www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-03-28T22:16:33+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch L'attaquant cible le fil Hadoop, les serveurs de silex dans une campagne furtive<br>Attacker Targets Hadoop YARN, Flint Servers in Stealthy Campaign The adversary is exploiting two known misconfigurations in the big data technologies to drop a Monero cryptominer.]]> 2024-01-10T23:17:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/attacker-targets-hadoop-yarn-flint-servers-in-stealthy-campaign www.secnews.physaphae.fr/article.php?IdArticle=8437670 False None None 3.0000000000000000 Dark Reading - Informationweek Branch CES 2024: Les nouveaux gadgets d'IA les plus cool protégeront-ils votre intimité?<br>CES 2024: Will the Coolest New AI Gadgets Protect Your Privacy? Consumer electronics manufacturers are innovating fast. Regulators are slow to keep up. Data privacy is in the balance.]]> 2024-01-10T22:35:00+00:00 https://www.darkreading.com/iot/ces-2024-coolest-ai-gadgets-protect-your-privacy www.secnews.physaphae.fr/article.php?IdArticle=8437657 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Nouveaux outils de développeur nécessaires pour stimuler l'adoption de la clé passante<br>New Developer Tools Necessary to Boost Passkey Adoption There is a lot of interest for password-less technology to simplify online access and identity, but they need to be built first. Developer tools to help build passkeys into web applications pave the way.]]> 2024-01-10T21:00:00+00:00 https://www.darkreading.com/application-security/new-developer-tools-necessary-passkey-adoption www.secnews.physaphae.fr/article.php?IdArticle=8437879 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les prix du bitcoin augmentent après le piratage du compte Sec x<br>Bitcoin Prices Spike After SEC X Account Hack A fraudulent post was taken down in less than 20 minutes, but that didn\'t stop it from gaining over 1 million views in that short period of time.]]> 2024-01-10T20:00:00+00:00 https://www.darkreading.com/application-security/bitcoin-prices-spike-after-sec-x-account-hack www.secnews.physaphae.fr/article.php?IdArticle=8437619 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Adapter la sécurité pour protéger les systèmes d'IA / ML<br>Adapting Security to Protect AI/ML Systems AI/ML libraries create much larger attack surfaces, and traditional IT security lacks several key capabilities for protecting them.]]> 2024-01-10T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/adapting-security-to-protect-ai-ml-systems www.secnews.physaphae.fr/article.php?IdArticle=8437590 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La bulle d'investissement a-t-elle éclaté dans la cybersécurité israélienne?<br>Has the Investment Bubble Burst in Israeli Cybersecurity? Start-up funding for new Israeli cybersecurity companies has plummeted - and market-watchers expect that to continue throughout 2024.]]> 2024-01-10T16:53:00+00:00 https://www.darkreading.com/cybersecurity-operations/investment-bubble-burst-israeli-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8437568 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pikabot Malware surface en remplacement de Qakbot pour les attaques Black Basta<br>Pikabot Malware Surfaces As Qakbot Replacement for Black Basta Attacks An emerging threat actor, Water Curupira, is wielding a new, sophisticated loader in a series of thread-jacking phishing campaigns that precede ransomware.]]> 2024-01-10T16:29:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pikabot-malware-qakbot-replacement-black-basta-attacks www.secnews.physaphae.fr/article.php?IdArticle=8437569 False Ransomware,Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Bec Gang Conspirator condamné à 10 ans de prison<br>BEC Gang Conspirator Sentenced to 10 Years in Prison The Nigerian national, who was living in the US, also must pay over $1 million in restitution.]]> 2024-01-10T16:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bec-gang-conspirator-sentenced-to-ten-years-in-prison www.secnews.physaphae.fr/article.php?IdArticle=8437549 False Legislation None 3.0000000000000000 Dark Reading - Informationweek Branch Qui est derrière les cyberattaques pro-ukrainiennes sur l'Iran?<br>Who Is Behind Pro-Ukrainian Cyberattacks on Iran? Are Ukrainian cyberattacks against Iranian targets a blip or the beginning of a new trend?]]> 2024-01-10T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/who-is-behind-pro-ukrainian-cyberattacks-iran www.secnews.physaphae.fr/article.php?IdArticle=8437530 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'Ukraine affirme que la vengeance a un piratage contre le fournisseur Internet de Moscou<br>Ukraine Claims Revenge Hack Against Moscow Internet Provider Reports say M9 Telecom servers were destroyed in retaliation for Russia-backed cyberattack against Kyivstar mobile phone operator.]]> 2024-01-10T03:00:00+00:00 https://www.darkreading.com/ics-ot-security/ukraine-claims-revenge-hack-against-moscow-internet-provider www.secnews.physaphae.fr/article.php?IdArticle=8437299 False Hack,Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Patch maintenant: le bogue Critical Windows Kerberos contourne Microsoft Security<br>Patch Now: Critical Windows Kerberos Bug Bypasses Microsoft Security A second, easy-to-exploit critical security vulnerability in Microsoft\'s first 2024 Patch Tuesday allows RCE within Hyper-Virtualization.]]> 2024-01-09T23:00:00+00:00 https://www.darkreading.com/ics-ot-security/critical-windows-kerberos-bug-microsoft-security-bypass www.secnews.physaphae.fr/article.php?IdArticle=8437327 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch Hospitality Hackers Target Hotels \\ 'Booking.com Connects<br>Hospitality Hackers Target Hotels\\' Booking.com Logins Cyberattackers are checking into the accounts of Booking.com\'s hotel partners, hoping to steal their visitor data.]]> 2024-01-09T22:39:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hospitality-hackers-target-hotel-booking-com-logins www.secnews.physaphae.fr/article.php?IdArticle=8437328 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Bogue de traversée de chemin assalette les imprimantes de bureau Kyocera populaires<br>Path Traversal Bug Besets Popular Kyocera Office Printers A printer bug could lead to much worse, in IT networks without proper segmentation.]]