Site de news francais Cost Of Cybercrime Expected To Rise To 23.84 Trillion By 2027 Opinion]]> 2022-12-19T12:45:16+00:00 https://www.globalsecuritymag.fr/Cost-Of-Cybercrime-Expected-To-Rise-To-23-84-Trillion-By-2027.html www.secnews.physaphae.fr/article.php?IdArticle=8292733 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Mobile App Users at Risk as API Keys of Email Marketing Services Exposed 2022-12-19T11:30:00+00:00 https://www.infosecurity-magazine.com/news/api-keys-email-marketing-services/ www.secnews.physaphae.fr/article.php?IdArticle=8292713 False Threat None 3.0000000000000000 Global Security Mag - Site de news francais Swimlane and Nozomi Networks announced a technology integration Business News]]> 2022-12-19T08:58:53+00:00 https://www.globalsecuritymag.fr/Swimlane-and-Nozomi-Networks-announced-a-technology-integration.html www.secnews.physaphae.fr/article.php?IdArticle=8292690 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Restaurant CRM platform \'SevenRooms\' confirms breach after data for sale 2022-12-18T11:07:14+00:00 https://www.bleepingcomputer.com/news/security/restaurant-crm-platform-sevenrooms-confirms-breach-after-data-for-sale/ www.secnews.physaphae.fr/article.php?IdArticle=8292566 False Data Breach,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch New Botnet Targeting Minecraft Servers Poses Potential Enterprise Threat 2022-12-16T20:50:00+00:00 https://www.darkreading.com/attacks-breaches/new-botnet-targeting-minecraft-serversa-potential-enterprise-threat- www.secnews.physaphae.fr/article.php?IdArticle=8296231 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Trojanized Windows 10 Installer Used in Cyberattacks Against Ukrainian Government Entities 2022-12-16T19:30:00+00:00 https://thehackernews.com/2022/12/trojanized-windows-10-installer-used-in.html www.secnews.physaphae.fr/article.php?IdArticle=8291981 False Threat None 2.0000000000000000 Cisco - Security Firm Blog Secure Email Threat Defense: Providing critical insight into business risk 2022-12-16T13:00:46+00:00 https://blogs.cisco.com/security/secure-email-threat-defense-providing-critical-insight-into-business-risk www.secnews.physaphae.fr/article.php?IdArticle=8291954 False Threat None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain Apple Patches iPhone Zero-Day that “may have been actively exploited against versions of iOS released before iOS 15.1.” News: Apple said security researchers at Google’s Threat Analysis Group, which investigates nation state-backed spyware, hacking and cyberattacks, discovered and reported the WebKit bug. WebKit bugs are often exploited when a person visits a malicious domain in their browser (or via the in-app browser). It’s not uncommon for bad actors to find vulnerabilities that target WebKit as a way to break into the device’s operating system and the user’s private data. WebKit bugs can be “chained” to other vulnerabilities to break through multiple layers of a device’s defenses...]]> 2022-12-16T12:04:39+00:00 https://www.schneier.com/blog/archives/2022/12/apple-patches-iphone-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8291947 False Vulnerability,Threat None 2.0000000000000000 Dragos - CTI Society Neighborhood Keeper in the Broader Context of Cyber Threat Intelligence Neighborhood Keeper is a community-wide visibility solution that provides collective defense by sharing aggregated threat intelligence at machine-speed across industries and geographic regions. The post Neighborhood Keeper in the Broader Context of Cyber Threat Intelligence first appeared on Dragos.]]> 2022-12-16T00:02:09+00:00 https://www.dragos.com/blog/neighborhood-keeper-in-the-broader-context-of-cyber-threat-intelligence/ www.secnews.physaphae.fr/article.php?IdArticle=8291808 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Uncover MirrorFace Cyber Attacks Targeting Japanese Political Entities 2022-12-15T19:28:00+00:00 https://thehackernews.com/2022/12/researchers-uncover-mirrorface-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8291574 False Threat None 2.0000000000000000 Global Security Mag - Site de news francais WatchGuard Threat Lab Report Finds Top Threat Arriving Exclusively Over Encrypted Connections Malware Update]]> 2022-12-15T17:15:19+00:00 https://www.globalsecuritymag.fr/WatchGuard-Threat-Lab-Report-Finds-Top-Threat-Arriving-Exclusively-Over.html www.secnews.physaphae.fr/article.php?IdArticle=8291639 False Malware,Threat APT 3 2.0000000000000000 Dark Reading - Informationweek Branch Blackmailing MoneyMonger Malware Hides in Flutter Mobile Apps 2022-12-15T16:20:20+00:00 https://www.darkreading.com/vulnerabilities-threats/blackmailing-moneymonger-malware-hides-flutter-mobile-apps www.secnews.physaphae.fr/article.php?IdArticle=8296246 False Malware,Threat,Prediction None 3.0000000000000000 Bleeping Computer - Magazine Américain Hackers leak personal info allegedly stolen from 5.7M Gemini users 2022-12-15T16:10:28+00:00 https://www.bleepingcomputer.com/news/security/hackers-leak-personal-info-allegedly-stolen-from-57m-gemini-users/ www.secnews.physaphae.fr/article.php?IdArticle=8291675 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Bombard Open Source Repositories with Over 144,000 Malicious Packages 2022-12-15T14:32:00+00:00 https://thehackernews.com/2022/12/hackers-bombard-open-source.html www.secnews.physaphae.fr/article.php?IdArticle=8291493 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FBI Charges 6, Seizes 48 Domains Linked to DDoS-for-Hire Service Platforms 2022-12-15T13:20:00+00:00 https://thehackernews.com/2022/12/fbi-charges-6-seizes-48-domains-linked.html www.secnews.physaphae.fr/article.php?IdArticle=8291482 False Threat None 2.0000000000000000 SecurityWeek - Security News Email Hack Hits 15,000 Business Customers of Australian Telecoms Firm TPG 2022-12-15T12:56:02+00:00 https://www.securityweek.com/email-hack-hits-15000-business-customers-australian-telecoms-firm-tpg www.secnews.physaphae.fr/article.php?IdArticle=8291557 False Hack,Threat None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Dark Data: What is it? How can you best utilize it? dark data is generated by users' daily online interactions between several devices and systems. Dark data might seem like a scary term, but it isn't, though it poses some risks. Since its percentage of data is rising more quickly than organizational data, business organizations are getting concerned about it. Hence, to grasp what dark data is and what issues it signifies, it's essential to understand it from a broader perspective. What Is dark data? Dark data is the type of organizational data whose value is not identified; hence, it can be crucial business data or useless data. A research report published by BigID reveals that 84% of organizations are seriously concerned about dark data. This data consists of the additional information collected and stored during daily business activities. But perhaps to your surprise, the organization may be unaware of the dark data and typically doesn't use it. Dark data tends to be unstructured data