www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T15:09:06+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Brian Krebs: No, I didn\'t hack your Microsoft Exchange server 2021-03-29T06:10:28+00:00 https://www.zdnet.com/article/brian-krebs-no-i-didnt-hack-your-microsoft-exchange-server/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2553467 False Hack None None ZD Net - Magazine Info Hades ransomware operators are hunting big game in the US 2021-03-26T10:00:00+00:00 https://www.zdnet.com/article/hades-ransomware-operators-are-hunting-big-game-in-the-us/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2536995 False Ransomware None None ZD Net - Magazine Info Severe vulnerabilities patched in Facebook for WordPress Plugin 2021-03-25T15:44:44+00:00 https://www.zdnet.com/article/severe-vulnerabilities-patched-in-facebook-for-wordpress-plugin/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2532336 False Guideline None None ZD Net - Magazine Info Cloudflare launches Page Shield to thwart Magecart card skimming attacks 2021-03-25T13:00:04+00:00 https://www.zdnet.com/article/cloudflare-launches-page-shield-to-thwart-magecart-card-skimming-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2531985 False Threat None None ZD Net - Magazine Info University students refunded for false ads touting job opportunities with Microsoft, Twitter 2021-03-25T09:56:18+00:00 https://www.zdnet.com/article/university-of-phoenix-students-refunded-for-false-ads-touting-job-opportunities-with-microsoft-twitter/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2531188 False None None None ZD Net - Magazine Info Hundreds of fleeceware apps earn dubious iOS, Android developers over $400 million 2021-03-24T13:57:14+00:00 https://www.zdnet.com/article/fleeceware-apps-earn-dodgy-ios-google-play-developers-over-400-million/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2527398 False None None None ZD Net - Magazine Info SaltStack revises partial patch for command injection, privilege escalation vulnerability 2021-03-24T12:44:00+00:00 https://www.zdnet.com/article/saltstack-revises-partial-patch-for-command-injection-privilege-escalation-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2527042 False Vulnerability None None ZD Net - Magazine Info Purple Fox malware evolves to propagate across Windows machines 2021-03-24T11:21:49+00:00 https://www.zdnet.com/article/purple-fox-malware-evolves-to-propagate-across-windows-machines/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2526691 False Malware None None ZD Net - Magazine Info Microsoft: 92% of vulnerable exchange servers are now patched, mitigated 2021-03-24T10:05:30+00:00 https://www.zdnet.com/article/microsoft-92-of-vulnerable-exchange-servers-are-now-patched-mitigated/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2526446 False Threat None None ZD Net - Magazine Info Cybercriminals exchange tips on avoiding arrest, jail in underground forums 2021-03-23T13:47:56+00:00 https://www.zdnet.com/article/cybercriminals-exchange-tips-on-avoiding-arrest-jail-in-underground-forums/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2522375 False None None None ZD Net - Magazine Info Debt-chasing UK councils potentially expose private resident data 2021-03-23T13:27:15+00:00 https://www.zdnet.com/article/debt-chasing-uk-councils-potentially-expose-private-resident-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2522376 False None None None ZD Net - Magazine Info Cloudflare debuts zero-trust browsing service for remote enterprise workforce 2021-03-23T13:00:03+00:00 https://www.zdnet.com/article/cloudflare-debuts-zero-trust-browsing-service-for-remote-enterprise-workforce/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2522377 False None None None ZD Net - Magazine Info Oil giant Shell discloses data breach linked to Accellion FTA vulnerability 2021-03-23T11:36:21+00:00 https://www.zdnet.com/article/oil-giant-shell-discloses-data-breach-linked-to-accellion-fta-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2521819 False Data Breach,Vulnerability None None ZD Net - Magazine Info IT admin with axe to grind sent to prison for wiping Microsoft user accounts 2021-03-23T09:02:52+00:00 https://www.zdnet.com/article/it-admin-with-axe-to-grind-lands-two-years-behind-bars-for-wiping-microsoft-user-accounts/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2521176 