> 2024-01-09T21:22:00+00:00 https://www.darkreading.com/vulnerabilities-threats/path-traversal-bug-kyocera-office-printers www.secnews.physaphae.fr/article.php?IdArticle=8437313 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Gang donne au zoo de Toronto l'entreprise de singe<br>Ransomware Gang Gives Toronto Zoo the Monkey Business As the investigation continues, the zoo reports that it does not store the credit card information of its guests.]]> 2024-01-09T18:51:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/toronto-zoo-investigates-ransomware-attack-continues-operations www.secnews.physaphae.fr/article.php?IdArticle=8437253 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Turkish Cyber Threat cible les serveurs MSSQL avec des ransomwares Mimic<br>Turkish Cyber Threat Targets MSSQL Servers With Mimic Ransomware Microsoft\'s database continues to attract cybercriminal attention; the nature of this wave\'s threat group is unknown, with the attacks having been exposed only after a happenstance OpSec lag.]]> 2024-01-09T18:36:00+00:00 https://www.darkreading.com/ics-ot-security/turkish-cyber-threat-targets-mssql-servers-mimic-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8437254 False Ransomware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch La délibération acquiert une automisation pour renforcer le PAM prolongé<br>Delinea Acquires Authomize to Strengthen Extended PAM 2024-01-09T18:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/delinea-acquires-authomize-to-strengthen-extended-pam www.secnews.physaphae.fr/article.php?IdArticle=8437255 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'application électorale du Bangladesh s'écrase au milieu de la cyberattaque suspectée<br>Bangladesh Election App Crashes Amid Suspected Cyberattack The country\'s election commission pointed the blame at traffic coming from Ukraine and Germany.]]> 2024-01-09T15:40:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/bangladesh-election-app-crashes-amid-suspected-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8437191 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Méfiez-vous des canaux YouTube armées répartissant le voleur de Lumma<br>Beware Weaponized YouTube Channels Spreading Lumma Stealer Videos promoting how to crack popular software circumvent Web filters by using GitHub and MediaFire to propagate the malware.]]> 2024-01-09T15:35:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/weaponized-youtube-channels-spread-lumma-stealer www.secnews.physaphae.fr/article.php?IdArticle=8437192 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Il est temps de fermer le rideau sur le théâtre de sécurité<br>It\\'s Time to Close the Curtain on Security Theater A shift of focus to cyberattack prevention strategies will more effectively mitigate risk.]]> 2024-01-09T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/time-to-close-curtain-on-security-theater www.secnews.physaphae.fr/article.php?IdArticle=8437168 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Titanhq lance Phishtitan pour lutter contre les attaques de phishing avancées<br>TitanHQ Launches PhishTitan to Combat Advanced Phishing Attacks 2024-01-09T14:07:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/titanhq-launches-phishtitan-to-combat-advanced-phishing-attacks www.secnews.physaphae.fr/article.php?IdArticle=8437169 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'affilié du groupe Chertoff complète l'acquisition de Trustwave<br>Chertoff Group Affiliate Completes Trustwave Acquisition The deal will allow Trustwave to expand its global reach.]]> 2024-01-09T13:00:00+00:00 https://www.darkreading.com/cloud-security/chertoff-group-affiliate-completes-trustwave-acquisition www.secnews.physaphae.fr/article.php?IdArticle=8437138 False None None 2.0000000000000000 Dark Reading - Informationweek Branch États-Unis, Israël a utilisé l'espion néerlandais pour lancer des logiciels malveillants Stuxnet contre l'Iran<br>US, Israel Used Dutch Spy to Launch Stuxnet Malware Against Iran Report says US and Israel spent $1 billion to develop the infamous Stuxnet virus, built to sabotage Iran\'s nuclear program in 2008.]]> 2024-01-09T02:00:00+00:00 https://www.darkreading.com/ics-ot-security/us-israel-dutch-spy-stuxnet-malware-against-iran www.secnews.physaphae.fr/article.php?IdArticle=8436803 False Malware None 5.0000000000000000 Dark Reading - Informationweek Branch L'exécution de zéro confiance dans le cloud prend une stratégie<br>Executing Zero Trust in the Cloud Takes Strategy Zero trust architecture is a pivotal enabler of cloud cybersecurity, but proper implementation entails specialized planning.]]> 2024-01-09T01:36:00+00:00 https://www.darkreading.com/cloud-security/executing-zero-trust-in-the-cloud-takes-strategy www.secnews.physaphae.fr/article.php?IdArticle=8436919 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Outil de surveillance des cactus enrichi par une vulnérabilité critique d'injection SQL<br>Cacti Monitoring Tool Spiked by Critical SQL Injection Vulnerability Attackers can exploit the issue to access all data in Cacti database; and, it enables RCE when chained with a previous vulnerability.]]> 2024-01-08T23:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cacti-monitoring-tool-critical-sql-injection-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8436853 False Tool,Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Turkish Apt \\ 'Turtle de la mer \\' refait surface pour espionner l'opposition kurde<br>Turkish APT \\'Sea Turtle\\' Resurfaces to Spy on Kurdish Opposition An old state-aligned threat actor is back on the radar, thanks to recent EMEA espionage campaigns against a minority ethnic group.]]> 2024-01-08T21:49:00+00:00 https://www.darkreading.com/threat-intelligence/turkish-apt-sea-turtle-spy-kurdish-opposition www.secnews.physaphae.fr/article.php?IdArticle=8436829 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Swatting \\' devient la dernière tactique d'extorsion dans les attaques de ransomwares<br>\\'Swatting\\' Becomes Latest Extortion Tactic in Ransomware Attacks Threat actors leave medical centers with the difficult choice of paying the ransom or witnessing patients suffer the consequences.]]