www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T14:18:41+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Étapes de chaton charmantes soutenues par l'Iran<br>Iran-Backed Charming Kitten Stages Fake Webinar Platform to Ensnare Targets The latest ploy by the APT also known as Charming Cypress targets policy experts in the Middle East, Europe, and the US.]]> 2024-02-22T14:09:46+00:00 https://www.darkreading.com/vulnerabilities-threats/iran-backed-charming-kitten-stages-fake-webinar-platform-to-ensnare-targets www.secnews.physaphae.fr/article.php?IdArticle=8453731 False None APT 35 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'lucifer \\' botnet monte la chaleur sur les serveurs Apache Hadoop<br>\\'Lucifer\\' Botnet Turns Up the Heat on Apache Hadoop Servers More than 3,000 unique attacks hitting Hadoop and Druid honeypots in just the past month indicate an attacker testing phase, portending fire and brimstone to come.]]> 2024-02-21T22:48:40+00:00 https://www.darkreading.com/cloud-security/lucifer-botnet-heat-apache-hadoop-servers www.secnews.physaphae.fr/article.php?IdArticle=8453400 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Voltschemer \\' hack autorise les prises de contrôle du chargeur sans fil<br>\\'VoltSchemer\\' Hack Allows Wireless Charger Takeovers Researchers tested their theory on nine chargers, each different and available to consumers, and found them all vulnerable to their attacks.]]> 2024-02-21T21:46:12+00:00 https://www.darkreading.com/vulnerabilities-threats/voltschemer-hack-allows-wireless-charger-takeovers www.secnews.physaphae.fr/article.php?IdArticle=8453380 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Bogue critique RMM Connectwise Posée pour l'exploitation Avalanche<br>Critical ConnectWise RMM Bug Poised for Exploitation Avalanche Two days after disclosure, most instances of the remote desktop tool remain unpatched, while cyberattackers have started in-the-wild exploitation - and researchers warn it could get ugly, fast.]]> 2024-02-21T20:59:32+00:00 https://www.darkreading.com/remote-workforce/critical-connectwise-rmm-bug-poised-exploitation-avalanche www.secnews.physaphae.fr/article.php?IdArticle=8453358 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch L'équipage de conduite El Al souffre de perturbations de communication à mi-chemin<br>El Al Flight Crew Suffers Midflight Communication Disruption Though the incident took place over a known Houthi area, some say this incident was at the hands of a Somali group, based on frequent communication disruptions in the country.]]> 2024-02-21T20:44:22+00:00 https://www.darkreading.com/endpoint-security/el-al-flight-crew-suffers-midflight-communication-disruption www.secnews.physaphae.fr/article.php?IdArticle=8453359 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dot, la Maison Blanche s'attaque à la menace chinoise pour la sécurité portuaire américaine<br>DoT, White House Tackle the Chinese Threat to US Port Security New investments and Coast Guard authority aim to curb the alleged threat that Chinese vendors pose to American maritime security.]]> 2024-02-21T20:24:47+00:00 https://www.darkreading.com/ics-ot-security/dot-white-house-tackle-chinese-threat-us-port-security www.secnews.physaphae.fr/article.php?IdArticle=8453360 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La vulnérabilité critique dans le plug-in VMware vSphere permet un détournement de session<br>Critical Vulnerability in VMware vSphere Plug-in Allows Session Hijacking Admins are urged to remove vSphere\'s vulnerable Enhanced Authentication Plug-in, which was discontinued nearly three years ago but is still widely in use.]]> 2024-02-21T15:22:14+00:00 https://www.darkreading.com/application-security/critical-vulnerability-vmware-vsphere-plugin-session-hijacking www.secnews.physaphae.fr/article.php?IdArticle=8453255 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les Cisos équilibrent la croissance des entreprises, la sécurité dans le paysage cyber-menace<br>How CISOs Balance Business Growth, Security in Cyber-Threat Landscape Collaboration, care, and proactive planning need to be part of CISO toolboxes as worsening threat environments become the new normal. CISOs need to adjust processes so business innovation can continue.]]> 2024-02-21T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-cisos-balance-business-growth-security-cyber-threat-landscape www.secnews.physaphae.fr/article.php?IdArticle=8453233 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyber-défenses de bibliothèque tombent<br>Library Cyber-Defenses Are Falling Down Librarians are being asked to defend themselves online against sophisticated and complex attacks. It\'s an unequal fight.]]> 2024-02-21T13:29:06+00:00 https://www.darkreading.com/cloud-security/library-cyber-defenses-are-falling-down www.secnews.physaphae.fr/article.php?IdArticle=8453204 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les apts iraniens se déguisent en hacktivistes pour perturber, influencer les OPS<br>Iranian APTs Dress Up As Hacktivists for Disruption, Influence Ops Iran has taken a page from the Russian playbook: Passing off military groups as civilians for the sake of PR and plausible deniability.]]> 2024-02-21T08:01:00+00:00 https://www.darkreading.com/threat-intelligence/iranian-apts-dress-up-as-hacktivists-for-disruption-influence-ops www.secnews.physaphae.fr/article.php?IdArticle=8453070 False None None 2.0000000000000000 Dark Reading - Informationweek Branch New Wave of \\ 'anatsa \\' Banking Trojans cible les utilisateurs d'Android en Europe<br>New Wave of \\'Anatsa\\' Banking Trojans Targets Android Users in Europe Users have already downloaded droppers for the malware from Google\'s official Play store more than 100,000 times since last November.]]> 2024-02-20T22:48:25+00:00 https://www.darkreading.com/mobile-security/new-wave-of-anatsa-banking-trojan-attacks-targets-android-users-in-europe www.secnews.physaphae.fr/article.php?IdArticle=8452912 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Les caméras Wyze permettent à l'espionnage des utilisateurs accidentels<br>Wyze Cameras Allow Accidental User Spying About 13,000 users received camera images and feeds that weren\'t theirs. This cyber incident takes place only five months after the company experienced a similar issue and failed to be transparent with users about the issues it was facing.]]