False None None None ZD Net - Magazine Info API security becomes a \'top\' priority for enterprise players 2021-03-22T13:00:00+00:00 https://www.zdnet.com/article/api-security-becomes-a-top-priority-for-enterprise-players/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2517161 False None None None ZD Net - Magazine Info Mozilla Firefox tweaks Referrer Policy to shore up user privacy 2021-03-22T12:05:00+00:00 https://www.zdnet.com/article/mozilla-firefox-tweaks-referrer-policy-to-shore-up-user-privacy/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2516987 False None None None ZD Net - Magazine Info China takes aim at \'spying\' Tesla cars, bans military staff use 2021-03-22T08:28:40+00:00 https://www.zdnet.com/article/china-takes-aim-at-spying-tesla-cars-bans-military-staff-use/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2516084 False None None None ZD Net - Magazine Info Popular remote lesson monitoring program could be exploited to attack student PCs 2021-03-22T04:01:03+00:00 https://www.zdnet.com/article/popular-remote-student-learning-program-found-to-be-riddled-with-security-holes/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2515579 False None None None ZD Net - Magazine Info SEC charges co-founders of bankrupt uBiome medical testing startup with operating $60m fraud 2021-03-19T12:40:50+00:00 https://www.zdnet.com/article/sec-charges-co-founders-of-ubiome-medical-testing-startup-with-operating-60m-fraud/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2505710 False None None None ZD Net - Magazine Info Fraudsters jump on Clubhouse hype to push malicious Android app 2021-03-19T11:41:23+00:00 https://www.zdnet.com/article/fraudsters-jump-on-clubhouse-hype-to-push-malicious-android-app/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2505711 False None None None ZD Net - Magazine Info Microsoft Defender Antivirus now automatically mitigates Exchange Server vulnerabilities 2021-03-19T09:34:47+00:00 https://www.zdnet.com/article/microsoft-defender-antivirus-now-patches-exchange-server-vulnerabilities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2504769 False None None None ZD Net - Magazine Info SolarWinds-linked hacking group SilverFish abuses enterprise victims for sandbox tests 2021-03-18T16:04:06+00:00 https://www.zdnet.com/article/solarwinds-linked-hacking-group-silverfish-abuses-enterprise-victims-in-sandbox-malware-tests/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2501480 False None None None ZD Net - Magazine Info Apple developers targeted by new malware, EggShell backdoor 2021-03-18T13:00:05+00:00 https://www.zdnet.com/article/apple-developers-targeted-by-new-malware-eggshell-backdoor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2500500 False Malware None None ZD Net - Magazine Info US taxpayers targeted in NetWire, Remcos Trojan attack wave 2021-03-18T13:00:00+00:00 https://www.zdnet.com/article/us-taxpayers-targeted-in-netwire-remcos-trojan-attack-wave/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2500501 False None None None ZD Net - Magazine Info Mimecast reveals source code theft in SolarWinds hack 2021-03-18T08:50:33+00:00 https://www.zdnet.com/article/mimecast-reveals-source-code-theft-in-solarwinds-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2499337 False Hack None None ZD Net - Magazine Info \'Bit-Con\' Twitter teen hacker accepts plea agreement, three years behind bars 2021-03-17T11:00:13+00:00 https://www.zdnet.com/article/bit-con-twitter-teen-hacker-accepts-plea-agreement-three-years-behind-bars/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2494909 False None None None ZD Net - Magazine Info Coalition raises $175 million to boost cyber insurance offerings 2021-03-17T10:00:03+00:00 https://www.zdnet.com/article/coalition-raises-175-million-to-boost-cyber-insurance-offerings/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2494910 False None None None ZD Net - Magazine Info FBI warns of rise in PYSA ransomware operators targeting US, UK schools 2021-03-17T09:42:21+00:00 https://www.zdnet.com/article/fbi-warns-of-rise-in-pysa-ransomware-operators-targeting-schools-in-us-uk/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2494911 False Ransomware None None ZD Net - Magazine Info Recorded Future acquires Gemini