> 2024-01-08T18:22:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/swatting-latest-extortion-tactic-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=8436755 False Ransomware,Threat,Medical None 3.0000000000000000 Dark Reading - Informationweek Branch L'aéroport de Beyrouth Cyberattack cible le Hezbollah<br>Beirut Airport Cyberattack Targets Hezbollah In addition to posting messages criticizing the group, the cyberattackers disrupted flight information and baggage handling systems.]]> 2024-01-08T18:16:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/beirut-airport-cyberattack-targets-hezbollah www.secnews.physaphae.fr/article.php?IdArticle=8436756 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Protéger les infrastructures critiques signifie revenir à l'essentiel<br>Protecting Critical Infrastructure Means Getting Back to Basics Critical infrastructure organizations need to recognize that the technology and cybersecurity landscapes have changed.]]> 2024-01-08T15:00:00+00:00 https://www.darkreading.com/ics-ot-security/protecting-critical-infrastructure-means-getting-back-to-basics www.secnews.physaphae.fr/article.php?IdArticle=8436646 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le faux pas d'échange de crypto iranien expose les détails de l'utilisateur<br>Iranian Crypto Exchange Misstep Exposes User Details Iranian citizens\' personal details were left visible online due to a misconfigured storage system.]]> 2024-01-08T14:00:00+00:00 https://www.darkreading.com/application-security/iranian-crypto-exchange-misstep-exposes-user-details www.secnews.physaphae.fr/article.php?IdArticle=8436617 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Vente d'incendie: le code source du ransomware Zeppelin se vend 500 $ sur Dark Web<br>Fire Sale: Zeppelin Ransomware Source Code Sells for $500 on Dark Web The buyer could use the code to restart the up to now all-but defunct Zeppelin ransomware-as-a-service operation.]]> 2024-01-05T21:50:00+00:00 https://www.darkreading.com/ics-ot-security/zeppelin-ransomware-source-code-builder-sells-500-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8435315 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch 23andMe: \\ 'Utilisateurs de négligence \\' en faute pour une violation des enregistrements de 6,9 m<br>23andMe: \\'Negligent\\' Users at Fault for Breach of 6.9M Records When it comes to bad passwords, how much responsibility should a service provider share with its customers?]]> 2024-01-05T20:58:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/23andme-negligent-users-at-fault-breach-7m-records www.secnews.physaphae.fr/article.php?IdArticle=8435290 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La Corée du Nord fait ses débuts \\ 'spectralblur \\' malware au milieu de l'assaut macOS<br>North Korea Debuts \\'SpectralBlur\\' Malware Amid macOS Onslaught The post-exploitation backdoor is the latest in a string of custom tools aimed at spying on Apple users.]]> 2024-01-05T20:00:00+00:00 https://www.darkreading.com/threat-intelligence/north-korea-debuts-spectralblur-malware-amid-macos-onslaught www.secnews.physaphae.fr/article.php?IdArticle=8435266 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Le groupe de menaces syriennes colporte un argent destructeur<br>Syrian Threat Group Peddles Destructive SilverRAT The Middle Eastern developers claim to be building a new version of the antivirus-bypassing remote access Trojan (RAT) attack tool.]]> 2024-01-05T19:19:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/syrian-threat-group-peddles-destructive-silverrat www.secnews.physaphae.fr/article.php?IdArticle=8435267 False Tool,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Les agents du FBI axés sur le cyber déploient-ils dans les ambassades à l'échelle mondiale<br>Cyber-Focused FBI Agents Deploy to Embassies Globally The bureau is adding six new positions placed in locations that include New Delhi and Rome.]]> 2024-01-05T19:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cyber-focused-fbi-agents-deploy-embassies-globally www.secnews.physaphae.fr/article.php?IdArticle=8435268 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Dubaï-US Deal vise à sécuriser les appareils médicaux IoT au Moyen-Orient<br>Dubai-US Deal Aims to Secure Medical, IoT Devices in the Middle East IoT surge across the Middle East spawns demand for more secure devices in business, healthcare, and energy.]]> 2024-01-05T18:30:00+00:00 https://www.darkreading.com/ics-ot-security/dubai-us-deal-aims-secure-medical-iot-devices-middle-east www.secnews.physaphae.fr/article.php?IdArticle=8435244 False Medical None 2.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les équipes rouges ne peuvent pas répondre aux défenseurs \\ 'des questions les plus importantes<br>Why Red Teams Can\\'t Answer Defenders\\' Most Important Questions Red-team assessments aren\'t very good at validating that defenses are working, so defenders don\'t have a realistic sense of how strong their defenses are.]]> 2024-01-05T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/why-red-teams-cant-answer-defenders-most-important-questions www.secnews.physaphae.fr/article.php?IdArticle=8435148 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Groupe de menaces utilisant une tactique de transfert de données rares dans une nouvelle campagne de remcosrat<br>Threat Group Using Rare Data Transfer Tactic in New RemcosRAT Campaign UNC-0050 is targeting government agencies in Ukraine in what appears to be a politically motivated intelligence-gathering operation.]]> 2024-01-05T01:27:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/threat-group-using-rare-data-transfer-tactic-in-new-remcosrat-campaign www.secnews.physaphae.fr/article.php?IdArticle=8434800 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch C3 Complete acquiert une unité commerciale de sécurité de l'information de Compliance Solutions Inc.