that contains sensitive and unclassified information. The research report further reveals that eight out of ten organizations consider unstructured data the most critical to handle and secure. Dark data can be classified as follows: Emails, images, audio, video, and social media posts. Application trials including API caches and encryption keys such as VPN or SSH support. Data stored in overlooked virtual images activated or installed in local or cloud infrastructure. Forgotten unstructured data created on various database engines a long time ago. Customers and the company's employees own data on the desktop and mobile devices. The hidden data file in a file system can be in the form of old pictures, scanned documents, pdf forms, notes on MS Word documents, and signed files. Dark data might seem benign, but it holds most of the organization's information. Thus, it can pose significant security risks if it falls into the wrong hands, like leaking a company's sensitive data and damaging its industry reputation. This is particularly alarming for organisations that do not use a reliable VPN or any other security tools to ensure data privacy and safety. How can you utilize dark data to help your business? Dark data seems challenging to handle and involves lengthy manual processes, but companies need to automate these processes. Technological advancements such as the use of AI have made it easier for companies to explore and process unstructured data. Another important use of dark data is its role in boosting AI-powered solutions. As more and more data exists, the information that AI can analyse to produce even deeper insights. Alongside Artificial Intelligence, you can also use Machine Learning technology to discover untapped and unused data and insights. These insights might help organizations make more informed decisions regarding incoming data. Also, it guides them toward taking practical steps in response to their data. Implementing AI and ML systems needs internal structural changes for businesses, costing organizations a great deal of time and money. H]]> 2022-12-15T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/dark-data-what-is-it-how-can-you-best-utilize-it www.secnews.physaphae.fr/article.php?IdArticle=8291507 False Data Breach,Threat,Guideline,Prediction None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Top Cybersecurity Challenges for CISOs to Address in 2023 2022-12-15T09:47:00+00:00 https://www.fortinet.com/blog/ciso-collective/top-cybersecurity-challenges-for-cisos-to-address-in-2023 www.secnews.physaphae.fr/article.php?IdArticle=8291619 False Threat None 2.0000000000000000 ProofPoint - Firm Security Expanded attacks launched by Iranian threat operation 2022-12-15T08:00:00+00:00 https://www.proofpoint.com/us/newsroom/news/expanded-attacks-launched-iranian-threat-operation www.secnews.physaphae.fr/article.php?IdArticle=8292257 False Threat None 2.0000000000000000 Anomali - Firm Blog Anomali November Quarterly Product Update download our ebook, The Need to Focus on the Adversary, to learn why understanding the attacker is important. Intelligence Channels:  Security teams are under pressure to do more with less. Unfortunately, most organizations need help effectively implementing threat intelligence, not benefiting from the value their threat intelligence team, processes, and tools provide. We’ve made it easier for Security teams to implement out-of-the-box tailored intelligence with Intelligence Channels. Intelligence Channels are for organizations that need help implementing threat intelligence. Curated by The Anomali]]> 2022-12-15T05:12:00+00:00 https://www.anomali.com/blog/anomali-november-quarterly-product-update www.secnews.physaphae.fr/article.php?IdArticle=8291449 False Malware,Threat None 1.00000000000000000000 The State of Security - Magazine Américain How to deal with cyberattacks this holiday season 2022-12-15T03:21:53+00:00 https://www.tripwire.com/state-of-security/how-deal-cyberattacks-holiday-season www.secnews.physaphae.fr/article.php?IdArticle=8293201 False Ransomware,Threat,Studies None 2.0000000000000000 Dark Reading - Informationweek Branch NSA Slices Up 5G Mobile Security Risks 2022-12-14T22:00:20+00:00 https://www.darkreading.com/mobile/nsa-slices-up-5g-mobile-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8296249 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Cybereason Warns Global Organizations Against Destructive Ransomware Attacks From Black Basta Gang 2022-12-14T21:20:00+00:00 https://www.darkreading.com/attacks-breaches/cybereason-warns-global-organizations-against-destructive-ransomware-attacks-from-black-basta-gang www.secnews.physaphae.fr/article.php?IdArticle=8296250 False Ransomware,Threat None 2.0000000000000000 Sontiq - Ancien CyberScout Protecting What Matters Most, 6th Edition For the past several years, our Protecting What Matters Most eBook has become known for combining the latest research with exclusive insights from our team of credit and identity professionals. Now in its sixth edition, this complimentary resource examines the recent cyber and identity threat trends to provide practical guidance on protecting all you've built […] ]]> 2022-12-14T18:44:33+00:00 https://www.sontiq.com/resources/protecting-what-matters-most-v6/ www.secnews.physaphae.fr/article.php?IdArticle=8291282 False Threat None 1.00000000000000000000 InfoSecurity Mag - InfoSecurity Magazine Signed Microsoft Drivers Used in Attacks Against Businesses 2022-12-14T18:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-drivers-used-in-cyber/ www.secnews.physaphae.fr/article.php?IdArticle=8291266 True Threat None 1.00000000000000000000 CrowdStrike - CTI Society Why Managed Threat Hunting Should Top Every CISO\'s Holiday Wish List 2022-12-14T17:43:30+00:00 http://provinggrounds.cs.sys/blog/managed-threat-hunting-should-top-every-ciso-wish-list/ www.secnews.physaphae.fr/article.php?IdArticle=8291606 False Threat,Guideline Solardwinds 2.0000000000000000 Global Security Mag - Site de news francais Driving through defences: Targeted attacks leverage signed malicious Microsoft drivers Malware Update]]> 2022-12-14T15:38:53+00:00 https://www.globalsecuritymag.fr/Driving-through-defences-Targeted-attacks-leverage-signed-malicious-Microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=8291234 False Threat None 1.00000000000000000000 Global Security Mag - Site de news francais Bitdefender Threat Debrief Opinion]]> 2022-12-14T15:31:27+00:00 https://www.globalsecuritymag.fr/Bitdefender-Threat-Debrief.html www.secnews.physaphae.fr/article.php?IdArticle=8291235 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Automated Cyber Campaign Creates Masses of Bogus Software Building Blocks 2022-12-14T15:06:25+00:00 https://www.darkreading.com/attacks-breaches/automated-cybercampaign-attacks-bogus-software-building-blocks www.secnews.physaphae.fr/article.php?IdArticle=8296256 False Threat None 3.0000000000000000 ProofPoint - Firm Security Iranian state-aligned threat actor targets new victims in cyberespionage and kinetic campaigns 2022-12-14T14:22:07+00:00 https://www.proofpoint.com/us/newsroom/news/iranian-state-aligned-threat-actor-targets-new-victims-cyberespionage-and-kinetic www.secnews.physaphae.fr/article.php?IdArticle=8291797 True Threat None 4.0000000000000000 CSO - CSO Daily Dashboard Cuba ransomware group used Microsoft developer accounts to sign malicious drivers a new report about the incident. "In recent attacks, some threat actors have turned to the use of Windows drivers to disable security products."To read this article in full, please click here]]> 2022-12-14T14:07:00+00:00 https://www.csoonline.com/article/3683288/cuba-ransomware-group-used-microsoft-developer-accounts-to-sign-malicious-drivers.