www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T18:21:44+00:00 www.secnews.physaphae.fr InfoSecurity Mag - InfoSecurity Magazine CISA and FBI Warn Against Buffer Overflow Vulnerabilities US agencies have issued a new alert to eliminate buffer overflow vulnerabilities, urging memory-safe programming for secure-by-design software development]]> 2025-02-13T16:30:00+00:00 https://www.infosecurity-magazine.com/news/cisa-fbi-buffer-overflow/ www.secnews.physaphae.fr/article.php?IdArticle=8648397 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AI and Security - A New Puzzle to Figure Out AI is everywhere now, transforming how businesses operate and how users engage with apps, devices, and services. A lot of applications now have some Artificial Intelligence inside, whether supporting a chat interface, intelligently analyzing data or matching user preferences. No question AI benefits users, but it also brings new security challenges, especially Identity-related security]]> 2025-02-13T16:30:00+00:00 https://thehackernews.com/2025/02/ai-and-security-new-puzzle-to-figure-out.html www.secnews.physaphae.fr/article.php?IdArticle=8648369 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future An Italian journalist speaks about being targeted with Paragon spyware As an undercover journalist covering Italian politics, Francesco Cancellato is used to reporting on scandals. But he never thought he would be part of the story.]]> 2025-02-13T16:24:00+00:00 https://therecord.media/italian-journalist-speaks-about-being-targeted-spyware www.secnews.physaphae.fr/article.php?IdArticle=8648398 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Palo Alto Networks Patches Authentication Bypass Exploit in PAN-OS Software Palo Alto Networks has addressed a high-severity security flaw in its PAN-OS software that could result in an authentication bypass. The vulnerability, tracked as CVE-2025-0108, carries a CVSS score of 7.8 out of 10.0. The score, however, drops to 5.1 if access to the management interface is restricted to a jump box. "An authentication bypass in the Palo Alto Networks PAN-OS software enables an]]> 2025-02-13T15:09:00+00:00 https://thehackernews.com/2025/02/palo-alto-networks-patches.html www.secnews.physaphae.fr/article.php?IdArticle=8648339 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FINALDRAFT Malware Exploits Microsoft Graph API for Espionage on Windows and Linux Threat hunters have shed light on a new campaign targeting the foreign ministry of an unnamed South American nation with bespoke malware capable of granting remote access to infected hosts. The activity, detected in November 2024, has been attributed by Elastic Security Labs to a threat cluster it tracks as REF7707. Some of the other targets include a telecommunications entity and a university,]]> 2025-02-13T14:41:00+00:00 https://thehackernews.com/2025/02/finaldraft-malware-exploits-microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=8648331 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Astaroth Phishing Kit Bypasses 2FA to Hijack Gmail and Microsoft Accounts New Astaroth Phishing Kit bypasses 2FA (two-factor authentication) to steal Gmail, Yahoo and Microsoft login credentials using a…]]> 2025-02-13T14:40:23+00:00 https://hackread.com/astaroth-phishing-kit-bypasses-2fa-hijack-gmail-microsoft/ www.secnews.physaphae.fr/article.php?IdArticle=8648388 False None Yahoo 3.0000000000000000 Recorded Future - FLux Recorded Future [Live Updates] Live updates from the Munich Security and Cyber Security Conference from reporters Alexander Martin, Daryna Antoniuk and Dina Temple-Raston.]]> 2025-02-13T14:32:24+00:00 https://therecord.media/munich-cyber-security-and-security-conference-2025 www.secnews.physaphae.fr/article.php?IdArticle=8648385 False Conference None 3.0000000000000000 Detection At Scale - Blog de reverseur D @ S # 55: Salesforce \\'s Mor Levi sur les agents AI dans SECOPS<br>D@S #55: Salesforce\\'s Mor Levi on AI Agents in SecOps Discover how Salesforce\'s security team harnesses AI agents—targeting 50% autonomous triage—while keeping human expertise central to their strategy.]]> 2025-02-13T14:16:42+00:00 https://www.detectionatscale.com/p/podcast-55 www.secnews.physaphae.fr/article.php?IdArticle=8654613 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Astaroth Phishing Kit Bypasses 2FA Using Reverse Proxy Techniques Astaroth is an advanced phishing kit using real-time credential and session cookie capture to compromise Gmail, Yahoo and Office 365 accounts]]> 2025-02-13T14:00:00+00:00 https://www.infosecurity-magazine.com/news/astaroth-phishing-kit-bypasses-2fa/ www.secnews.physaphae.fr/article.php?IdArticle=8648380 False None Yahoo 3.0000000000000000 Korben - Bloger francais Sur mon bureau, ma tasse connectée et chauffante Ember est plus importante que mon ordi la tasse Ember va littéralement changer votre quotidien. Je l\'utilise tous les jours depuis des années, j\'en ai même acheté plusieurs, et honnêtement, c\'est l\'un des gadgets les plus utiles que j\'ai pu tester de ma vie (je vous jure que je n\'exagère pas une seconde). À tel point que tous ceux à qui j\'en ai offert une ne peuvent plus s\'en passer.
– Article rédigé par Vincent Lautier, contient des liens affiliés Amazon – Si vous êtes du genre à toujours boire votre thé ou café froid, ou pire, à vous brûler à la première gorgée, la tasse Ember va littéralement changer votre quotidien. Je l\'utilise tous les jours depuis des années, j\'en ai même acheté plusieurs, et honnêtement, c\'est l\'un des gadgets les plus utiles que j\'ai pu tester de ma vie (je vous jure que je n\'exagère pas une seconde). À tel point que tous ceux à qui j\'en ai offert une ne peuvent plus s\'en passer.]]>
2025-02-13T13:56:54+00:00 https://korben.info/sur-mon-bureau-ma-tasse-connectee-et-chauffante-ember-est-plus-importante-que-mon-ordi.html www.secnews.physaphae.fr/article.php?IdArticle=8648378 False None None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial OTORIO debuts CSAV framework to assess risk in assets without published vulnerabilities OT cybersecurity solutions company OTORIO introduced on Thursday the CSAV (Compensating Scoring for Asset Vulnerability) framework, a methodology...
>OT cybersecurity solutions company OTORIO introduced on Thursday the CSAV (Compensating Scoring for Asset Vulnerability) framework, a methodology... ]]>
2025-02-13T13:56:21+00:00 https://industrialcyber.co/news/otorio-debuts-csav-framework-to-assess-risk-in-assets-without-published-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8648379 False Vulnerability None 3.0000000000000000
SlashNext - Cyber Firm Astaroth: A New 2FA Phishing Kit Targeting Gmail, Yahoo, AOL, O365, and 3rd-Party Logins Phishing attacks continue to evolve, pushing even the most secure authentication methods to their limits. First advertised on cybercrime networks in late January 2025, Astaroth is a brand new phishing kit that bypasses two-factor authentication (2FA) through session hijacking and real-time credential interception. Astaroth utilizes an evilginx-style reverse proxy to intercept and manipulate traffic between […] The post Astaroth: A New 2FA Phishing Kit Targeting Gmail, Yahoo, AOL, O365, and 3rd-Party Logins first appeared on SlashNext.
>Phishing attacks continue to evolve, pushing even the most secure authentication methods to their limits. First advertised on cybercrime networks in late January 2025, Astaroth is a brand new phishing kit that bypasses two-factor authentication (2FA) through session hijacking and real-time credential interception. Astaroth utilizes an evilginx-style reverse proxy to intercept and manipulate traffic between […] The post Astaroth: A New 2FA Phishing Kit Targeting Gmail, Yahoo, AOL, O365, and 3rd-Party Logins first appeared on SlashNext.]]>
2025-02-13T13:30:54+00:00 https://slashnext.com/blog/astaroth-a-new-2fa-phishing-kit-targeting-gmail-yahoo-aol-o365-and-3rd-party-logins/ www.secnews.physaphae.fr/article.php?IdArticle=8648374 False None Yahoo 3.0000000000000000
SecurityWeek - Security News Chinese Cyberspy Possibly Launching Ransomware Attacks as Side Job A toolset associated with China-linked espionage intrusions was employed in a ransomware attack, likely by a single individual.