Advisory in $52 million deal 2021-03-17T08:57:39+00:00 https://www.zdnet.com/article/recorded-future-acquires-gemini-advisory-in-52m-deal/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2494523 False None None None ZD Net - Magazine Info SEC charges US trader for allegedly abusing Twitter to pump cannabis penny stock prices 2021-03-16T10:09:58+00:00 https://www.zdnet.com/article/sec-charges-us-trader-for-allegedly-abusing-twitter-to-pump-stock-prices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2490372 False None None None ZD Net - Magazine Info Microsoft releases one-click mitigation tool for Exchange Server hacks 2021-03-16T08:41:26+00:00 https://www.zdnet.com/article/microsoft-releases-one-click-mitigation-tool-for-exchange-server-hacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2490063 True Tool None None ZD Net - Magazine Info Google fails to quash Incognito mode user tracking, privacy lawsuit 2021-03-15T14:33:12+00:00 https://www.zdnet.com/article/google-fails-to-quash-incognito-mode-user-tracking-privacy-violation-lawsuit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2486651 False None None None ZD Net - Magazine Info Hafnium\'s China Chopper: a \'slick\' and tiny web shell for creating server backdoors 2021-03-15T13:04:07+00:00 https://www.zdnet.com/article/hafniums-china-chopper-a-slick-and-tiny-web-shell-for-creating-server-backdoors/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2485908 False None None None ZD Net - Magazine Info Microsoft investigates potential ties between partner security firm, Exchange Server attack code leak 2021-03-15T10:46:00+00:00 https://www.zdnet.com/article/microsoft-investigates-potential-tie-between-partner-firm-and-potential-exchange-bug-leak/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2485330 False None None None ZD Net - Magazine Info Sky Global CEO indicted over encrypted chat drug trafficking, calls allegations an \'outrage\' 2021-03-15T09:48:12+00:00 https://www.zdnet.com/article/sky-global-ceo-indicted-over-encrypted-chat-drug-trafficking-claims-erosion-of-right-to-privacy/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2485331 False None None None ZD Net - Magazine Info Uber, Lyft to share data on drivers banned for sexual, physical assault 2021-03-12T11:38:31+00:00 https://www.zdnet.com/article/uber-lyft-to-share-data-on-drivers-banned-for-sexual-physical-assault/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2473827 False None Uber None ZD Net - Magazine Info The future of data privacy: confidential computing, quantum safe cryptography take center stage 2021-03-12T10:13:42+00:00 https://www.zdnet.com/article/the-future-of-tech-confidential-computing-quantum-safe-cryptography-take-center-stage/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2473317 False None None None ZD Net - Magazine Info Netflix wants to stop you sharing your password 2021-03-12T09:24:06+00:00 https://www.zdnet.com/article/netflix-wants-to-stop-you-sharing-your-password/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2473318 False None None None ZD Net - Magazine Info Microsoft Exchange Server hacks \'doubling\' every two hours 2021-03-12T08:35:20+00:00 https://www.zdnet.com/article/microsoft-exchange-server-hacks-doubling-every-two-hours/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2473007 False Ransomware None None ZD Net - Magazine Info Icon files abused in malspam to spread NanoCore Trojan 2021-03-11T14:00:00+00:00 https://www.zdnet.com/article/icon-files-abused-in-malspam-to-spread-nanocore-trojan/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2468477 False None None None ZD Net - Magazine Info Smart sex toys: appealing to you, exploitable to hackers 2021-03-11T10:30:00+00:00 https://www.zdnet.com/article/smart-sex-toys-appealing-to-you-appealing-and-exploitable-to-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2467838 False None None None ZD Net - Magazine Info F5 issues BIG-IP patches to tackle unauthenticated remote code execution, critical flaws 2021-03-11T10:09:50+00:00 https://www.zdnet.com/article/f5-issues-big-ip-patches-to-tackle-unauthenticated-remote-code-execution-critical-flaws/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2467350 False None None None ZD Net - Magazine Info Sky ECC denies police have \'cracked\' encrypted messaging platform 