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8291350 False Ransomware,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft patches Windows zero-day used to drop ransomware 2022-12-14T13:24:00+00:00 https://www.bleepingcomputer.com/news/security/microsoft-patches-windows-zero-day-used-to-drop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8291325 False Ransomware,Malware,Vulnerability,Threat None 2.0000000000000000 knowbe4 - cybersecurity services Ughh. FBI\'s Vetted Threat Sharing Network \'InfraGard\' Hacked Ughh. FBI's Vetted Threat Sharing Network 'InfraGard' Hacked Investigative reported Brian Krebs reported December 13, 2022 that "InfraGard, a program run by the U.S. Federal Bureau of Investigation (FBI) to build cyber and physical threat information sharing partnerships with the private sector, this week saw its database of contact information on more than 80,000 members go up for sale on an English-language cybercrime forum. Meanwhile, the hackers responsible are communicating directly with members through the InfraGard portal online - using a new account under the assumed identity of a financial industry CEO that was vetted by the FBI itself."]]> 2022-12-14T11:12:35+00:00 https://blog.knowbe4.com/ughh.-fbis-vetted-threat-sharing-network-infragard-hacked www.secnews.physaphae.fr/article.php?IdArticle=8291167 True Threat None 1.00000000000000000000 Global Security Mag - Site de news francais Iranian-state-aligned threat actor targets new victims in cyberespionage and kinetic campaigns – Proofpoint research Malware Update]]> 2022-12-14T10:20:58+00:00 https://www.globalsecuritymag.fr/Iranian-state-aligned-threat-actor-targets-new-victims-in-cyberespionage-and.html www.secnews.physaphae.fr/article.php?IdArticle=8291153 False Threat,Conference APT 35,APT 42 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Actively Exploiting Citrix ADC and Gateway Zero-Day Vulnerability 2022-12-14T10:10:00+00:00 https://thehackernews.com/2022/12/hackers-actively-exploiting-citrix-adc.html www.secnews.physaphae.fr/article.php?IdArticle=8291082 False Vulnerability,Threat APT 5 3.0000000000000000 DarkTrace - DarkTrace: AI bases detection Five Cyber Security Predictions for 2023 2022-12-14T00:00:00+00:00 https://darktrace.com/blog/five-cyber-security-trend-predictions-for-2023 www.secnews.physaphae.fr/article.php?IdArticle=8291145 False Threat None 2.0000000000000000 Krebs on Security - Chercheur Américain FBI\'s Vetted Info Sharing Network \'InfraGard\' Hacked 2022-12-13T23:54:21+00:00 https://krebsonsecurity.com/2022/12/fbis-vetted-info-sharing-network-infragard-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8291129 False Threat None 4.0000000000000000 SentinelOne (Adversary) - Cyber Firms Conduire à travers les défenses |Attaques ciblées Levier des conducteurs Microsoft malveillants signés<br>Driving Through Defenses | Targeted Attacks Leverage Signed Malicious Microsoft Drivers Threat actors are abusing legitimately signed Microsoft drivers in active intrusions into telecommunication, BPO, MSSP, and financial services businesses.]]> 2022-12-13T18:12:18+00:00 https://www.sentinelone.com/labs/driving-through-defenses-targeted-attacks-leverage-signed-malicious-microsoft-drivers/ www.secnews.physaphae.fr/article.php?IdArticle=8388325 False Threat None 2.0000000000000000 The State of Security - Magazine Américain VERT Threat Alert: December 2022 Patch Tuesday Analysis 2022-12-13T16:48:12+00:00 https://www.tripwire.com/state-of-security/vert-threat-alert-december-2022-patch-tuesday-analysis www.secnews.physaphae.fr/article.php?IdArticle=8293204 False Vulnerability,Threat None 3.0000000000000000 Anomali - Firm Blog Anomali Cyber Watch: MuddyWater Hides Behind Legitimate Remote Administration Tools, Vice Society Tops Ransomware Threats to Education, Abandoned JavaScript Library Domain Pushes Web-Skimmers Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence New MuddyWater Threat: Old Kitten; New Tricks (published: December 8, 2022) In 2020-2022, Iran-sponsored MuddyWater (Static Kitten, Mercury) group went through abusing several legitimate remote administration tools: RemoteUtilities, followed by ScreenConnect and then Atera Agent. Since September 2022, a new campaign attributed to MuddyWater uses spearphishing to deliver links to archived MSI files with yet another remote administration tool: Syncro. Deep Instinct researchers observed the targeting of Armenia, Azerbaijan, Egypt, Iraq, Israel, Jordan, Oman, Qatar, Tajikistan, and United Arab Emirates. Analyst Comment: Network defenders are advised to establish a baseline for typical running processes and monitor for remote desktop solutions that are not common in the organization. MITRE ATT&CK: [MITRE ATT&CK] Phishing - T1566 | [MITRE ATT&CK] Remote Access Tools - T1219 Tags: mitre-group:MuddyWater, actor:Static Kitten, actor:Mercury, Iran, source-country:IR, APT, Cyberespionage, Ministry of Intelligence and Security, detection:Syncro, malware-type:RAT, file-type:MSI, file-type:ZIP, OneHub, Windows Babuk Ransomware Variant in Major New Attack (published: December 7, 2022) In November 2022, Morphisec researchers identified a new ransomware variant based on the Babuk source code that was leaked in 2021. One modification is lowering detection by abusing the legitimate Microsoft signed process: DLL side-loading into NTSD.exe — a Symbolic Debugger tool for Windows. The mechanism to remove the available Shadow Copies was changed to using Component Object Model objects that execute Windows Management Instrumentation queries. This sample was detected in a large, unnamed manufacturing company where attackers had network access and were gathering information for two weeks. They have compromised the company’s domain controller and used it to distribute ransomware to all devices within the organization through Group Policy Object. The delivered BAT script bypasses User Account Control and executes a malicious MSI file that contains files for DLL side-loading and an open-source-based reflective loader (OCS files). Analyst Comment: The attackers strive to improve their evasion techniques, their malware on certain steps hides behind Microsoft-signed processes and exists primarily in device memory. It increases the need for the defense-in-depth approach and robust monitoring of your organization domain. MITRE