www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-25T07:59:25+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Les forces de défense israéliennes tiennent un cyber & amplifier un cyber &Exercices de préparation militaire<br>Israeli Defense Forces Hold Hybrid Cyber & Military Readiness Drills Israel prepares for a response to Iran\'s April 14 drone and missile attack.]]> 2024-04-17T06:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israeli-defense-forces-hold-hybrid-cyber-military-readiness-drills www.secnews.physaphae.fr/article.php?IdArticle=8483903 False None None 2.0000000000000000 The Register - Site journalistique Anglais Le gouvernement japonais rejette Yahoo <i>! </i> Plan d'amélioration de l'infosec<br>Japanese government rejects Yahoo<i>!</i> infosec improvement plan Just doesn\'t believe it will sort out the mess that saw data leak from LINE messaging app Japan\'s government has considered the proposed security improvements developed by Yahoo!, found them wanting, and ordered the onetime web giant to take new measures.…]]> 2024-04-17T05:44:08+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/17/japan_rejects_line_yahoo_security_plan/ www.secnews.physaphae.fr/article.php?IdArticle=8483904 False None None 2.0000000000000000 The State of Security - Magazine Américain Navigation de l'IA et de la cybersécurité: aperçus du Forum économique mondial (WEF)<br>Navigating AI and Cybersecurity: Insights from the World Economic Forum (WEF) Cybersecurity has always been a complex field. Its adversarial nature means the margins between failure and success are much finer than in other sectors. As technology evolves, those margins get even finer, with attackers and defenders scrambling to exploit them and gain a competitive edge. This is especially true for AI. In February, the World Economic Forum (WEF) published an article entitled " AI and cybersecurity: How to navigate the risks and opportunities ," highlighting AI\'s existing and potential impacts on cybersecurity. The bottom line? AI benefits both the good and bad guys, so it\'s...]]> 2024-04-17T02:55:50+00:00 https://www.tripwire.com/state-of-security/navigating-ai-and-cybersecurity-insights-world-economic-forum-wef www.secnews.physaphae.fr/article.php?IdArticle=8483956 False Threat None 2.0000000000000000 The Register - Site journalistique Anglais Fire dans le Cisco!Journaux de messages MFA géants de réseautage \\<br>Fire in the Cisco! Networking giant\\'s Duo MFA message logs stolen in phish attack Also warns of brute force attacks targeting its own VPNs, Check Point, Fortinet, SonicWall and more Cisco is fighting fires on a couple cybersecurity fronts this week involving its Duo multi-factor authentication (MFA) service and its remote-access VPN services.…]]> 2024-04-17T00:40:44+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/17/cisco_duo_vpn/ www.secnews.physaphae.fr/article.php?IdArticle=8483782 False None None 2.0000000000000000 Microsoft - Microsoft Security Response Center Félicitations aux meilleurs chercheurs en sécurité MSRC 2024 Q1!<br>Congratulations to the Top MSRC 2024 Q1 Security Researchers! Congratulations to all the researchers recognized in this quarter\'s Microsoft Researcher Recognition Program leaderboard! Thank you to everyone for your hard work and continued partnership to secure customers. The top three researchers of the 2024 Q1 Security Researcher Leaderboard are Yuki Chen, VictorV, and Nitesh Surana! Check out the full list of researchers recognized this quarter here.]]> 2024-04-17T00:00:00+00:00 https://msrc.microsoft.com/blog/2024/04/congratulations-to-the-top-msrc-2024-q1-security-researchers/ www.secnews.physaphae.fr/article.php?IdArticle=8484286 False None None 3.0000000000000000 Global Security Mag - Site de news francais Jean-Noël de Galzain, WALLIX Group, et Hexatrust : Les femmes et les hommes doivent travailler ensemble au sujet de la Cybersécurité à l\'ère de l\'IA. Interviews / , ]]> 2024-04-16T23:30:00+00:00 https://www.globalsecuritymag.fr/jean-noel-de-galzain-wallix-group-et-hexatrust-les-femmes-et-les-hommes-doivent.html www.secnews.physaphae.fr/article.php?IdArticle=8483318 False None None 2.0000000000000000 HackRead - Chercher Cyber L'avenir des communications commerciales: les tendances façonnant l'industrie<br>The Future of Business Communications: Trends Shaping the Industry Par uzair amir Découvrez comment la gestion des campagnes omnicanal aide les entreprises à prospérer en 2024. Apprenez les avantages & # 038;Déverrouillez les secrets du succès sur le marché technologique d'aujourd'hui. Ceci est un article de HackRead.com Lire le post original: L'avenirof Business Communications: Tendances façonnant l'industrie
>By Uzair Amir Discover how omnichannel campaign management helps businesses thrive in 2024. Learn the benefits & unlock the secrets to success in today\'s tech-driven market. This is a post from HackRead.com Read the original post: The Future of Business Communications: Trends Shaping the Industry]]>
2024-04-16T22:28:40+00:00 https://www.hackread.com/business-communications-trends-shaping-industry/ www.secnews.physaphae.fr/article.php?IdArticle=8483733 False None None 2.0000000000000000
Korben - Bloger francais Ce robot dessine sur une ardoise magique comme un artiste digne des années 80 2024-04-16T22:24:55+00:00 https://korben.info/robot-raspberry-pi-dessine-etch-a-sketch-vrai-artiste.html www.secnews.physaphae.fr/article.php?IdArticle=8483732 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La délibération corrige le défaut, mais seulement après que l'analyste soit devenu public avec la divulgation d'abord<br>Delinea Fixes Flaw, But Only After Analyst Goes Public With Disclosure First Delinea rolls out Secret Server SOAP API flaw fixes, while researcher claims the vendor ignored his findings for weeks.]]> 2024-04-16T22:04:12+00:00 https://www.darkreading.com/application-security/delinea-fixes-secret-server-flaw-says-no-data-accessed www.secnews.physaphae.fr/article.php?IdArticle=8483706 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment les planches peuvent se préparer aux ordinateurs quantiques<br>How Boards Can Prepare for Quantum Computers Quantum computing on the level that poses a threat to current cybersecurity measures is still years off. Here\'s what enterprises can do now to avoid future disruptions.]]> 2024-04-16T22:00:00+00:00 https://www.darkreading.com/cyber-risk/how-boards-prepare-quantum-computers www.secnews.physaphae.fr/article.php?IdArticle=8484118 False Threat None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber L'ancien responsable du cyber house blanc dit que l'interdiction de paiement des ransomwares<br>Ex-White House cyber official says ransomware payment ban is a ways off Kemba Walden, l'ancien directeur national du cyber, a déclaré qu'une interdiction de paiement de rançon est l'objectif ultime.