2021-03-11T08:35:35+00:00 https://www.zdnet.com/article/sky-ecc-denies-police-have-cracked-encryption-messaging-platform/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2467140 False None None None ZD Net - Magazine Info 2020 was a \'record-breaking\' year in US school hacks, security failures 2021-03-10T16:00:03+00:00 https://www.zdnet.com/article/2020-was-a-record-breaking-year-in-us-school-hacks-security-failures/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2462884 False None None None ZD Net - Magazine Info Microsoft expands AccountGuard ahead of elections, deepens Yubico partnership 2021-03-10T13:39:13+00:00 https://www.zdnet.com/article/microsoft-expands-accountguard-ahead-of-elections-deepens-yubico-partnership/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2462159 False None None None ZD Net - Magazine Info OVHcloud data centers engulfed in flames 2021-03-10T09:30:00+00:00 https://www.zdnet.com/article/ovhcloud-data-centers-engulfed-in-flames/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2460865 False None None None ZD Net - Magazine Info Adobe releases batch of security fixes for Framemaker, Creative Cloud, Connect 2021-03-09T19:59:53+00:00 https://www.zdnet.com/article/adobe-releases-batch-of-security-fixes-for-framemaker-creative-cloud-connect/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2458384 False None None None ZD Net - Magazine Info Microsoft\'s March Patch Tuesday: Critical remote code execution flaws, IE zero-day fixed 2021-03-09T19:41:14+00:00 https://www.zdnet.com/article/microsoft-march-patch-tuesday-critical-remote-code-execution-flaws-fixed/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2458385 False None None None ZD Net - Magazine Info Malicious apps on Google Play dropped banking Trojans on user devices 2021-03-09T11:00:00+00:00 https://www.zdnet.com/article/malicious-apps-on-google-play-dropped-banking-trojans-on-user-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2456047 False None None None ZD Net - Magazine Info UnityMiner cryptocurrency malware hijacks QNAP storage devices 2021-03-09T09:35:35+00:00 https://www.zdnet.com/article/unityminer-cryptocurrency-malware-hijacks-qnap-storage-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2455689 False Malware None None ZD Net - Magazine Info Supernova malware clues link Chinese threat group Spiral to SolarWinds server hacks 2021-03-08T14:00:05+00:00 https://www.zdnet.com/article/supernova-malware-clues-link-chinese-threat-group-spiral-to-solarwinds-hacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2451674 False Malware,Threat None None ZD Net - Magazine Info Everything you need to know about Microsoft Exchange Server hack 2021-03-08T12:50:00+00:00 https://www.zdnet.com/article/everything-you-need-to-know-about-microsoft-exchange-server-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2451675 False Hack None None ZD Net - Magazine Info Flagstar Bank customer data breached through Accellion hack 2021-03-08T08:26:40+00:00 https://www.zdnet.com/article/flagstar-bank-customer-data-breached-through-accellion-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2450634 False Hack None None ZD Net - Magazine Info Check to see if you\'re vulnerable to Microsoft Exchange Server zero-days using this tool 2021-03-06T15:32:00+00:00 https://www.zdnet.com/article/check-to-see-if-youre-vulnerable-to-microsoft-exchange-server-zero-days-using-this-tool/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2445316 False Tool None None ZD Net - Magazine Info FTC joins 38 states in takedown of massive charity robocall operation 2021-03-05T12:18:44+00:00 https://www.zdnet.com/article/ftc-joins-38-states-in-takedown-of-massive-charity-call-fraud-operation/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2439461 False None None None ZD Net - Magazine Info $100 in crypto for a kilo of gold: Scammer pleads guilty to investor fraud 2021-03-05T11:10:13+00:00 https://www.zdnet.com/article/100-in-crypto-for-a-kilo-of-gold-scammer-pleads-guilty-to-investor-fraud/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2438526 False None None None ZD Net - Magazine Info Microsoft Exchange zero-day vulnerabilities exploited in attacks against US local governments 2021-03-05T10:02:00+00:00 