www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-11T08:14:46+00:00 www.secnews.physaphae.fr GB Hacker - Blog de reverseur Le défaut NetGear EX6200 permet l'accès à distance et le vol de données<br>Netgear EX6200 Flaw Enables Remote Access and Data Theft Les chercheurs en sécurité ont divulgué trois vulnérabilités critiques dans l'extenseur Wi-Fi Netgear EX6200 qui pourrait permettre aux attaquants distants d'obtenir un accès non autorisé et de voler des données sensibles. Les défauts affectent le micrologiciel version 1.0.3.94 et ont reçu le CVE CVE-2025-4148, CVE-2025-4149 et CVE-2025-4150. Malgré une notification précoce, Netgear n'a pas encore répondu à ces rapports, laissant […]
>Security researchers have disclosed three critical vulnerabilities in the Netgear EX6200 Wi-Fi range extender that could allow remote attackers to gain unauthorized access and steal sensitive data. The flaws affect firmware version 1.0.3.94 and have been assigned the CVEs CVE-2025-4148, CVE-2025-4149, and CVE-2025-4150. Despite early notification, Netgear has yet to respond to these reports, leaving […] ]]>
2025-05-01T11:14:21+00:00 https://gbhackers.com/netgear-ex6200-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8670106 False Vulnerability None 2.0000000000000000
GB Hacker - Blog de reverseur La vulnérabilité VCSEC Tesla Model 3 permet aux pirates d'exécuter un code arbitraire<br>Tesla Model 3 VCSEC Vulnerability Lets Hackers Run Arbitrary Code Une faille de haute sécurité dans les véhicules du modèle 3 de Tesla, divulguées lors de la compétition de piratage de PWN2OWN 2025, permet aux attaquants d'exécuter à distance du code malveillant via le système de surveillance de la pression des pneus du véhicule (TPMS). La vulnérabilité, désormais corrigée, met en évidence des risques croissants dans la cybersécurité automobile. Description du détail CVE ID CVE-2025-2082 CVSS Score 7.5 (HIGH) - Vector d'attaque de réseau adjacent […]
>A high security flaw in Tesla\'s Model 3 vehicles, disclosed at the 2025 Pwn2Own hacking competition, allows attackers to execute malicious code remotely via the vehicle\'s Tire Pressure Monitoring System (TPMS). The vulnerability, now patched, highlights growing risks in automotive cybersecurity. Detail Description CVE ID CVE-2025-2082 CVSS Score 7.5 (High) – Adjacent Network Attack Vector […] ]]>
2025-05-01T11:02:02+00:00 https://gbhackers.com/tesla-model-3-vcsec-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8670107 False Vulnerability None 2.0000000000000000
GB Hacker - Blog de reverseur Computation quantique et cybersécurité - ce que les CISO doivent savoir maintenant<br>Quantum Computing and Cybersecurity – What CISOs Need to Know Now Alors que les transitions informatiques quantiques de la recherche théorique à l'application pratique, les chefs de la sécurité de l'information (CISO) sont confrontés à un défi sans précédent à la sécurité cryptographique. L'émergence d'ordinateurs quantiques pertinents cryptanalytiquement (CRQC) menace de rompre les algorithmes de cryptage des touches publiques largement utilisés qui protégeaient les données et les communications sensibles. Cette crise imminente, souvent appelée «Y2Q» ou «Q-Day», exige immédiatement […]