>Kemba Walden, the former acting national cyber director, said that a ransom payment ban is the ultimate goal. ]]>
2024-04-16T21:12:45+00:00 https://cyberscoop.com/ex-white-house-kemba-walden-ransomware-payment-ban/ www.secnews.physaphae.fr/article.php?IdArticle=8483707 False Ransomware None 2.0000000000000000
Dark Reading - Informationweek Branch Kaspersky dévoile une nouvelle gamme de produits phares pour les affaires, Kaspersky Next<br>Kaspersky Unveils New Flagship Product Line for Business, Kaspersky Next 2024-04-16T20:55:14+00:00 https://www.darkreading.com/endpoint-security/kaspersky-unveils-new-flagship-product-line-for-business-kaspersky-next www.secnews.physaphae.fr/article.php?IdArticle=8483676 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fondation OpenJS ciblée dans la prise de contrôle potentiel du projet JavaScript<br>OpenJS Foundation Targeted in Potential JavaScript Project Takeover Attempt Security researchers have uncovered a "credible" takeover attempt targeting the OpenJS Foundation in a manner that evokes similarities to the recently uncovered incident aimed at the open-source XZ Utils project. "The OpenJS Foundation Cross Project Council received a suspicious series of emails with similar messages, bearing different names and overlapping GitHub-associated emails," OpenJS]]> 2024-04-16T20:46:00+00:00 https://thehackernews.com/2024/04/openjs-foundation-targeted-in-potential.html www.secnews.physaphae.fr/article.php?IdArticle=8483532 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Le corps de la pêche de l'Atlantique confirme le cyber-incident après une infraction au gang ransomware de 8 basses<br>Atlantic fisheries body confirms cyber incident after 8Base ransomware gang claims breach 2024-04-16T20:45:38+00:00 https://therecord.media/atlantic-fisheries-commission-confirms-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8483675 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Beyondtrust acquiert en droit, renforçant la plate-forme de sécurité d'identité privilégiée<br>BeyondTrust Acquires Entitle, Strengthening Privileged Identity Security Platform 2024-04-16T20:44:25+00:00 https://www.darkreading.com/endpoint-security/beyondtrust-acquires-entitle-strengthening-privileged-identity-security-platform www.secnews.physaphae.fr/article.php?IdArticle=8483677 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Kim Larsen Nouveau responsable de la sécurité de l'information chez le vendeur de protection des données SaaS Keepit<br>Kim Larsen New Chief Information Security Officer at SaaS Data Protection Vendor Keepit 2024-04-16T20:23:58+00:00 https://www.darkreading.com/cybersecurity-operations/kim-larsen-new-chief-information-security-officer-at-saas-data-protection-vendor-keepit www.secnews.physaphae.fr/article.php?IdArticle=8483678 False Cloud None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Le Congrès se répercute contre UnitedHealth Group après une attaque de ransomware<br>Congress rails against UnitedHealth Group after ransomware attack Les législateurs de la Chambre soutiennent que la consolidation croissante dans le secteur des soins de santé a créé des vulnérabilités aux cyberattaques.
>House lawmakers argue that growing consolidation in the health care sector has created vulnerabilities to cyberattacks. ]]>
2024-04-16T20:18:19+00:00 https://cyberscoop.com/change-healthcare-unitedhealth-ransomware-hearing/ www.secnews.physaphae.fr/article.php?IdArticle=8483679 False Ransomware,Vulnerability None 2.0000000000000000
Recorded Future - FLux Recorded Future Le secteur de l'alimentation et de l'agriculture a frappé avec plus de 160 attaques de ransomwares l'année dernière<br>Food and agriculture sector hit with more than 160 ransomware attacks last year 2024-04-16T19:33:34+00:00 https://therecord.media/food-and-agriculture-hit-with-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8483649 False Ransomware None 3.0000000000000000 Wired Threat Level - Security News Changer le nouveau Ransomware Nightmare de Healthcare \\ va de mal en pis<br>Change Healthcare\\'s New Ransomware Nightmare Goes From Bad to Worse A cybercriminal gang called RansomHub claims to be selling highly sensitive patient information stolen from Change Healthcare following a ransomware attack by another group in February.]]> 2024-04-16T19:09:01+00:00 https://www.wired.com/story/change-healthcare-ransomhub-data-sale/ www.secnews.physaphae.fr/article.php?IdArticle=8483647 False Ransomware,Medical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) TA558 Hackers Armez des images pour les attaques de logiciels malveillants à grande échelle<br>TA558 Hackers Weaponize Images for Wide-Scale Malware Attacks The threat actor tracked as TA558 has been observed leveraging steganography as an obfuscation technique to deliver a wide range of malware such as Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm, among others. "The group made extensive use of steganography by sending VBSs, PowerShell code, as well as RTF documents with an embedded exploit, inside]]> 2024-04-16T19:09:00+00:00 https://thehackernews.com/2024/04/ta558-hackers-weaponize-images-for-wide.html www.secnews.physaphae.fr/article.php?IdArticle=8483498 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les outils AWS, Google et Azure CLI pourraient fuir les informations d'identification dans les journaux de construction<br>AWS, Google, and Azure CLI Tools Could Leak Credentials in Build Logs New cybersecurity research has found that command-line interface (CLI) tools from Amazon Web Services (AWS) and Google Cloud can expose sensitive credentials in build logs, posing significant risks to organizations. The vulnerability has been codenamed LeakyCLI by cloud security firm Orca. "Some commands on Azure CLI, AWS CLI, and Google Cloud CLI can expose sensitive information in]]> 2024-04-16T18:56:00+00:00 https://thehackernews.com/2024/04/aws-google-and-azure-cli-tools-could.html www.secnews.physaphae.fr/article.php?IdArticle=8483499 False Tool,Vulnerability,Cloud None 4.0000000000000000 HackRead - Chercher Cyber La nouvelle vulnérabilité «Leakycli» fuit AWS et Google Cloud Indementiels<br>New Vulnerability “LeakyCLI” Leaks AWS and Google Cloud Credentials waqas Une vulnérabilité critique nommée Leakycli expose les informations d'identification de cloud sensibles à partir d'outils populaires utilisés avec AWS et Google Cloud.Cela présente un risque majeur pour les développeurs, montrant la nécessité de pratiques de sécurité solides.Apprenez à atténuer Leakycli et fortifier votre infrastructure cloud. Ceci est un article de HackRead.com Lire la publication originale: ]]> 2024-04-16T18:42:47+00:00 https://www.hackread.com/vulnerability-leakycli-leaks-aws-google-cloud-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8483620 False Tool,Vulnerability,Cloud None 3.0000000000000000 Korben - Bloger francais Les charlatans débarquent sur MYM 2024-04-16T18:33:01+00:00 https://korben.info/astrologie-mym-experts-charlatans-face-a-face.html www.secnews.physaphae.fr/article.php?IdArticle=8483619 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Botnets continue exploiting year-old flaw in unpatched TP-Link routers 2024-04-16T18:08:46+00:00 https://therecord.media/tp-link-router-vulnerability-botnets www.secnews.physaphae.fr/article.php?IdArticle=8483621 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le duo cybercriminal mondial est en cas d'emprisonnement après le programme de rats Hive<br>Global Cybercriminal Duo Face Imprisonment After Hive RAT Scheme The two allegedly sold the Trojan on Hack Forums, allowing other threat actors to gain unauthorized control, disable programs, browse files, record keystrokes, and steal credentials.]]> 2024-04-16T18:08:40+00:00 https://www.darkreading.com/cybersecurity-operations/global-cybercriminal-duo-face-imprisonment-after-hive-rat-scheme www.secnews.physaphae.fr/article.php?IdArticle=8483622 False Hack,Threat None 2.0000000000000000 Netskope - etskope est une société de logiciels américaine fournissant une plate-forme de sécurité informatique Couverture des menaces de netskope: ransomware de fourmis maléfique<br>Netskope Threat Coverage: Evil Ant Ransomware Résumé Netskope Threat Labs a récemment analysé une nouvelle souche de ransomware nommée Evil Ant.Evil Ant Ransomware est un logiciel malveillant basé sur Python compilé à l'aide de Pyinstaller qui cherche à crypter tous les fichiers stockés sur les dossiers personnels et les lecteurs externes de la victime.Cette souche de ransomware nécessite la continuité du traitement du chiffrement jusqu'à la récupération du fichier.Redémarrer, fermer ou mettre fin au [& # 8230;]