>A toolset associated with China-linked espionage intrusions was employed in a ransomware attack, likely by a single individual. ]]>
2025-02-13T13:25:10+00:00 https://www.securityweek.com/chinese-cyberspy-possibly-launching-ransomware-attacks-as-side-job/ www.secnews.physaphae.fr/article.php?IdArticle=8648377 False Ransomware None 3.0000000000000000
Palo Alto Network - Site Constructeur Introducing Cortex Cloud - The Future of Real-Time Cloud Security Cortex Cloud brings the world\'s leading CNAPP onto the #1 SecOps platform, delivering real-time protection - for the first time - from code to cloud to SOC.
>Cortex Cloud brings the world\'s leading CNAPP onto the #1 SecOps platform, delivering real-time protection - for the first time - from code to cloud to SOC. ]]>
2025-02-13T13:05:54+00:00 https://www.paloaltonetworks.com/blog/2025/02/announcing-innovations-cortex-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8648359 False Cloud None 3.0000000000000000
Checkpoint - Fabricant Materiel Securite January 2025\\'s Most Wanted Malware: FakeUpdates Continues to Dominate Check Point Software\'s latest threat index highlights that FakeUpdates continues to pose a significant threat in the cyber landscape, playing a crucial role in facilitating ransomware attacks. A recent investigation by security researchers revealed that an affiliate of RansomHub utilized a Python-based backdoor to maintain persistent access and deploy ransomware across various networks. Installed shortly after FakeUpdates gained initial access, this backdoor demonstrated advanced obfuscation techniques along with AI-assisted coding patterns. The attack involved lateral movement through remote desktop protocol (RDP) and established ongoing access by creating scheduled tasks. The advanced techniques highlight an increasing reality: cyber criminals are evolving […]
>Check Point Software\'s latest threat index highlights that FakeUpdates continues to pose a significant threat in the cyber landscape, playing a crucial role in facilitating ransomware attacks. A recent investigation by security researchers revealed that an affiliate of RansomHub utilized a Python-based backdoor to maintain persistent access and deploy ransomware across various networks. Installed shortly after FakeUpdates gained initial access, this backdoor demonstrated advanced obfuscation techniques along with AI-assisted coding patterns. The attack involved lateral movement through remote desktop protocol (RDP) and established ongoing access by creating scheduled tasks. The advanced techniques highlight an increasing reality: cyber criminals are evolving […] ]]>
2025-02-13T13:00:34+00:00 https://blog.checkpoint.com/research/january-2025s-most-wanted-malware-fakeupdates-continues-to-dominate-2/ www.secnews.physaphae.fr/article.php?IdArticle=8648365 False Ransomware,Malware,Threat None 2.0000000000000000
DarkTrace - DarkTrace: AI bases detection Why Darktrace / EMAIL excels against APTs APTs are sophisticated threat actors with the resources to coordinate and achieve long-term objectives. Amidst the skyrocketing numbers of BEC attacks, every organization should be worried about the ability of intruders to infiltrate and exploit. This blog will look at several recent examples of complex email attacks and how Darktrace / EMAIL successfully disarmed and prevented intrusion.]]> 2025-02-13T13:00:01+00:00 https://darktrace.com/blog/why-darktrace-email-excels-against-apts www.secnews.physaphae.fr/article.php?IdArticle=8648358 False Threat None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Romance Baiting Losses Surge 40% Annually Ahead of Valentine\'s Day, Chainalysis figures reveal 40% increase in losses to pig butchering, or romance baiting, scams]]> 2025-02-13T13:00:00+00:00 https://www.infosecurity-magazine.com/news/romance-baiting-losses-surge-40/ www.secnews.physaphae.fr/article.php?IdArticle=8648370 False None None 3.0000000000000000 ComputerWeekly - Computer Magazine UK accused of political \\'foreign cyber attack\\' on US after serving secret snooping order on Apple 2025-02-13T12:54:00+00:00 https://www.computerweekly.com/news/366619170/UK-accused-of-political-foreign-cyberattack-on-US-after-serving-secret-snooping-order-on-Apple www.secnews.physaphae.fr/article.php?IdArticle=8648466 False None None 3.0000000000000000 HackRead - Chercher Cyber FortiOS Vulnerability Allows Super-Admin Privilege Escalation – Patch Now! Super-admin access vulnerability discovered in FortiOS Security Fabric. Exploitation could lead to widespread network breaches. Update now. Fortinet has…]]> 2025-02-13T12:53:27+00:00 https://hackread.com/fortios-vulnerability-super-admin-privilege-escalation/ www.secnews.physaphae.fr/article.php?IdArticle=8648366 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Hacker leaks account data of 12 million Zacks Investment users Zacks Investment Research (Zacks) last year reportedly suffered another data breach that exposed sensitive information related to roughly 12 million accounts. [...]]]> 2025-02-13T12:39:36+00:00 https://www.bleepingcomputer.com/news/security/hacker-leaks-account-data-of-12-million-zacks-investment-users/ www.secnews.physaphae.fr/article.php?IdArticle=8648402 False Data Breach None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial S4x25: NVIDIA debuts AI platform for critical infrastructure security, partners with industry leaders Technology company NVIDIA announced Wednesday at the ongoing S4x25 industrial cybersecurity event their adoption of the NVIDIA cybersecurity... ]]> 2025-02-13T12:36:29+00:00 https://industrialcyber.co/ai/s4x25-nvidia-debuts-ai-platform-for-critical-infrastructure-security-partners-with-industry-leaderss4x25-nvidia-debuts-ai-platform-for-critical-infrastructure-security-partners-with-industry-leaders/ www.secnews.physaphae.fr/article.php?IdArticle=8648360 False Industrial None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Schneider Electric\\'s SCADAPack 470i, 474i to redefine OT cybersecurity for remote, rugged operations Schneider Electric, vendor of digital transformation of energy management and automation, has announced new OT (operational technology) cybersecurity...
>Schneider Electric, vendor of digital transformation of energy management and automation, has announced new OT (operational technology) cybersecurity... ]]>
2025-02-13T12:32:51+00:00 https://industrialcyber.co/news/schneider-electrics-scadapack-470i-474i-to-redefine-ot-cybersecurity-for-remote-rugged-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8648361 False Industrial None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial Asimily, Carahsoft partner to bring IoT/OT cybersecurity solutions to public sector Asimily, an IoT, OT and IoMT company, and Carahsoft Technology announced Wednesday a partnership. Under the agreement, Carahsoft...
>Asimily, an IoT, OT and IoMT company, and Carahsoft Technology announced Wednesday a partnership. Under the agreement, Carahsoft... ]]>
2025-02-13T12:32:13+00:00 https://industrialcyber.co/news/asimily-carahsoft-partner-to-bring-iot-ot-cybersecurity-solutions-to-public-sector/ www.secnews.physaphae.fr/article.php?IdArticle=8648362 False Industrial None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial Salvador Technologies launches Edge-Recovery Platform to revolutionize OT, ICS cyber resilience Salvador Technologies introduced an Edge-Recovery Platform, a leap forward in comprehensive cyber resilience in the Operational Technology (OT)...
>Salvador Technologies introduced an Edge-Recovery Platform, a leap forward in comprehensive cyber resilience in the Operational Technology (OT)... ]]>
2025-02-13T12:24:42+00:00 https://industrialcyber.co/news/salvador-technologies-launches-edge-recovery-platform-to-revolutionize-ot-ics-cyber-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8648363 False Industrial None 3.0000000000000000
Schneier on Security - Chercheur Cryptologue Américain DOGE as a National Cyberattack accessed the US Treasury computer system, giving them the ability to collect data on and potentially control the department’s roughly ...