>As quantum computing transitions from theoretical research to practical application, Chief Information Security Officers (CISOs) face an unprecedented challenge to cryptographic security. The emergence of cryptanalytically relevant quantum computers (CRQCs) threatens to break widely-used public-key encryption algorithms that safeguard sensitive data and communications. This looming crisis, often referred to as “Y2Q” or “Q-Day,” demands immediate […] ]]>
2025-05-01T10:43:33+00:00 https://gbhackers.com/quantum-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8670108 False None None 2.0000000000000000
BBC - BBC News - Technology Cyber ​​Attack coopérative: le personnel a demandé à maintenir des caméras lors de réunions<br>Co-op cyber attack: Staff urged to keep cameras on in meetings Experts say the instruction suggests the company fears hackers could be lurking on calls.]]> 2025-05-01T10:21:22+00:00 https://www.bbc.com/news/articles/cg72k851dd8o www.secnews.physaphae.fr/article.php?IdArticle=8670104 False None None 2.0000000000000000 The Register - Site journalistique Anglais Data Watchdog laissera la bibliothèque britannique seule - des sondes supplémentaires \\ 'ne vaut pas notre temps \\'<br>Data watchdog will leave British Library alone – further probes \\'not worth our time\\' No MFA? No problem – as long as you show you\'ve learned your lesson The UK\'s data protection overlord is not going to pursue any further investigation into the British Library\'s 2023 ransomware attack.…]]> 2025-05-01T10:15:14+00:00 https://go.theregister.com/feed/www.theregister.com/2025/05/01/ico_brit_library/ www.secnews.physaphae.fr/article.php?IdArticle=8670103 False Ransomware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine ICO: Aucune autre action sur la violation des ransomwares de la bibliothèque britannique<br>ICO: No Further Action on British Library Ransomware Breach The ICO has decided not to fine the British Library for a 2023 ransomware breach]]> 2025-05-01T09:45:00+00:00 https://www.infosecurity-magazine.com/news/ico-no-action-british-library/ www.secnews.physaphae.fr/article.php?IdArticle=8670101 False Ransomware None 2.0000000000000000 IT Security Guru - Blog Sécurité Journée mondiale du mot de passe 2025: Repenser la sécurité à l'ère de la MFA et de Passkeys<br>World Password Day 2025: Rethinking Security in the Age of MFA and Passkeys Despite the rising use of biometrics, passkeys, and identity-based threat detection tools, one thing remains clear: passwords continue to be the frontline defence for digital access and often, the weakest link. Tomorrow is World Password Day, and cybersecurity experts are warning that while passwords are here for now, how we manage them needs to change […] ]]> 2025-05-01T09:20:01+00:00 https://www.itsecurityguru.org/2025/05/01/world-password-day-2025-rethinking-security-in-the-age-of-mfa-and-passkeys/?utm_source=rss&utm_medium=rss&utm_campaign=world-password-day-2025-rethinking-security-in-the-age-of-mfa-and-passkeys www.secnews.physaphae.fr/article.php?IdArticle=8670130 False Tool,Threat None 3.0000000000000000 SecurityWeek - Security News Ascension révèle la violation des données potentiellement liée à Cleo Hack<br>Ascension Discloses Data Breach Potentially Linked to Cleo Hack Ascension informe plus de 100 000 personnes que leurs informations personnelles ont été volées dans une violation de données potentiellement liée au piratage de Cleo.