>Summary Netskope Threat Labs recently analyzed a new ransomware strain named Evil Ant. Evil Ant ransomware is a Python-based malware compiled using PyInstaller that looks to encrypt all files stored on the victim’s personal folders and external drives. This ransomware strain requires process continuity from encryption until file recovery. Rebooting, shutting down, or ending the […] ]]>
2024-04-16T18:00:00+00:00 https://www.netskope.com/blog/netskope-threat-coverage-evil-ant-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8483591 False Ransomware,Malware,Threat None 2.0000000000000000
knowbe4 - cybersecurity services Français de phishing: Microsoft et Google ont imité les marques dans les cyber-escroqueries<br>Phishing Frenzy: Microsoft and Google Most Mimicked Brands in Cyber Scams Phishing Frenzy: Microsoft and Google Most Mimicked Brands in Cyber Scams ]]> 2024-04-16T17:38:34+00:00 https://blog.knowbe4.com/microsoft-and-google-most-mimicked-brands-in-cyber-scams www.secnews.physaphae.fr/article.php?IdArticle=8483593 False None None 3.0000000000000000 knowbe4 - cybersecurity services Cisco appelle les organisations comme étant «trop confiantes et non préparées» aux cyberattaques<br>Cisco Calls Out Organizations As Being “Overconfident and Unprepared” for Cyber Attacks ]]> 2024-04-16T17:38:31+00:00 https://blog.knowbe4.com/cisco-calls-out-organizations-as-overconfident-and-unprepared-for-cyberattacks www.secnews.physaphae.fr/article.php?IdArticle=8483594 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Cerebral pour payer 7 millions de dollars de règlement dans Facebook Pixel Data Faking Case<br>Cerebral to pay $7 million settlement in Facebook pixel data leak case The U.S. Federal Trade Commission has reached a settlement with telehealth firm Cerebral in which the company will pay $7,000,000 over allegations of mishandling people\'s sensitive health data. [...]]]> 2024-04-16T17:37:20+00:00 https://www.bleepingcomputer.com/news/security/cerebral-to-pay-7-million-settlement-in-facebook-pixel-data-leak-case/ www.secnews.physaphae.fr/article.php?IdArticle=8483705 False None None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Conseil de surveillance de Meta \\ pour sonder la politique subjective sur les éliminations sur l'image de sexe de l'IA<br>Meta\\'s oversight board to probe subjective policy on AI sex image removals Celebrity AI sex image scandal spurs Meta to seek comments for policy revamp.]]> 2024-04-16T17:10:45+00:00 https://arstechnica.com/?p=2017451 www.secnews.physaphae.fr/article.php?IdArticle=8483592 False None None 2.0000000000000000 SonarSource - Blog Sécu et Codage Annonce de libération de Sonarqube 10.5<br>SonarQube 10.5 Release Announcement The 10.5 release of SonarQube includes support for Java 21, C++23, and TypeScript 5.4. Secrets detection analysis is faster and deeper SAST coverage has increased. Project onboarding is more simplified for GitLab, monorepos, Maven, and GitHub Actions. Read on to find out about these and much more.]]> 2024-04-16T17:00:00+00:00 https://www.sonarsource.com/blog/sonarqube-10-5-release-announcement www.secnews.physaphae.fr/article.php?IdArticle=8483704 False None None 1.00000000000000000000 Global Security Mag - Site de news francais À l\'approche des Jeux olympiques de Paris et des élections européennes, les professionnels français de l\'IT redoutent les conséquences d\'une cyberguerre Malwares]]> 2024-04-16T17:00:00+00:00 https://www.globalsecuritymag.fr/a-l-approche-des-jeux-olympiques-de-paris-et-des-elections-europeennes-les.html www.secnews.physaphae.fr/article.php?IdArticle=8483413 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce toon: dernière ligne de défense<br>Name That Toon: Last Line of Defense Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-04-16T17:00:00+00:00 https://www.darkreading.com/ics-ot-security/name-that-toon-last-line-of-defense www.secnews.physaphae.fr/article.php?IdArticle=8483564 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Client de mastic largement utilisé trouvé vulnérable à l'attaque de récupération clé<br>Widely-Used PuTTY SSH Client Found Vulnerable to Key Recovery Attack The maintainers of the PuTTY Secure Shell (SSH) and Telnet client are alerting users of a critical vulnerability impacting versions from 0.68 through 0.80 that could be exploited to achieve full recovery of NIST P-521 (ecdsa-sha2-nistp521) private keys. The flaw has been assigned the CVE identifier CVE-2024-31497, with the discovery credited to researchers Fabian Bäumer and Marcus]]> 2024-04-16T16:44:00+00:00 https://thehackernews.com/2024/04/widely-used-putty-ssh-client-found.html www.secnews.physaphae.fr/article.php?IdArticle=8483392 False Vulnerability None 2.0000000000000000 Global Security Mag - Site de news francais Parcourir les courriels Courriel 1 sur 416 Précédent Suivant change-formatchange-format Objet : TikTok Lite : Des préoccupations croissantes concernant la sécurité, la vie privée et l\'éthique Points de Vue]]> 2024-04-16T16:40:19+00:00 https://www.globalsecuritymag.fr/parcourir-les-courriels-courriel-1-sur-416-precedent-suivant-change.html www.secnews.physaphae.fr/article.php?IdArticle=8483580 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Identité dans l'ombre: faire la lumière sur les menaces invisibles de la cybersécurité<br>Identity in the Shadows: Shedding Light on Cybersecurity\\'s Unseen Threats In today\'s rapidly evolving digital landscape, organizations face an increasingly complex array of cybersecurity threats. The proliferation of cloud services and remote work arrangements has heightened the vulnerability of digital identities to exploitation, making it imperative for businesses to fortify their identity security measures. Our recent research report, The Identity Underground]]> 2024-04-16T16:40:00+00:00 https://thehackernews.com/2024/04/identity-in-shadows-shedding-light-on.html www.secnews.physaphae.fr/article.php?IdArticle=8483393 False Vulnerability,Cloud None 2.0000000000000000 Global Security Mag - Site de news francais Slashnext Cloud Email Security démontre le taux de détection le plus élevé pour BEC et les menaces avancées de phishing dans une nouvelle évaluation de Tolly<br>SlashNext Cloud Email Security Demonstrates Highest Detection Rate for BEC and Advanced Phishing Threats in New Tolly Evaluation nouvelles commerciales
SlashNext Cloud Email Security Demonstrates Highest Detection Rate for BEC and Advanced Phishing Threats in New Tolly Evaluation SlashNext\'s 99% detection accuracy is the highest in the market according to independent testing group compared to Abnormal Security and other cloud email security providers - Business News]]>
2024-04-16T16:36:32+00:00 https://www.globalsecuritymag.fr/slashnext-cloud-email-security-demonstrates-highest-detection-rate-for-bec-and.html www.secnews.physaphae.fr/article.php?IdArticle=8483581 False Cloud None 2.0000000000000000