ATT&CK: [MITRE ATT&CK] Data Encrypted for Impact - T1486 | [MITRE ATT&CK] Abuse Elevation Control Mechanism - T1548 | [MITRE ATT&CK] Hijack Execution Flow - T1574 | ]]> 2022-12-13T16:00:00+00:00 https://www.anomali.com/blog/anomali-cyber-watch-muddywater-hides-behind-legitimate-remote-administration-tools-vice-society-tops-ransomware-threats-to-education-abandoned-javascript-library-domain-pushes-web-skimmers www.secnews.physaphae.fr/article.php?IdArticle=8290724 False Ransomware,Malware,Tool,Threat,Medical APT 38 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: 3 Common DDoS Myths DDoS Threat Intelligence Report from NETSCOUT. These include adaptive distributed denial-of-service (DDoS), direct-path TCP-based DDoS, proliferation of botnets, sociopolitical fallout, and collateral damage. The thing these trends all have in common is they are designed to evade common DDoS defense measures and cause maximum harm to targets and others in their proximity. DDoS always attempts to disrupt, destabilize, and deny availability and often succeeds. The only thing that can prevent its success is a well-designed network with intelligent DDoS mitigation systems (IDMSs). For many organizations, common myths can lead to poor choices and overconfidence when it comes to properly architecting a solution.To read this article in full, please click here]]> 2022-12-13T15:57:00+00:00 https://www.csoonline.com/article/3682658/3-common-ddos-myths.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8291034 False Threat,Guideline None 2.0000000000000000 CSO - CSO Daily Dashboard Palo Alto Networks flags top cyberthreats, offers new zero-day protections ransomware and business email compromise as the most common attacks faced by businesses worldwide, with supply chain threats, malicious insiders and DDoS attacks rounding out the top five. Over the course of the past year, 96% of respondents to the company's executive survey said that they'd experienced at least one security breach, and over half said that they'd experienced three or more. Fully 84% said that they pin the responsibility for increased security incidents in the past year on the growing prevalence of remote work.To read this article in full, please click here]]> 2022-12-13T12:37:00+00:00 https://www.csoonline.com/article/3682754/palo-alto-networks-flags-top-cyberthreats-offers-new-zero-day-protections.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8290921 False Threat None 2.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Staying Cyber Safe This Holiday Season with Security Awareness Training right technologies can undoubtedly go a long way in protecting organizations against cybercrime. Still, the reality is that employees are an organization's first line of defense when it comes to halting bad actors. Cybersecurity is everyone's job, not just the responsibility of the security and IT teams.To read this article in full, please click here]]> 2022-12-13T11:30:00+00:00 https://www.csoonline.com/article/3682753/staying-cyber-safe-this-holiday-season-with-security-awareness-training.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8290902 False Threat None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite November 2022\'s Most Wanted Malware: A Month of Comebacks for Trojans as Emotet and Qbot Make an Impact Check Point Research reports that Emotet has returned after a quiet summer, now the second most prevalent malware globally. Qbot has also made it back into the index for the first time since 2021, while the Education sector remains under attack Our latest Global Threat Index for November saw the return of Emotet, an ambitious… ]]> 2022-12-13T11:00:56+00:00 https://blog.checkpoint.com/2022/12/13/november-2022s-most-wanted-malware-a-month-of-comebacks-for-trojans-as-emotet-and-qbot-make-an-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8290651 False Malware,Threat None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC 2023 Cybersecurity predictions 2022 AT&T Cybersecurity Insights Report, 75% of organizations are on a journey to the edge, the way we interact with technology is rapidly shifting. We are moving from input/output types of functions to more seamless interactions that deliver outcomes. With more of a focus on outcomes, security becomes the center of focus in the new democratized era of computing. We are just getting started with ideas for edge computing. And, by association, we are just getting started with what security means. Here are my predictions for some of the trends and highlights we will see in cybersecurity landscape in the year ahead. Move to the edge A new paradigm of computing is upon us. This new era is underpinned by 5G and edge. Edge is a word we have heard for quite some time, but in general conversation lacks a consistent definition. Vendors and business users alike tend to define edge in accordance with the technology stack being sold or used. When thinking about edge, consider these three characteristics as a starting point: A distributed model of management, intelligence, and networks Applications, workloads, and hosting closer to users and assets that are generating or consuming the data – may be on-premise or in the cloud Software defined Edge use cases are largely driven by the world of the internet of things (IoT) that collect and transmit data to make logical and rational decisions to derive an outcome. In 2023, we should expect to see an accelerated full-scale rollout of edge use cases in areas such as: Real-time fraud detection for financial services Automated warehousing with near real-time inventory management Near real-time visual inspections for uses as varied as manufacturing assembly lines, passport control at border crossing, and available parking spaces These use cases require connected systems from the network layer through to application monitoring/management, and require each component to be secure in order to derive the desired outcome. 2023 Cybersecurity predictions With more democratized computing, security is no longer isolated, it is central to delivering strong business outcomes. In 2023, expect to see more edge use cases and applications. For successful implementation and with security at the core, expect to see the erosion of decades-old siloes such as networking, IT, app development, and security begin to fade away and enable more cross-functional work and roles. Read more about the edge ecosystem in the upcoming 2023 AT&T Cybersecurity Insights Report due out January 24, 2023. Check out our previous reports available here for: 2022 and ]]> 2022-12-13T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/2023-cybersecurity-predictions www.secnews.physaphae.fr/article.php?IdArticle=8290654 False Malware,Hack,Threat,Medical None 3.0000000000000000 Cyber Skills - Podcast Cyber Liste de contrôle des fonctions de cyber-gamme et liste des fournisseurs européens<br>Cyber Range Features Checklist & List of European Providers In 2021, ECSO launched a Call to Action to identify and bring together European cyber range providers