www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-02T11:07:41+00:00 www.secnews.physaphae.fr ZD Net - Magazine Info Malaysia arrests 11 suspects for hacking government sites 2021-02-19T13:31:00+00:00 https://www.zdnet.com/article/malaysia-arrests-11-suspects-for-hacking-government-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2371714 False Guideline None None ZD Net - Magazine Info Microsoft says SolarWinds hackers downloaded some Azure, Exchange, and Intune source code 2021-02-18T17:44:00+00:00 https://www.zdnet.com/article/microsoft-says-solarwinds-hackers-downloaded-some-azure-exchange-and-intune-source-code/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2367222 False None None None ZD Net - Magazine Info RIPE NCC discloses failed brute-force attack on its SSO service 2021-02-18T16:59:00+00:00 https://www.zdnet.com/article/ripe-discloses-failed-brute-force-attack-on-its-sso-service/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2367046 False None None None ZD Net - Magazine Info CrowdStrike acquires Humio for $400 million 2021-02-18T15:20:50+00:00 https://www.zdnet.com/article/crowdstrike-acquires-humio-for-400-million/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2366483 False None None None ZD Net - Magazine Info Windows and Linux servers targeted by new WatchDog botnet for almost two years 2021-02-18T11:54:37+00:00 https://www.zdnet.com/article/windows-and-linux-servers-targeted-by-new-watchdog-botnet-for-almost-two-years/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2365705 False None None None ZD Net - Magazine Info Masslogger Trojan reinvented in quest to steal Outlook, Chrome credentials 2021-02-18T11:38:40+00:00 https://www.zdnet.com/article/masslogger-trojan-reinvented-to-steal-outlook-chrome-credentials/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2365706 False None None None ZD Net - Magazine Info Microsoft starts removing Flash from Windows devices via new KB4577586 update 2021-02-17T22:06:16+00:00 https://www.zdnet.com/article/microsoft-starts-removing-flash-from-windows-devices-via-new-kb4577586-update/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2363341 False None None None ZD Net - Magazine Info US charges two more members of the \'Lazarus\' North Korean hacking group 2021-02-17T17:33:00+00:00 https://www.zdnet.com/article/us-charges-two-more-members-of-the-lazarus-north-korean-hacking-group/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2362153 True Guideline APT 38 None ZD Net - Magazine Info Dutch police post \'friendly\' warnings on hacking forums 2021-02-17T13:15:12+00:00 https://www.zdnet.com/article/dutch-police-post-friendly-warnings-on-hacking-forums/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2360734 False None None None ZD Net - Magazine Info Bug in shared SDK can let attackers join calls undetected across multiple apps 2021-02-17T13:00:05+00:00 https://www.zdnet.com/article/bug-in-shared-sdk-can-let-attackers-join-calls-undetected-across-multiple-apps/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2360735 False None None None ZD Net - Magazine Info Owner of app that hijacked millions of devices with one update exposes buy-to-infect scam 2021-02-17T12:01:29+00:00 https://www.zdnet.com/article/owner-of-app-that-hijacked-millions-of-devices-with-one-update-exposes-buy-to-infect-scheme/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2360337 False None None None ZD Net - Magazine Info Tracker pixels in emails are now an \'endemic\' privacy concern 2021-02-17T10:42:51+00:00 https://www.zdnet.com/article/spy-pixels-in-emails-to-track-recipient-activity-are-now-an-endemic-privacy-concern/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2360114 False None None None ZD Net - Magazine Info Centreon says only 15 entitites were targeted in recent Russian hacking spree 2021-02-16T23:17:27+00:00 https://www.zdnet.com/article/centreon-says-only-15-entitites-were-targeted-in-recent-russian-hacking-spree/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2358395 False None None None ZD Net - Magazine Info Malvertiser abused WebKit zero-day to redirect iOS & macOS users to shady sites 2021-02-16T19:52:40+00:00 https://www.zdnet.com/article/malvertiser-abused-webkit-zero-day-to-redirect-ios-macos-users-to-shady-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2357292 