Bleeping Computer - Magazine Américain Ivanti met en garde contre les défauts critiques dans sa solution Avalanche MDM<br>Ivanti warns of critical flaws in its Avalanche MDM solution Ivanti has released security updates to fix 27 vulnerabilities in its Avalanche mobile device management (MDM) solution, two of them critical heap overflows that can be exploited for remote command execution. [...]]]> 2024-04-16T15:52:14+00:00 https://www.bleepingcomputer.com/news/security/ivanti-warns-of-critical-flaws-in-its-avalanche-mdm-solution/ www.secnews.physaphae.fr/article.php?IdArticle=8483648 False Vulnerability,Mobile None 2.0000000000000000 Recorded Future - FLux Recorded Future MGM poursuit pour bloquer l'étude de la FTC sur sa sécurité des données<br>MGM sues to block FTC investigation of its data security 2024-04-16T15:46:52+00:00 https://therecord.media/mgm-sues-ftc-block-investigtion-data-security www.secnews.physaphae.fr/article.php?IdArticle=8483561 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les points de terminaison d'entreprise ne sont pas prêts pour l'IA<br>Enterprise Endpoints Aren\\'t Ready for AI Enterprises need to think about the impact on security budgets and resources as they adopt new AI-based applications.]]> 2024-04-16T15:45:58+00:00 https://www.darkreading.com/endpoint-security/enterprise-endpoints-are-not-ready-for-ai www.secnews.physaphae.fr/article.php?IdArticle=8483650 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Ransomware Attack a coûté à UnitedHealth 872 millions de dollars;Total s'attendait à dépasser 1 milliard de dollars<br>Ransomware attack has cost UnitedHealth $872 million; total expected to surpass $1 billion 2024-04-16T15:45:34+00:00 https://therecord.media/ransomware-unitedhealth-costs-billions-still-climbing www.secnews.physaphae.fr/article.php?IdArticle=8483562 False Ransomware None 2.0000000000000000 Zimperium - cyber risk firms for mobile Sécuriser la mobilité: naviguer dans le cycle de vie de l'appareil mobile NIST Enterprise Mobile Device<br>Securing Mobility: Navigating the NIST Enterprise Mobile Device Lifecycle Les appareils mobiles sont la pierre angulaire des opérations d'entreprise, permettant la flexibilité, la productivité et la connectivité comme jamais auparavant.À une époque où l'agilité et l'accessibilité sont primordiales, les employés et les fonctionnaires comptent fortement sur leurs appareils mobiles pour accéder aux informations critiques, quel que soit le lieu.Cependant, assurer la sécurité de ces appareils est nécessaire [& # 8230;]
>Mobile devices are the cornerstone of enterprise operations, enabling flexibility, productivity, and connectivity like never before. In an era where agility and accessibility are paramount, employees and officials rely heavily on their mobile devices to access critical information, regardless of location. However, ensuring the security of these devices is necessary […] ]]>
2024-04-16T15:42:43+00:00 https://www.zimperium.com/blog/securing_mobility_navigating_the_nist_enterprise_mobile_device_lifecycle/ www.secnews.physaphae.fr/article.php?IdArticle=8483558 False Mobile None 2.0000000000000000
The Register - Site journalistique Anglais SIM Swap Crooks solliciter T-Mobile Us, Verizon Staff par SMS pour faire son sale boulot<br>SIM swap crooks solicit T-Mobile US, Verizon staff via text to do their dirty work No breach responsible for employee contact info getting out, says T-Mo T-Mobile US employees say they are being sent text messages that offer them cash to perform illegal SIM swaps for supposed criminals.…]]> 2024-04-16T15:41:58+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/16/sim_swap_scam_tmobile/ www.secnews.physaphae.fr/article.php?IdArticle=8483530 False None None 2.0000000000000000 Zataz - Magazine Francais de secu L\'Hôpital de Cannes victime d\'une cyberattaque 2024-04-16T15:41:00+00:00 https://www.zataz.com/lhopital-de-cannes-victime-dune-cyberattaque/ www.secnews.physaphae.fr/article.php?IdArticle=8483533 False None None 2.0000000000000000 Silicon - Site de News Francais USF : 7ème mandat consécutif pour Gianmaria Perancin 2024-04-16T15:38:28+00:00 https://www.silicon.fr/usf-7eme-mandat-consecutif-pour-gianmaria-perancin-477841.html www.secnews.physaphae.fr/article.php?IdArticle=8483531 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial La CISA annonce un exercice de cyber tempête IX pour renforcer le cyber-préparation nationale<br>CISA announces Cyber Storm IX cybersecurity exercise to strengthen national cyber readiness L'Agence américaine de sécurité de la cybersécurité et de l'infrastructure (CISA) a annoncé lundi que Cyber Storm IX, la neuvième itération de ...
>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced Monday that Cyber Storm IX, the ninth iteration of... ]]>
2024-04-16T15:32:59+00:00 https://industrialcyber.co/cisa/cisa-announces-cyber-storm-ix-cybersecurity-exercise-to-strengthen-national-cyber-readiness/ www.secnews.physaphae.fr/article.php?IdArticle=8483529 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Plus de 500 personnes ciblées par des logiciels espions de Pegasus en Pologne, disent les responsables<br>Over 500 people targeted by Pegasus spyware in Poland, officials say 2024-04-16T15:08:10+00:00 https://therecord.media/poland-pegasus-spyware-more-than-500-citizens www.secnews.physaphae.fr/article.php?IdArticle=8483563 False None None 2.0000000000000000 SonarSource - Blog Sécu et Codage Importation dangereuse: Sourceforge Patches Critical Code Vulnérabilité<br>Dangerous Import: SourceForge Patches Critical Code Vulnerability Our Vulnerability Research team discovered a critical code vulnerability in SourceForge, which attackers could have used to poison deployed files and spread malware to millions of users.]]> 2024-04-16T15:00:00+00:00 https://www.sonarsource.com/blog/dangerous-import-sourceforge-patches-critical-code-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8483496 False Malware,Vulnerability None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les botnets continuent d'exploiter le CVE-2023-1389 pour une propagation à grande échelle<br>Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread FortiGuard Labs unveils Moobot, Miroi, AGoent, Gafgyt and more exploiting TP-Link Archer AX21 vulnerability CVE-2023-1389. Learn more.]]> 2024-04-16T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/botnets-continue-exploiting-cve-2023-1389-for-wide-scale-spread www.secnews.physaphae.fr/article.php?IdArticle=8483528 False Vulnerability None 2.0000000000000000 Zataz - Magazine Francais de secu Meta annonce de nouvelles mesures pour identifier le contenu généré par l\'IA sur ses plateformes 2024-04-16T14:16:45+00:00 https://www.zataz.com/meta-annonce-de-nouvelles-mesures-pour-identifier-le-contenu-genere-par-lia-sur-ses-plateformes/ www.secnews.physaphae.fr/article.php?IdArticle=8483500 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La FTC amente la startup de santé mentale 7 millions de dollars pour des violations majeures de confidentialité<br>FTC Fines Mental Health Startup Cerebral $7 Million for Major Privacy Violations The U.S. Federal Trade Commission (FTC) has ordered the mental telehealth company Cerebral from using or disclosing personal data for advertising purposes. It has also been fined more than $7 million over charges that it revealed users\' sensitive personal health information and other data to third parties for advertising purposes and failed to honor its easy cancellation policies. "Cerebral and]]> 2024-04-16T14:06:00+00:00 https://thehackernews.com/2024/04/ftc-fines-mental-health-startup.html www.secnews.physaphae.fr/article.php?IdArticle=8483337 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le rapport suggère que 93% des violations entraînent des temps d'arrêt et une perte de données<br>Report Suggests 93% of Breaches Lead to Downtime and Data Loss According to Pentera, firms are allocating 13% of their total IT security budgets to pentesting]]> 2024-04-16T14:00:00+00:00 https://www.infosecurity-magazine.com/news/93-breaches-lead-downtime-data-loss/ www.secnews.physaphae.fr/article.php?IdArticle=8483464 False None None 2.0000000000000000 Dark Reading - Informationweek Branch 3 étapes que les dirigeants et les conseils devraient prendre pour assurer le cyber-préparation<br>3 Steps Executives and Boards Should Take to Ensure Cyber Readiness Many teams think they\'re ready for a cyberattack, but events have shown that many don\'t have an adequate incident response plan.]]