> 2024-02-20T21:59:24+00:00 https://www.darkreading.com/endpoint-security/wyze-cameras-allow-accidental-user-spying www.secnews.physaphae.fr/article.php?IdArticle=8452913 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Meta perturbe 8 entreprises spyware, 3 faux réseaux de nouvelles<br>Meta Disrupts 8 Spyware Firms, 3 Fake News Networks While furiously trying to put out one fire - fake news - the social media giant is dealing with another growing threat: spies for hire.]]> 2024-02-20T21:38:32+00:00 https://www.darkreading.com/threat-intelligence/meta-disrupts-8-spyware-firms-3-fake-news-networks www.secnews.physaphae.fr/article.php?IdArticle=8452891 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les bogues Joomla XSS ouvrent des millions de sites Web à RCE<br>Joomla XSS Bugs Open Millions of Websites to RCE Improper content filtering in a core function allows multiple paths to exploitation for CVE-2024-21726.]]> 2024-02-20T21:38:03+00:00 https://www.darkreading.com/application-security/joomla-xss-bugs-open-millions-websites-rce www.secnews.physaphae.fr/article.php?IdArticle=8452892 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le service Cloud Run de Google \\ répartit plusieurs chevaux de Troie bancaires<br>Google\\'s Cloud Run Service Spreads Several Bank Trojans A surging bank malware campaign abuses Google Cloud Run and targets Latin America, with indications that it\'s spreading to other regions, researchers warn.]]> 2024-02-20T20:41:11+00:00 https://www.darkreading.com/application-security/google-cloud-run-spreading-several-bank-trojans- www.secnews.physaphae.fr/article.php?IdArticle=8452872 False Malware,Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les demandes de ransomware médian atteignent 600 000 $ par pop<br>Median Ransomware Demands Grow to $600K a Pop The now-disrupted LockBit gang outpaced its competitors in volume in 2023, as ransom amounts spiked 20% year-over-year.]]> 2024-02-20T19:24:17+00:00 https://www.darkreading.com/vulnerabilities-threats/median-ransomware-demands-grow-600k www.secnews.physaphae.fr/article.php?IdArticle=8452873 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'keytrap \\' dns bogue menace des pannes Internet généralisées<br>\\'KeyTrap\\' DNS Bug Threatens Widespread Internet Outages Thanks to a 24-year-old security vulnerability tracked as CVE-2023-50387, attackers could stall DNS servers with just a single malicious packet, effectively taking out wide swaths of the Internet.]]> 2024-02-20T18:16:24+00:00 https://www.darkreading.com/cloud-security/keytrap-dns-bug-threatens-widespread-internet-outages www.secnews.physaphae.fr/article.php?IdArticle=8452837 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Informations sur les électeurs irakiens piratés trouvés à la vente en ligne<br>Hacked Iraqi Voter Information Found For Sale Online A 21.58 GB database of stolen personal voter data from Iraq\'s Independent High Electoral Commission (IHEC) may have been the result of a supply chain attack.]]> 2024-02-20T16:36:33+00:00 https://www.darkreading.com/endpoint-security/hacked-iraqi-voter-information-found-for-sale-online www.secnews.physaphae.fr/article.php?IdArticle=8452798 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les forces de l'ordre mondiales perturbent le gang de ransomware de verrouillage<br>Global Law Enforcement Disrupts LockBit Ransomware Gang Operation Cronos, a collab between authorities in the US, Canada, UK, Europe, Japan, and Australia - seizes data and website associated with the prolific cybercriminal organization and its affiliates.]]> 2024-02-20T15:50:05+00:00 https://www.darkreading.com/cybersecurity-operations/global-law-enforcement-disrupts-lockbit-ransomware-gang www.secnews.physaphae.fr/article.php?IdArticle=8452774 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch La cyber-assurance doit évoluer pour assurer un plus grand avantage<br>Cyber Insurance Needs to Evolve to Ensure Greater Benefit A catastrophic cyber event hasn\'t yet come to pass, but vast amounts of personal data have been compromised. We need to be prepared for worst-case scenarios.]]> 2024-02-20T15:00:00+00:00 https://www.darkreading.com/cyber-risk/cyber-insurance-needs-to-evolve-to-ensure-greater-benefit www.secnews.physaphae.fr/article.php?IdArticle=8452750 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les applications Salesforce personnalisées à tort erronées exposent les données de l'entreprise<br>Misconfigured Custom Salesforce Apps Expose Corporate Data Enterprises typically use the Java-like programming language to customize their Salesforce instances, but attackers are hunting for vulnerabilities in the apps.]]> 2024-02-20T14:00:00+00:00 https://www.darkreading.com/cloud-security/misconfigurated-custom-salesforce-apps-expose-corporate-data www.secnews.physaphae.fr/article.php?IdArticle=8452725 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: clés du royaume<br>Name That Toon: Keys to the Kingdom Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-02-19T15:01:11+00:00 https://www.darkreading.com/application-security/name-that-toon-keys-to-the-kingdom www.secnews.physaphae.fr/article.php?IdArticle=8452340 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Le groupe NSO ajoute \\ 'mms empreintes digitales \\' Attaque zéro cliquez sur Arsenal Spyware<br>NSO Group Adds \\'MMS Fingerprinting\\' Zero-Click Attack to Spyware Arsenal The purveyor of the infamous Pegasus mobile spyware now has a new method for obtaining critical information from target iPhones and other mobile devices.]]> 2024-02-19T14:00:00+00:00 https://www.darkreading.com/application-security/nso-group-adds-mms-fingerprinting-zero-click-attack-spyware-arsenal www.secnews.physaphae.fr/article.php?IdArticle=8452310 False Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Q & AMP; A: l'écart de formation de la cybersécurité dans les réseaux industriels<br>Q&A: The Cybersecurity Training Gap in Industrial Networks Cyberattacks and threats increasingly are honed in on ICS/OT networks, but security training for operators of these critical infrastructure environments is perilously scarce.]]