https://www.zdnet.com/article/microsoft-exchange-zero-day-vulnerabilities-exploited-in-attacks-against-us-local-govts-university/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2438009 False None None None ZD Net - Magazine Info Cyberattack shuts down online learning at 15 UK schools 2021-03-05T09:04:02+00:00 https://www.zdnet.com/article/cyberattack-shuts-down-online-learning-at-15-uk-schools/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2437834 False None None None ZD Net - Magazine Info Accellion zero-day claims a new victim in cybersecurity company Qualys 2021-03-04T12:16:52+00:00 https://www.zdnet.com/article/accellion-zero-day-claims-a-new-victim-in-cybersecurity-company-qualys/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2433635 False None None None ZD Net - Magazine Info CISA issues emergency directive to agencies: deal with Microsoft Exchange zero-days now 2021-03-04T11:27:19+00:00 https://www.zdnet.com/article/cisa-issues-emergency-directive-to-agencies-deal-with-microsoft-exchange-bugs-now/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2433177 False None None None ZD Net - Magazine Info Maza Russian cybercriminal forum suffers data breach 2021-03-04T10:36:10+00:00 https://www.zdnet.com/article/maza-russian-cybercriminal-forum-suffers-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2433178 False Data Breach None None ZD Net - Magazine Info Ursnif Trojan has targeted over 100 Italian banks 2021-03-03T14:09:07+00:00 https://www.zdnet.com/article/ursnif-trojan-has-targeted-over-100-italian-banks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2428708 False None None None ZD Net - Magazine Info Microsoft account hijack vulnerability earns bug bounty hunter $50,000 2021-03-03T12:09:28+00:00 https://www.zdnet.com/article/microsoft-account-hijack-vulnerability-earns-bug-bounty-hunter-50000/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2428475 False Vulnerability None None ZD Net - Magazine Info Google patches actively exploited Chrome browser zero-day vulnerability 2021-03-03T10:44:18+00:00 https://www.zdnet.com/article/google-patches-actively-exploited-chrome-browser-zero-day-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2428027 False Vulnerability None None ZD Net - Magazine Info SEC charges group for alleged pump-and-dump Airborne Wireless stock scam 2021-03-03T09:42:32+00:00 https://www.zdnet.com/article/sec-charges-group-for-alleged-pump-and-dump-airborne-wireless-stock-scam/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2427617 False None None None ZD Net - Magazine Info ObliqueRAT Trojan now lurks in images on compromised websites 2021-03-02T13:00:00+00:00 https://www.zdnet.com/article/obliquerat-trojan-now-hides-in-images-on-compromised-websites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2422581 False Malware None 3.0000000000000000 ZD Net - Magazine Info Oxfam Australia supporters embroiled in new data breach 2021-03-02T11:18:03+00:00 https://www.zdnet.com/article/oxfam-australia-supporters-embroiled-in-new-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2422160 False Data Breach None None ZD Net - Magazine Info Google addresses customer data protection, security in Workspace 2021-03-02T10:30:32+00:00 https://www.zdnet.com/article/google-addresses-customer-data-protection-and-security-in-workspace/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2422161 False None None None ZD Net - Magazine Info Twitter\'s new strike system will target prolific COVID-19 fake information spreaders 2021-03-02T09:08:06+00:00 https://www.zdnet.com/article/twitters-new-strike-system-will-target-prolific-covid-19-fake-information-spreaders/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2421575 False None None None ZD Net - Magazine Info SolarWinds security fiasco may have started with simple password blunders 2021-03-01T20:12:58+00:00 https://www.zdnet.com/article/solarwinds-security-fiasco-may-have-started-with-simple-password-blunders/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2418901 False None None None ZD Net - Magazine Info Hackers exploit websites to give them excellent SEO before deploying malware 2021-03-01T14:00:03+00:00 https://www.zdnet.com/article/hackers-exploit-websites-to-give-them-excellent-seo-before-deploying-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2417422 False Malware None None ZD Net - Magazine Info Tether faces 500 Bitcoin ransom: We are \'not