<br>C3 Complete Acquires Information Security Business Unit of Compliance Solutions Inc. 2024-01-04T22:42:00+00:00 https://www.darkreading.com/cyber-risk/c3-complete-acquires-information-security-business-unit-of-compliance-solutions-inc- www.secnews.physaphae.fr/article.php?IdArticle=8434715 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Driven Technologies élargit l'expertise avec l'acquisition d'iationor<br>Driven Technologies Expands Expertise With Acquisition of ieMentor 2024-01-04T22:36:00+00:00 https://www.darkreading.com/cloud-security/driven-technologies-expands-expertise-with-acquisition-of-iementor www.secnews.physaphae.fr/article.php?IdArticle=8434716 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Signal de risque de défenseur industriel, une solution de gestion de vulnérabilité basée sur les risques pour la sécurité OT<br>Industrial Defender Risk Signal, a Risk-Based Vulnerability Management Solution for OT Security 2024-01-04T22:24:00+00:00 https://www.darkreading.com/ics-ot-security/industrial-defender-risk-signal-an-intelligent-risk-based-vulnerability-management-solution-for-ot-security www.secnews.physaphae.fr/article.php?IdArticle=8434717 True Vulnerability,Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch Airbus cherche à acquérir l'unité de cybersécurité AtOS pour près de 2 milliards de dollars<br>Airbus Looks to Acquire Atos Cybersecurity Unit for Nearly $2 Billion One of the world\'s largest aerospace companies is eyeing a cybersecurity upgrade.]]> 2024-01-04T20:52:00+00:00 https://www.darkreading.com/ics-ot-security/airbus-acquire-atos-cybersecurity-unit-2-billion www.secnews.physaphae.fr/article.php?IdArticle=8434657 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Le piratage de la Russie Kyivstar devrait alarmer West, le chef de la sécurité ukrainienne prévient<br>Russia Kyivstar Hack Should Alarm West, Ukraine Security Chief Warns If Ukraine\'s core telephone network can be taken out, organizations in the West could easily be next, Ukraine\'s SBU chief says.]]> 2024-01-04T19:57:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/russia-kyivstar-hack-should-alarm-west-ukraine-cyber-spy-warns www.secnews.physaphae.fr/article.php?IdArticle=8434626 False Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Compte administrateur pour le registre Internet du Moyen-Orient piraté<br>Administrator Account For Middle East Internet Registry Hacked The compromise reportedly led to corruption in the routing of a Spanish telecom provider\'s network.]]> 2024-01-04T18:18:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/administrator-account-for-middle-east-internet-registry-hacked www.secnews.physaphae.fr/article.php?IdArticle=8434592 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Un compte X (Twitter) mandiant \\) piraté pour promouvoir l'escroquerie cryptographique<br>Mandiant\\'s X (Twitter) Account Hacked to Promote Crypto Scam The hours-long breach - since resolved - directed users to a suspicious website as attackers posing as crypto-wallet service Phantom took over the feed of the Google subsidiary.]]> 2024-01-04T17:15:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/mandiant-s-x-twitter-account-hacked-to-promote-crypto-scam www.secnews.physaphae.fr/article.php?IdArticle=8434557 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Naviguer dans le nouvel âge de l'application de la cybersécurité<br>Navigating the New Age of Cybersecurity Enforcement The SolarWinds SEC lawsuit illuminates the potential risks faced by CISOs and other cybersecurity executives.]]> 2024-01-04T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/navigating-new-age-cybersecurity-enforcement www.secnews.physaphae.fr/article.php?IdArticle=8434453 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cyber Toufan \\' Hacktivistes a divulgué plus de 100 orgs israéliens en un mois<br>\\'Cyber Toufan\\' Hacktivists Leaked 100-Plus Israeli Orgs in One Month A new threat actor just concluded a month and a half of two major leaks per day. Now comes phase two: follow-on attacks.]]> 2024-01-04T14:32:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/-cyber-toufan-hacktivists-leaked-100-plus-israeli-orgs-in-one-month www.secnews.physaphae.fr/article.php?IdArticle=8434454 False Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Début avec Passkeys, un service à la fois<br>Getting Started With Passkeys, One Service at a Time Passkeys help do away with passwords for logging into websites and cloud services. This Tech Tip outlines ways to get started.]]> 2024-01-04T01:00:00+00:00 https://www.darkreading.com/identity-access-management-security/how-to-get-started-using-passkeys www.secnews.physaphae.fr/article.php?IdArticle=8434146 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Le modèle VCISO est-il bon pour votre organisation?<br>Is the vCISO Model Right for Your Organization? More and more organizations are working with virtual CISOs to handle security-related responsibilities. Here are tips on how to find the right fit.]]> 2024-01-04T01:00:00+00:00 https://www.darkreading.com/cyber-risk/is-the-vciso-model-right-for-your-organization www.secnews.physaphae.fr/article.php?IdArticle=8434145 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les agents russes piratent des webcams pour guider les attaques de missiles contre Kyiv<br>Russian Agents Hack Webcams to Guide Missile Attacks on Kyiv Incident prompts Ukraine\'s security service to ask webcam operators in country to stop live broadcasts.]]> 2024-01-03T22:54:00+00:00 https://www.darkreading.com/ics-ot-security/russian-agents-use-residential-webcams-to-gather-info-for-missile-attack-on-kyiv www.secnews.physaphae.fr/article.php?IdArticle=8433974 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Sonicwall accélère les offres de sase;Acquérir un fournisseur de sécurité cloud éprouvé<br>SonicWall Accelerates SASE Offerings; Acquires Proven Cloud Security Provider 2024-01-03T22:09:00+00:00 https://www.darkreading.com/cloud-security/sonicwall-accelerates-sase-offerings-acquires-proven-cloud-security-provider www.secnews.physaphae.fr/article.php?IdArticle=8433975 False Cloud None 1.00000000000000000000 Dark Reading - Informationweek Branch Ransomware Group affirme la cyber violation de la filiale de Xerox<br>Ransomware Group Claims Cyber Breach of Xerox Subsidiary After Xerox cybersecurity personnel discovered the breach, they brought in third-party experts to investigate.]]