>Ascension is notifying over 100,000 people that their personal information was stolen in a data breach potentially linked to the Cleo hack. ]]>
2025-05-01T08:55:00+00:00 https://www.securityweek.com/ascension-discloses-data-breach-potentially-linked-to-cleo-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8670092 False Data Breach,Hack None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Le FBI publie 42 000 domaines de phishing Labhost<br>FBI Publishes 42,000 LabHost Phishing Domains The FBI has released details of 42,000 phishing domains associated with the LabHost operation, in order to help the security community]]> 2025-05-01T08:45:00+00:00 https://www.infosecurity-magazine.com/news/fbi-publishes-42000-labhost/ www.secnews.physaphae.fr/article.php?IdArticle=8670095 False None None 3.0000000000000000 InformationSecurityBuzzNews - Site de News Securite Le mot de passe est mort - ou est-ce? Les experts pèsent sur l'avenir de l'authentification<br>The Password Is Dead – Or Is It? Experts Weigh In on the Future of Authentication World Password Day, observed on the first Thursday of May, is a global reminder of just how critical strong password habits are in today\'s digital world. With cyber threats continuing to evolve, this day encourages everyone, from individuals to large organizations, to take a closer look at how they protect their online identities.   To mark [...]]]> 2025-05-01T08:32:05+00:00 https://informationsecuritybuzz.com/the-password-is-dead-or-experts-weigh/ www.secnews.physaphae.fr/article.php?IdArticle=8672185 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine # Infosec2025: comment les progrès de l'informatique quantique pourraient remodeler la cybersécurité<br>#Infosec2025: How Advances in Quantum Computing Could Reshape Cybersecurity The impact of the advancement in quantum computing on cybersecurity will be a key focus at this year\'s Infosecurity Europe event]]> 2025-05-01T08:15:00+00:00 https://www.infosecurity-magazine.com/news/infosec2025-quantum-reshape/ www.secnews.physaphae.fr/article.php?IdArticle=8670096 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Le ministère français des Affaires étrangères reproche à l'APT28 russe lié au GRU pour les cyberattaques sur les entités nationales; Invite l'action mondiale<br>French Foreign Ministry blames Russian GRU-linked APT28 for cyberattacks on national entities; urges global action The French foreign ministry has attributed a series of cyberattacks on national interests to APT28, a group linked... ]]> 2025-05-01T07:20:07+00:00 https://industrialcyber.co/critical-infrastructure/french-foreign-ministry-blames-russian-gru-linked-apt28-for-cyberattacks-on-national-entities-urges-global-action/ www.secnews.physaphae.fr/article.php?IdArticle=8670091 False None APT 28 2.0000000000000000 GB Hacker - Blog de reverseur La vulnérabilité Apache ActiveMQ permet aux pirates distants d'exécuter du code arbitraire<br>Apache ActiveMQ Vulnerability Lets Remote Hackers Execute Arbitrary Code Une vulnérabilité élevée dans la bibliothèque d'Apache ActiveMQ \\ Message Service (NMS) de .NET a été découverte, permettant aux attaquants distants d'exécuter du code arbitraire sur des systèmes non corrigés. Suivi sous le nom de CVE-2025-29953, ce défaut propose un score CVSS élevé de 8,1 et a un impact sur toutes les versions d'ActiveMQ avant la dernière mise à jour de sécurité. Présentation de la vulnérabilité Le défaut réside dans la méthode d'accessoires du corps de […]
>A high vulnerability in Apache ActiveMQ\'s .NET Message Service (NMS) library has been uncovered, enabling remote attackers to execute arbitrary code on unpatched systems. Tracked as CVE-2025-29953, this flaw carries a high CVSS score of 8.1 and impacts all versions of ActiveMQ before the latest security update. Vulnerability Overview The flaw resides in the Body accessor method of […] ]]>
2025-05-01T07:19:12+00:00 https://gbhackers.com/apache-activemq-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8670090 False Vulnerability None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Honeywell Survey trouve l'IA sur le point de jouer un rôle essentiel dans la sécurité énergétique dans les cinq ans, alors que l'adoption accélère<br>Honeywell survey finds AI poised to play critical role in energy security within five years, as adoption accelerates Honeywell published its AI in the Energy Industry pulse survey, which reveals that the majority of participating U.S.... ]]> 2025-05-01T07:09:29+00:00 https://industrialcyber.co/ai/honeywell-survey-finds-ai-poised-to-play-critical-role-in-energy-security-within-five-years-as-adoption-accelerates/ www.secnews.physaphae.fr/article.php?IdArticle=8670083 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial UL Solutions gagne l'accréditation IsaseCure pour certifier la cybersécurité industrielle selon les normes ISA / IEC 62443<br>UL Solutions earns ISASecure accreditation to certify industrial cybersecurity under ISA/IEC 62443 standards La Société internationale d'automatisation (ISA) a annoncé que l'UL Solutions avait reçu une accréditation complète de l'accréditation internationale ...