and end users. The aim of this initiative was to consolidate the approaches of European cyber range-enabled services and concepts, promote and support the development of best practices and guidelines that define the “European Cyber Range” and its uptake, and help shape the further development of European cyber range platforms and solutions. Dr. Donna O\'Shea, Chair of Cybersecurity at MTU, was part of the working group that came together to promote and support the best practices and develop guidelines that define cyber ranges. From which, ECSO has identified the key features of a cyber range platform, presented in the form of a checklist for end users and groups. This checklist can be leveraged by end users to define their cyber range requirements and subsequent award criteria for electronic tenders for procurement purposes. ECSO, through its Call to Action, has also identified European cyber range providers, providing for the first time a central point and repository of these providers. Cyber Range Overview ECSO\'s definition of a cyb]]> 2022-12-13T00:00:00+00:00 https://www.cyberskills.ie/explore/news/cyber-range-features-checklist--list-of-european-providers.html www.secnews.physaphae.fr/article.php?IdArticle=8517415 False Tool,Threat None 2.0000000000000000 AhnLab - Korean Security Firm ASEC Weekly Phishing Email Threat Trends (November 27th, 2022 – December 3rd, 2022) The ASEC analysis team monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and Honeypot. This post will cover the cases of distribution of phishing emails during the week from November 27th, 2022 to December 3rd, 2022 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users' login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act... ]]> 2022-12-12T23:20:32+00:00 https://asec.ahnlab.com/en/43832/ www.secnews.physaphae.fr/article.php?IdArticle=8290529 True Threat None 2.0000000000000000 RedCanary - Red Canary Confidence from context: The Red Canary threat timeline 2022-12-12T23:09:06+00:00 https://redcanary.com/blog/threat-timeline-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8291246 False Threat None 2.0000000000000000 AhnLab - Korean Security Firm How Similar Is the Microsoft Account-stealing Phishing Page to the Actual Page? Many corporations and users both in and outside Korea use Microsoft accounts to use major services offered by Microsoft, including Outlook, Office, OneDrive, and Windows. Users use integrated login to easily access all Microsoft services linked to their account. What does this mean for the threat actor? There is no better target for attacks because there is a large volume of information that can be gained using just one account. Particularly in the case of users that handle sensitive information... ]]> 2022-12-12T23:00:14+00:00 https://asec.ahnlab.com/en/43821/ www.secnews.physaphae.fr/article.php?IdArticle=8290520 False Threat None 2.0000000000000000 Checkpoint Research - Fabricant Materiel Securite 12th December – Threat Intelligence Report For the latest discoveries in cyber research for the week of 12th December, please download our Threat Intelligence Bulletin. Top Attacks and Breaches   The company that holds the World Cup broadcasting rights for sub-Saharan Africa has suffered a series of cyberattacks since the beginning of the tournament, targeting one of its decoding servers. The […] ]]> 2022-12-12T15:13:04+00:00 https://research.checkpoint.com/2022/12th-december-threat-intelligence-report/ www.secnews.physaphae.fr/article.php?IdArticle=8300127 False Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Uber suffers new data breach after attack on vendor, info leaked online 2022-12-12T13:30:18+00:00 https://www.bleepingcomputer.com/news/security/uber-suffers-new-data-breach-after-attack-on-vendor-info-leaked-online/ www.secnews.physaphae.fr/article.php?IdArticle=8290444 False Data Breach,Threat Uber,Uber 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Royal Ransomware Threat Takes Aim at U.S. Healthcare System 2022-12-12T13:27:00+00:00 https://thehackernews.com/2022/12/royal-ransomware-threat-takes-aim-at-us.html www.secnews.physaphae.fr/article.php?IdArticle=8290213 False Ransomware,Threat None 3.0000000000000000 InformationSecurityBuzzNews - Site de News Securite 2023 Cybersecurity Predictions 2022-12-11T16:52:35+00:00 https://informationsecuritybuzz.com/2023-cybersecurity-predictions/ www.secnews.physaphae.fr/article.php?IdArticle=8290062 False Threat None 3.0000000000000000 TechRepublic - Security News US Apple unveils new iMessage, Apple ID and iCloud security for high-value targets Tech firm aims to strengthen security for users and meet modern cyber threat challenges with new cybersecurity technology and end-to-end cloud encryption. ]]> 2022-12-09T16:15:03+00:00 https://www.techrepublic.com/article/apple-unveils-new-imessage-apple-id-icloud-security-high-value-targets/ www.secnews.physaphae.fr/article.php?IdArticle=8289599 False Threat None 3.0000000000000000 TechRepublic - Security News US McAfee 2023 Threat Predictions 2022 is almost over, and the threats seen during the year have built the foundations for 2023's threat landscape, according to McAfee. Cyber criminals will benefit from new technologies such as AI or Web3. ]]> 2022-12-09T15:40:56+00:00 https://www.techrepublic.com/article/mcafee-threat-predictions/ www.secnews.physaphae.fr/article.php?IdArticle=8289584 False Threat None 1.00000000000000000000 SecureWork - SecureWork: incident response Drokbk Malware Uses GitHub as Dead Drop Resolver 2022-12-09T04:00:00+00:00 https://www.secureworks.com/blog/drokbk-malware-uses-github-as-dead-drop-resolver www.secnews.physaphae.fr/article.php?IdArticle=8289504 False Malware,Threat APT 15 2.0000000000000000 TrendMicro - Security Firm Blog Protect Your Network with Zero-Day Threat Protection 2022-12-09T00:00:00+00:00 https://www.trendmicro.com/en_us/devops/22/l/zero-day-threat-protection.html www.secnews.physaphae.fr/article.php?IdArticle=8289687 False Threat None 2.0000000000000000 Cyber Skills - Podcast Cyber Cyber ​​Skills Ireland lance un nouveau service pour les consommateurs pour soutenir les achats en ligne plus sûrs<br>Cyber Skills Ireland launches new service for consumers to support safer online shopping 2022-12-09T00:00:00+00:00 https://www.cyberskills.ie/explore/news/cyber-skills-ireland-launches-new-service-for-consumers-to-support-safer-online-shopping.html www.secnews.physaphae.fr/article.php?IdArticle=8517416 False Malware,Threat,Prediction None 2.0000000000000000 Anomali - Firm Blog Why Understanding Your Attack Surface is Imperative 2022-12-08T19:03:00+00:00 https://www.anomali.com/blog/why-understanding-your-attack-surface-is-imperative www.secnews.physaphae.fr/article.php?IdArticle=8289565 False Vulnerability,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain CommonSpirit Health ransomware attack exposed data of 623,000 patients 2022-12-08T15:27:11+00:00 https://www.bleepingcomputer.com/news/security/commonspirit-health-ransomware-attack-exposed-data-of-623-000-patients/ www.secnews.physaphae.fr/article.php?IdArticle=8289307 False Ransomware,Threat None 3.0000000000000000 SecurityWeek - Security News Iranian Hackers Deliver New \'Fantasy\' Wiper to Diamond Industry via Supply Chain Attack 2022-12-08T13:36:43+00:00 https://www.securityweek.com/iranian-hackers-deliver-new-fantasy-wiper-diamond-industry-supply-chain-attack www.secnews.physaphae.fr/article.php?IdArticle=8289142 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Warns of Internet Explorer Zero-Day Vulnerability Exploited by ScarCruft Hackers 2022-12-08T13:29:00+00:00 https://thehackernews.com/2022/12/google-warns-of-internet-explorer-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8289009 False Vulnerability,Threat,Cloud APT 37 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Iranian Hackers Strike Diamond Industry with Data-Wiping Malware in Supply-Chain Attack 2022-12-08T13:26:00+00:00 https://thehackernews.com/2022/12/iranian-hackers-strike-diamond-industry.html www.secnews.physaphae.fr/article.php?IdArticle=8289010 False Malware,Threat None 3.0000000000000000 The Last Watchdog - Blog Sécurité de Byron V Acohido GUEST ESSAY: Here\'s how and why \'trust\' presents an existential threat to cybersecurity Deploying employees as human sensors Recent research from … (more…) ]]> 2022-12-08T11:22:33+00:00 https://www.lastwatchdog.com/guest-essay-heres-how-and-why-trust-presents-an-existential-threat-to-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8289063 False Threat None 2.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC What is YTQ? 2022-12-08T11:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/what-is-ytq www.secnews.physaphae.fr/article.php?IdArticle=8289050 False Threat,Guideline None 3.0000000000000000 CSO - CSO Daily Dashboard BrandPost: Want to Help Your Analysts? Embrace Automation and Outsourcing. claim that the global skills shortage creates additional cyber risks for their organization, including 80% who reported experiencing at least one breach during the last 12 months that they attributed to the cybersecurity skills gap.The always-changing threat landscape, with fewer skilled people makes it nearly impossible to keep ahead of threats. That's why it's time to talk about the human element – specifically your Security Operations Center (SOC) analysts – and their role in your cybersecurity framework.To read this article in full, please click here]]> 2022-12-08T05:35:00+00:00 https://www.csoonline.com/article/3682078/want-to-help-your-analysts-embrace-automation-and-outsourcing.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8289345 False Threat,Guideline None 2.0000000000000000 Bleeping Computer - Magazine Américain New \'Zombinder\' platform binds Android malware with legitimate apps 2022-12-08T05:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-zombinder-platform-binds-android-malware-with-legitimate-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8289051 False Malware,Threat None 3.0000000000000000 AhnLab - Korean Security Firm ASEC Weekly Phishing Email Threat Trend (November 20th, 2022 – November 26th, 2022) The ASEC analysis team monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and Honeypot. This post will cover the cases of distribution of phishing emails during the week from November 20th, 2022 to November 26th, 2022 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users' login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act... ]]> 2022-12-08T01:29:09+00:00 https://asec.ahnlab.com/en/43570/ www.secnews.physaphae.fr/article.php?IdArticle=8288931 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Russian Hackers Spotted Targeting U.S. Military Weapons and Hardware Supplier 2022-12-07T17:28:00+00:00 https://thehackernews.com/2022/12/russian-hackers-spotted-targeting-us.html www.secnews.physaphae.fr/article.php?IdArticle=8288631 False Threat None 3.0000000000000000 Mandiant - Blog Sécu de Mandiant Transformation accélérée de la cybersécurité: temps.L'apt sans nom<br>Accelerated Cyber Security Transformation: Time. The Nameless APT Time is an extremely persistent threat actor observed across all industries. The group has conducted the longest running and highest volume campaigns observed among any group to date. Time appears to have formidable and global capabilities and often has secondary impacts that lead to other successful threat actor campaigns. Time has not been observed asking for payment and motivations are yet unknown. Threat actors are increasing in number and sophistication. They can innovate and launch attacks without the need to submit 3-year roadmaps, gain multiple levels of approvals, go through a]]> 2022-12-07T15:00:00+00:00 https://www.mandiant.com/resources/blog/time-nameless-apt www.secnews.physaphae.fr/article.php?IdArticle=8377424 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Alerts Cryptocurrency Industry of Targeted Cyber Attacks 2022-12-07T14:52:00+00:00 https://thehackernews.com/2022/12/microsoft-alerts-cryptocurrency.html www.secnews.physaphae.fr/article.php?IdArticle=8288593 False Threat,Medical APT 38 3.0000000000000000 LogPoint - Blog Secu Detect, manage and respond: Clop ransomware by Santosh Nepal, Security Analytics EngineerContentsTL;DRFast FactsDetecting Clop using LogpointDetecting execution of a malicious documentIncident investigation and response using Logpoint SOAROut-of-the-box Logpoint playbooksBest practicesDetecting signs of ransomware from common threat actors early is keyTL;DRThere is a growing complexity of ransomware development and threat actors who are continuously adding different sophisticated techniques to their arsenal. When Michael [...] ]]> 2022-12-07T11:56:23+00:00 https://www.logpoint.com/fr/blog/detect-manage-and-respond-clop-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8288658 False Ransomware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chinese Hackers Target Middle East Telecoms in Latest Cyber Attacks 2022-12-06T21:38:00+00:00 https://thehackernews.com/2022/12/chinese-hackers-target-middle-east.html www.secnews.physaphae.fr/article.php?IdArticle=8288307 False Threat None 3.0000000000000000 Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Cloud Threats Memo: Cyber Espionage Exploiting Google Drive for C2 Infrastructure Another day, another legitimate cloud service exploited for a cyber espionage campaign… Researchers at ESET recently discovered Dolphin, a previously unreported backdoor used by the North-Korean threat actor APT37 (AKA ScarCruft and Reaper) against selected targets. The backdoor, deployed after the initial compromise using less sophisticated malware, was observed for the first time in early […] ]]> 2022-12-06T19:07:40+00:00 https://www.netskope.com/blog/cloud-threats-memo-cyber-espionage-exploiting-google-drive-for-c2-infrastructure www.secnews.physaphae.fr/article.php?IdArticle=8288358 False Threat,Cloud APT 37 3.