paying\' 2021-03-01T13:50:00+00:00 https://www.zdnet.com/article/tether-faces-500-bitcoin-ransom-we-are-not-paying/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2417423 False None None None ZD Net - Magazine Info Judge approves $650m settlement for Facebook users in privacy, biometrics lawsuit 2021-03-01T11:06:19+00:00 https://www.zdnet.com/article/judge-approves-650m-settlement-for-facebook-users-in-privacy-biometrics-lawsuit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2416500 False None None None ZD Net - Magazine Info Minion privilege escalation exploit patched in SaltStack Salt project 2021-03-01T10:04:26+00:00 https://www.zdnet.com/article/minion-hijacking-flaw-patched-in-saltstack-salt-project/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2416263 False None None None ZD Net - Magazine Info Businessman charged with intent to steal General Electric\'s secret silicon technology 2021-03-01T09:09:18+00:00 https://www.zdnet.com/article/businessman-charged-with-intent-to-steal-general-electrics-secret-silicon-technology/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2416102 False None None None ZD Net - Magazine Info Chrome will soon try HTTPS first when you type an incomplete URL 2021-02-26T18:36:35+00:00 https://www.zdnet.com/article/chrome-will-soon-try-https-first-when-you-type-an-incomplete-url/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2404987 False None None None ZD Net - Magazine Info Berlin resident jailed for threatening to bomb NHS hospital unless Bitcoin ransom was paid 2021-02-26T16:16:00+00:00 https://www.zdnet.com/article/berlin-resident-jailed-for-threatening-to-bomb-nhs-hospitals-in-quest-for-bitcoin-ransom/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2404301 False None None None ZD Net - Magazine Info Go malware is now common, having been adopted by both APTs and e-crime groups 2021-02-26T13:09:06+00:00 https://www.zdnet.com/article/go-malware-is-now-common-having-been-adopted-by-both-apts-and-e-crime-groups/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2403465 False Malware None None ZD Net - Magazine Info Oxford University lab with COVID-19 research links targeted by hackers 2021-02-26T12:26:00+00:00 https://www.zdnet.com/article/oxford-university-biochemical-lab-involved-in-covid-19-research-targeted-by-hackers/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2403466 False None None None ZD Net - Magazine Info TikTok agrees to pay $92 million to settle teen privacy class-action lawsuit 2021-02-26T08:25:44+00:00 https://www.zdnet.com/article/tiktok-agrees-to-pay-92-million-to-settle-teen-privacy-class-action-lawsuit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2402665 False None None None ZD Net - Magazine Info Chinese cyberspies targeted Tibetans with a malicious Firefox add-on 2021-02-25T17:47:50+00:00 https://www.zdnet.com/article/chinese-cyberspies-targeted-tibetans-with-a-malicious-firefox-add-on/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2399568 False None None None ZD Net - Magazine Info This chart shows the connections between cybercrime groups 2021-02-25T14:04:47+00:00 https://www.zdnet.com/article/this-chart-shows-the-connections-between-cybercrime-groups/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2398544 False None None None ZD Net - Magazine Info More than 6,700 VMware servers exposed online and vulnerable to major new bug 2021-02-24T21:16:14+00:00 https://www.zdnet.com/article/more-than-6700-vmware-servers-exposed-online-and-vulnerable-to-major-new-bug/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2395187 False None None None ZD Net - Magazine Info Ukraine reports cyber-attack on government document management system 2021-02-24T15:13:18+00:00 https://www.zdnet.com/article/ukraine-reports-cyber-attack-on-government-document-management-system/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2393495 False None None None ZD Net - Magazine Info This botnet is abusing Bitcoin blockchains to stay in the shadows 2021-02-24T12:24:00+00:00 https://www.zdnet.com/article/this-botnet-is-abusing-bitcoin-blockchains-to-stay-in-the-shadows/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2392824 False None None None ZD Net - Magazine Info Start Options, B2G founder indicted for alleged digital currency, investor fraud 2021-02-24T11:02:23+00:00 