In the span of just weeks, the US government has experienced what may be the most consequential security breach in its history—not through a sophisticated cyberattack or an act of foreign espionage, but through official orders by a billionaire with a poorly defined government role. And the implications for national security are profound. First, it was reported that people associated with the newly created Department of Government Efficiency (DOGE) had accessed the US Treasury computer system, giving them the ability to collect data on and potentially control the department’s roughly ...]]>
2025-02-13T12:03:26+00:00 https://www.schneier.com/blog/archives/2025/02/doge-as-a-national.html www.secnews.physaphae.fr/article.php?IdArticle=8648346 False None None 3.0000000000000000
Global Security Mag - Site de news francais Sentrycs has been awarded a multi-million-dollar contract in Latin America Market News
Sentrycs Lands Multi-Million-Dollar Counter-Drone Deal in Latin America A Landmark agreement Proving Sentrycs\' Leadership in Securing High-Risk Environments in Latin America - Market News]]>
2025-02-13T12:02:03+00:00 https://www.globalsecuritymag.fr/sentrycs-has-been-awarded-a-multi-million-dollar-contract-in-latin-america.html www.secnews.physaphae.fr/article.php?IdArticle=8648349 False None None 3.0000000000000000
IndustrialCyber - cyber risk firms for industrial CISA, FBI urge manufacturers to eliminate buffer overflow vulnerabilities with secure-by-design practices The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the FBI (Federal Bureau of Investigation) rolled out Wednesday... ]]> 2025-02-13T12:01:00+00:00 https://industrialcyber.co/cisa/cisa-fbi-urge-manufacturers-to-eliminate-buffer-overflow-vulnerabilities-with-secure-by-design-practices/ www.secnews.physaphae.fr/article.php?IdArticle=8648364 False Vulnerability None 2.0000000000000000 The Register - Site journalistique Anglais North Korea targets crypto developers via NPM supply chain attack Yet another cash grab from Kim\'s cronies and an intel update from Microsoft North Korea has changed tack: its latest campaign targets the NPM registry and owners of Exodus and Atomic cryptocurrency wallets.…]]> 2025-02-13T12:00:12+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/13/north_korea_npm_crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8648347 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Russian Seashell Blizzard Enlists Specialist Initial Access Subgroup to Expand Ops Microsoft found that Russian state actor Seashell Blizzard has deployed an initial access subgroup to gain persistent access in a range of high-value global targets]]> 2025-02-13T12:00:00+00:00 https://www.infosecurity-magazine.com/news/russian-seashell-blizzard-initial/ www.secnews.physaphae.fr/article.php?IdArticle=8648351 False None APT 44 3.0000000000000000 Korben - Bloger francais Sommet de l\'Action sur l\'IA à Paris - Un équilibre difficile à trouver En ce début de semaine, j’ai fait ma sortie de l’année direction Paris pour assister au Sommet de l’Action sur l’IA, qui a rassemblé une centaine de pays ainsi que de nombreux experts, dirigeants et chercheurs autour de ce sujet que j’adooooore : L’Intelligence Artificielle. Il faut savoir que ce n’était pas un événement franco-français destiné uniquement à l’auto-congratulation mais un vrai sommet international co-présidé par la France et l’Inde. Peu de gens en ont parlé, mais il y a eu avant d’autres sommets sur l’IA qui ont traité notamment du sujet risque / sécurité. Dans le cas de ce sommet parisien, c’était plus axé sur le développement durable, l\'innovation et l’inclusivité.]]> 2025-02-13T11:59:10+00:00 https://korben.info/sommet-de-laction-sur-lia-a-paris-un-equilibre-difficile-a-trouver.html www.secnews.physaphae.fr/article.php?IdArticle=8648348 False None None 2.0000000000000000 Global Security Mag - Site de news francais OPSWAT\\'s MetaDefender Optical Diode Achieves C1D2 Certification Business News
OPSWAT\'s MetaDefender Optical Diode Achieves C1D2 Certification, Enhancing Safety and Cybersecurity in Hazardous Environments MetaDefender Optical Diode\'s C1D2 Certification Sets a New Standard for Cybersecurity and Safety in Hazardous Industries - Business News]]>
2025-02-13T11:58:32+00:00 https://www.globalsecuritymag.fr/opswat-s-metadefender-optical-diode-achieves-c1d2-certification.html www.secnews.physaphae.fr/article.php?IdArticle=8648350 False None None 3.0000000000000000
Cyble - CyberSecurity Firm CISA Updates Known Exploited Vulnerabilities Catalog with Four Critical Issues Cyble CISA Updates Known Exploited Vulnerabilities Catalog with Four Critical Issues In a recent update to its Known Exploited Vulnerabilities Catalog, the Cybersecurity and Infrastructure Security Agency (CISA) has added four security vulnerabilities that are currently under active exploitation. These vulnerabilities span across multiple platforms and pose substantial security risks for both organizations and individual users. The vulnerabilities identified in CVE-2024-40891, CVE-2024-40890, CVE-2025-21418, and CVE-2025-21391 can be exploited with relative ease if security updates are not applied promptly. Users and organizations should follow the guidance provided by vendors like Zyxel and Microsoft, ensuring that their systems are updated regularly to address the latest security flaws. For organizations relying on Zyxel DSL routers or Windows-based systems, it is crucial to assess the exposure to these vulnerabilities and take immediate steps to update firmware or software versions. Details of the Vulnerabilities and Active Exploitation CVE-2024-40891 and CVE-2024-40890: Critical Command Injection Vulnerabilities in Zyxel DSL Routers The two vulnerabilities-CVE-2024-40891 and CVE-2024-40890-are related to a series of Command Injection Vulnerabilities affecting Zyxel DSL CPE devices. Specifically, these vulnerabilities affect the Zyxel VMG4325-B10A router model running firmware version 1.00(AAFR.4)C0_20170615. Both vulnerabilities share a common thread: they allow authenticated attackers to execute arbitrary operating system (OS) commands on the affected devices via Telnet (CVE-2024-40891) or a crafted HTTP POST request (CVE-2024-40890). This puts devices at high risk of being compromised by threat actors who can exploit these weaknesses to gain control of the affected systems. According to the official Zyxel advisory, both vulnerabilities have been assigned a CVSS severity score of 8.8 (High). These flaws stem from improper neutralization of special elements used in OS commands (CWE-78: Improper Neutralization of Special Elements used in an OS Command). Once successfully exploited, the vulnerabilities could allow attackers to bypass authentication and execute malicious OS commands, effectively compromising the security of the devices. Zyxel has issued advisories urging users to update their firmware to mitigate these vulnerabilities. Devices using older firmware versions are especially at risk. The active exploitation of these vulnerabilities could lead to severe consequences, such as unauthorized access, ]]> 2025-02-13T11:40:21+00:00 https://cyble.com/blog/cisa-adds-4-critical-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8648344 False Vulnerability,Threat None 3.0000000000000000 Cyble - CyberSecurity Firm Cyble Warns of Exposed Medical Imaging, Asset Management Systems Cyble Warns of Exposed Medical Imaging, Asset Management Systems Overview Cyble\'s weekly industrial control system (ICS) vulnerability report to clients warned about internet-facing medical imaging and critical infrastructure asset management systems that could be vulnerable to cyberattacks. The report examined six ICS, operational technology (OT), and Supervisory Control and Data Acquisition (SCADA) vulnerabilities in total, but it focused on two in particular after Cyble detected web-exposed instances of the systems. Orthanc, Trimble Cityworks Vulnerabilities Highlighted by CISA The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued advisories alerting users to vulnerabilities in medical imaging and asset management products. Orthanc is an open-source DICOM server used in healthcare environments for medical imaging storage and retrieval, while Trimble Cityworks is a GIS-centric asset management system used to manage all infrastructure assets for airports, utilities, municipalities, and counties. In a February 6 ICS medical advisory, CISA said the Orthanc server prior to version 1.5.8 does not enable basic authentication by default when remote access is enabled, which could result in unauthorized access by a malicious actor. The Missing Authentication for Critical Function vulnerability, CVE-2025-0896, has been assigned a CVSS v3.1 base score of 9.8, just below the maximum score of 10.0. Orthanc recommends that users update to the latest version or enable HTTP authentication by setting the configuration "AuthenticationEnabled": true in the configuration file. Cyble provided a publicly accessible search query for its ODIN vulnerability search tool, which users can use to find potentially vulnerable instances. “This flaw requires urgent attention, as Cyble researchers have identified multiple internet-facing Orthanc instances, increasing the risk of exploitation,” the Cyble report said. “The exposure of vulnerable instances could allow unauthorized access to sensitive medical data, manipulation of imaging records, or even unauthorized control over the server. Given the high stakes in healthcare cybersecurity, immediate patching to version 1.5.8 or later, along with restricting external access, is strongly recommended to mitigate potential threats.]]> 2025-02-13T11:15:54+00:00 https://cyble.com/blog/cyble-warns-of-exposed-medical-imaging-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8648345 True Tool,Vulnerability,Threat,Patching,Industrial,Medical None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine EFF Leads Fight Against DOGE and Musk\\'s Access to US Federal Workers\\' Data The Electronic Frontier Foundation has requested a US federal court to block Elon Musk\'s DOGE access to US Office of Personnel Management Data]]> 2025-02-13T11:15:00+00:00 https://www.infosecurity-magazine.com/news/eff-lawsuit-us-doge-musk-opm-data/ www.secnews.physaphae.fr/article.php?IdArticle=8648352 False None None 3.0000000000000000 TechRepublic - Security News US How Much Time Does it Take for Hackers to Crack My Password? Hackers can crack weak passwords in seconds, while strong ones may take years. Learn about the time to crack your password and boost security.]]> 2025-02-13T11:00:49+00:00 https://www.techrepublic.com/article/time-to-crack-your-password-guide/ www.secnews.physaphae.fr/article.php?IdArticle=8648343 False None None 3.0000000000000000 SecurityWeek - Security News Google Pays Out $55,000 Bug Bounty for Chrome Vulnerability Google has released a Chrome 133 update to address four high-severity vulnerabilities reported by external researchers.