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2022-23466 2022-12-06T18:15:09+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23466 www.secnews.physaphae.fr/article.php?IdArticle=8288366 False Vulnerability,Threat None None Anomali - Firm Blog Anomali Cyber Watch: Infected Websites Show Different Headers Depending on Search Engine Fingerprinting, 10 Android Platform Certificates Abused in the Wild, Phishing Group Impersonated Major UAE Oil Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence Chinese Gambling Spam Targets World Cup Keywords (published: December 2, 2022) Since 2018, a large-scale website infection campaign was affecting up to over 100,000 sites at a given moment. Infected websites, mostly oriented at audiences in China, were modified with additional scripts. Compromised websites were made to redirect users to Chinese gambling sites. Title and Meta tags on the compromised websites were changed to display keywords that the attackers had chosen to abuse search engine optimization (SEO). At the same time, additional scripts were switching the page titles back to the original if the visitor fingerprinting did not show a Chinese search engine from a preset list (such as Baidu). Analyst Comment: Website owners should keep their systems updated, use unique strong passwords and introduce MFA for all privileged or internet facing resources, and employ server-side scanning to detect unauthorized malicious content. Implement secure storage for website backups. MITRE ATT&CK: [MITRE ATT&CK] Exploit Public-Facing Application - T1190 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 Tags: SEO hack, HTML entities, Black hat SEO, Fraudulent redirects, Visitor fingerprinting, Gambling, Sports betting, World Cup, China, target-country:CN, JavaScript, Baidu, baiduspider, Sogou, 360spider, Yisou Leaked Android Platform Certificates Create Risks for Users (published: December 2, 2022) On November 30, 2022, Google reported 10 different Android platform certificates that were seen actively abused in the wild to sign malware. Rapid7 researchers found that the reported signed samples are adware, so it is possible that these platform certificates may have been widely available. It is not shared how these platform certificates could have been leaked. Analyst Comment: Malware signed with a platform certificate can enjoy privileged execution with system permissions, including permissions to access user data. Developers should minimize the number of applications requiring a platform certificate signature. Tags: Android, Google, Platform certificates, Signed malware, malware-type:Adware Blowing Cobalt Strike Out of the Water With Memory Analysis (published: December 2, 2022) The Cobalt Strike attack framework remains difficult to detect as it works mostly in memory and doesn’t touch the disk much after the initial loader stage. Palo Alto researchers analyzed three types of Cobalt Strike loaders: KoboldLoader which loads an SMB beacon, MagnetLoader loading an HTTPS beacon, and LithiumLoader loading a stager beacon. These beacon samples do not execute in normal sandbox environments and utilize in-me]]> 2022-12-06T17:09:00+00:00 https://www.anomali.com/blog/anomali-cyber-watch-infected-websites-show-different-headers-depending-on-search-engine-fingerprinting-10-android-platform-certificates-abused-in-the-wild-phishing-group-impersonated-major-uae-oil www.secnews.physaphae.fr/article.php?IdArticle=8288335 False Spam,Malware,Tool,Threat,Medical APT 38 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Threat Actors Use Malicious File Systems to Scale Crypto-Mining Operations 2022-12-06T16:00:00+00:00 https://www.infosecurity-magazine.com/news/hackers-malicious-file-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8288392 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Want to detect Cobalt Strike on the network? Look to process memory 2022-12-06T15:30:10+00:00 https://go.theregister.com/feed/www.theregister.com/2022/12/06/cobalt_strike_memory_unit_42/ www.secnews.physaphae.fr/article.php?IdArticle=8288287 False Malware,Threat None 3.0000000000000000 Global Security Mag - Site de news francais Action1 Unveils AI-Based Threat Actor Filtering to Thwart Abuse of Its Remote Management Platform by Ransomware Groups Product Reviews]]> 2022-12-06T14:10:34+00:00 https://www.globalsecuritymag.fr/Action1-Unveils-AI-Based-Threat-Actor-Filtering-to-Thwart-Abuse-of-Its-Remote.html www.secnews.physaphae.fr/article.php?IdArticle=8288277 False Ransomware,Threat None 2.0000000000000000 McAfee Labs - Editeur Logiciel McAfee 2023 Threat Predictions: Evolution and Exploitation As 2022 draws to a close, the Threat Research Team at McAfee Labs takes a look forward-offering their predictions for... ]]> 2022-12-06T14:00:57+00:00 https://www.mcafee.com/blogs/security-news/mcafee-2023-threat-predictions-evolution-and-exploitation/ www.secnews.physaphae.fr/article.php?IdArticle=8288513 False Threat None 3.0000000000000000 Global Security Mag - Site de news francais DigiCert Releases Cybersecurity Predictions for 2023 and Beyond Opinion]]> 2022-12-06T13:27:56+00:00 https://www.globalsecuritymag.fr/DigiCert-Releases-Cybersecurity-Predictions-for-2023-and-Beyond.html www.secnews.physaphae.fr/article.php?IdArticle=8288263 False Threat None 3.0000000000000000 Global Security Mag - Site de news francais Kudelski Security renforce ses services MDR Produits]]> 2022-12-06T13:25:31+00:00 https://www.globalsecuritymag.fr/Kudelski-Security-renforce-ses-services-MDR.html www.secnews.physaphae.fr/article.php?IdArticle=8288264 False Threat None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Russian Hackers Use Western Networks to Attack Ukraine 2022-12-06T10:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-hackers-western-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8288144 False Threat None 2.0000000000000000 Global Security Mag - Site de news francais Q3 2022 DDoS Attack Trends – Cloudflare Report Special Reports]]> 2022-12-06T09:24:46+00:00 https://www.globalsecuritymag.fr/Q3-2022-DDoS-Attack-Trends-Cloudflare-Report.html www.secnews.physaphae.fr/article.php?IdArticle=8288152 False Threat None 3.0000000000000000 CSO - CSO Daily Dashboard Action1 launches threat actor filtering to block remote management platform abuse In an announcement, Action1 stated that the new enhancement helps ensure that any attempt at misuse of its remote management platform is identified and terminated before cybercriminals accomplish their goals. “It scans user activity for suspicious patterns of behavior, automatically suspends potentially malicious accounts, and alerts Action1's dedicated security team to investigate the issue,” it added.To read this article in full, please click here]]> 2022-12-06T06:00:00+00:00 https://www.csoonline.com/article/3681933/action1-launches-threat-actor-filtering-to-block-remote-management-platform-abuse.