> 2024-01-03T22:08:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-group-claims-cyber-breach-on-xerox-subsidiary www.secnews.physaphae.fr/article.php?IdArticle=8433939 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Sentinélone pour étendre les capacités de sécurité du cloud avec l'acquisition de Pingsafe<br>SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe 2024-01-03T22:00:00+00:00 https://www.darkreading.com/cloud-security/sentinelone-to-expand-cloud-security-capabilities-with-acquisition-of-pingsafe www.secnews.physaphae.fr/article.php?IdArticle=8433940 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Iflock Security Consulting obtient un financement privé<br>iFlock Security Consulting Secures Private Funding 2024-01-03T21:52:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iflock-security-consulting-secures-private-funding www.secnews.physaphae.fr/article.php?IdArticle=8433941 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les cybercriminels inondent le web sombre avec des comptes d'or x (twitter)<br>Cybercriminals Flood Dark Web With X (Twitter) Gold Accounts Verified accounts for celebs and organizations deliver a deep vein of cybercrime riches for crooks.]]> 2024-01-03T21:30:00+00:00 https://www.darkreading.com/application-security/cybercriminals-flood-dark-web-x-twitter-gold-accounts www.secnews.physaphae.fr/article.php?IdArticle=8433942 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Apache Erp Zero-Day souligne les dangers des correctifs incomplets<br>Apache ERP Zero-Day Underscores Dangers of Incomplete Patches Apache fixed a vulnerability in its OfBiz enterprise resource planning (ERP) framework last month, but attackers and researchers found a way around the patch.]]> 2024-01-03T21:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/apache-erp-0day-underscores-dangers-of-incomplete-patches www.secnews.physaphae.fr/article.php?IdArticle=8434658 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Exigences de mot de passe de randonnée LastPass à 12 caractères<br>LastPass Hikes Password Requirements to 12 Characters A phased rollout will also prompt LastPass customers to re-enroll their accounts in multifactor authentication (MFA) to prevent future breaches.]]> 2024-01-03T20:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/lastpass-hikes-password-requirements-12-characters www.secnews.physaphae.fr/article.php?IdArticle=8433878 False None LastPass 2.0000000000000000 Dark Reading - Informationweek Branch Les données ont pilté des sociétés d'assurance et de livraison iraniennes divulguées en ligne<br>Pilfered Data From Iranian Insurance and Food Delivery Firms Leaked Online Online food ordering service and insurance firms hit by mystery hackers using the moniker "irleaks."]]> 2024-01-03T19:50:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/pilfered-data-from-iranian-insurance-and-food-delivery-firms-leaked www.secnews.physaphae.fr/article.php?IdArticle=8433879 False None None 2.0000000000000000 Dark Reading - Informationweek Branch \\ 'Black Basta Buster \\' exploite le bogue du ransomware pour la récupération de fichiers<br>\\'Black Basta Buster\\' Exploits Ransomware Bug for File Recovery A tool now allows for victim files encrypted by the Black Basta cybercriminal gang to be fully or partially recoverable, depending on their size.]]> 2024-01-03T16:46:00+00:00 https://www.darkreading.com/cloud-security/black-basta-buster-exploits-ransomware-bug-file-recovery www.secnews.physaphae.fr/article.php?IdArticle=8433786 False Ransomware,Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Nommez ce bord toon: Frosty The Steel Man<br>Name That Edge Toon: Frosty the Steel Man Come up with a clever cybersecurity-related caption, and our panel of experts will reward the winner with a $25 Amazon gift card.]]> 2024-01-03T16:45:00+00:00 https://www.darkreading.com/ics-ot-security/name-that-edge-toon-frosty-the-steel-man www.secnews.physaphae.fr/article.php?IdArticle=8433787 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Qatar pour ajouter des programmes de cybersécurité dans les écoles privées<br>Qatar to Add Cybersecurity Curricula in Private Schools The goal is to raise cybersecurity awareness for all students in the country.]]> 2024-01-03T16:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/qatar-to-add-cybersecurity-curricula-in-private-schools www.secnews.physaphae.fr/article.php?IdArticle=8433751 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 5 étapes pour prévenir et atténuer l'espionnage d'entreprise<br>5 Steps for Preventing and Mitigating Corporate Espionage Companies must take steps to enhance their protection against corporate espionage and safeguard their assets.]]> 2024-01-03T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/5-steps-preventing-mitigating-corporate-espionage www.secnews.physaphae.fr/article.php?IdArticle=8433718 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cybercriminels partagent des millions de disques volés pendant les vacances<br>Cybercriminals Share Millions of Stolen Records During Holiday Break The "Leaksmus" event on the Dark Web exposed some 50 million records containing sensitive information from people all around the world.]]> 2024-01-02T22:23:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/cybercriminals-freely-share-millions-of-stolen-records-over-holiday-break www.secnews.physaphae.fr/article.php?IdArticle=8433229 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Google réglent le procès sur le suivi des utilisateurs du suivi \\ 'incognito \\' Chrome utilisateurs<br>Google Settles Lawsuit Over Tracking \\'Incognito Mode\\' Chrome Users Google tracked privacy-conscious Internet users, and now it\'s paying for it.]]> 2024-01-02T21:34:00+00:00 https://www.darkreading.com/cyber-risk/google-settles-lawsuit-tracking-private-browsing-users www.secnews.physaphae.fr/article.php?IdArticle=8433198 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les cyberattaques ciblent la compagnie de déchets nucléaires via LinkedIn<br>Cyberattackers Target Nuclear Waste Company via LinkedIn The hackers were unsuccessful in their attempt, but this is not the first time the company has experienced this kind of attack.]]