https://www.zdnet.com/article/start-options-b2g-founder-indicted-for-alleged-cryptocurrency-fraud/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2392148 False None None None ZD Net - Magazine Info COVID pandemic causes spike in cyberattacks against hospitals, medical companies 2021-02-24T05:01:03+00:00 https://www.zdnet.com/article/covid-pandemic-prompts-rise-in-cyberattacks-against-hospitals-medical-companies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2391471 False None None None ZD Net - Magazine Info Airplane maker Bombardier data posted on ransomware leak site following FTA hack 2021-02-23T23:28:16+00:00 https://www.zdnet.com/article/airplane-maker-bombardier-data-posted-on-ransomware-leak-site-following-fta-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2390693 False Ransomware,Hack None None ZD Net - Magazine Info Flash version distributed in China after EOL is installing adware 2021-02-23T17:26:06+00:00 https://www.zdnet.com/article/flash-version-distributed-in-china-after-eol-is-installing-adware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2389242 False None None None ZD Net - Magazine Info Google\'s Password Checkup feature coming to Android 2021-02-23T17:00:00+00:00 https://www.zdnet.com/article/googles-password-checkup-feature-coming-to-android/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2389243 False None None None ZD Net - Magazine Info Qualcomm, Sophos ink deal to secure 5G Snapdragon PCs 2021-02-23T14:00:03+00:00 https://www.zdnet.com/article/qualcomm-sophos-ink-deal-to-secure-5g-snapdragon-pcs/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2388465 False None None None ZD Net - Magazine Info IBM issues patches for Java Runtime, Planning Analytics Workspace, Kenexa LMS 2021-02-23T10:29:07+00:00 https://www.zdnet.com/article/ibm-patches-vulnerabilities-in-java-runtime-planning-analytics-kenexa-lms/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2387718 False Guideline None None ZD Net - Magazine Info Keybase patches bug that kept pictures in cleartext storage on Mac, Windows clients 2021-02-23T09:25:22+00:00 https://www.zdnet.com/article/keybase-patches-bug-that-kept-pictures-in-cleartext-storage-on-mac-windows-clients/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2387321 False None None None ZD Net - Magazine Info FireEye links 0-day attacks on FTA servers & extortion campaign to FIN11 group 2021-02-22T21:19:51+00:00 https://www.zdnet.com/article/fireeye-links-0-day-attacks-on-fta-servers-extortion-campaign-to-fin11-group/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2385015 False Ransomware None None ZD Net - Magazine Info Powerhouse VPN products can be abused for large-scale DDoS attacks 2021-02-22T15:45:22+00:00 https://www.zdnet.com/article/powerhouse-vpn-products-can-be-abused-for-large-scale-ddos-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2382978 False None None None ZD Net - Magazine Info Stored XSS bug in Apple iCloud domain disclosed by bug bounty hunter 2021-02-22T12:03:25+00:00 https://www.zdnet.com/article/stored-xss-bug-in-apple-icloud-domain-disclosed-by-bug-bounty-hunter/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2382338 True None None None ZD Net - Magazine Info Chinese hackers cloned attack tool belonging to NSA\'s Equation Group 2021-02-22T11:01:46+00:00 https://www.zdnet.com/article/chinese-hackers-cloned-attack-tools-belonging-to-nsas-equation-group/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2382090 False Tool,Vulnerability None None ZD Net - Magazine Info 30,000 Macs infected with new Silver Sparrow malware 2021-02-22T07:58:04+00:00 https://www.zdnet.com/article/30000-macs-infected-with-new-silver-sparrow-malware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2381347 False Malware None None ZD Net - Magazine Info Brave browser leaks onion addresses in DNS traffic 2021-02-19T16:02:00+00:00 https://www.zdnet.com/article/brave-browser-leaks-onion-addresses-in-dns-traffic/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2372419 False None None None ZD Net - Magazine Info Myanmar arrests 11 suspects for hacking government sites during protests 2021-02-19T13:31:19+00:00 https://www.zdnet.com/article/myanmar-arrests-11-suspects-for-hacking-government-sites-during-protests/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2371125 False None None None