> 2024-02-19T11:00:00+00:00 https://www.darkreading.com/ics-ot-security/q-a-learning-secure-ot-environments www.secnews.physaphae.fr/article.php?IdArticle=8452251 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Russe APT \\ 'Winter Vivern \\' cible le gouvernement européen, militaire<br>Russian APT \\'Winter Vivern\\' Targets European Government, Military TAG-70\'s sophisticated espionage campaign targeted a range of geopolitical targets, suggesting a highly capable and well-funded state-backed threat actor.]]> 2024-02-17T08:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-winter-vivern-targets-european-government-military www.secnews.physaphae.fr/article.php?IdArticle=8451314 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: convergence CIO, 10 mesures de sécurité critiques, & amp;Ivanti Fallout<br>CISO Corner: CIO Convergence, 10 Critical Security Metrics, & Ivanti Fallout Also in this issue: Mideast investment, new FCC breach notification rules, and how Dark Reading readers use GenAI tools in their cybersecurity apparatus.]]> 2024-02-17T00:05:10+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-cio-convergence-critical-security-metrics-ivanti-fallout www.secnews.physaphae.fr/article.php?IdArticle=8451158 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch À quoi pourrait ressembler à la sécurité pour réguler les puces d'IA<br>What Using Security to Regulate AI Chips Could Look Like An exploratory research proposal is recommending regulation of AI chips and stronger governance measures to keep up with the rapid technical innovations in artificial intelligence.]]> 2024-02-16T22:24:14+00:00 https://www.darkreading.com/cyber-risk/what-using-security-to-regulate-ai-chips-could-look-like www.secnews.physaphae.fr/article.php?IdArticle=8451137 False Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Les grandes entreprises technologiques développent \\ 'Tech Accord \\' pour combattre Ai Deepfakes<br>Major Tech Firms Develop \\'Tech Accord\\' to Combat AI Deepfakes The accord covers initiatives to create more transparency regarding what tech firms like Meta, Microsoft, Google, TikTok, and OpenAI are doing to combat malicious AI, especially around elections.]]> 2024-02-16T21:21:07+00:00 https://www.darkreading.com/cyber-risk/major-tech-firms-develop-tech-accords-to-combat-ai-deepfakes www.secnews.physaphae.fr/article.php?IdArticle=8451114 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises s'inquièteront les utilisateurs finaux de la prochaine violation majeure<br>Enterprises Worry End Users Will be the Cause of Next Major Breach Respondents in Dark Reading\'s Strategic Security Survey believe that the primary cause of their organization\'s next major data breach would involve social engineering, negligent users, and insecure remote workers.]]> 2024-02-16T21:00:00+00:00 https://www.darkreading.com/remote-workforce/enterprises-worry-end-users-will-be-the-cause-of-next-major-breach www.secnews.physaphae.fr/article.php?IdArticle=8451115 False Data Breach None 3.0000000000000000 Dark Reading - Informationweek Branch Comme les ceintures de sécurité et les airbags, 2FA doit être obligatoire dès que possible<br>Like Seat Belts and Airbags, 2FA Must Be Mandatory ASAP One of the worst hacks in history demonstrated that any online service must force its users to adopt at least two-factor authentication. This must be applied everywhere ASAP as a public safety measure.]]> 2024-02-16T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/2fa-must-be-mandatory-asap www.secnews.physaphae.fr/article.php?IdArticle=8450960 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le navire de guerre en Iran aidant les pirates houthi piratés par nous<br>Iran Warship Aiding Houthi Pirates Hacked by US US reportedly launched a cyberattack against an Iranian military ship suspected of helping Houthi rebel pirates menacing shipping traffic in the Red Sea.]]> 2024-02-16T13:51:03+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iranian-ship-aiding-houthi-pirates-hacked-by-us www.secnews.physaphae.fr/article.php?IdArticle=8450924 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Vade Sortie 2023 Phishers \\ 'Report Favoris<br>Vade Releases 2023 Phishers\\' Favorites Report 2024-02-15T23:01:41+00:00 https://www.darkreading.com/cyberattacks-data-breaches/vade-releases-2023-phishers-favorites-report www.secnews.physaphae.fr/article.php?IdArticle=8450601 False Studies None 4.0000000000000000 Dark Reading - Informationweek Branch Les correctifs générés par l'IA pourraient faciliter le développeur, la charge de travail des opérations<br>AI-Generated Patches Could Ease Developer, Operations Workload Using information from a common technique for finding vulnerabilities, Google\'s Gemini can currently produce patches for 15% of such bugs. And it\'s not the only way to help automate bug fixing.]]> 2024-02-15T22:57:53+00:00 https://www.darkreading.com/application-security/ai-patch-ease-developer-operations-workload www.secnews.physaphae.fr/article.php?IdArticle=8453049 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch REINS Identité des strates dans les défis mondiaux de l'accès et de la conformité aux recettes d'orchestration transfrontalières<br>Strata Identity Reins in Global Access and Compliance Challenges With Cross-Border Orchestration Recipes 2024-02-15T22:56:59+00:00 https://www.darkreading.com/cyber-risk/strata-identity-reins-in-global-access-and-compliance-challenges-with-cross-border-orchestration-recipes www.secnews.physaphae.fr/article.php?IdArticle=8450602 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Quorum Cyber rejoint Elite Microsoft FastTrack prêt à un groupe de partenaires<br>Quorum Cyber Joins Elite Microsoft FastTrack-Ready Partner Group 2024-02-15T22:52:32+00:00 https://www.darkreading.com/cybersecurity-operations/quorum-cyber-joins-elite-microsoft-fasttrack-ready-partner-group www.secnews.physaphae.fr/article.php?IdArticle=8450603 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Demande de \\ 'sécurisée par conception \\' Produit en croissance, créant des opportunités pour la spécialisation de la sécurité des logiciels<br>Demand for \\'Secure by Design\\' Product Growing, Creating Opportunity for Software Security Specialization 2024-02-15T22:48:44+00:00 https://www.darkreading.com/cybersecurity-operations/demand-for-secure-by-design-product-growing-creating-opportunity-for-software-security-specialization www.secnews.physaphae.fr/article.php?IdArticle=8450604 False None None 2.0000000000000000 Dark Reading - Informationweek Branch LightEdge libère la suite de nouvelle génération de Cloud Security & amp;Services gérés<br>LightEdge Releases Next-Gen Suite of Cloud Security & Managed Services 2024-02-15T22:44:36+00:00 https://www.darkreading.com/cloud-security/lightedge-releases-next-gen-suite-of-cloud-security-managed-services www.secnews.physaphae.fr/article.php?IdArticle=8450605 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch VECTRA AI lance Global, 24x7 Open MXDR Service construit pour se défendre contre les attaques hybrides<br>Vectra AI Launches Global, 24x7 Open MXDR Service Built to Defend Against Hybrid Attacks 2024-02-15T22:38:49+00:00 https://www.darkreading.com/endpoint-security/vectra-ai-launches-global-24x7-open-mxdr-service-built-to-defend-against-hybrid-attacks www.secnews.physaphae.fr/article.php?IdArticle=8450606 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Somos, Inc. protège les entreprises \\ 'IoT actifs avec la disponibilité de Somosid<br>Somos, Inc. Protects Businesses\\' IoT Assets With the Availability of SomosID 2024-02-15T22:34:57+00:00 https://www.darkreading.com/ics-ot-security/somos-inc-protects-businesses-iot-assets-with-the-availability-of-somosid www.secnews.physaphae.fr/article.php?IdArticle=8450607 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Volt Typhoon frappe plusieurs utilitaires électriques, élargit la cyber-activité<br>Volt Typhoon Hits Multiple Electric Utilities, Expands Cyber Activity "Voltzite," the APT\'s subset that focuses on OT networks and critical infrastructure, has also compromised targets in Africa.]]> 2024-02-15T22:31:47+00:00 https://www.darkreading.com/vulnerabilities-threats/volt-typhoon-hits-multiple-electric-cos-expands-cyber-activity www.secnews.physaphae.fr/article.php?IdArticle=8450608 False Industrial,Industrial Guam 4.0000000000000000 Dark Reading - Informationweek Branch JumpCloud \\'s Q1 2024 PME IT Tendances Le rapport révèle que l'optimisme de l'IA tempéra par les problèmes de sécurité<br>JumpCloud\\'s Q1 2024 SME IT Trends Report Reveals AI Optimism Tempered by Security Concerns 2024-02-15T22:30:28+00:00 https://www.darkreading.com/cybersecurity-operations/jumpcloud-s-q1-2024-sme-it-trends-report-reveals-ai-optimism-tempered-by-security-concerns www.secnews.physaphae.fr/article.php?IdArticle=8450609 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Perforce pour acquérir Delphix, ajoutant des logiciels de gestion des données d'entreprise à son portefeuille DevOps<br>Perforce to Acquire Delphix, Adding Enterprise Data Management Software to its DevOps Portfolio 2024-02-15T22:22:36+00:00 https://www.darkreading.com/cyber-risk/perforce-to-acquire-delphix-adding-enterprise-data-management-software-to-its-devops-portfolio www.secnews.physaphae.fr/article.php?IdArticle=8450610 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Le nouveau rapport de Cobalt \\ révèle un grand changement dans la stratégie de cybersécurité<br>Cobalt\\'s New Report Uncovers a Big Shift in Cybersecurity Strategy 2024-02-15T22:14:12+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cobalt-s-new-report-uncovers-a-big-shift-in-cybersecurity-strategy www.secnews.physaphae.fr/article.php?IdArticle=8450611 False None None 2.0000000000000000 Dark Reading - Informationweek Branch iOS, Android Malware vole des visages pour vaincre la biométrie avec des swaps IA<br>iOS, Android Malware Steals Faces to Defeat Biometrics With AI Swaps Southeast Asia is learning the hard way that biometric scans are nearly as easy to bypass as other kinds of authentication data, thanks to a creative banking Trojan.]]> 2024-02-15T22:03:54+00:00 https://www.darkreading.com/application-security/ios-malware-steals-faces-defeat-biometrics-ai-swaps www.secnews.physaphae.fr/article.php?IdArticle=8450576 False Malware,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch La cyberattaque perturbe les lignes de production de batterie allemandes<br>Cyberattack Disrupts German Battery-Production Lines It\'s unclear what kind of cyberattack VARTA AG is facing, but it has shut down its systems until it can become operational again.]]> 2024-02-15T21:42:24+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cyberattack-disrupts-german-battery-production-lines www.secnews.physaphae.fr/article.php?IdArticle=8450577 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Surge dans \\ 'Hunter-Killer \\' malware découvert par Picus Security<br>Surge in \\'Hunter-Killer\\' Malware Uncovered by Picus Security 2024-02-15T21:37:31+00:00 https://www.darkreading.com/vulnerabilities-threats/surge-in-hunter-killer-malware-uncovered-by-picus-security www.secnews.physaphae.fr/article.php?IdArticle=8450578 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les vulnérabilités de logiciels critiques ayant un impact sur les coopératives de crédit découvertes par le chercheur en sécurité LMG<br>Critical Software Vulnerabilities Impacting Credit Unions Discovered by LMG Security Researcher 2024-02-15T21:33:39+00:00 https://www.darkreading.com/cloud-security/critical-software-vulnerabilities-impacting-credit-unions-discovered-by-lmg-security-researcher www.secnews.physaphae.fr/article.php?IdArticle=8450579 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch Flaw Microsoft Exchange Server exploité comme un bogue zéro jour<br>Microsoft Exchange Server Flaw Exploited as a Zero-Day Bug Microsoft has observed signs of active exploits targeting CVE-2024-2140.]]> 2024-02-15T21:30:32+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-exchange-server-flaw-exploited-zero-day-bug www.secnews.physaphae.fr/article.php?IdArticle=8450580 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Datadome étend le programme de primes de bot au public, invite les chercheurs à tester rigoureusement sa solution<br>DataDome Expands Bot Bounty Program to the Public, Invites Researchers to Rigorously Test its Solution 2024-02-15T21:23:32+00:00 https://www.darkreading.com/vulnerabilities-threats/datadome-expands-bot-bounty-program-to-the-public-invites-researchers-to-rigorously-test-its-solution www.secnews.physaphae.fr/article.php?IdArticle=8450581 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA HBOM Framework ne va pas assez loin<br>CISA HBOM Framework Doesn\\'t Go Far Enough CISA\'s recently introduced framework for hardware bill of materials is an important step in addressing semiconductor risks. But further tracking beyond manufacturing is critical to its usefulness.]]