>Google has released a Chrome 133 update to address four high-severity vulnerabilities reported by external researchers. ]]>
2025-02-13T10:50:10+00:00 https://www.securityweek.com/google-pays-out-55000-bug-bounty-for-chrome-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8648338 False Vulnerability None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine North Korea Targets Crypto Devs Through NPM Packages SecurityScorecard has uncovered a sophisticated campaign linked to North Korea\'s Lazarus Group, distributing crypto-stealing malware]]> 2025-02-13T10:15:00+00:00 https://www.infosecurity-magazine.com/news/north-korea-crypto-devs-npm/ www.secnews.physaphae.fr/article.php?IdArticle=8648337 False Malware APT 38 3.0000000000000000 Global Security Mag - Site de news francais 74% of Security Directors in Regulated Industries say Detection Security Technologies Fall Short Special Reports
74% of Security Directors in Regulated Industries say Detection Security Technologies Fall Short • New research from global high-assurance cybersecurity leader Everfox reveals 97% of polled regulated organizations in the U.S. and UK suffered a cyberattack between October 2023 and 2024 • These organizations experienced an average of 127 attempted cyberattacks on average per week. • To tackle the increasing sophistication of attacks, 78% of polled IT Security Directors believe they need to shift their mindset from detection to prevention. - Special Reports]]>
2025-02-13T10:02:03+00:00 https://www.globalsecuritymag.fr/74-of-security-directors-in-regulated-industries-say-detection-security.html www.secnews.physaphae.fr/article.php?IdArticle=8648332 False None None 3.0000000000000000
We Live Security - Editeur Logiciel Antivirus ESET Gaming or gambling? Lifting the lid on in-game loot boxes The virtual treasure chests and other casino-like rewards inside your children\'s games may pose risks you shouldn\'t play down]]> 2025-02-13T10:00:00+00:00 https://www.welivesecurity.com/en/kids-online/gaming-gambling-lifting-lid-in-game-loot-boxes/ www.secnews.physaphae.fr/article.php?IdArticle=8648695 False None None 2.0000000000000000 Global Security Mag - Site de news francais Cybersécurité : Rapport Threat Intelligence Mimecast 2e semestre 2024 Investigations
Cybersécurité : Rapport Threat Intelligence Mimecast 2e semestre 2024 L\'étude s\'appuie sur plus de 90 milliards de données analysées auprès des 42 000 clients de Mimecast au second semestre 2024. • Plus de 5 milliards de menaces ont été signalées entre juillet et décembre 2024. • Les secteurs du divertissement et de l\'information ont été les plus ciblés par les attaques, avec plus de 10 menaces par utilisateur. • Les cybercriminels utilisent des techniques variées pour mener leurs attaques. Dans ce contexte, les attaques par phishing sont en hausse. • L\'IA reste à la fois un atout et une menace pour la cybersécurité. - Investigations]]>
2025-02-13T09:40:57+00:00 https://www.globalsecuritymag.fr/cybersecurite-rapport-threat-intelligence-mimecast-2e-semestre-2024.html www.secnews.physaphae.fr/article.php?IdArticle=8648333 False Threat,Studies None 4.0000000000000000
Bleeping Computer - Magazine Américain Chinese espionage tools deployed in RA World ransomware attack A China-based threat actor, tracked as Emperor Dragonfly and commonly associated with cybercriminal endeavors, has been observed using in a ransomware attack a toolset previously attributed to espionage actors. [...]]]> 2025-02-13T09:31:54+00:00 https://www.bleepingcomputer.com/news/security/chinese-espionage-tools-deployed-in-ra-world-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8648386 False Ransomware,Tool,Threat None 2.0000000000000000 The State of Security - Magazine Américain US Coast Guard Urged to Strengthen Cybersecurity Amid $2B Daily Port Risk The US Coast Guard has been urged to improve the cybersecurity infrastructure of the Maritime Transportation System (MTS), which includes ports, waterways, and vessels essential for transporting over $5.4 trillion worth of goods annually. The Government Accountability Office (GAO) has warned in a report published this week that America\'s maritime transportation system lacks a proper cybersecurity strategy to protect itself, and does not have reliable access to data related to vulnerabilities and past attacks. The GAO says that it found the MTS faced "significant and increasing cybersecurity...]]> 2025-02-13T09:06:29+00:00 https://www.tripwire.com/state-of-security/us-coast-guard-urged-strengthen-cybersecurity-amid-2b-daily-port-risk www.secnews.physaphae.fr/article.php?IdArticle=8648387 False Vulnerability None 3.0000000000000000 Korben - Bloger francais Sparrow - Pour extraire des données avec l\'IA Sparrow, et c’est un projet open source qui utilise l’intelligence artificielle pour automatiser l’extraction de données.
Est ce qu’il vous est déjà arrivé de devoir manuellement copier coller des données de vos PDF, factures et autres documents barbants pour les saisir ensuite dans un tableur ou une base de données ? Bien relou non ? Et bien j’ai une solution qui va vous faire gagner un temps précieux ! Cela s’appelle Sparrow, et c’est un projet open source qui utilise l’intelligence artificielle pour automatiser l’extraction de données.]]>
2025-02-13T09:00:00+00:00 https://korben.info/sparrow-outil-extraction-donnees-ia.html www.secnews.physaphae.fr/article.php?IdArticle=8648325 False None None 3.0000000000000000
Sekoia - Cyber Firms Sekoia.io achieves ISO 27001 compliance This article is also available in French here. Today, we are pleased to celebrate a major achievement for Sekoia.io with the attainment of the ISO/IEC 27001:2022 certification. In this blog post, we\'ll explain the journey to this high-end certification. What is ISO/IEC 27001 Certification? The ISO/IEC 27001 standard is the global benchmark for information security […] La publication suivante Sekoia.io achieves ISO 27001 compliance est un article de Sekoia.io Blog.