>The International Society of Automation (ISA) announced that UL Solutions has received full accreditation from the International Accreditation... ]]>
2025-05-01T07:05:50+00:00 https://industrialcyber.co/news/ul-solutions-earns-isasecure-accreditation-to-certify-industrial-cybersecurity-under-isa-iec-62443-standards/ www.secnews.physaphae.fr/article.php?IdArticle=8670084 False Industrial None 2.0000000000000000
IndustrialCyber - cyber risk firms for industrial Tenable nomme Eric Doerr en tant que chef de produit pour conduire la prochaine phase de la cybersécurité innovation<br>Tenable appoints Eric Doerr as chief product officer to drive next phase of cybersecurity innovation Exposure management company Tenable announced the appointment of Eric Doerr as Chief Product Officer (CPO). Doerr brings nearly... ]]> 2025-05-01T07:03:06+00:00 https://industrialcyber.co/news/tenable-appoints-eric-doerr-as-chief-product-officer-to-drive-next-phase-of-cybersecurity-innovation/ www.secnews.physaphae.fr/article.php?IdArticle=8670085 False None None 2.0000000000000000 IndustrialCyber - cyber risk firms for industrial Les certificats de cybersécurité obligatoires et vérifiés à l'extérieur approchent<br>Mandatory, externally verified cybersecurity certificates are approaching EUCC (Critères communs de l'UE) et la Cyber ​​Resilience Act Il y a eu deux développements discrets en février et mars ...
>EUCC (EU Common Criteria) and the Cyber Resilience Act There were two inconspicuous developments in February and March... ]]>
2025-05-01T07:00:40+00:00 https://industrialcyber.co/expert/mandatory-externally-verified-cybersecurity-certificates-are-approaching/ www.secnews.physaphae.fr/article.php?IdArticle=8670086 False None None 2.0000000000000000
GB Hacker - Blog de reverseur Commvault confirme l'attaque zéro-jour violé son environnement nuageux azur<br>Commvault Confirms Zero-Day Attack Breached Its Azure Cloud Environment Commvault, un leader mondial de la protection des données et de la gestion de l'information, a confirmé qu'une cyberattaque sophistiquée impliquant une vulnérabilité zéro-jour avait violé son environnement cloud Azure plus tôt cette semaine. La brèche, attribuée à un acteur présumé de la menace nationale, souligne les risques évolutifs auxquels sont confrontés les fournisseurs de services cloud et leurs clients. Le 20 février 2025, Commvault était […]
>Commvault, a global leader in data protection and information management, has confirmed that a sophisticated cyberattack involving a zero-day vulnerability breached its Azure cloud environment earlier this week. The breach, attributed to a suspected nation-state threat actor, underscores the evolving risks faced by cloud service providers and their clients. On February 20, 2025, Commvault was […] ]]>
2025-05-01T06:02:24+00:00 https://gbhackers.com/commvault-confirms-zero-day-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8670079 False Vulnerability,Threat,Cloud None 2.0000000000000000
GB Hacker - Blog de reverseur Le FBI découvre 42 000 domaines de phishing liés à l'opération Labhost PhaaS<br>FBI Uncovers 42,000 Phishing Domains Tied to LabHost PhaaS Operation Le Federal Bureau of Investigation (FBI) a révélé l'existence de 42 000 domaines de phishing associés à la notoire plate-forme de phishing-en-service (PHAAS). Cette opération, qui s'est étendue de novembre 2021 à avril 2024, a récemment été handicapée par les forces de l'ordre et a permis aux cybercriminels de cibler des millions de victimes dans le monde. Labhost: un acteur majeur de la cybercriminalité Labhost, […]
>The Federal Bureau of Investigation (FBI) has revealed the existence of 42,000 phishing domains associated with the notorious LabHost phishing-as-a-service (PhaaS) platform. This operation, which spanned from November 2021 through April 2024, was recently disabled by law enforcement and had enabled cybercriminals to target millions of victims worldwide. LabHost: A Major Player in Cybercrime LabHost, […] ]]>