False None None None ZD Net - Magazine Info Losses to romance scams reached a record $304 million in 2020 2021-02-16T06:00:03+00:00 https://www.zdnet.com/article/losses-to-romance-scams-reached-a-record-304-million-in-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2354189 False None None None ZD Net - Magazine Info Security bugs left unpatched in Android app with one billion downloads 2021-02-16T00:21:27+00:00 https://www.zdnet.com/article/security-bugs-left-unpatched-in-android-app-with-one-billion-downloads/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2353287 False None None None ZD Net - Magazine Info France: Russian state hackers targeted Centreon servers in years-long campaign 2021-02-15T18:18:00+00:00 https://www.zdnet.com/article/france-russian-state-hackers-targeted-centreon-servers-in-years-long-campaign/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2351932 False None None None ZD Net - Magazine Info 270 addreses are responsible for 55% of all cryptocurrency money laundering 2021-02-15T16:25:45+00:00 https://www.zdnet.com/article/270-addreses-are-responsible-for-55-of-all-cryptocurrency-money-laundering/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2350817 True None None None ZD Net - Magazine Info 270 addresses are responsible for 55% of all cryptocurrency money laundering 2021-02-15T16:25:00+00:00 https://www.zdnet.com/article/270-addresses-are-responsible-for-55-of-all-cryptocurrency-money-laundering/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2351273 False None None None ZD Net - Magazine Info Egregor ransomware operators arrested in Ukraine 2021-02-14T15:41:34+00:00 https://www.zdnet.com/article/egregor-ransomware-operators-arrested-in-ukraine/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2345496 False Ransomware None None ZD Net - Magazine Info Apple will proxy Safe Browsing traffic on iOS 14.5 to hide user IPs from Google 2021-02-12T19:42:13+00:00 https://www.zdnet.com/article/apple-will-proxy-safe-browsing-traffic-on-ios-14-5-to-hide-user-ips-from-google/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2338486 False None None None ZD Net - Magazine Info Yandex said it caught an employee selling access to users\' inboxes 2021-02-12T13:55:00+00:00 https://www.zdnet.com/article/yandex-said-it-caught-an-employee-selling-access-to-users-inboxes/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2336841 False None None None ZD Net - Magazine Info Microsoft said the number of web shells has doubled since last year 2021-02-12T13:20:00+00:00 https://www.zdnet.com/article/microsoft-said-the-number-of-web-shells-has-doubled-since-last-year/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2336651 False None None None ZD Net - Magazine Info Accellion to retire product at the heart of recent hacks 2021-02-11T20:57:22+00:00 https://www.zdnet.com/article/accellion-to-retire-product-at-the-heart-of-recent-hacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2333418 False None None None ZD Net - Magazine Info Free decrypter released for Avaddon ransomware victims... aaand, it\'s gone! 2021-02-11T17:16:00+00:00 https://www.zdnet.com/article/free-decrypter-released-for-avaddon-ransomware-victims-aaand-its-gone/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2332216 False Ransomware None None ZD Net - Magazine Info KeepChange said it stopped hackers from stealing user funds, but not personal data 2021-02-11T12:37:55+00:00 https://www.zdnet.com/article/keepchange-said-it-stopped-hackers-from-stealing-user-funds-but-not-personal-data/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2330898 False None None None ZD Net - Magazine Info Android spyware strains linked to state-sponsored Confucius threat group 2021-02-11T11:00:04+00:00 https://www.zdnet.com/article/new-novel-android-spyware-linked-to-pro-india-confucius-threat-group/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2329537 False Threat None None ZD Net - Magazine Info PayPal fixes reflected XSS vulnerability in user wallet currency converter 2021-02-11T10:30:28+00:00 https://www.zdnet.com/article/paypal-fixes-reflected-xss-vulnerability-in-business-wallet/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2329538 False Vulnerability None None ZD Net - Magazine Info