> 2024-01-02T20:50:00+00:00 https://www.darkreading.com/ics-ot-security/cyberattackers-target-nuclear-waste-company-via-linkedin www.secnews.physaphae.fr/article.php?IdArticle=8433167 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Israël se bat Spike in Wartime Hacktivist, OT Cyberattaques<br>Israel Battles Spike in Wartime Hacktivist, OT Cyberattacks Israel\'s cybersecurity industry made strides in the past year despite the backdrop of the war in Gaza.]]> 2024-01-02T16:40:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/israel-cyberattacks-and-conflict-partnerships-and-acquisitions www.secnews.physaphae.fr/article.php?IdArticle=8433036 False Industrial None 3.0000000000000000 Dark Reading - Informationweek Branch La planification du CISO pour 2024 peut lutter en ce qui concerne l'IA<br>CISO Planning for 2024 May Struggle When It Comes to AI Artificial intelligence (AI) is constantly evolving. How can security executives plan for something so unpredictable?]]> 2024-01-02T16:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-planning-for-2024-may-struggle-when-it-comes-to-ai www.secnews.physaphae.fr/article.php?IdArticle=8433037 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Mandats de localisation, l'IA regs pour poser des défis de données majeurs en 2024<br>Localization Mandates, AI Regs to Pose Major Data Challenges in 2024 With more than three-quarters of countries adopting some form of data localization and, soon, three-quarters of people worldwide protected by privacy rules, companies need to take care.]]> 2024-01-02T15:50:00+00:00 https://www.darkreading.com/cyber-risk/localization-mandataes-ai-regs-pose-major-data-challenges-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8433003 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants abusent de Google OAuth au point de terminaison pour détourner les séances utilisateur<br>Attackers Abuse Google OAuth Endpoint to Hijack User Sessions Infostealers such as Lumma and Rhadamanthys have integrated the generation of persistent Google cookies through token manipulation.]]> 2024-01-02T15:05:00+00:00 https://www.darkreading.com/cloud-security/attackers-abuse-google-oauth-endpoint-hijack-user-sessions www.secnews.physaphae.fr/article.php?IdArticle=8433038 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les startups se déchaînent pour construire une sécurité d'IA immédiate<br>Startups Scramble to Build Immediate AI Security AI may be inherently insecure, but only a handful of startups have put forward real visions to mitigate AI\'s threats and keep data private.]]> 2024-01-02T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/startups-scramble-to-build-immediate-ai-security www.secnews.physaphae.fr/article.php?IdArticle=8432969 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 10 ans après la rupture de Yahoo, qu'est-ce qui a changé?(Pas beaucoup)<br>10 Years After Yahoo Breach, What\\'s Changed? (Not Much) Yahoo customers suffered the largest data breaches in history by some measures. But a decade on, experts warn, we still haven\'t learned our lesson.]]> 2024-01-02T14:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/10-years-after-yahoo-whats-changed-not-much www.secnews.physaphae.fr/article.php?IdArticle=8432937 False None Yahoo 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Opération Triangulation \\' Attaquant de logiciels espions contourne les protections de la mémoire iPhone<br>\\'Operation Triangulation\\' Spyware Attackers Bypass iPhone Memory Protections The Operation Triangulation attacks are abusing undocumented functions in Apple chips to circumvent hardware-based security measures.]]> 2023-12-29T16:17:00+00:00 https://www.darkreading.com/application-security/operation-triangulation-spyware-attackers-bypass-iphone-memory-protections www.secnews.physaphae.fr/article.php?IdArticle=8430865 True Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Palo Alto Networks Close l'acquisition de la cybersécurité Talon<br>Palo Alto Networks Closes Talon Cybersecurity Acquisition The Talon acquisition extends Palo Alto Networks\' best-in-class SASE solution to help protect all managed and unmanaged devices.]]> 2023-12-29T14:30:00+00:00 https://www.darkreading.com/cloud-security/palo-alto-networks-closes-talon-cybersecurity-acquisition www.secnews.physaphae.fr/article.php?IdArticle=8430821 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Je résolve sans cesse: CISOS, les leaders de la sécurité informatique partagent 2024 résolutions<br>I Securely Resolve: CISOs, IT Security Leaders Share 2024 Resolutions As cybersecurity leaders confront ever more complex challenges, the new year offers security leaders a chance to strategically reevaluate and plan for 2024.]]> 2023-12-29T14:00:00+00:00 https://www.darkreading.com/cyber-risk/i-securely-resolve-cisos-it-security-leaders-share-2024-resolutions www.secnews.physaphae.fr/article.php?IdArticle=8430797 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Banques des EAU sur l'IA pour stimuler la cybersécurité<br>UAE Banks on AI to Boost Cybersecurity The federation has formed partnerships to aid its cybersecurity ambitions as well, but aging legacy systems and a talent gap leave the UAE vulnerable to cyber-risks.]]> 2023-12-29T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/uae-banks-on-ai-to-boost-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8430750 False None None 3.0000000000000000 Dark Reading - Informationweek Branch En cybersécurité et en mode, ce qui est l'ancien est nouveau<br>In Cybersecurity and Fashion, What\\'s Old Is New Again What a recent rise in DDoS attacks portends - and how to prepare for 2024.]]> 2023-12-28T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/in-cybersecurity-whats-old-is-new-again www.secnews.physaphae.fr/article.php?IdArticle=8430318 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Skynet Ahoy?À quoi s'attendre pour les risques de sécurité AI de nouvelle génération<br>Skynet Ahoy? What to Expect for Next-Gen AI Security Risks The innovation that ChatGPT and other LLMs demonstrate is a good thing, but safeguards and other security frameworks must keep pace.]]