> 2024-02-15T21:08:14+00:00 https://www.darkreading.com/cyber-risk/cisa-hbom-framework-doesn-t-go-far-enough www.secnews.physaphae.fr/article.php?IdArticle=8450582 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le DOJ brise le botnet militaire russe dans le démontage de l'ours fantaisie<br>DoJ Breaks Russian Military Botnet in Fancy Bear Takedown The feds disrupted a Russian intelligence SOHO router botnet notable for being built with Moobot malware rather than custom code.]]> 2024-02-15T20:29:21+00:00 https://www.darkreading.com/cyberattacks-data-breaches/doj-breaks-russian-military-botnet- www.secnews.physaphae.fr/article.php?IdArticle=8450559 False Malware APT 28 2.0000000000000000 Dark Reading - Informationweek Branch Russian APT Turla Wields Novel MALware de porte dérobée contre les ONG polonaises<br>Russian APT Turla Wields Novel Backdoor Malware Against Polish NGOs A spate of recent cyber-espionage attacks showcases Turla\'s brand-new modular custom malware, and an expansion of the state-sponsored group\'s scope of targets.]]> 2024-02-15T15:45:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russian-apt-turla-novel-backdoor-malware-polish-ngos www.secnews.physaphae.fr/article.php?IdArticle=8450469 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Shift transformateur de la cybersécurité \\<br>Cybersecurity\\'s Transformative Shift The industry is evolving from one of conventional threat detection toward a strategy that emphasizes context and preempts user behavior.]]> 2024-02-15T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cybersecuritys-transformative-shift www.secnews.physaphae.fr/article.php?IdArticle=8450442 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch AWS SNS détournement<br>AWS SNS Hijackings Fuel Cloud Smishing Campaign Using a custom Python script to send bulk phishing messages with a USPS lure, the cyberattackers are posing a risk to consumer-facing organizations moving workloads to the cloud.]]> 2024-02-15T14:00:00+00:00 https://www.darkreading.com/cloud-security/aws-sns-compromises-fuel-cloud-smishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=8450443 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch 10 catégories de métriques de sécurité Les Cisos devraient présenter au conseil d'administration<br>10 Security Metrics Categories CISOs Should Present to the Board Boards of directors don\'t care about the minute technical details of the security program. They want to see how key performance indicators are tracked and utilized.]]> 2024-02-14T23:00:00+00:00 https://www.darkreading.com/cybersecurity-analytics/10-security-metrics-categories-cisos-should-present-to-the-board www.secnews.physaphae.fr/article.php?IdArticle=8450418 False Technical None 2.0000000000000000 Dark Reading - Informationweek Branch Microsoft, Openai: les États-nations armement l'IA dans les cyberattaques<br>Microsoft, OpenAI: Nation-States Are Weaponizing AI in Cyberattacks It\'s not theoretical anymore: the world\'s major powers are working with large language models to enhance their offensive cyber operations.]]> 2024-02-14T22:14:54+00:00 https://www.darkreading.com/threat-intelligence/microsoft-openai-nation-states-are-weaponizing-ai-in-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8450171 False None APT 40 2.0000000000000000 Dark Reading - Informationweek Branch Prudential fichiers avis de violation volontaire avec SEC<br>Prudential Files Voluntary Breach Notice With SEC The finance services giant says it was hacked - and reported the incident proactively before SEC requirements mandated it. It could be an anti-extortion move, or merely a brand protection effort.]]> 2024-02-14T21:05:58+00:00 https://www.darkreading.com/cybersecurity-operations/prudential-files-voluntary-breach-notice-sec www.secnews.physaphae.fr/article.php?IdArticle=8450153 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Épidémie de ransomwares dans les hôpitaux roumains liés à l'application de soins de santé<br>Ransomware Epidemic at Romanian Hospitals Tied to Healthcare App Threat actors first infected the Hipocrate Information System with a variant of the Phobos ransomware family - and then it spread across the nation\'s healthcare organizations.]]> 2024-02-14T18:30:51+00:00 https://www.darkreading.com/application-security/ransomware-epidemic-romanian-hospitals-tied-healthcare-app www.secnews.physaphae.fr/article.php?IdArticle=8450106 False Ransomware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Le malware de Bumblebee bourdonne sur la scène après une interruption de 4 mois<br>BumbleBee Malware Buzzes Back on the Scene After 4-Month Hiatus Cyberattacks targeting thousands of US organizations wields a new attack vector to deliver the versatile initial-access loader - and is a harbinger of a surge in threat activity.]]> 2024-02-14T16:43:26+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bumblebee-malware-buzzes-back-4-month-hiatus www.secnews.physaphae.fr/article.php?IdArticle=8450070 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Nous sommes à un moment charnière pour l'IA et la cybersécurité<br>We\\'re at a Pivotal Moment for AI and Cybersecurity But generative AI\'s ability to strengthen security and fortify defenses can keep bad actors in check.]]> 2024-02-14T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/pivotal-moment-ai-and-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8450021 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques du Hamas ont cessé après l'attaque terroriste du 7 octobre.Mais pourquoi?<br>Hamas Cyberattacks Ceased After the Oct. 7 Terror Attack. But Why? Hamas-linked threat actors have defied norms, with no discernible uptick in cyber operations prior to the group\'s attack in Israel - and a complete abandonment of them thereafter.]]> 2024-02-14T00:01:00+00:00 https://www.darkreading.com/threat-intelligence/hamas-cyberattacks-ceased-after-october-7-attack-but-why www.secnews.physaphae.fr/article.php?IdArticle=8449774 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants exploitent Microsoft Security-Bypass Zero-Day Bogs<br>Attackers Exploit Microsoft Security-Bypass Zero-Day Bugs The Water Hydra cyberattacker group is one adversary using the zero-days to get past built-in Windows protections.]]