>This article is also available in French here. Today, we are pleased to celebrate a major achievement for Sekoia.io with the attainment of the ISO/IEC 27001:2022 certification. In this blog post, we\'ll explain the journey to this high-end certification. What is ISO/IEC 27001 Certification? The ISO/IEC 27001 standard is the global benchmark for information security […] La publication suivante Sekoia.io achieves ISO 27001 compliance est un article de Sekoia.io Blog.]]>
2025-02-13T07:01:35+00:00 https://blog.sekoia.io/sekoia-io-achieves-iso-27001-compliance/ www.secnews.physaphae.fr/article.php?IdArticle=8648318 False None None 3.0000000000000000
AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Best Practices for Securing Web Applications Against Modern Threats Enterprise Strategy Group, organizations are anticipating an explosion in web applications, web sites, and associated APIs in the next two years. Research respondents reported they support an average of 145 applications today and are expecting that number to grow to 201 within 24 months. Additionally, the same research shows that organizations with at least half of their applications using APIs will grow from 32% today to 80% within 24 months. This explosive growth is creating a viable attack vector for cybercriminals and more challenges for security teams. Nearly half (46%) of respondents in the ESG research survey said that web application and API protection is more difficult than it was two years ago, citing environmental changes as one of the main challenges. This includes maintaining visibility and security of APIs, using cloud infrastructure, and securing cloud-native architectures. Organizations are increasingly facing diverse attacks as cybercriminals employ various techniques to gain unauthorized access to API endpoints and expose or steal sensitive information. According to ESG’s recent report findings, the top threat vector being exploited is application and API attacks through lesser-known vulnerabilities, with 41% percent of organizations reporting such attacks. Adopting Best Practices for API Security To mitigate the complexities and challenges of today\'s environment, more organizations recognize the importance of API security and are adopting best practices, including seeking assistance from third-party providers. In fact, according to ESG, 45% of organizations plan to work with managed service providers to manage web application and API protection tools. Application and API protection are quickly becoming a fundamental security control, because when left unprotected, APIs provide an easy way to gain unauthorized access to IT networks and disrupt business, steal data, or launch cyberattacks. By adopting security best practices, organizations can mitigate vulnerabilities and other exposures that attackers could potentially exploit and protect APIs from security threats like unauthorized access and data breaches. Identifying Common Risks and Threats To effectively safeguard your APIs, it is crucial to understand the common risks and threats that exist, including: Injection attacks Vulnerability exploits Authentication issues Broken access controls Distributed Denial of service (DDoS) Brute-force attacks API abuse Machine in the middle (MITM) attacks Cross-site scripting (XSS) Use Proactive Defense with Best Practices to Your APIs from Threats Organizations and security teams should understand and implement API security best practices to prevent APIs from being attacked or abused. Secure development Build API security standards and practices into every stage of API development to find vulnerabilities before APIs enter production. Incorporate automated security testing throughout the entire process and run a wide range of tests simulating malicious traffic. Implement strict input validation and sanitization to prevent injection attack]]> 2025-02-13T06:03:00+00:00 https://levelblue.com/blogs/security-essentials/best-practices-securing-web-applications www.secnews.physaphae.fr/article.php?IdArticle=8648384 False Tool,Vulnerability,Threat,Cloud None 2.0000000000000000 InformationSecurityBuzzNews - Site de News Securite Russia-Linked Seashell Blizzard Intensifies Cyber Operations Against Critical Sectors The Russia-linked threat actor known as Seashell Blizzard has assigned one of its subgroups to gain initial access to internet-facing infrastructure and establish long-term persistence within targeted entity, a Microsoft report has revealed.  Also dubbed APT44, BlackEnergy Lite, Sandworm, Telebots, and Voodoo Bear, Seashell Blizzard has been active since at least 2009 and is believed [...]]]> 2025-02-13T06:02:16+00:00 https://informationsecuritybuzz.com/russia-linked-seashell-blizzard-intens/ www.secnews.physaphae.fr/article.php?IdArticle=8648314 False Threat APT 44 3.0000000000000000 ComputerWeekly - Computer Magazine UK government sanctions target Russian cyber crime network Zservers 2025-02-13T05:00:00+00:00 https://www.computerweekly.com/news/366619219/UK-government-sanctions-target-Russian-cyber-crime-network-ZSERVERS www.secnews.physaphae.fr/article.php?IdArticle=8648330 False None None 2.0000000000000000 Wired Threat Level - Security News China\\'s Salt Typhoon Spies Are Still Hacking Telecoms-Now by Exploiting Cisco Routers Despite high-profile attention and even US sanctions, the group hasn\'t stopped or even slowed its operation, including the breach of two more US telecoms.]]> 2025-02-13T05:00:00+00:00 https://www.wired.com/story/chinas-salt-typhoon-spies-are-still-hacking-telecoms-now-by-exploiting-cisco-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8648309 False None None 3.0000000000000000 The Register - Site journalistique Anglais Have I Been Pwned likely to ban resellers from buying subs, citing \\'shitty behavior\\' and onerous support requests \'What are customers actually getting from resellers other than massive price markups?\' asks Troy Hunt Troy Hunt, proprietor of data breach lookup site Have I Been Pwned, is likely to ban resellers from the service.…]]> 2025-02-13T04:59:12+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/13/hibp_reseller_ban/ www.secnews.physaphae.fr/article.php?IdArticle=8648310 False Data Breach None 3.0000000000000000 The State of Security - Magazine Américain IIoT Security Threats Reshape Factory Protection Strategies Modern factories are increasingly relying on Industrial Internet of Things (IIoT) solutions. This shift is beneficial in many regards, including higher efficiency and transparency, but it also introduces unique cybersecurity concerns. Better vulnerability management for IIoT systems is essential if companies hope to make the most of this technology. The White House\'s 2024 cybersecurity report named critical infrastructure risks and supply chain exploits as two of the top threats facing the U.S. today. Notably, IIoT systems play a key role in both categories. Heavy industries must become aware...]]> 2025-02-13T03:59:50+00:00 https://www.tripwire.com/state-of-security/iiot-security-threats-reshape-factory-protection-strategies www.secnews.physaphae.fr/article.php?IdArticle=8648329 False Vulnerability,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch Japan Goes on Offense With New \\'Active Cyber Defense\\' Bill Japan is on a mission to catch up to the US standard of national cyber preparedness, and its new legislation is a measure intended to stop escalating Chinese cyber-espionage efforts, experts say.]]> 2025-02-13T02:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/japan-offense-new-cyber-defense-bill www.secnews.physaphae.fr/article.php?IdArticle=8648299 False Legislation None 3.0000000000000000 DDoSecrets - Blog Sécu: Distributed Email of Secrets Release: LexipolLeaks (68GB) Policy manuals hacked from Lexipol, a limited liability company creating policies for more than 8,500 different United States agencies including law enforcement.]]> 2025-02-13T01:51:21+00:00 https://ddosecrets.substack.com/p/release-lexipolleaks-68gb www.secnews.physaphae.fr/article.php?IdArticle=8648298 False Legislation None 3.0000000000000000 Resecurity - cyber risk firms The Rise of Cyber Espionage: UAV and C-UAV Technologies as Targets 2025-02-13T00:00:00+00:00 https://www.resecurity.com/blog/article/the-rise-of-cyber-espionage-uav-and-c-uav-technologies-as-targets www.secnews.physaphae.fr/article.php?IdArticle=8648410 False None None 3.0000000000000000 Cyber Skills - Podcast Cyber MTU Collaborates with Rackspace Technology to Launch Ireland\\'s FirstQuantum Cloud Platform Powered by Amazon Web Services. This collaborative research will transform Ireland\'s quantum research landscape. Rackspace Technology is a leading provider of hybrid, AI technology and multicloud solutions and MTU is at the forefront of national cybersecurity initiatives in the EU. Cyber Skills is proud of our team members, Dr. Hazel Murray and Dr. Anila Mjeda for leading this launch and contributing their skills and expertise to this groundbreaking initiative. This research will aid in removing barriers to accessing cutting-edge quantum computing technology, enabling secure and scalable connectivity to genuine quantum computing power for researchers throughout Ireland. “[QCloud] enables exponentially greater flexibility in data representation, unlocking the potential to store and analyze information beyond the limitations of classical systems", said Dr. Hazel Murray, Ph.D., Cybersecurity Lecturer and QCloud Project Lead at MTU. “Through QCloud, MTU has established Ireland as a quantum research hub, democratizing access to cutting-edge quantum computing resources and fostering the next generation of quantum innovation.” said D K Sinha, Rackspace Technology President, Public Cloud. QCloud\'s platform provides centralized access to quantum computing resources forresearchers, facilitating groundbreaking work in various fields, including autonomous systems security. This collaboration resulted in a comprehensive quantum research environment that provides quantum computing access to eight universities, 13 research institutes and supports 11 major quantum computing projects. Rackspace\'s collaboration was essential for establishing the QCloud infrastructure. Their expertise in AWS technologies was invaluable throughout this process", said Dr. AnilaMjeda, Cybersecurity Lecturer at MTU. Find more information on this transformative initiative here. ]]> 2025-02-13T00:00:00+00:00 https://www.cyberskills.ie/explore/news/mtu-collaborates-with-rackspace-technology-to-launch-irelands-firstquantum-cloud-platform-powered-by-amazon-web-services.html www.secnews.physaphae.fr/article.php?IdArticle=8648292 False Cloud None 3.0000000000000000 Cyber Skills - Podcast Cyber Beware of Romance Scams this Valentine\\'s Day As Valentine\'s day approaches, many people are looking to connect with others online. While online dating can be a great way to meet new people, it is also important to be aware of the potential dangers. Romance scams, where fraudsters use fake profiles to financially and emotionally exploit victims are becoming more common. These scammers manipulate their victims into sending money under false pretenses. They often succeed by building trusting relationships over long periods of time.   Warning signs of Romance Scams Scammers typically gain trust by showering their target with attention and compliments before eventually asking them for money. They may claim it\'s for travel expenses, medical emergencies (typically of a child), or a business opportunity that would help to bring the relationship closer. Common red flags can include rushing the relationship, avoiding personal questions and refusing to meet in person. They may also try to move conversation off dating platforms to a less secure platform to avoid being detected as a scam. If someone you have met online asks for financial help, it\'s a major warning sign.   