> 2023-12-28T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/skynet-ahoy-what-to-expect-next-gen-ai-security-risks www.secnews.physaphae.fr/article.php?IdArticle=8430293 False None ChatGPT 2.0000000000000000 Dark Reading - Informationweek Branch L'Arabie saoudite renforce sa posture de cybersécurité<br>Saudi Arabia Strengthens Its Cybersecurity Posture The country is facing a skills shortage and increased attacks, but its cyber plans are rapidly developing.]]> 2023-12-28T12:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/saudi-arabia-strengthens-its-cybersecurity-posture www.secnews.physaphae.fr/article.php?IdArticle=8430250 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Pourquoi les cisos doivent faire des cyber-assureurs leurs partenaires<br>Why CISOs Need to Make Cyber Insurers Their Partners Nobody has more data on cybersecurity risk and losses than a cyber-insurance carrier.]]> 2023-12-27T15:00:00+00:00 https://www.darkreading.com/cyber-risk/why-cisos-need-to-make-cyber-insurers-their-partners www.secnews.physaphae.fr/article.php?IdArticle=8429836 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment les cybercriminels influenceront les élections américaines en 2024, ou essaieront de<br>How Cybercriminals Will Sway 2024 US Elections, Or Try To "Coordinated inauthentic behavior" networks are already attempting to build up audiences for their campaigns via fake news outlets, social media platforms, and other avenues.]]> 2023-12-27T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/foreign-influence-operations-gearing-up-for-us-election www.secnews.physaphae.fr/article.php?IdArticle=8429809 False None None 2.0000000000000000 Dark Reading - Informationweek Branch IA, la chaîne d'approvisionnement est des zones fertiles pour l'investissement en cybersécurité<br>AI, Supply Chain Are Fertile Areas for Cybersecurity Investment Cybersecurity continues to be a growing sector, but a lot of investment funding is gravitating toward supply chain security and AI for solving a range of security problems.]]> 2023-12-27T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ai-supply-chain-seed-stage-venture-capital-cybersecurity-investment www.secnews.physaphae.fr/article.php?IdArticle=8429810 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Comment se préparer aux attaques DDOS pendant les heures de pointe<br>How to Prepare for DDoS Attacks During Peak Business Times By shifting to a more proactive mindset, security professionals and their organizations can blunt the impact of distributed denial-of-service (DDoS) attacks, if not prevent them altogether.]]> 2023-12-27T14:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-to-prepare-for-ddos-attacks-during-peak-business-times www.secnews.physaphae.fr/article.php?IdArticle=8429837 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Europe voit plus de hacktivisme, d'échos du RGPD et de nouvelles lois de sécurité pour 2024<br>Europe Sees More Hacktivism, GDPR Echoes, and New Security Laws Ahead for 2024 Political and economic motivations impel nation-state and independent hackers, while the European Union strives to keep its members secure and prepared.]]> 2023-12-26T14:00:00+00:00 https://www.darkreading.com/cyber-risk/europe-hacktivism-gdpr-new-security-laws-ahead-2024 www.secnews.physaphae.fr/article.php?IdArticle=8429447 False General Information None 3.0000000000000000 Dark Reading - Informationweek Branch Cyber Emploi 2024: les attentes du ciel élevé échouent les entreprises et les demandeurs d'emploi<br>Cyber Employment 2024: Sky-High Expectations Fail Businesses & Job Seekers Unreasonable requirements, low salaries, and a lack of commitment to training leaves businesses unable to hire their perfect cybersecurity pros. So, is there really a workforce "shortage"?]]> 2023-12-26T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/cyber-employment-2024-sky-high-expectations-fail-businesses-job-seekers www.secnews.physaphae.fr/article.php?IdArticle=8429317 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les organisations africaines visent à fixer la cybersécurité en 2024<br>African Organizations Aim to Fix Cybersecurity in 2024 The continent suffers $3.5 billion in losses every year, lending momentum to efforts to train a generation of cybersecurity professionals.]]> 2023-12-26T12:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/african-organizations-aim-to-fix-cybersecurity-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8429273 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Genai Tools imprègnera tous les domaines de l'entreprise<br>GenAI Tools Will Permeate All Areas of the Enterprise Many departments and groups see the benefits of using generative AI tools, which will complicate the security teams\' job of protecting the enterprise from data leaks and compliance and privacy violations.]]> 2023-12-22T23:30:00+00:00 https://www.darkreading.com/cloud-security/gen-ai-tools-will-permeate-all-areas-of-the-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8429318 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les professionnels de la sécurité se contentent de gérer le risque de Genai<br>Security Pros Grapple With Ways to Manage GenAI Risk Security professionals in Dark Reading\'s latest survey are well aware of the risks posed by generative AI in their organizations, but questions remain on what strategies to employ.]]> 2023-12-22T23:00:00+00:00 https://www.darkreading.com/cyber-risk/security-pros-grapple-with-ways-to-manage-gen-ai-risk www.secnews.physaphae.fr/article.php?IdArticle=8429319 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de ransomware abusent plusieurs fenêtres CLFS pilotes zéro jours<br>Ransomware Attackers Abuse Multiple Windows CLFS Driver Zero-Days Attackers were escalating privileges left and right in 2023, thanks to one performance-oriented, security-lacking driver.]]> 2023-12-22T20:10:00+00:00 https://www.darkreading.com/vulnerabilities-threats/ransomware-attackers-abuse-windows-clfs-driver-zero-days www.secnews.physaphae.fr/article.php?IdArticle=8427560 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Cisco parie en grande partie sur la sécurité multicloud avec une transaction isovalente<br>Cisco Bets Big on Multicloud Security With Isovalent Deal Cisco says Isovalent will help expand the capabilities of Security Cloud, an AI-driven, cloud-delivered, integrated security platform.]]