> 2024-02-13T22:26:26+00:00 https://www.darkreading.com/vulnerabilities-threats/attackers-exploit-microsoft-security-bypass-zero-day-bugs www.secnews.physaphae.fr/article.php?IdArticle=8449759 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Opswat investit 10 millions de dollars en programme d'apprentissage des bourses pour aider à combler le fossé des compétences en cybersécurité<br>OPSWAT Invests $10M in Scholarship Learning Program to Help Close Cybersecurity Skills Gap 2024-02-13T21:44:40+00:00 https://www.darkreading.com/cybersecurity-operations/opswat-invests-10m-in-scholarship-learning-program-to-help-close-cybersecurity-skills-gap www.secnews.physaphae.fr/article.php?IdArticle=8449733 False None None 2.0000000000000000 Dark Reading - Informationweek Branch OpenText rejoint la collaboration conjointe de la cyber-défense pour améliorer la cybersécurité du gouvernement américain<br>OpenText Joins the Joint Cyber Defense Collaborative to Enhance US Government Cybersecurity 2024-02-13T21:36:20+00:00 https://www.darkreading.com/vulnerabilities-threats/opentext-joins-the-joint-cyber-defense-collaborative-to-enhance-u-s-government-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8449734 False None None 2.0000000000000000 Dark Reading - Informationweek Branch BlackBerry fournit une mise à jour sur les progrès dans la séparation des divisions et le chemin de la rentabilité<br>BlackBerry Provides Update on Progress in Separation of Divisions and Path to Profitability 2024-02-13T21:31:41+00:00 https://www.darkreading.com/endpoint-security/blackberry-provides-update-on-progress-in-separation-of-divisions-and-path-to-profitability www.secnews.physaphae.fr/article.php?IdArticle=8449735 False None None 2.0000000000000000 Dark Reading - Informationweek Branch GLUPTEBA BOTNET Ajoute UEFI Bootkit à Cyberattack Toolbox<br>Glupteba Botnet Adds UEFI Bootkit to Cyberattack Toolbox A malware with every malicious feature in the book is adding new pages, with a fresh ability to invade the lowest levels of a Windows machine.]]> 2024-02-13T21:30:15+00:00 https://www.darkreading.com/threat-intelligence/glupteba-botnet-burrows-windows-systems-new-uefi-bootkit www.secnews.physaphae.fr/article.php?IdArticle=8449736 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch AKTO lance la solution de test de sécurité Genai proactive<br>Akto Launches Proactive GenAI Security Testing Solution 2024-02-13T21:26:37+00:00 https://www.darkreading.com/application-security/akto-launches-proactive-genai-security-testing-solution www.secnews.physaphae.fr/article.php?IdArticle=8449737 False None None 2.0000000000000000 Dark Reading - Informationweek Branch ISC2 collabore avec IBM pour lancer un certificat de cybersécurité d'entrée de gamme<br>ISC2 Collaborates With IBM to Launch Entry-Level Cybersecurity Certificate 2024-02-13T21:20:59+00:00 https://www.darkreading.com/cybersecurity-operations/isc2-collaborates-with-ibm-to-launch-entry-level-cybersecurity-certificate www.secnews.physaphae.fr/article.php?IdArticle=8449738 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La FCC nécessite des télécommunications & amp;Les fournisseurs de VoIP pour signaler les violations PII<br>FCC Requires Telecom & VoIP Providers to Report PII Breaches The Commission\'s breach rules for voice and wireless providers, untouched since 2017, have finally been updated for the modern age.]]> 2024-02-13T21:13:24+00:00 https://www.darkreading.com/cybersecurity-operations/fcc-requires-telecom-voip-providers-to-report-pii-breaches www.secnews.physaphae.fr/article.php?IdArticle=8449739 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Flaw ivanti VPN exploité pour injecter une nouvelle porte dérobée;Des centaines de pwned<br>Ivanti VPN Flaw Exploited to Inject Novel Backdoor; Hundreds Pwned A SAML vulnerability in Ivanti appliances has led to persistent remote access and full control for opportunistic cyberattackers.]]> 2024-02-13T20:44:32+00:00 https://www.darkreading.com/cloud-security/ivanti-flaw-exploited-inject-novel-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8449718 False Vulnerability None 2.0000000000000000 Dark Reading - Informationweek Branch La société de location d'avion reconnaît la cyberattaque dans le dossier de la SEC<br>Aircraft Leasing Company Acknowledges Cyberattack in SEC Filing Black Basta ransomware claimed responsibility, but the company says its investigation is ongoing.]]> 2024-02-13T19:55:36+00:00 https://www.darkreading.com/cyberattacks-data-breaches/aircraft-leasing-company-cyberattack-sec-filing www.secnews.physaphae.fr/article.php?IdArticle=8449696 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Moyen-Orient & amp;L'Afrique Cisos prévoit d'augmenter 2024 budgets de 10%<br>Middle East & Africa CISOs Plan to Increase 2024 Budgets by 10% New data shows higher-than-expected cybersecurity growth in the Middle East, Turkey, and Africa region, thanks to AI and other factors.]]> 2024-02-13T19:25:59+00:00 https://www.darkreading.com/cybersecurity-operations/middle-east-africa-cisos-plan-to-increase-2024-budgets-by-ten-percent www.secnews.physaphae.fr/article.php?IdArticle=8449697 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ivanti obtient de mauvaises notes pour la réponse aux incidents cyber-incidents<br>Ivanti Gets Poor Marks for Cyber Incident Response Cascading critical CVEs, cyberattacks, and delayed patching are plaguing Ivanti VPNs, and forcing cybersecurity teams to scramble for solutions. Researchers are unimpressed.]]> 2024-02-13T16:28:37+00:00 https://www.darkreading.com/cloud-security/ivanti-poor-marks-cyber-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8449637 False Patching None 3.0000000000000000 Dark Reading - Informationweek Branch BOFA avertit les clients de la fuite de données en violation tierce<br>BofA Warns Customers of Data Leak in Third-Party Breach An attack on a technology partner claimed by LockBit ransomware exposed sensitive information, including Social Security numbers, of more than 57,000 banking customers.]]> 2024-02-13T15:30:22+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bofa-warns-customers-of-data-leak-in-third-party-breach www.secnews.physaphae.fr/article.php?IdArticle=8449617 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Islamique à but non lucratif infiltré pendant 3 ans avec une porte dérobée silencieuse<br>Islamic Nonprofit Infiltrated for 3 Years With Silent Backdoor Saudi Arabia charity was under surveillance with the modified reverse proxy tool, researchers discovered.]]