> 2024-04-16T14:00:00+00:00 https://www.darkreading.com/cyber-risk/3-steps-executives-and-boards-should-take-to-ensure-cyber-readiness www.secnews.physaphae.fr/article.php?IdArticle=8483501 False None None 2.0000000000000000 Silicon - Site de News Francais Comment Amadeus hybride l\'IA générative pour améliorer l\'expérience du voyage 2024-04-16T13:58:04+00:00 https://www.silicon.fr/comment-amadeus-hybride-lia-generative-pour-ameliorer-lexperience-du-voyage-477702.html www.secnews.physaphae.fr/article.php?IdArticle=8483463 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La variante Lockbit 3.0 génère des logiciels malveillants personnalisés et autonomes<br>LockBit 3.0 Variant Generates Custom, Self-Propagating Malware Kaspersky researchers discovered the new variant after responding to a critical incident targeting an organization in West Africa.]]> 2024-04-16T13:41:32+00:00 https://www.darkreading.com/endpoint-security/lockbit-3-0-variant-generates-custom-self-propagating-malware www.secnews.physaphae.fr/article.php?IdArticle=8483461 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch FBI: La campagne de smirs a attiré les victimes des avis non rémunérés<br>FBI: Smishing Campaign Lures Victims With Unpaid-Toll Notices The scam is spreading across the US and impersonates the specific toll-collection services of each state in malicious SMS messages.]]> 2024-04-16T13:31:10+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fbi-smishing-campaign-unpaid-toll-notices www.secnews.physaphae.fr/article.php?IdArticle=8483462 False None None 3.0000000000000000 Global Security Mag - Site de news francais Ctera ajoute la prévention de l'exfiltration des données à Ctera Ransom Protect<br>CTERA Adds Data Exfiltration Prevention to CTERA Ransom Protect revues de produits
CTERA Adds Data Exfiltration Prevention to CTERA Ransom Protect CTERA launches honeypot decoy capabilities to address data extortion and insider threats - Product Reviews]]>
2024-04-16T13:16:05+00:00 https://www.globalsecuritymag.fr/ctera-adds-data-exfiltration-prevention-to-ctera-ransom-protect.html www.secnews.physaphae.fr/article.php?IdArticle=8483482 False None None 2.0000000000000000
IT Security Guru - Blog Sécurité Pentest People devient la première entreprise de cybersécurité basée à Leeds à réaliser l'accréditation du cyber-conseiller du NCSC \\ (Cyber Essentials)<br>Pentest People Becomes the First Leeds-based Cybersecurity Company to Achieve NCSC\\'s Cyber Advisor (Cyber Essentials) Accreditation Pentest People devient la première entreprise de cybersécurité basée à Leeds à réaliser l'accréditation du cyber-conseiller de NCSC \\ (Cyber Essentials) Tout d'abord apparu sur ce gourou de sécurité .
Pentest People, the Penetration Testing as a Service (PTaaS®) and cybersecurity experts, today announces it is the first Leeds-based cybersecurity company to become a qualified and approved Cyber Advisor (Cyber Essentials) on the NCSC\'s Cyber Advisor scheme. Developed in partnership with IASME, the scheme simplifies the process for organisations embarking on their cybersecurity journey, ensuring […] The post Pentest People Becomes the First Leeds-based Cybersecurity Company to Achieve NCSC\'s Cyber Advisor (Cyber Essentials) Accreditation first appeared on IT Security Guru. ]]>
2024-04-16T13:15:53+00:00 https://www.itsecurityguru.org/2024/04/16/pentest-people-becomes-the-first-leeds-based-cybersecurity-company-to-achieve-ncscs-cyber-advisor-cyber-essentials-accreditation/?utm_source=rss&utm_medium=rss&utm_campaign=pentest-people-becomes-the-first-leeds-based-cybersecurity-company-to-achieve-ncscs-cyber-advisor-cyber-essentials-accreditation www.secnews.physaphae.fr/article.php?IdArticle=8483468 False None None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Lefakycli Flaw expose AWS et Google Cloud Credentials<br>LeakyCLI Flaw Exposes AWS and Google Cloud Credentials Orca Security said the issue mirrors a previously identified vulnerability in Azure CLI]]> 2024-04-16T13:15:00+00:00 https://www.infosecurity-magazine.com/news/leakycli-exposes-aws-google-cloud/ www.secnews.physaphae.fr/article.php?IdArticle=8483465 False Vulnerability,Cloud None 3.0000000000000000 Global Security Mag - Site de news francais BugCrowd lance l'offre d'évaluation des biais AI pour les applications LLM<br>Bugcrowd Launches AI Bias Assessment Offering for LLM Applications revues de produits
Bugcrowd Launches AI Bias Assessment Offering for LLM Applications First solution in Bugcrowd\'s AI Safety and Security portfolio unleashes human ingenuity to find data bias beyond the reach of traditional testing - Product Reviews]]>
2024-04-16T13:14:27+00:00 https://www.globalsecuritymag.fr/bugcrowd-launches-ai-bias-assessment-offering-for-llm-applications.html www.secnews.physaphae.fr/article.php?IdArticle=8483483 False None None 2.0000000000000000
Global Security Mag - Site de news francais Guardz a annoncé un partenariat avec Sentineone<br>Guardz announced a partnership with SentinelOne nouvelles commerciales
Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs The two companies will collaborate to advance Guardz\'s AI-powered cybersecurity technology and go-to-market pipeline, making enterprise-quality cybersecurity available for MSPs and their SMB customers - Business News]]>
2024-04-16T13:08:44+00:00 https://www.globalsecuritymag.fr/guardz-announced-a-partnership-with-sentinelone.html www.secnews.physaphae.fr/article.php?IdArticle=8483484 False None None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Créateurs de rats Hive et cerveau de cryptojacking de 3,5 millions de dollars arrêtés dans la répression mondiale<br>Hive RAT Creators and $3.5M Cryptojacking Mastermind Arrested in Global Crackdown Two individuals have been arrested in Australia and the U.S. in connection with an alleged scheme to develop and distribute a remote access trojan called Hive RAT (previously Firebird). The U.S. Justice Department (DoJ) said the malware "gave the malware purchasers control over victim computers and enabled them to access victims\' private communications, their login credentials, and]]> 2024-04-16T13:03:00+00:00 https://thehackernews.com/2024/04/hive-rat-creators-and-35m-cryptojacking.html www.secnews.physaphae.fr/article.php?IdArticle=8483304 False Malware None 2.0000000000000000 Checkpoint - Fabricant Materiel Securite Sécuriser le secteur financier avec Check Point Infinity Global Services<br>Securing the Financial Sector with Check Point Infinity Global Services La transformation numérique a une efficacité considérablement améliorée dans le secteur financier, mais non sans élever le paysage cyber-risque.Les résultats récents du Fonds monétaire international (FMI) révèlent une réalité frappante: les cyberattaques ont plus que doublé depuis la pandémie, mettant en lumière la vulnérabilité du secteur financier en raison de sa gestion des données et des transactions sensibles.Les entreprises ont été confrontées à d'énormes sanctions pour les violations de données, les pertes quadruples à 2,5 milliards de dollars depuis 2017. L'interdépendance de l'industrie financière facilite non seulement ces attaques, mais aussi leur potentiel de saper la confiance dans le système financier mondial. Les recherches sur le point de contrôle confirment que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cela confirme que cetteMenace, notre intelligence des menaces a trouvé [& # 8230;]
>The digital transformation has significantly enhanced efficiency within the financial sector, but not without elevating the cyber risk landscape. Recent findings by the International Monetary Fund (IMF) reveal a stark reality: cyberattacks have more than doubled since the pandemic, spotlighting the financial sector’s vulnerability due to its handling of sensitive data and transactions. Companies have faced enormous penalties for data breaches, with losses quadrupling to $2.5 billion since 2017. The financial industry’s interconnectedness not only facilitates these attacks but also their potential to undermine trust in the global financial system.​ Check Point Research confirms this threat, our threat intelligence found […] ]]>