Proofpoint sues Facebook to get permission to use lookalike domains for phishing tests 2021-02-11T03:38:44+00:00 https://www.zdnet.com/article/proofpoint-sues-facebook-to-get-permission-to-use-lookalike-domains-for-phishing-tests/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2328712 False None None None ZD Net - Magazine Info Following Oldsmar attack, FBI warns about using TeamViewer and Windows 7 2021-02-10T22:26:27+00:00 https://www.zdnet.com/article/following-oldsmar-attack-fbi-warns-about-using-teamviewer-and-windows-7/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2327150 False None None None ZD Net - Magazine Info Authorities arrest SIM swapping gang that targeted celebrities 2021-02-10T14:08:23+00:00 https://www.zdnet.com/article/authorities-arrest-sim-swapping-gang-that-targeted-celebrities/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2324925 False None None None ZD Net - Magazine Info Investor data breach \'fatigue\' reduces Wall Street punishment for cybersecurity failures 2021-02-10T12:36:31+00:00 https://www.zdnet.com/article/investor-data-breach-fatigue-reduces-wall-street-punishment-for-cybersecurity-failures/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2324540 False Data Breach None None ZD Net - Magazine Info Adobe patches wave of critical bugs in Magento, Acrobat, Reader 2021-02-10T10:25:23+00:00 https://www.zdnet.com/article/adobe-patches-wave-of-critical-bugs-in-magento-acrobat-reader/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2323300 False None None None ZD Net - Magazine Info Microsoft warns enterprises of new \'dependency confusion\' attack technique 2021-02-10T05:40:02+00:00 https://www.zdnet.com/article/microsoft-warns-enterprises-of-new-dependency-confusion-attack-technique/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2322412 False Threat None None ZD Net - Magazine Info Microsoft February 2021 Patch Tuesday fixes 56 bugs, including Windows zero-day 2021-02-09T18:43:00+00:00 https://www.zdnet.com/article/microsoft-february-2021-patch-tuesday-fixes-56-bugs-including-windows-zero-day/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2320136 False None None None ZD Net - Magazine Info Web hosting provider shuts down after cyber-attack 2021-02-09T16:37:51+00:00 https://www.zdnet.com/article/web-hosting-provider-shuts-down-after-cyber-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2318906 False None None None ZD Net - Magazine Info Appgate to go public through Newtown Lane merger 2021-02-09T13:19:22+00:00 https://www.zdnet.com/article/appgate-to-go-public-through-newtown-lane-merger/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2317905 False None None None ZD Net - Magazine Info CD Projekt Red game studio discloses ransomware attack, extortion attempt 2021-02-09T09:40:00+00:00 https://www.zdnet.com/article/cd-projekt-red-game-studio-discloses-ransomware-attack-extortion-attempt/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2317022 False Ransomware None None ZD Net - Magazine Info Author of uPanel phishing kit arrested in Ukraine 2021-02-09T06:40:03+00:00 https://www.zdnet.com/article/author-of-upanel-phishing-kit-arrested-in-ukraine/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2316613 False None None None ZD Net - Magazine Info PyPI, GitLab dealing with spam attacks 2021-02-09T05:30:03+00:00 https://www.zdnet.com/article/pypi-gitlab-dealing-with-spam-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2316141 False Spam None None ZD Net - Magazine Info Hacker modified drinking water chemical levels in a US city 2021-02-08T21:41:00+00:00 https://www.zdnet.com/article/hacker-modified-drinking-water-chemical-levels-in-a-us-city/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2314723 False None None None ZD Net - Magazine Info Microsoft to add \'nation-state activity alerts\' to Defender for Office 365 2021-02-08T18:41:33+00:00 https://www.zdnet.com/article/microsoft-to-add-nation-state-activity-alerts-to-defender-for-office-365/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2313983 False None None None ZD Net - Magazine Info iPhone 12 magnet array can disrupt implantable medical devices 2021-02-08T15:16:42+00:00 https://www.zdnet.com/article/iphone-12-magnet-array-can-disrupt-implantable-medical-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2312991 