> 2024-02-13T15:21:51+00:00 https://www.darkreading.com/cyberattacks-data-breaches/islamic-nonprofit-infiltrated-three-years-silent-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8449618 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch CISO et CIO Convergence: Prêt ou non, voici ici<br>CISO and CIO Convergence: Ready or Not, Here It Comes Recent shifts underscore the importance of collaboration and alignment between these two IT leaders for successful digital transformation.]]> 2024-02-13T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-cio-convergence-ready-or-not-here-it-comes www.secnews.physaphae.fr/article.php?IdArticle=8449599 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Raspberry Robin saute sur des bugs d'un jour pour nicher dans les réseaux Windows<br>Raspberry Robin Jumps on 1-Day Bugs to Nest Deep in Windows Networks The developers behind a widespread worm are nesting further into networks by exploiting Windows escalation opportunities faster than organizations can patch them.]]> 2024-02-12T22:14:47+00:00 https://www.darkreading.com/application-security/raspberry-robin-1-days-escalate-unpatched-networks www.secnews.physaphae.fr/article.php?IdArticle=8449402 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CSC s'associe à NetDilience pour aider à atténuer les cyber-risques<br>CSC Partners With NetDiligence to Help Mitigate Cyber Risks 2024-02-12T21:11:48+00:00 https://www.darkreading.com/cyber-risk/csc-partners-with-netdiligence-to-help-mitigate-cyber-risks www.secnews.physaphae.fr/article.php?IdArticle=8449388 False Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch Les Nations Unies fouillant dans les cyberattaques de crypto DPRC totalisant 3 milliards de dollars<br>United Nations Digging Into DPRK Crypto Cyberattacks Totaling $3B The UN is reportedly investigating dozens of crypto cyberattacks suspected to have earned the North Korean regime billions to fund its nuclear program.]]> 2024-02-12T20:42:30+00:00 https://www.darkreading.com/cyberattacks-data-breaches/un-digging-into-dprk-crypto-cyberattacks-totaling-3b www.secnews.physaphae.fr/article.php?IdArticle=8449372 False Studies None 2.0000000000000000 Dark Reading - Informationweek Branch US Govt.Offre des millions de primes pour trouver des acteurs de ransomware de ruche<br>US Govt. Offers Millions in Bounties to Find Hive Ransomware Actors The move by the State Department complements a Hive infrastructure takedown by international law enforcement.]]> 2024-02-12T20:24:09+00:00 https://www.darkreading.com/cybersecurity-operations/us-department-of-state-offers-millions-to-find-hive-ransomware-actors www.secnews.physaphae.fr/article.php?IdArticle=8449373 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch BugCrowd sécurise 102 millions de dollars de financement de croissance stratégique pour mettre à l'échelle une plate-forme de sécurité crowdsourcée à AI<br>Bugcrowd Secures $102M in Strategic Growth Funding to Scale AI-Powered Crowdsourced Security Platform 2024-02-12T20:14:12+00:00 https://www.darkreading.com/vulnerabilities-threats/bugcrowd-secures-102-million-in-strategic-growth-funding-to-scale-ai-powered-crowdsourced-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8449374 False Commercial None 2.0000000000000000 Dark Reading - Informationweek Branch 33m citoyens français touchés dans la plus grande violation du pays \\<br>33M French Citizens Impacted in Country\\'s Largest-Ever Breach Viamedis and Almerys, two payment processors widely used by French health insurers, were victims of cyberattackers who struck five days apart.]]> 2024-02-12T18:59:27+00:00 https://www.darkreading.com/cloud-security/33m-french-citizens-countrys-largest-ever-breach www.secnews.physaphae.fr/article.php?IdArticle=8449357 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les modifications des priorités du CIO de l'État pour 2024 s'appliquent à la sécurité de l'API<br>How Changes in State CIO Priorities for 2024 Apply to API Security The National Association of State Chief Information Officers\' top 10 list sheds light on where state and local governments need to direct their cybersecurity efforts. Here\'s what it means for application security.]]> 2024-02-12T18:00:00+00:00 https://www.darkreading.com/application-security/how-changes-in-state-cio-priorities-for-2024-apply-to-api-security www.secnews.physaphae.fr/article.php?IdArticle=8449389 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps de repenser l'évaluation des risques tiers<br>It\\'s Time to Rethink Third-Party Risk Assessment Continuously evaluating and updating your third-party risk assessment can improve your security posture and ensure your company doesn\'t have the next headline-making incident.]]> 2024-02-12T15:00:00+00:00 https://www.darkreading.com/cyber-risk/it-s-time-to-rethink-third-party-risk-assessment- www.secnews.physaphae.fr/article.php?IdArticle=8449277 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortinet, Ivanti occupe les clients avec des bugs encore plus critiques<br>Fortinet, Ivanti Keep Customers Busy With Yet More Critical Bugs Brand-new vulnerabilities from both vendors this week - one exploited in the wild - add to a steady stream of critical security issues in the security platforms.]]> 2024-02-12T14:00:00+00:00 https://www.darkreading.com/cloud-security/fortinet-ivanti-keep-customers-busy-with-yet-more-critical-bugs www.secnews.physaphae.fr/article.php?IdArticle=8449260 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Campagne obstinée de la Chine pour se présenter comme victime du piratage américain<br>China\\'s Dogged Campaign to Portray Itself as Victim of US Hacking After the US and its allies formally accused China of irresponsible and malicious behavior in cyberspace back in 2021, the government there has been on a mission to cast the US in the same light.]]> 2024-02-12T11:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/china-dogged-campaign-victim-of-us-hacking www.secnews.physaphae.fr/article.php?IdArticle=8449215 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les compromis Azure en cours Target Target Senior Execs, Microsoft 365 Apps<br>Ongoing Azure Compromises Target Senior Execs, Microsoft 365 Apps Attackers are breaching cloud environments and playing games with corporate Microsoft 365 apps, and further victims are likely to come.]]