2024-04-16T13:00:44+00:00 https://blog.checkpoint.com/security/securing-the-financial-sector-with-check-point-infinity-global-services/ www.secnews.physaphae.fr/article.php?IdArticle=8483432 False Vulnerability,Threat None 2.0000000000000000
Global Security Mag - Site de news francais Crest lance un nouveau guide pour la cyber-menace intelligence<br>CREST launches new guide to cyber threat intelligence Livre blanc / /
CREST launches new guide to cyber threat intelligence CREST has updated its guide on Cyber Threat Intelligence to advice organisations on how to stay one step ahead in cyber security. - WHITE PAPER / ]]>
2024-04-16T12:59:13+00:00 https://www.globalsecuritymag.fr/crest-launches-new-guide-to-cyber-threat-intelligence.html www.secnews.physaphae.fr/article.php?IdArticle=8483449 False Threat None 2.0000000000000000
The Register - Site journalistique Anglais Changer les soins de santé \\'s Ransomware coûte que les coûts de 1 milliard de dollars jusqu'à présent<br>Change Healthcare\\'s ransomware attack costs edge toward $1B so far 2024-04-16T12:59:00+00:00 https://go.theregister.com/feed/www.theregister.com/2024/04/16/change_healthcares_ransomware_attack_has/ www.secnews.physaphae.fr/article.php?IdArticle=8483427 False Ransomware,Medical None 2.0000000000000000 HackRead - Chercher Cyber OpenSSF met en garde contre les faux responsables ciblant les projets JavaScript<br>OpenSSF Warns of Fake Maintainers Targeting JavaScript Projects Par deeba ahmed Attaques d'ingénierie sociale alarmantes cibler les projets critiques open source!Apprenez à protéger votre projet et la communauté open source des prises de contrôle. Ceci est un article de HackRead.com Lire le post original: OpenSSF met en garde contre les faux responsables ciblant les projets JavaScript
>By Deeba Ahmed Alarming social engineering attacks target critical open-source projects! Learn how to protect your project and the open-source community from takeovers. This is a post from HackRead.com Read the original post: OpenSSF Warns of Fake Maintainers Targeting JavaScript Projects]]>
2024-04-16T12:58:10+00:00 https://www.hackread.com/openssf-fake-maintainers-target-javascript-projects/ www.secnews.physaphae.fr/article.php?IdArticle=8483428 False None None 2.0000000000000000
Recorded Future - FLux Recorded Future Le renouvellement des pouvoirs de surveillance sans mandat est entre les mains du Sénat<br>Renewal of warrantless surveillance powers is in Senate\\'s hands 2024-04-16T12:50:47+00:00 https://therecord.media/fisa-section-702-bill-senate-deadline www.secnews.physaphae.fr/article.php?IdArticle=8483433 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les pros de la cybersécurité exhortent le Congrès américain à aider le NIST à restaurer l'opération NVD<br>Cybersecurity Pros Urge US Congress to Help NIST Restore NVD Operation An open letter signed by 50 cybersecurity practitioners requires the US Congress to support NIST in restoring operations at the National Vulnerability Database]]> 2024-04-16T12:45:00+00:00 https://www.infosecurity-magazine.com/news/open-letter-nist-restore-nvd/ www.secnews.physaphae.fr/article.php?IdArticle=8483431 False Vulnerability None 2.0000000000000000 Zataz - Magazine Francais de secu Les Russes et les Ukrainiens sont devenus les cybercriminels les plus courants dans l\'UE 2024-04-16T12:34:24+00:00 https://www.zataz.com/les-russes-et-les-ukrainiens-sont-devenus-les-cybercriminels-les-plus-courants-dans-lue/ www.secnews.physaphae.fr/article.php?IdArticle=8483430 False None None 2.0000000000000000 HackRead - Chercher Cyber Global Hack expose les données personnelles: implications et protection de la vie privée & # 8211;Groupe de sécurité Axios<br>Global Hack Exposes Personal Data: Implications & Privacy Protection – Axios Security Group cyber nowswire À l'ère numérique où les informations sont la nouvelle monnaie, le récent hack mondial a à nouveau mis en évidence & # 8230; Ceci est un article de HackRead.com Lire le post original: Global Hack expose les données personnelles: implications &Protection de la vie privée & # 8211;Axios Security Group
By Cyber Newswire In a digital age where information is the new currency, the recent global hack has once again highlighted… This is a post from HackRead.com Read the original post: Global Hack Exposes Personal Data: Implications & Privacy Protection – Axios Security Group]]>
2024-04-16T12:27:30+00:00 https://www.hackread.com/global-hack-exposes-personal-data-protection-axios-security-group/ www.secnews.physaphae.fr/article.php?IdArticle=8483429 False Hack None 2.0000000000000000
Cisco - Security Firm Blog Synergie des solutions avancées de détection et de réponse des menaces d'identité<br>Synergizing Advanced Identity Threat Detection & Response Solutions Explore the synergy of Cisco\'s Duo Security & Identity Intelligence, bolstering cyber defense with advanced threat detection & response capabilities]]> 2024-04-16T12:00:33+00:00 https://feedpress.me/link/23535/16651596/synergizing-advanced-identity-threat-detection-response-solutions www.secnews.physaphae.fr/article.php?IdArticle=8483397 False Threat None 2.0000000000000000 Global Security Mag - Site de news francais Genetec Inc. lance Security Center SaaS Produits]]> 2024-04-16T11:57:36+00:00 https://www.globalsecuritymag.fr/genetec-inc-lance-security-center-saas.html www.secnews.physaphae.fr/article.php?IdArticle=8483414 False Cloud None 2.0000000000000000 Krebs on Security - Chercheur Américain Qui a volé 3,6 millions de dossiers fiscaux en Caroline du Sud?<br>Who Stole 3.6M Tax Records from South Carolina? For nearly a dozen years, residents of South Carolina have been kept in the dark by state and federal investigators over who was responsible for hacking into the state\'s revenue department in 2012 and stealing tax and bank account information for 3.6 million people. The answer may no longer be a mystery: KrebsOnSecurity found compelling clues suggesting the intrusion was carried out by the same Russian hacking crew that stole of millions of payment card records from big box retailers like Home Depot and Target in the years that followed.]]> 2024-04-16T11:26:55+00:00 https://krebsonsecurity.com/2024/04/who-stole-3-6m-tax-records-from-south-carolina/ www.secnews.physaphae.fr/article.php?IdArticle=8483396 False None None 2.0000000000000000 Global Security Mag - Site de news francais Patrowl propose aux établissements français de santé une solution en adéquation avec les objectifs poursuivis par le programme CaRE du ministère de la Santé Produits]]> 2024-04-16T11:21:39+00:00 https://www.globalsecuritymag.fr/patrowl-propose-aux-etablissements-francais-de-sante-une-solution-en-adequation.html www.secnews.physaphae.fr/article.php?IdArticle=8483415 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft la marque la plus imitante dans les escroqueries à phishing<br>Microsoft Most Impersonated Brand in Phishing Scams New Check Point data found Microsoft was impersonated in 38% of all brand phishing attacks in Q1 2024, up from 33% in Q4 2024]]> 2024-04-16T11:20:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-impersonated-brand/ www.secnews.physaphae.fr/article.php?IdArticle=8483394 False None None 2.0000000000000000 Silicon - Site de News Francais Un mode batch sur l\'API OpenAI : ce qu\'il faut savoir 2024-04-16T11:11:19+00:00 https://www.silicon.fr/api-openai-batch-477817.html www.secnews.physaphae.fr/article.php?IdArticle=8483395 False None None 2.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain X.com modifiant automatiquement le texte du lien mais pas les URL<br>X.com Automatically Changing Link Text but Not URLs rapporté Que X (anciennement connu sous le nom de Twitter) a commencé à modifier automatiquement les liens Twitter.com vers des liens X.com.Le problème est: (1) il a changé tout nom de domaine qui s'est terminé avec & # 8220; twitter.com, & # 8221;et (2) il n'a changé que l'apparence du lien (AnchOrtExt), pas l'URL sous-jacente.Donc, si vous étiez un phisher intelligent et un Fedtwitter.com inscrit, les gens verraient le lien comme FedEx.com, mais cela enverrait les gens à Fedtwitter.com. Heureusement, le problème a été résolu.