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8288271 False Ransomware,Tool,Threat None 2.0000000000000000 CSO - CSO Daily Dashboard The changing role of the MITRE ATT@CK framework MITRE ATT&CK framework has been of interest to security operations professionals. In the early years, the security operations center (SOC) team used MITRE as a reference architecture, comparing alerts and threat intelligence nuggets with the taxonomy's breakdown of adversary tactics and techniques. Based on ESG research, MITRE ATT&CK usage has reached an inflection point. Security teams not only recognize its value as a security operations foundation but also want to build upon this foundation with more use cases and greater benefits.To read this article in full, please click here]]> 2022-12-06T02:00:00+00:00 https://www.csoonline.com/article/3681990/the-changing-role-of-the-mitre-att-ck-framework.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8288163 False Threat None 2.0000000000000000 CVE Liste - Common Vulnerability Exposure CVE-2022-43557 2022-12-05T22:15:11+00:00 https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-43557 www.secnews.physaphae.fr/article.php?IdArticle=8288039 False Threat None None Checkpoint Research - Fabricant Materiel Securite 5th December – Threat Intelligence Report For the latest discoveries in cyber research for the week of 5th December, please download our Threat Intelligence Bulletin. Top Attacks and Breaches Cyber criminals who breached Australian Medibank’s systems have released another batch of data onto the dark web, claiming that the files contain all data harvested in the former heist that impacted 9.7 […] ]]> 2022-12-05T16:18:04+00:00 https://research.checkpoint.com/2022/5th-december-threat-intelligence-report/ www.secnews.physaphae.fr/article.php?IdArticle=8300131 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps 2022-12-05T16:00:00+00:00 https://thehackernews.com/2022/12/north-korean-hackers-spread-applejeus.html www.secnews.physaphae.fr/article.php?IdArticle=8287791 False Malware,Threat,Medical APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain Sneaky hackers reverse defense mitigations when detected 2022-12-05T15:08:49+00:00 https://www.bleepingcomputer.com/news/security/sneaky-hackers-reverse-defense-mitigations-when-detected/ www.secnews.physaphae.fr/article.php?IdArticle=8287955 False Threat None 3.0000000000000000 LogPoint - Blog Secu Agent-X open hours series Logpoint's converged security operations platform protects the entire business and now launches a new agent that improves threat detection, accelerates the investigation and ensures fast remediation.Logpoint's new agent, AgentX is a lightweight application that transports logs and telemetry from endpoints (all servers, workstations, and applications) to the SIEM, and performs automated real-time investigation and remediation [...] ]]> 2022-12-05T10:30:44+00:00 https://www.logpoint.com/fr/webinaires/agent-x-open-hours-series/ www.secnews.physaphae.fr/article.php?IdArticle=8287775 False Threat None 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Tractors vs. threat actors: How to hack a farm Forget pests for a minute. Modern farms also face another – and more insidious – breed of threat. ]]> 2022-12-05T10:30:26+00:00 https://www.welivesecurity.com/2022/12/05/tractors-threat-actors-how-hack-farm/ www.secnews.physaphae.fr/article.php?IdArticle=8288011 False Hack,Threat None 2.0000000000000000 CybeReason - Vendor blog Threat Analysis: MSI - Masquerading as a Software Installer Threat Analysis: MSI - Masquerading as a Software Installer ]]> 2022-12-05T06:00:00+00:00 https://www.cybereason.com/blog/threat-analysis-msi-masquerading-as-software-installer www.secnews.physaphae.fr/article.php?IdArticle=8287706 False Threat,Threat None 3.0000000000000000 CSO - CSO Daily Dashboard When blaming the user for a security breach is unfair – or just wrong Elevate Health, praises the instincts that stopped the attacks from causing financial or reputational damage. Yet, he contends that expecting users to be the frontline defense against rampant phishing, pharming, whaling, and other credential-based attacks increasingly taking place over out-of-band channels is a recipe for disaster.To read this article in full, please click here]]> 2022-12-05T02:00:00+00:00 https://www.csoonline.com/article/3681328/when-blaming-the-user-for-a-security-breach-is-unfair-or-just-wrong.html#tk.rss_all www.secnews.physaphae.fr/article.php?IdArticle=8287760 False Threat,Guideline None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Rolls Out New Chrome Browser Update to Patch Yet Another Zero-Day Vulnerability 2022-12-02T23:41:00+00:00 https://thehackernews.com/2022/12/google-rolls-out-new-chrome-browser.html www.secnews.physaphae.fr/article.php?IdArticle=8287178 False Vulnerability,Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine \'Black Proxies\' Enable Threat Actors to Conduct Malicious Activity 2022-12-02T17:00:00+00:00 https://www.infosecurity-magazine.com/news/black-proxies-linked-to-malicious/ www.secnews.physaphae.fr/article.php?IdArticle=8286722 False Threat None 2.0000000000000000 Global Security Mag - Site de news francais Près de 6 entreprises françaises sur 10 effectuent leur veille de renseignement sur les menaces sur les réseaux sociaux, selon une étude Kaspersky Points de Vue]]> 2022-12-02T09:47:18+00:00 https://www.globalsecuritymag.fr/Pres-de-6-entreprises-francaises-sur-10-effectuent-leur-veille-de-renseignement.html www.secnews.physaphae.fr/article.php?IdArticle=8286582 False Ransomware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cuba Ransomware Extorted Over $60 Million in Ransom Fees from More than 100 Entities 2022-12-02T01:04:00+00:00 https://thehackernews.com/2022/12/cuba-ransomware-extorted-over-60.html www.secnews.physaphae.fr/article.php?IdArticle=8286536 False Ransomware,Threat None 2.0000000000000000 AhnLab - Korean Security Firm ASEC Weekly Phishing Email Threat Trend (November 13th, 2022 – November 19th, 2022 ) The ASEC analysis team monitors phishing email threats with the ASEC automatic analysis system (RAPIT) and Honeypot. This post will cover the cases of distribution of phishing emails during the week from November 13th, 2022 to November 19th, 2022 and provide statistical information on each type. Additionally, we will introduce new types that were not detected before as well as emails to be cautious of with keywords to minimize harm to users. The phishing emails covered in this post will... ]]> 2022-12-02T00:40:30+00:00 https://asec.ahnlab.com/en/43013/ www.secnews.physaphae.fr/article.php?IdArticle=8286479 False Threat None 3.0000000000000000 Security Affairs - Blog Secu New Go-based Redigo malware targets Redis servers Redigo is a new Go-based malware employed in attacks against Redis servers affected by the CVE-2022-0543 vulnerability. Researchers from security firm AquaSec discovered a new Go-based malware that is used in a campaign targeting Redis servers. Threat actors are exploiting a critical vulnerability, tracked as CVE-2022-0543, in Redis (Remote Dictionary Server) servers. Redis (remote dictionary server) […] ]]> 2022-12-01T22:39:51+00:00 https://securityaffairs.co/wordpress/139164/malware/redigo-malware-targets-redis-servers.html www.secnews.physaphae.fr/article.php?IdArticle=8286450 False Malware,Threat None 3.0000000000000000