False None None None ZD Net - Magazine Info With one update, this malicious Android app hijacked millions of devices 2021-02-08T11:45:32+00:00 https://www.zdnet.com/article/with-one-update-this-malicious-android-app-hijacked-10-million-devices/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2311494 False None None None ZD Net - Magazine Info Domestic Kitten hacking group strikes local citizens considered a threat to Iranian regime 2021-02-08T11:01:52+00:00 https://www.zdnet.com/article/domestic-kitten-hacking-group-strikes-local-citizens-considered-a-threat-to-iranian-regime/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2311495 False Threat None None ZD Net - Magazine Info Hacktivists deface multiple Sri Lankan domains, including Google.lk 2021-02-07T17:58:59+00:00 https://www.zdnet.com/article/hacktivists-deface-multiple-sri-lankan-domains-including-google-lk/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2308071 False None None None ZD Net - Magazine Info Webdev tutorials site SitePoint discloses data breach 2021-02-05T20:31:39+00:00 https://www.zdnet.com/article/webdev-tutorials-site-sitepoint-discloses-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2301759 False Data Breach None None ZD Net - Magazine Info Google Chrome sync feature can be abused for C&C and data exfiltration 2021-02-05T15:38:00+00:00 https://www.zdnet.com/article/google-chrome-syncing-features-can-be-abused-for-c-c-and-data-exfiltration/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2299636 False None None None ZD Net - Magazine Info Woman pleads guilty for using gov\'t PC to steal photos of \'snitches\' in Iowa 2021-02-05T10:47:38+00:00 https://www.zdnet.com/article/iowa-woman-pleads-guilty-for-stealing-data-from-govt-pcs-publishing-photos-on-facebook-snitch-group/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2298621 False None None None ZD Net - Magazine Info Founder of cryptocurrency hedge funds charged over $90 million theft 2021-02-05T09:33:40+00:00 https://www.zdnet.com/article/founder-of-cryptocurrency-hedge-funds-charged-for-90-million-theft/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2298206 False None None None ZD Net - Magazine Info Plex Media servers are being abused for DDoS attacks 2021-02-05T06:00:03+00:00 https://www.zdnet.com/article/plex-media-servers-are-being-abused-for-ddos-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2297680 False None None None ZD Net - Magazine Info Google patches an actively exploited Chrome zero-day 2021-02-04T22:15:29+00:00 https://www.zdnet.com/article/google-patches-an-actively-exploited-chrome-zero-day/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2296576 False None None None ZD Net - Magazine Info Google paid $6.7 million to bug bounty hunters in 2020 2021-02-04T18:00:03+00:00 https://www.zdnet.com/article/google-paid-6-7-million-to-bug-bounty-hunters-in-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2295139 False None None None ZD Net - Magazine Info Blockchain transactions confirm murky and interconnected ransomware scene 2021-02-04T14:00:06+00:00 https://www.zdnet.com/article/blockchain-transactions-confirm-murky-and-interconnected-ransomware-scene/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2294180 False Ransomware None None ZD Net - Magazine Info Discord servers targeted in cryptocurrency exchange scam wave 2021-02-04T13:36:07+00:00 https://www.zdnet.com/article/discord-servers-targeted-in-cryptocurrency-exchange-scam-wave/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2293996 False None None None ZD Net - Magazine Info Security firm Stormshield discloses data breach, theft of source code 2021-02-04T13:19:00+00:00 https://www.zdnet.com/article/security-firm-stormshield-discloses-data-breach-theft-of-source-code/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2293997 False None None None ZD Net - Magazine Info Cisco\'s AppDynamics debuts app performance, vulnerability management software 2021-02-04T13:00:04+00:00 https://www.zdnet.com/article/ciscos-appdynamics-debuts-new-streamlined-vulnerability-management-software/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2293744 False Vulnerability None None ZD Net - Magazine Info LockBit ransomware operator: \'For a cybercriminal, the best country