How to protect yourself Use trusted dating websites with strong security measures Keep personal details private and be cautious when sharing information Never send money or provide financial assistance to someone that you haven\'t met in person. Be careful with your webcams, as scammers often try to exploit video recordings as ransom. Trust your instincts - if something feels off, it probably is.   At CyberSkills, We\'re committed to helping people stay safe online. This Valentine\'s Day, protect both your heart and your security and stay safe!   An Garda Síochána. (2025). Beware of Romance Scams. Retrieved from https://www.garda.ie/en/crime/fraud/am-i-a-victim-of-a-romance-scam-.html ]]> 2025-02-13T00:00:00+00:00 https://www.cyberskills.ie/explore/news/beware-of-romance-scams-this-valentines-day.html www.secnews.physaphae.fr/article.php?IdArticle=8648356 False Threat,Medical None 3.0000000000000000 Smashing Security - Podcast Cyber 404: Podcast not found The story of how hackers managed to compromise the US Government\'s official SEC Twitter account to boost the price of Bitcoins, AI isn\'t helping reduce the rife conspiracy theories inside classrooms, and is the funeral bell tolling for ransomware? All this and more is discussed in the latest edition of the "Smashing Security" podcast by...]]> 2025-02-13T00:00:00+00:00 https://www.smashingsecurity.com/404-podcast-not-found/ www.secnews.physaphae.fr/article.php?IdArticle=8648289 False None None 3.0000000000000000 Intigrity - Blog 5 Ways to hack WordPress targets Over half a billion websites are powered by WordPress as of today. Unfortunately, not every instance deserves the same security attention as the other. The chances of coming across a bug bounty target that has a vulnerable instance is quite probable. However, some bug bounty hunters get intimidated as WordPress targets are often used as a blogging or documentation platform. For…]]> 2025-02-13T00:00:00+00:00 https://www.intigriti.com/researchers/blog/hacking-tools/hacking-wordpress-targets www.secnews.physaphae.fr/article.php?IdArticle=8648383 False Hack None 2.0000000000000000 PaloAlto Vunerability - PaloAlto Vunerability CVE-2025-0111 PAN-OS: Authenticated File Read Vulnerability in the Management Web Interface (Severity: MEDIUM) 2025-02-12T23:45:00+00:00 https://security.paloaltonetworks.com/CVE-2025-0111 www.secnews.physaphae.fr/article.php?IdArticle=8648296 False Vulnerability None None Dark Reading - Informationweek Branch President Trump to Nominate Former RNC Official as National Cyber Director Sean Cairncross will be one of the primary advisers to the administration on national cybersecurity matters.]]> 2025-02-12T23:02:31+00:00 https://www.darkreading.com/cyber-risk/president-trump-nominate-former-rnc-official-national-cyber-director www.secnews.physaphae.fr/article.php?IdArticle=8648283 False None None 3.0000000000000000 HackRead - Chercher Cyber Massive 1.17TB Data Leak Exposes Billions of IoT Grow Light Records Massive 1.17 TB data leak exposes billions of records from a Chinese IoT grow light company. Wi-Fi passwords,…]]> 2025-02-12T22:46:06+00:00 https://hackread.com/1tb-data-leak-expose-billions-iot-grow-light-records/ www.secnews.physaphae.fr/article.php?IdArticle=8648282 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Uncovers Sandworm Subgroup\\'s Global Cyber Attacks Spanning 15+ Countries A subgroup within the infamous Russian state-sponsored hacking group known as Sandworm has been attributed to a multi-year initial access operation dubbed BadPilot that stretched across the globe. "This subgroup has conducted globally diverse compromises of Internet-facing infrastructure to enable Seashell Blizzard to persist on high-value targets and support tailored network operations," the]]> 2025-02-12T22:32:00+00:00 https://thehackernews.com/2025/02/microsoft-uncovers-sandworm-subgroups.html www.secnews.physaphae.fr/article.php?IdArticle=8648239 False None APT 44 3.0000000000000000 Recorded Future - FLux Recorded Future Cybercrime evolving into national security threat: Google “The vast cybercriminal ecosystem has acted as an accelerant for state-sponsored hacking, providing malware, vulnerabilities, and in some cases full-spectrum operations to states,” said Ben Read of Google Threat Intelligence Group.]]> 2025-02-12T22:06:18+00:00 https://therecord.media/cybercrime-evolving-nation-state-threat www.secnews.physaphae.fr/article.php?IdArticle=8648284 False Malware,Vulnerability,Threat None 3.0000000000000000 Checkpoint - Fabricant Materiel Securite A Safer Digital Future: Stopping AI-Fueled Cyber Scams for a more Secure Tomorrow With Safer Internet Day this week, it\'s hard not to feel a little extra concern about our kids\' online safety. Today, our children and young adults are living and breathing a digital world that\'s evolving faster than ever-one where scammers are now using AI-assisted smart tools like ChatGPT and DeepSeek to create malicious content that can trick even the savviest among us. To protect these young minds, some governments have taken bold steps. In Singapore and Australia, restrictions or complete bans to prevent young children under 16 years old from using the popular social media platform, Instagram. These measures recognize […]
>With Safer Internet Day this week, it\'s hard not to feel a little extra concern about our kids\' online safety. Today, our children and young adults are living and breathing a digital world that\'s evolving faster than ever-one where scammers are now using AI-assisted smart tools like ChatGPT and DeepSeek to create malicious content that can trick even the savviest among us. To protect these young minds, some governments have taken bold steps. In Singapore and Australia, restrictions or complete bans to prevent young children under 16 years old from using the popular social media platform, Instagram. These measures recognize […] ]]>
2025-02-12T21:43:22+00:00 https://blog.checkpoint.com/security/a-safer-digital-future-stopping-ai-fueled-cyber-scams-for-a-more-secure-tomorrow/ www.secnews.physaphae.fr/article.php?IdArticle=8648275 False Tool ChatGPT 3.0000000000000000
TroyHunt - Blog Security “Largest data breach in US history”: Three more lawsuits try to stop DOGE DOGE and Musk face three more lawsuits over "brazen ransacking" of private data.]]> 2025-02-12T21:31:54+00:00 https://arstechnica.com/tech-policy/2025/02/largest-data-breach-in-us-history-three-more-lawsuits-try-to-stop-doge/ www.secnews.physaphae.fr/article.php?IdArticle=8648281 False Data Breach None 3.0000000000000000 The Register - Site journalistique Anglais Trump\\'s cyber chief pick has little experience in The Cyber GOP lawyer Sean Cairncross will be learning on the fly, as we also say hi to new intelligence boss Tulsi Gabbard President Trump has reportedly chosen a candidate for National Cyber Director - another top tech appointee with no professional experience in that role.…]]> 2025-02-12T21:31:39+00:00 https://go.theregister.com/feed/www.theregister.com/2025/02/12/trump_cybersecurity_chief/ www.secnews.physaphae.fr/article.php?IdArticle=8648274 False None None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware attack disrupting Michigan\\'s Sault Tribe operations The attack has impacted casinos, health services, tribal administration and credit card payments at stores in the area.]]> 2025-02-12T21:19:05+00:00 https://therecord.media/ransomware-disrupting-sault-michigan www.secnews.physaphae.fr/article.php?IdArticle=8648276 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future House Republicans launch group for comprehensive data privacy legislation The GOP leadership of the House Energy and Commerce Committee has created a working group for creating comprehensive data privacy legislation.]]> 2025-02-12T20:33:21+00:00 https://therecord.media/data-privacy-legislation-house-republicans-working-group www.secnews.physaphae.fr/article.php?IdArticle=8648269 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Content Credentials Technology Verifies Image, Video Authenticity The open technology tackles disinformation by verifying whether the image is real or has been modified. The standard, created to document the provenance of photos and other media, has gained steam in the past year, surpassing 500 corporate members and releasing open-source tools for developers.]]> 2025-02-12T20:27:51+00:00 https://www.darkreading.com/cyber-risk/content-credentials-aim-to-tame-disinformation www.secnews.physaphae.fr/article.php?IdArticle=8648376 False Tool None 3.0000000000000000 Techworm - News Microsoft Patches 63 Flaws, Including Two Actively Exploited Zero-Days CVE-2025-21391 (CVSS 7.1) – Windows Storage Elevation of Privilege Vulnerability This Elevation of Privilege (EoP) vulnerability in Windows Storage allows a local, authenticated attacker to delete targeted files on a system. “An attacker would only be able to delete targeted files on a system. This vulnerability does not allow disclosure of any confidential information, but could allow an attacker to delete data that could include data that results in the service being unavailable,” reads Microsoft\'s advisory. No details about how this flaw was exploited in attacks or who reported it have been revealed. CVE-2025-21418 (CVSS 7.8) – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability The second actively exploited vulnerability allows an attacker to run a crafted program to gain SYSTEM privileges in Windows. It remains unclear how this flaw was exploited in attacks, and Microsoft states that it was disclosed anonymously. Additionally, the other two publicly disclosed zero-days that were patched in the February 2025 Patch Tuesday update are: CVE-2025-21194 (CVSS 7.1) – Microsoft Surface Security Feature Bypass Vulnerability According to Microsoft, this hypervisor flaw allows attackers to bypass UEFI and compromise the secure kernel on Surface devices. It is likely linked to the PixieFail vulnerabilities. “This Hypervisor vulnerability relates to Virtual Machines within a Unified Extensible Firmware Interface (UEFI) host machine. On some specific hardware it might be possible to bypass the UEFI, which could lead to the compromise of the hypervisor and the secure kernel,” explains Microsoft’s advisory. The tech giant credited Francisco Falcón and Iván Arce of Quarkslabfor discovering and reporting the vulnerability. CVE-2025-21377 (CVSS 6.5) – NTLM Hash Disclosure Spoofing Vulnerability This flaw exposes a Windows user’s NTLM hashes, which allows a remote attacker to steal Windows user hashes via minimal file interaction and potentially log in as the user. “Minimal interaction with a malicious file by a user such as selecting (single-click), inspecting (right-click), or performing an action other than opening or executing the file could trigger this vulnerability,” explains Microsoft’s advisory.]]> 2025-02-12T20:18:47+00:00 https://www.techworm.net/2025/02/microsoft-patch-flaws-actively-exploited-zero-days.html www.secnews.physaphae.fr/article.php?IdArticle=8648206 False Vulnerability,Threat None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Apple TV+ crosses enemy lines, will be available as an Android app starting today Apple TV+ app on Android will work mostly as it does on any other device.]]> 2025-02-12T20:00:56+00:00 https://arstechnica.com/culture/2025/02/apple-tv-crosses-enemy-lines-will-be-available-as-an-android-app-starting-today/ www.secnews.physaphae.fr/article.php?IdArticle=8648268 False Mobile None 3.0000000000000000 SecurityWeek - Security News Italian Government Denies It spied on Journalists and Migrant Activists Using Paragon Spyware The Italian government denied it hacked seven cellphones with military-grade surveillance technology from Paragon Solutions.