> 2023-12-22T20:00:00+00:00 https://www.darkreading.com/cloud-security/cisco-bets-big-on-multicloud-security-with-isovalent-deal www.secnews.physaphae.fr/article.php?IdArticle=8427561 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Google libère le huitième patch zéro-jour de 2023 pour Chrome<br>Google Releases Eighth Zero-Day Patch of 2023 for Chrome CVE-2023-7024, exploited in the wild prior to patching, is a Chrome vulnerability that allows remote code execution within the browser\'s WebRTC component.]]> 2023-12-22T18:00:00+00:00 https://www.darkreading.com/cloud-security/google-eighth-zero-day-patch-2023-chrome www.secnews.physaphae.fr/article.php?IdArticle=8427494 False Vulnerability,Threat,Patching None 3.0000000000000000 Dark Reading - Informationweek Branch Renforcement de la résilience: naviguer dans le paysage de la cybersécurité<br>Strengthening Resilience: Navigating the Cybersecurity Landscape The significance of cybersecurity resilience has never been higher as we grow more reliant on digital infrastructure.]]> 2023-12-22T17:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/strengthening-resilience-navigating-the-cybersecurity-landscape www.secnews.physaphae.fr/article.php?IdArticle=8427466 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Iran \\ 'S \\' Peach Sandstorm \\ 'Les cyberattaques ciblent le réseau de défense mondiale<br>Iran\\'s \\'Peach Sandstorm\\' Cyberattackers Target Global Defense Network The FalseFont backdoor allows operators to remotely access an infected system and launch additional files.]]> 2023-12-22T16:45:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/iran-peach-sandstorm-cyberattackers-global-defense www.secnews.physaphae.fr/article.php?IdArticle=8427467 False None APT 33 3.0000000000000000 Dark Reading - Informationweek Branch 5 conseils pour renforcer la relation de l'équipe des développeurs-sécurité<br>5 Tips for Strengthening the Developer-Security Team Relationship Adopt these best practices to move past a reactive approach to software development and build a productive work environment. Collaboration can turn security into a shared goal, not a bottleneck.]]> 2023-12-22T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/5-tips-strengthening-developer-security-team-relationship www.secnews.physaphae.fr/article.php?IdArticle=8427416 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaques de ransomwares en novembre augmentent de 67% par rapport à 2022<br>Ransomware Attacks in November Rise 67% From 2022 2023-12-21T22:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/ransomware-attacks-in-november-rise-67-from-2022 www.secnews.physaphae.fr/article.php?IdArticle=8427040 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Battleroyal \\' Les pirates offrent un rat Darkgate en utilisant chaque astuce<br>\\'BattleRoyal\\' Hackers Deliver DarkGate RAT Using Every Trick The shadowy threat actor uses some nifty tricks to drop popular malware with targets that meet its specifications.]]> 2023-12-21T22:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/battleroyal-hackers-deliver-darkgate-rat www.secnews.physaphae.fr/article.php?IdArticle=8427012 False Malware,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les nouvelles données DMARC montrent une augmentation de 75% des e-mails suspects frappant des boîtes de réception<br>New DMARC Data Shows 75% Increase in Suspicious Emails Hitting Inboxes In the first half of 2022, intercepted emails represented 10% of total correspondences, rising to almost 18% during the same period in 2023.]]> 2023-12-21T22:00:00+00:00 https://www.darkreading.com/cloud-security/new-dmarc-data-shows-75-increase-in-suspicious-emails-hitting-inboxes www.secnews.physaphae.fr/article.php?IdArticle=8427041 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Utilitaire d'eau russe piraté en représailles pour Kievstar Hit<br>Russian Water Utility Hacked in Retaliation for Kyivstar Hit Moscow\'s Rosvodokanal water-management company was ransacked by Ukraine-aligned Blackjack group, with reports that the company\'s IT infrastructure was "destroyed."]]> 2023-12-21T21:15:00+00:00 https://www.darkreading.com/ics-ot-security/ukrainian-hackers-strike-russian-water-utility www.secnews.physaphae.fr/article.php?IdArticle=8427013 False None None 4.0000000000000000 Dark Reading - Informationweek Branch 8 stratégies de défense contre les attaques de service d'assistance<br>8 Strategies for Defending Against Help Desk Attacks The help desk is under siege from AI-based and other attacks. Next-gen tactics call for in-depth cyber-defense strategies.]]> 2023-12-21T18:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/8-strategies-defending-against-help-desk-attacks www.secnews.physaphae.fr/article.php?IdArticle=8426911 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Chameleon Android Trojan offre un pontage biométrique<br>Chameleon Android Trojan Offers Biometric Bypass A more sophisticated version of a "work in progress" malware is impersonating a Google Chrome app to attack a wider swath of mobile users.]]> 2023-12-21T16:20:00+00:00 https://www.darkreading.com/endpoint-security/chameleon-android-trojan-offers-biometric-bypass www.secnews.physaphae.fr/article.php?IdArticle=8426879 False Malware,Mobile None 2.0000000000000000 Dark Reading - Informationweek Branch Les messages de phishing SMS ciblent les citoyens des EAU, les visiteurs<br>SMS Phishing Messages Target UAE Citizens, Visitors The text messages threaten fines if the victims don\'t provide personal and financial details.]]> 2023-12-21T15:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/sms-phishing-messages-target-uae-citizens-visitors www.secnews.physaphae.fr/article.php?IdArticle=8426846 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Comment l'IA façonne l'avenir de la cybercriminalité<br>How AI Is Shaping the Future of Cybercrime Cybercriminals are increasingly using AI tools to launch successful attacks, but defenders are battling back.]]> 2023-12-21T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/how-ai-shaping-future-cybercrime www.secnews.physaphae.fr/article.php?IdArticle=8426818 False Tool None 2.0000000000000000