is Russia\' 2021-02-04T11:19:28+00:00 https://www.zdnet.com/article/lockbit-ransomware-operator-for-a-cybercriminal-the-best-country-is-russia/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2293745 False Ransomware None None ZD Net - Magazine Info Digital Defense acquired to bolster HelpSystems\' security assessment portfolio 2021-02-04T09:27:29+00:00 https://www.zdnet.com/article/digital-defense-acquired-to-bolster-helpsystems-security-assessment-portfolio/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2292973 False None None None ZD Net - Magazine Info Android devices ensnared in DDoS botnet 2021-02-04T06:00:03+00:00 https://www.zdnet.com/article/android-devices-ensnared-in-ddos-botnet/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2292637 False None None None ZD Net - Magazine Info Google: Proper patching would have prevented 25% of all zero-days found in 2020 2021-02-03T22:23:40+00:00 https://www.zdnet.com/article/google-proper-patching-would-have-prevented-25-of-all-zero-days-found-in-2020/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2291521 False Patching None None ZD Net - Magazine Info Cisco Meraki and Openpath launch new enterprise access, video security solution 2021-02-03T16:00:04+00:00 https://www.zdnet.com/article/cisco-meraki-openpath-launch-new-enterprise-access-control-security-solution/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2289920 False None None None ZD Net - Magazine Info Microsoft Defender ATP is detecting yesterday\'s Chrome update as a backdoor 2021-02-03T14:46:00+00:00 https://www.zdnet.com/article/microsoft-defender-atp-is-detecting-yesterdays-chrome-update-as-a-backdoor/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2289762 False None None None ZD Net - Magazine Info Mozilla expected to launch its VPN service in Germany and France in Q1 2021 2021-02-03T06:00:03+00:00 https://www.zdnet.com/article/mozilla-expected-to-launch-its-vpn-service-in-germany-and-france-in-q1-2021/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2287964 False None None None ZD Net - Magazine Info Recent root-giving Sudo bug also impacts macOS 2021-02-03T01:15:19+00:00 https://www.zdnet.com/article/recent-root-giving-sudo-bug-also-impacts-macos/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2287324 False None None None ZD Net - Magazine Info Google funds project to secure Apache web server project with new Rust component 2021-02-02T16:30:03+00:00 https://www.zdnet.com/article/google-funds-project-to-secure-apache-web-server-project-with-new-rust-component/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2284910 False None None 4.0000000000000000 ZD Net - Magazine Info Agent Tesla ramps up its game in bypassing security walls, attacks endpoint protection 2021-02-02T14:00:00+00:00 https://www.zdnet.com/article/agent-tesla-ramps-up-its-game-in-bypassing-security-walls-attacks-endpoint-protection/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2284331 False Malware None None ZD Net - Magazine Info This Linux malware is hijacking supercomputers across the globe 2021-02-02T10:30:03+00:00 https://www.zdnet.com/article/this-linux-malware-is-hijacking-supercomputers-across-the-globe/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2283115 False Malware None None ZD Net - Magazine Info Ransomware gangs are abusing VMWare ESXi exploits to encrypt virtual hard disks 2021-02-02T05:45:03+00:00 https://www.zdnet.com/article/ransomware-gangs-are-abusing-vmware-esxi-exploits-to-encrypt-virtual-hard-disks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2282398 False None None None ZD Net - Magazine Info New Trickbot module uses Masscan for local network reconnaissance 2021-02-01T17:38:18+00:00 https://www.zdnet.com/article/new-trickbot-module-uses-masscan-for-local-network-reconnaissance/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2280186 False None None None ZD Net - Magazine Info Hacker group inserted malware in NoxPlayer Android emulator 2021-02-01T10:30:03+00:00 https://www.zdnet.com/article/hacker-group-inserted-malware-in-noxplayer-android-emulator/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2278163 False Malware None None ZD Net - Magazine Info Libgcrypt developers release urgent update to tackle severe vulnerability 2021-02-01T09:51:20+00:00 