>The Italian government denied it hacked seven cellphones with military-grade surveillance technology from Paragon Solutions. ]]>
2025-02-12T19:58:40+00:00 https://www.securityweek.com/italian-government-denies-it-spied-on-journalists-and-migrant-activists-using-paragon-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8648261 False None None 3.0000000000000000
HackRead - Chercher Cyber accessiBe Review: A Step Forward to Digital Accessibility for All Sponsored by accessiBe]]> 2025-02-12T19:48:00+00:00 https://hackread.com/accessibe-review-step-forward-digital-accessibility-for-all/ www.secnews.physaphae.fr/article.php?IdArticle=8648293 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Find New Exploit Bypassing Patched NVIDIA Container Toolkit Vulnerability Cybersecurity researchers have discovered a bypass for a now-patched security vulnerability in the NVIDIA Container Toolkit that could be exploited to break out of a container\'s isolation protections and gain complete access to the underlying host. The new vulnerability is being tracked as CVE-2025-23359 (CVSS score: 8.3). It affects the following versions - NVIDIA Container Toolkit (All]]> 2025-02-12T19:34:00+00:00 https://thehackernews.com/2025/02/researchers-find-new-exploit-bypassing.html www.secnews.physaphae.fr/article.php?IdArticle=8648210 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Feds Sanction Russian Hosting Provider for Supporting LockBit Attacks US, UK, and Australian law enforcement have targeted a company called Zservers (and two of its administrators) for providing bulletproof hosting services to the infamous ransomware gang.]]> 2025-02-12T19:30:41+00:00 https://www.darkreading.com/cyber-risk/feds-sanction-russian-hosting-provider-lockbit-attacks www.secnews.physaphae.fr/article.php?IdArticle=8648262 False Ransomware,Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future US reportedly releases Russian cybercrime figure Alexander Vinnik in prisoner swap Alexander Vinnik, who ran the defunct cryptocurrency exchange BTC-e and pleaded guilty last year to participating in a money laundering scheme, is heading back to Russia as part of a prisoner swap that freed an American teacher, reports said.]]> 2025-02-12T19:03:40+00:00 https://therecord.media/alexander-vinnik-reported-released-prisoner-swap-russia-us www.secnews.physaphae.fr/article.php?IdArticle=8648254 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial S4x25 fireside chat: Dale Peterson and Paul Griswold discuss evolution of ICS security At the S4x25 event, Dale Peterson sat down with Paul Griswold, former chief product officer at Honeywell, for... ]]> 2025-02-12T18:18:25+00:00 https://industrialcyber.co/events/s4x25-fireside-chat-dale-peterson-and-paul-griswold-discuss-evolution-of-ics-security/ www.secnews.physaphae.fr/article.php?IdArticle=8648251 False Industrial None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial Food and Ag-ISAC cyber threat report provides actionable intelligence on cyber threats, ransomware tactics The Food and Ag-ISAC released its latest publication, the Food and Ag Sector Cyber Threat Report, that employs... ]]> 2025-02-12T18:15:38+00:00 https://industrialcyber.co/reports/food-and-ag-isac-cyber-threat-report-provides-actionable-intelligence-on-cyber-threats-ransomware-tactics/ www.secnews.physaphae.fr/article.php?IdArticle=8648252 False Ransomware,Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future Subgroup of Russia\\'s Sandworm compromising US and European organizations, Microsoft says The BadPilot hackers have expanded their focus beyond Ukraine and Eastern Europe, gaining initial access to dozens of strategically important organizations across the U.S. and U.K.]]> 2025-02-12T18:14:48+00:00 https://therecord.media/sandworm-subgroup-russia-europe www.secnews.physaphae.fr/article.php?IdArticle=8648255 False None APT 44 3.0000000000000000 IT Security Guru - Blog Sécurité National Apprenticeship Week: Alternative Routes into Cyber As National Apprenticeship Week shines a spotlight on career development opportunities, it\'s important to acknowledge that traditional apprenticeships aren\'t the only route into the cybersecurity industry. With cyber threats growing exponentially, the demand for skilled professionals has never been higher. Fortunately, alternative training programs, such as academies, internships, and specialised upskilling initiatives, are providing essential […] ]]> 2025-02-12T18:12:34+00:00 https://www.itsecurityguru.org/2025/02/12/national-apprenticeship-week-alternative-routes-into-cyber/?utm_source=rss&utm_medium=rss&utm_campaign=national-apprenticeship-week-alternative-routes-into-cyber www.secnews.physaphae.fr/article.php?IdArticle=8648357 False None None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial S4x25 Keynote: Dale Peterson challenges OT security professionals to rethink risk prioritization At S4x25, Dale Peterson delivered a keynote that wasn\'t just a presentation-it was a call to action. Known... ]]> 2025-02-12T18:10:49+00:00 https://industrialcyber.co/control-device-security/s4x25-keynote-dale-peterson-challenges-ot-security-professionals-to-rethink-risk-prioritization/ www.secnews.physaphae.fr/article.php?IdArticle=8648253 False Industrial None 3.0000000000000000 Bleeping Computer - Magazine Américain zkLend loses $9.5M in crypto heist, asks hacker to return 90% Decentralized money lender zkLend suffered a breach where threat actors exploited a smart contract flaw to steal 3,600 Ethereum, worth $9.5 million at the time. [...]]]> 2025-02-12T18:08:09+00:00 https://www.bleepingcomputer.com/news/cryptocurrency/zklend-loses-95m-in-crypto-heist-asks-hacker-to-return-90-percent/ www.secnews.physaphae.fr/article.php?IdArticle=8648291 False Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future Treasury was \\'fully aware of the risks\\' posed by DOGE access to payment systems, court filing says A Department of Government Efficiency (DOGE) employee was accidentally given the ability to edit a sensitive Treasury payment database, but he never did so and the mistake was quickly corrected.]]> 2025-02-12T18:01:21+00:00 https://therecord.media/treasury-fully-aware-of-risks-posed-by-doge-access-to-database www.secnews.physaphae.fr/article.php?IdArticle=8648238 False None None 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Russian state threat group shifts focus to US, UK targets A subgroup of Seashell Blizzard exploited public vulnerabilities in internet-facing systems, Microsoft researchers said.