Brian Krebs reported that X (formerly known as Twitter) started automatically changing twitter.com links to x.com links. The problem is: (1) it changed any domain name that ended with “twitter.com,” and (2) it only changed the link’s appearance (anchortext), not the underlying URL. So if you were a clever phisher and registered fedetwitter.com, people would see the link as fedex.com, but it would send people to fedetwitter.com. Thankfully, the problem has been fixed.]]>
2024-04-16T11:00:58+00:00 https://www.schneier.com/blog/archives/2024/04/x-com-automatically-changing-link-names-but-not-links.html www.secnews.physaphae.fr/article.php?IdArticle=8483368 False None FedEx 2.0000000000000000
SecurityWeek - Security News Omni Hotels dit des informations personnelles volées dans une attaque de ransomware<br>Omni Hotels Says Personal Information Stolen in Ransomware Attack Omni Hotels affirme que les informations sur les clients ont été compromises dans une cyberattaque affirmée par le groupe de ransomware de l'équipe de Daixin.
>Omni Hotels says customer information was compromised in a cyberattack claimed by the Daixin Team ransomware group. ]]>
2024-04-16T10:53:04+00:00 https://www.securityweek.com/omni-hotels-says-personal-information-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8483391 False Ransomware None 2.0000000000000000
Bleeping Computer - Magazine Américain UnitedHealth: Change Healthcare Cyberattack a provoqué une perte de 872 millions de dollars<br>UnitedHealth: Change Healthcare cyberattack caused $872 million loss UnitedHealth Group reported an $872 million impact on its Q1 earnings due to the ransomware attack disrupting the U.S. healthcare system since February. [...]]]> 2024-04-16T10:24:54+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-change-healthcare-cyberattack-caused-872-million-loss/ www.secnews.physaphae.fr/article.php?IdArticle=8483497 False Ransomware,Medical None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Facteur humain de la cybersécurité: fusion de la technologie avec des stratégies centrées sur les personnes<br>Cybersecurity\\'s Human Factor: Merging Tech with People-Centric Strategies nuanced approach to cybersecurity—one that not only fortifies defenses but also resonates with and supports the people behind the screens. Integrating human-centric design with continuous threat management emerges as a forward-thinking strategy, promising a balanced blend of technical excellence and user empathy to navigate the complex cybersecurity challenges of today and tomorrow. Embracing the Human Element in Cybersecurity Diving into the realm of human-centric security design and culture, it\'s clear that the future of cybersecurity isn\'t just about the latest technology—it\'s equally about the human touch. This approach puts the spotlight firmly on enhancing the employee experience, ensuring that cybersecurity measures don\'t become an unbearable burden that drives people to take shortcuts. By designing systems that people can use easily and effectively, the friction often caused by stringent security protocols can be significantly reduced. Gartner\'s insights throw a compelling light on this shift, predicting that by 2027, half of all Chief Information Security Officers (CISOs) will have formally embraced human-centric security practices. This isn\'t just a hopeful guess but a recognition of the tangible benefits these practices bring to the table—reducing operational friction and bolstering the adoption of essential controls. This strategic pivot also acknowledges a fundamental truth. When security becomes a seamless part of the workflow, its effectiveness skyrockets. It\'s a win-win, improving both the user experience and the overall security posture. CTEM: Your Cybersecurity Compass in Stormy Seas Imagine that your organization\'s cybersecurity landscape isn\'t just a static battleground. Instead, it’s more like the open sea, with waves of threats coming and going, each with the potential to breach your defenses. That\'s where Continuous Threat Exposure Management (CTEM) sails in, serving as your trusted compass, guiding you through these treacherous waters. CTEM isn\'t your average, run-of-the-mill security tactic. It\'s about being proactive, scanning the horizon with a spyglass, looking for potential vulnerabilities before they even become a blip on a hacker\'s radar. Think of it as your cybersecurity early-warning system, constantly on the lookout for trou]]> 2024-04-16T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/cybersecuritys-human-factor-merging-tech-with-people-centric-strategies www.secnews.physaphae.fr/article.php?IdArticle=8483336 False Vulnerability,Threat,Studies,Prediction,Medical,Technical None 2.0000000000000000 Silicon - Site de News Francais Ce qui va changer dans l\'offre VMware d\'OVHcloud 2024-04-16T09:53:23+00:00 https://www.silicon.fr/ovhcloud-vmware-477804.html www.secnews.physaphae.fr/article.php?IdArticle=8483362 False None None 2.0000000000000000 Silicon - Site de News Francais OpenAI ouvre son premier bureau en Asie au Japon 2024-04-16T09:41:30+00:00 https://www.silicon.fr/openai-ouvre-son-premier-bureau-en-asie-au-japon-477807.html www.secnews.physaphae.fr/article.php?IdArticle=8483363 False None None 2.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET Les ABC de la façon dont les publicités en ligne peuvent avoir un impact sur le bien-être des enfants<br>The ABCs of how online ads can impact children\\'s well-being From promoting questionable content to posing security risks, inappropriate ads present multiple dangers for children. Here\'s how to help them stay safe.]]> 2024-04-16T09:30:00+00:00 https://www.welivesecurity.com/en/kids-online/abcs-online-ads-impact-childrens-well-being/ www.secnews.physaphae.fr/article.php?IdArticle=8485907 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les dirigeants open source mettent en garde contre les tentatives de prise de contrôle de XZ Utils<br>Open Source Leaders Warn of XZ Utils-Like Takeover Attempts Two open source organizations have revealed attempts to socially engineer project takeovers]]> 2024-04-16T09:15:00+00:00 https://www.infosecurity-magazine.com/news/open-source-xz-utilslike-takeover/ www.secnews.physaphae.fr/article.php?IdArticle=8483338 False None None 2.0000000000000000 Global Security Mag - Site de news francais La SDIS16 renforce ses cyberdéfenses à l\'aide des services MDR de Sophos Marchés]]> 2024-04-16T09:13:45+00:00 https://www.globalsecuritymag.fr/la-sdis16-renforce-ses-cyberdefenses-a-l-aide-des-services-mdr-de-sophos.html www.secnews.physaphae.fr/article.php?IdArticle=8483350 False None None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les mauvais robots conduisent une augmentation annuelle de 10% des attaques de rachat de compte<br>Bad Bots Drive 10% Annual Surge in Account Takeover Attacks Malicious bots now represent a third of all internet traffic, says Imperva]]> 2024-04-16T08:45:00+00:00 https://www.infosecurity-magazine.com/news/bad-bots-10-surge-account-takeover/ www.secnews.physaphae.fr/article.php?IdArticle=8483305 False None None 2.0000000000000000 Global Security Mag - Site de news francais Plus de la moitié des entreprises prévoient d\'adopter l\'IA dans les deux prochaines années Points de Vue]]> 2024-04-16T08:26:57+00:00 https://www.globalsecuritymag.fr/plus-de-la-moitie-des-entreprises-prevoient-d-adopter-l-ia-dans-les-deux.html www.secnews.physaphae.fr/article.php?IdArticle=8483319 False None None 2.0000000000000000 Zataz - Magazine Francais de secu Loi italienne : restreindre le partage en ligne de la vie des enfants 2024-04-16T08:22:44+00:00 https://www.zataz.com/loi-italienne-restreindre-le-partage-en-ligne-de-la-vie-des-enfants/ www.secnews.physaphae.fr/article.php?IdArticle=8483306 False Legislation None 2.0000000000000000 Global Security Mag - Site de news francais Les élèves manquent jusqu'à trois semaines de temps d'apprentissage après une cyberattaque: l'expert partage comment les écoles peuvent éviter \\ 'Cyber Snow Days \\'<br>Students Miss Up To Three Weeks Of Learning Time After A Cyberattack: Expert Shares How Schools Can Avoid \\'Cyber Snow Days\\' rapports spéciaux