https://www.zdnet.com/article/libgcrypt-developers-release-urgent-update-to-tackle-severe-vulnerability/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2277937 False Vulnerability None 5.0000000000000000 ZD Net - Magazine Info UK Research and Innovation suffers ransomware attack 2021-02-01T08:46:55+00:00 https://www.zdnet.com/article/uk-research-and-innovation-suffers-ransomware-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2277938 False Ransomware None None ZD Net - Magazine Info SonicWall zero-day exploited in the wild 2021-02-01T08:10:22+00:00 https://www.zdnet.com/article/sonicwall-zero-day-exploited-in-the-wild/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2277806 False None None None ZD Net - Magazine Info FonixCrypter ransomware gang releases master decryption key 2021-01-30T01:11:52+00:00 https://www.zdnet.com/article/fonixcrypter-ransomware-gang-releases-master-decryption-key/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2271170 False Ransomware None None ZD Net - Magazine Info Google deploys Chrome mitigations against new NAT Slipstreaming attack 2021-01-29T20:16:00+00:00 https://www.zdnet.com/article/google-deploys-new-chrome-mitigations-against-new-nat-slipstreaming-attack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2269633 False None None None ZD Net - Magazine Info Electronic health records provider Athena to pay $18m settlement in kickback lawsuit 2021-01-29T08:44:57+00:00 https://www.zdnet.com/article/electronic-health-records-provider-athena-to-pay-18m-settlement-in-kickback-lawsuit/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2265669 False None None None ZD Net - Magazine Info Google bans another misbehaving CA from Chrome 2021-01-29T06:00:04+00:00 https://www.zdnet.com/article/google-bans-another-misbehaving-ca-from-chrome/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2265276 False None None None ZD Net - Magazine Info Google researcher discovers new iOS security system 2021-01-28T22:13:19+00:00 https://www.zdnet.com/article/google-researcher-discovers-new-ios-security-system/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2263344 False None None None ZD Net - Magazine Info Hezbollah\'s cyber unit hacked into telecoms and ISPs 2021-01-28T16:39:00+00:00 https://www.zdnet.com/article/hezbollahs-cyber-unit-hacked-into-telecoms-and-isps/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2261516 False None None None ZD Net - Magazine Info Pirated themes and plugins are the most widespread threat to WordPress sites 2021-01-28T13:10:20+00:00 https://www.zdnet.com/article/pirated-themes-and-plugins-are-the-most-widespread-threat-to-wordpress-sites/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2260419 False Malware,Threat None None ZD Net - Magazine Info Utah tests the waters in turning online catfishing into a criminal act 2021-01-28T11:34:13+00:00 https://www.zdnet.com/article/utah-tests-the-waters-in-turning-online-catfishing-into-a-criminal-act/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2259718 False None None None ZD Net - Magazine Info Citrix\'s $2.3 million settlement offer for employees impacted by data breach approved 2021-01-28T10:12:36+00:00 https://www.zdnet.com/article/citrix-agrees-to-2-3-million-settlement-for-employees-impacted-by-data-breach/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2258946 False Data Breach None None ZD Net - Magazine Info Mozilla: Racism, misinformation, anti-worker policies are \'undermining\' the Internet 2021-01-28T09:00:04+00:00 https://www.zdnet.com/article/mozilla-racism-misinformation-anti-worker-policies-are-undermining-the-internet/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2258947 False None None None ZD Net - Magazine Info New cybercrime tool can build phishing pages in real-time 2021-01-28T05:45:03+00:00 https://www.zdnet.com/article/new-cybercrime-tool-can-build-phishing-pages-in-real-time/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2257798 False Tool None None ZD Net - Magazine Info US and Bulgarian authorities disrupt NetWalker ransomware operation 2021-01-27T20:54:00+00:00 https://www.zdnet.com/article/us-and-bulgarian-authorities-dirsupt-netwalker-ransomware-operation/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2256279 False Ransomware None None ZD Net - Magazine Info