> 2024-02-12T10:00:00+00:00 https://www.darkreading.com/cloud-security/senior-executives-targeted-ongoing-azure-account-takeover www.secnews.physaphae.fr/article.php?IdArticle=8449197 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Les groupes de ransomwares réclament des succès sur Hyundai Motor Europe et une syndicat de Californie<br>Ransomware Groups Claim Hits on Hyundai Motor Europe and a California Union The unrelated cyberattacks both occurred in January.]]> 2024-02-09T22:50:04+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-groups-black-basta-lockbit-hit-hyundai-california-seiu-union www.secnews.physaphae.fr/article.php?IdArticle=8448513 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch CISO CORNE: DOD REGS, Neurodiverse Talent & AMP;Tel Aviv \\'s Light Rail<br>CISO Corner: DoD Regs, Neurodiverse Talent & Tel Aviv\\'s Light Rail Also in this issue: How the SEC\'s reporting rules are being weaponized, quishing attacks plaguing execs, and tabletop exercises making a comeback.]]> 2024-02-09T22:47:15+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-dod-regs-neurodiverse-talent-tel-aviv-light-rail www.secnews.physaphae.fr/article.php?IdArticle=8448514 False None None 2.0000000000000000 Dark Reading - Informationweek Branch MacOS ciblé par une nouvelle porte dérobée liée au ransomware Alphv<br>MacOS Targeted by New Backdoor Linked to ALPHV Ransomware MacOS data exfiltration malware poses as an update for Visual Studio code editor.]]> 2024-02-09T21:48:11+00:00 https://www.darkreading.com/threat-intelligence/macos-targeted-by-new-backdoor-linked-to-alphv-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8448498 False Ransomware,Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Démocratie DeepFake: la technologie de l'IA complique la sécurité des élections<br>Deepfake Democracy: AI Technology Complicates Election Security While cybersecurity risks to the democratic process have been pervasive for many years now, the prevalence of AI now represents new threats.]]> 2024-02-09T20:51:02+00:00 https://www.darkreading.com/application-security/deepfake-democracy-ai-technology-election-security www.secnews.physaphae.fr/article.php?IdArticle=8448485 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les équipes de cybersécurité du Moyen-Orient veulent plus de budget<br>Middle East Cybersecurity Teams Want More Budget Meanwhile, cyber threats are spiking in the region.]]> 2024-02-09T20:39:32+00:00 https://www.darkreading.com/cybersecurity-operations/middle-east-cybersecurity-teams-face-insufficient-budgets www.secnews.physaphae.fr/article.php?IdArticle=8448486 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le Kenya a détecté plus de cyber-menaces 1B au quatrième trimestre<br>Kenya Detected Over 1B Cyber Threats in Q4 Officials attribute the massive volume to the nation\'s enhanced cyber threat monitoring capabilities.]]> 2024-02-09T16:04:01+00:00 https://www.darkreading.com/cyberattacks-data-breaches/kenya-detected-over-one-billion-cyber-threats-in-q4 www.secnews.physaphae.fr/article.php?IdArticle=8448413 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Comment \\ 'Big 4 \\' nations \\ 'Les cyber capacités menacent l'Occident<br>How \\'Big 4\\' Nations\\' Cyber Capabilities Threaten the West Russia, China, Iran, and North Korea pose significant cyber threats to Western nations.]]> 2024-02-09T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-big-4-nations-cyber-capabilities-threaten-the-west www.secnews.physaphae.fr/article.php?IdArticle=8448414 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Billington Cybersecurity pour accueillir le 1er État et le cyber-sommet local à la suite de cyberattaques graves<br>Billington CyberSecurity to Host 1st State and Local Cyber Summit in Wake of Serious Cyberattacks 2024-02-08T22:09:55+00:00 https://www.darkreading.com/cyberattacks-data-breaches/billington-cybersecurity-to-host-1st-state-and-local-cyber-summit-in-wake-of-serious-cyber-attacks-on-state-and-local-governments www.secnews.physaphae.fr/article.php?IdArticle=8448186 False None None 2.0000000000000000 Dark Reading - Informationweek Branch étherfax normes de télécopie de nuages sécurisables pionnières<br>etherFAX Pioneering Interoperable Secure Cloud Fax Standards 2024-02-08T22:05:51+00:00 https://www.darkreading.com/endpoint-security/etherfax-pioneering-interoperable-secure-cloud-fax-standards www.secnews.physaphae.fr/article.php?IdArticle=8448170 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'coyote \\' Le malware commence sa chasse, s'attaquant à 61 applications bancaires<br>\\'Coyote\\' Malware Begins Its Hunt, Preying on 61 Banking Apps Brazil, the world\'s center for banking Trojan malware, has produced one of its most advanced tools yet. And as history shows, Coyote may soon expand its territory.]]> 2024-02-08T21:14:16+00:00 https://www.darkreading.com/threat-intelligence/coyote-malware-preying-61-banking-apps www.secnews.physaphae.fr/article.php?IdArticle=8448171 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch QR Code \\ 'Quishing \\' Attaques contre les exercices de surtension, éludant la sécurité des e-mails<br>QR Code \\'Quishing\\' Attacks on Execs Surge, Evading Email Security The use of QR codes to deliver malicious payloads jumped in Q4 2023, especially against executives, who saw 42 times more QR code phishing than the average employee.]]> 2024-02-08T20:55:36+00:00 https://www.darkreading.com/endpoint-security/qr-code-quishing-attacks-execs-email-security www.secnews.physaphae.fr/article.php?IdArticle=8448145 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi la demande d'exercices sur table augmente<br>Why Demand for Tabletop Exercises Is Growing Tabletop exercises can be an effective and affordable way to test an organization\'s defense and response capabilities against cyberattack.]]> 2024-02-08T20:38:22+00:00 https://www.darkreading.com/cybersecurity-operations/why-demand-for-tabletop-exercises-is-growing www.secnews.physaphae.fr/article.php?IdArticle=8448146 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 5 priorités de l'IA pour rester compétitives<br>5 AI Priorities to Stay Competitive In 2023, we learned just how big an impact AI will have on the world. What happens next?]]> 2024-02-08T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-ai-priorities-to-stay-competitive www.secnews.physaphae.fr/article.php?IdArticle=8448103 False None None 2.0000000000000000