Students Miss Up To Three Weeks Of Learning Time After A Cyberattack: Expert Shares How Schools Can Avoid \'Cyber Snow Days\' A cybersecurity expert shares how schools can fight the hidden menace lurking in schools: cyberattacks by Oliver, the CEO of CyberNut - Special Reports]]>
2024-04-16T08:12:33+00:00 https://www.globalsecuritymag.fr/students-miss-up-to-three-weeks-of-learning-time-after-a-cyberattack-expert.html www.secnews.physaphae.fr/article.php?IdArticle=8483320 False None None 2.0000000000000000
Global Security Mag - Site de news francais My1Login publie de nouvelles fonctionnalités de plate-forme pour améliorer la sécurité et prendre en charge la migration du cloud d'entreprise<br>My1Login releases new platform features to enhance security and support enterprise cloud migration revues de produits
My1Login releases new platform features to enhance security and support enterprise cloud migration - Product Reviews]]>
2024-04-16T08:06:59+00:00 https://www.globalsecuritymag.fr/my1login-releases-new-platform-features-to-enhance-security-and-support.html www.secnews.physaphae.fr/article.php?IdArticle=8483282 False Cloud None 2.0000000000000000
Incogni - Blog Sécu de la société incogni, spécialisé en protection de la vie privé Perdre plus que les calories: le compromis de la confidentialité dans l'utilisation des applications de fitness<br>Losing more than calories: the privacy trade-off in using fitness apps 2024-04-16T08:01:26+00:00 https://blog.incogni.com/fitness-apps-privacy-research/ www.secnews.physaphae.fr/article.php?IdArticle=8483261 False None None 3.0000000000000000 Global Security Mag - Site de news francais Alibaba cloud propose de nouveaux services produits Produits]]> 2024-04-16T08:00:38+00:00 https://www.globalsecuritymag.fr/alibaba-cloud-propose-de-nouveaux-services-produits.html www.secnews.physaphae.fr/article.php?IdArticle=8483283 False Cloud None 2.0000000000000000 Global Security Mag - Site de news francais La sécurité en amont reçoit des investissements des investissements Cisco<br>Upstream Security Receives Investment from Cisco Investments nouvelles commerciales
Upstream Security Receives Investment from Cisco Investments as the Demand for IoT Cybersecurity Soars Connected vehicles and mobile IoT devices introduce additional layers of cyber risks, posing threats to operational availability and sensitive data security - Business News]]>
2024-04-16T07:54:36+00:00 https://www.globalsecuritymag.fr/upstream-security-receives-investment-from-cisco-investments.html www.secnews.physaphae.fr/article.php?IdArticle=8483284 False Mobile None 2.0000000000000000
Global Security Mag - Site de news francais Lancement du projet Cybersouth + sur la coopération sur la cybercriminalité et les preuves électroniques dans la région du quartier sud de l'UE<br>Launch of the CyberSouth+ project on co-operation on cybercrime and electronic evidence in the EU\\'s Southern Neighbourhood region nouvelles commerciales
Launch of the CyberSouth+ project on co-operation on cybercrime and electronic evidence in the EU\'s Southern Neighbourhood region - Business News]]>
2024-04-16T07:51:48+00:00 https://www.globalsecuritymag.fr/launch-of-the-cybersouth-project-on-co-operation-on-cybercrime-and-electronic.html www.secnews.physaphae.fr/article.php?IdArticle=8483285 False None None 2.0000000000000000
Global Security Mag - Site de news francais HID, Smart Spaces et Cohesion annoncent une nouvelle fonctionnalité d\'identifiants mobiles dans Google Wallet Produits]]> 2024-04-16T07:42:31+00:00 https://www.globalsecuritymag.fr/hid-smart-spaces-et-cohesion-annoncent-une-nouvelle-fonctionnalite-d.html www.secnews.physaphae.fr/article.php?IdArticle=8483286 False Mobile None 2.0000000000000000 Korben - Bloger francais UPT – Le gestionnaire universel de paquets Linux 2024-04-16T07:00:00+00:00 https://korben.info/upt-un-outil-unifie-pour-gerer-tous-vos-paquets-linux-unix-macos-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8483262 False None None 2.0000000000000000 Korben - Bloger francais AirChat – Le Twitter (X) vocal qui fait le buzz 2024-04-16T06:59:11+00:00 https://korben.info/airchat-lapp-vocale-asynchrone-qui-fait-le-buzz.html www.secnews.physaphae.fr/article.php?IdArticle=8483263 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Les nouveaux conseils de la NSA identifient la mise à jour des systèmes d'IA pour répondre aux risques changeants, renforcez la sécurité<br>New NSA guidance identifies need to update AI systems to address changing risks, bolster security La US National Security Agency (NSA) a publié lundi une fiche d'information sur la cybersécurité (CSI), offrant des conseils sur l'amélioration ...
>The U.S. National Security Agency (NSA) released a Cybersecurity Information Sheet (CSI) on Monday, offering guidance on enhancing... ]]>
2024-04-16T06:35:28+00:00 https://industrialcyber.co/ai/new-nsa-guidance-identifies-need-to-update-ai-systems-to-address-changing-risks-bolster-security/ www.secnews.physaphae.fr/article.php?IdArticle=8483234 False None None 2.0000000000000000
ProofPoint - Cyber Firms De l'ingénierie sociale aux abus DMARC: Ta427 \\'s Art of Information Gathering<br>From Social Engineering to DMARC Abuse: TA427\\'s Art of Information Gathering 2024-04-16T06:00:54+00:00 https://www.proofpoint.com/us/blog/threat-insight/social-engineering-dmarc-abuse-ta427s-art-information-gathering www.secnews.physaphae.fr/article.php?IdArticle=8483299 False Malware,Tool,Threat,Conference APT 43,APT 37 2.0000000000000000 Dark Reading - Informationweek Branch Les cyber-opérations s'intensifier au Moyen-Orient, avec Israël la cible principale<br>Cyber Operations Intensify in Middle East, With Israel the Main Target Cyberattacks tripled over the past year in Israel, making it the most targeted nation in 2023, as cyber operations become a standard part of military conflicts and global protests.]]> 2024-04-16T06:00:00+00:00 https://www.darkreading.com/cyber-risk/cyber-operations-intensify-in-middle-east-with-israel-the-main-target www.secnews.physaphae.fr/article.php?IdArticle=8483207 False None None 2.0000000000000000