Authorities plan to mass-uninstall Emotet from infected hosts on March 25, 2021 2021-01-27T18:55:14+00:00 https://www.zdnet.com/article/authorities-plan-to-mass-uninstall-emotet-from-infected-hosts-on-march-25-2021/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2254742 True Malware None None ZD Net - Magazine Info Authorities plan to mass-uninstall Emotet from infected hosts on April 25, 2021 2021-01-27T18:55:00+00:00 https://www.zdnet.com/article/authorities-plan-to-mass-uninstall-emotet-from-infected-hosts-on-april-25-2021/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2263352 False Malware None None ZD Net - Magazine Info National Crime Agency warns novice and veteran traders alike of rise in clone company scams 2021-01-27T13:08:55+00:00 https://www.zdnet.com/article/national-crime-agency-warns-green-and-veteran-traders-alike-of-rise-in-clone-company-scams/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2252800 False None None None ZD Net - Magazine Info Fake ICO consultant sentenced for embezzling cryptocurrency now worth $20 million 2021-01-27T11:11:34+00:00 https://www.zdnet.com/article/fake-ico-consultant-sentenced-for-embezzling-20-million-in-cryptocurrency/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2252348 False None None None ZD Net - Magazine Info UK association defends ransomware payments in cyber insurance policies 2021-01-27T09:40:20+00:00 https://www.zdnet.com/article/uk-association-defends-ransomware-payments-in-cyber-insurance-policies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2251555 False Ransomware None None ZD Net - Magazine Info 10-years-old Sudo bug lets Linux users gain root-level access 2021-01-27T04:04:00+00:00 https://www.zdnet.com/article/10-years-old-sudo-bug-lets-linux-users-gain-root-level-access/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2251107 False None None None ZD Net - Magazine Info Apple fixes another three iOS zero-days exploited in the wild 2021-01-26T20:42:00+00:00 https://www.zdnet.com/article/apple-fixes-another-three-ios-zero-days-exploited-in-the-wild/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2249072 False None None None ZD Net - Magazine Info Four security vendors disclose SolarWinds-related incidents 2021-01-26T19:23:39+00:00 https://www.zdnet.com/article/four-security-vendors-disclose-solarwinds-related-incidents/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2248473 False None None None ZD Net - Magazine Info Firefox 85 removes Flash and adds protection against supercookies 2021-01-26T16:31:22+00:00 https://www.zdnet.com/article/firefox-85-removes-flash-and-adds-protection-against-supercookies/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2247437 False None None None ZD Net - Magazine Info South African government releases its own browser just to re-enable Flash support 2021-01-26T15:38:07+00:00 https://www.zdnet.com/article/south-african-government-releases-its-own-browser-just-to-re-enable-flash-support/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2246962 False None None None ZD Net - Magazine Info Cybercriminals use deceased staff accounts to spread Nemty ransomware 2021-01-26T14:00:48+00:00 https://www.zdnet.com/article/cybercriminals-use-deceased-staff-accounts-to-spread-nemty-ransomware/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2246745 False Ransomware,Threat None 2.0000000000000000 ZD Net - Magazine Info Google: North Korean hackers have targeted security researchers via social media 2021-01-26T01:14:00+00:00 https://www.zdnet.com/article/google-north-korean-hackers-have-targeted-security-researchers-via-social-media/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2244575 False None None None ZD Net - Magazine Info Dutch COVID-19 patient data sold on the criminal underground 2021-01-25T16:24:00+00:00 https://www.zdnet.com/article/dutch-covid-19-patient-data-sold-on-the-criminal-underground/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2242500 False None None None ZD Net - Magazine Info Data of BuyUcoin cryptocurrency exchange traders allegedly leaked online 2021-01-25T12:13:39+00:00 https://www.zdnet.com/article/cyberattack-allegedly-leaks-data-of-indian-cryptocurrency-exchange-buyucoin-users/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=2241733 False None None None