>A subgroup of Seashell Blizzard exploited public vulnerabilities in internet-facing systems, Microsoft researchers said. ]]>
2025-02-12T17:58:47+00:00 https://cyberscoop.com/russian-state-threat-group-shifts-focus/ www.secnews.physaphae.fr/article.php?IdArticle=8648237 False Vulnerability,Threat APT 44 3.0000000000000000
Global Security Mag - Site de news francais Les enfants en première ligne : 1,6 million de cyberattaques ciblant des joueurs de Roblox détectées en 2024 Malwares
Les enfants en première ligne : 1,6 million de cyberattaques ciblant des joueurs de Roblox détectées en 2024 - Malwares]]>
2025-02-12T17:22:40+00:00 https://www.globalsecuritymag.fr/les-enfants-en-premiere-ligne-1-6-million-de-cyberattaques-ciblant-des-joueurs.html www.secnews.physaphae.fr/article.php?IdArticle=8648243 False None None 3.0000000000000000
Global Security Mag - Site de news francais Over two-thirds of cybersecurity breaches linked to human error, finds new Mimecast Threat Intelligence Report Special Reports
Over two-thirds of cybersecurity breaches linked to human error, finds new Mimecast Threat Intelligence Report - Special Reports]]>
2025-02-12T17:18:11+00:00 https://www.globalsecuritymag.fr/over-two-thirds-of-cybersecurity-breaches-linked-to-human-error-finds-new.html www.secnews.physaphae.fr/article.php?IdArticle=8648244 False Threat None 3.0000000000000000
Global Security Mag - Site de news francais Immersive Labs Rebrands as \\'Immersive\\' Business News
Immersive Labs Rebrands as \'Immersive\' to Usher in a New Era of Hands-On Cyber Drills and Exercising New Brand Identity Embodies the Company\'s Mission to Empower the World\'s Largest Organizations to Be Ready for Threats 96% of Cyber Leaders Believe Effectively Communicating Cyber-Readiness to Senior Leadership and Boards Will Be Crucial in 2025, According to Independent Study - Business News]]>
2025-02-12T17:15:49+00:00 https://www.globalsecuritymag.fr/immersive-labs-rebrands-as-immersive.html www.secnews.physaphae.fr/article.php?IdArticle=8648245 False None None 3.0000000000000000
Global Security Mag - Site de news francais Sommet pour l\'action sur l\'intelligence artificielle : l\'ANSSI invite à objectiver les risques et à se saisir des opportunités des technologies d\'IA pour la cybersécurité Risk Management
Sommet pour l\'action sur l\'intelligence artificielle : l\'ANSSI invite à objectiver les risques et à se saisir des opportunités des technologies d\'IA pour la cybersécurité - Risk Management]]>
2025-02-12T17:13:08+00:00 https://www.globalsecuritymag.fr/sommet-pour-l-action-sur-l-intelligence-artificielle-l-anssi-invite-a.html www.secnews.physaphae.fr/article.php?IdArticle=8648246 False None None 3.0000000000000000
Global Security Mag - Site de news francais Acronis Cyberthreats Report Reveals Rise in Ransomware, AI-Driven Attacks, and Malware Risks in 2024 Malware Update
Acronis Cyberthreats Report Reveals Rise in Ransomware, AI-Driven Attacks, and Malware Risks in 2024 Global analysis reveals a 197% increase in email-based attacks, rise of APT-linked ransomware targeting MSPs, and heightened malware activity - Malware Update]]>
2025-02-12T17:10:44+00:00 https://www.globalsecuritymag.fr/acronis-cyberthreats-report-reveals-rise-in-ransomware-ai-driven-attacks-and.html www.secnews.physaphae.fr/article.php?IdArticle=8648247 False Ransomware,Malware None 3.0000000000000000
HackRead - Chercher Cyber Online Threats Are Rising -Here\\'s Why Companies Must Improve Their Cybersecurity Cybersecurity is a must as online threats rise. Businesses must train employees, back up data, and adopt strong…]]> 2025-02-12T17:08:59+00:00 https://hackread.com/online-threats-are-rising-cybersecurity-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8648240 False None None 3.0000000000000000 Global Security Mag - Site de news francais Vidspam, la nouvelle arnaque des cybercriminels - Analyse Proofpoint Malwares]]> 2025-02-12T17:08:27+00:00 https://www.globalsecuritymag.fr/vidspam-la-nouvelle-arnaque-des-cybercriminels-analyse-proofpoint.html www.secnews.physaphae.fr/article.php?IdArticle=8648248 False None None 3.0000000000000000 Hacking Articles - Blog de Raj Chandel Shadow Credentials Attack In this post, we explore the exploitation technique known as the Shadow Credentials attack. This attack leverages the mismanagement or exploitation of Active Directory Certificate
>In this post, we explore the exploitation technique known as the Shadow Credentials attack. This attack leverages the mismanagement or exploitation of Active Directory Certificate ]]>
2025-02-12T17:07:08+00:00 https://www.hackingarticles.in/shadow-credentials-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8648229 False None None 2.0000000000000000
Global Security Mag - Site de news francais Rapport Google Cloud Security “Comment les États-nations coopèrent de plus en plus avec des groupes cybercriminels” Malwares]]> 2025-02-12T17:03:12+00:00 https://www.globalsecuritymag.fr/rapport-google-cloud-security-comment-les-etats-nations-cooperent-de-plus-en.html www.secnews.physaphae.fr/article.php?IdArticle=8648231 False Cloud None 4.0000000000000000 Dark Reading - Informationweek Branch Microsoft: Russia\\'s Sandworm APT Exploits Edge Bugs Globally Sandworm (aka Seashell Blizzard) has an initial access wing called "BadPilot" that uses standard intrusion tactics to spread Russia\'s tendrils around the world.]]> 2025-02-12T17:00:00+00:00 https://www.darkreading.com/threat-intelligence/microsoft-russian-sandworm-apt-exploits-edge-bugs-globally www.secnews.physaphae.fr/article.php?IdArticle=8648232 False None APT 44 3.0000000000000000 PaloAlto Vunerability - PaloAlto Vunerability PAN-SA-2025-0005 GlobalProtect Clientless VPN: Same-Origin Policy Does Not Apply When Using Clientless VPN (Severity: NONE) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/PAN-SA-2025-0005 www.secnews.physaphae.fr/article.php?IdArticle=8648226 False None None None PaloAlto Vunerability - PaloAlto Vunerability CVE-2025-0109 PAN-OS: Unauthenticated File Deletion Vulnerability on the Management Web Interface (Severity: MEDIUM) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/CVE-2025-0109 www.secnews.physaphae.fr/article.php?IdArticle=8648371 False Vulnerability None None PaloAlto Vunerability - PaloAlto Vunerability CVE-2025-0112 Cortex XDR Agent: Local Windows User Can Disable the Agent (Severity: MEDIUM) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/CVE-2025-0112 www.secnews.physaphae.fr/article.php?IdArticle=8648223 False None None None PaloAlto Vunerability - PaloAlto Vunerability CVE-2025-0108 PAN-OS: Authentication Bypass in the Management Web Interface (Severity: HIGH) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/CVE-2025-0108 www.secnews.physaphae.fr/article.php?IdArticle=8648256 False None None None PaloAlto Vunerability - PaloAlto Vunerability CVE-2025-0113 Cortex XDR Broker VM: Unauthorized Access to Broker VM Docker Containers (Severity: MEDIUM) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/CVE-2025-0113 www.secnews.physaphae.fr/article.php?IdArticle=8648228 False None None None PaloAlto Vunerability - PaloAlto Vunerability CVE-2025-0110 PAN-OS OpenConfig Plugin: Command Injection Vulnerability in OpenConfig Plugin (Severity: HIGH) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/CVE-2025-0110 www.secnews.physaphae.fr/article.php?IdArticle=8648225 False Vulnerability None None PaloAlto Vunerability - PaloAlto Vunerability PAN-SA-2025-0004 Chromium: Monthly Vulnerability Update (February 2025) (Severity: MEDIUM) 2025-02-12T17:00:00+00:00 https://security.paloaltonetworks.com/PAN-SA-2025-0004 www.secnews.physaphae.fr/article.php?IdArticle=8648224 False Vulnerability None None