2025-05-01T05:52:43+00:00 https://gbhackers.com/fbi-uncovers-42000-phishing-domains/ www.secnews.physaphae.fr/article.php?IdArticle=8670080 False Legislation None 2.0000000000000000
GB Hacker - Blog de reverseur Tor Browser 14.5.1 Sortie avec une sécurité améliorée et de nouvelles fonctionnalités<br>Tor Browser 14.5.1 Released with Enhanced Security and New Features Le projet TOR a annoncé la sortie officielle de Tor Browser 14.5.1, introduisant une multitude d'améliorations de sécurité et de nouvelles fonctionnalités conçues pour renforcer la confidentialité et la facilité d'utilisation pour des millions à travers le monde. La nouvelle version est désormais disponible sur la page de téléchargement du navigateur Tor et via le répertoire de distribution Tor. Mises à jour de sécurité clés Tor Browser […]
>The Tor Project has announced the official release of Tor Browser 14.5.1, introducing a host of security improvements and new features designed to bolster privacy and ease of use for millions around the globe. The new version is now available on the Tor Browser download page and through the Tor distribution directory. Key Security Updates Tor Browser […] ]]>
2025-05-01T05:06:34+00:00 https://gbhackers.com/tor-browser-14-5-1-released/ www.secnews.physaphae.fr/article.php?IdArticle=8670074 False None None 2.0000000000000000
ProofPoint - Cyber Firms Les attaques par e-mail entraînent des pertes de cybercriminalité record en 2024<br>Email Attacks Drive Record Cybercrime Losses in 2024 2025-05-01T01:27:27+00:00 https://www.proofpoint.com/us/blog/email-and-cloud-threats/email-attacks-drive-record-cybercrime-losses-2024 www.secnews.physaphae.fr/article.php?IdArticle=8670405 False Threat,Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Billbug élargit la campagne de cyber-espionnage en Asie du Sud-Est<br>Billbug Expands Cyber-Espionage Campaign in Southeast Asia The China-linked cyber-operations group, better known as Lotus Panda, uses its own custom malware to focus on government agencies and private companies in Hong Kong, the Philippines, Taiwan, and Vietnam.]]> 2025-05-01T01:00:00+00:00 https://www.darkreading.com/threat-intelligence/billbug-cyber-espionage-campaign-southeast-asia www.secnews.physaphae.fr/article.php?IdArticle=8670064 False Malware None 2.0000000000000000 TrendLabs Security - Editeur Antivirus Exploration de Pleak: une méthode algorithmique pour la fuite d'invite du système<br>Exploring PLeak: An Algorithmic Method for System Prompt Leakage What is PLeak, and what are the risks associated with it? We explored this algorithmic technique and how it can be used to jailbreak LLMs, which could be leveraged by threat actors to manipulate systems and steal sensitive data.]]> 2025-05-01T00:00:00+00:00 https://www.trendmicro.com/en_us/research/25/e/exploring-pleak.html www.secnews.physaphae.fr/article.php?IdArticle=8670094 False Threat None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les agents nord-coréens ont infiltré des centaines de sociétés du Fortune 500<br>North Korean operatives have infiltrated hundreds of Fortune 500 companies Les leaders de la sécurité de Maniant et Google Cloud disent que presque toutes les grandes entreprises ont embauché ou reçu des applications de ressortissants nord-coréens travaillant au nom du régime du pays.
>Security leaders at Mandiant and Google Cloud say nearly every major company has hired or received applications from North Korean nationals working on behalf of the country\'s regime. ]]>
2025-04-30T22:22:52+00:00 https://cyberscoop.com/north-korea-workers-infiltrate-fortune-500/ www.secnews.physaphae.fr/article.php?IdArticle=8670057 False Cloud None 2.0000000000000000
Smashing Security - Podcast Cyber 415: piratage de hijinks à l'hôpital et escroqueries Waspi<br>415: Hacking hijinks at the hospital, and WASPI scams He\'s not a pop star, but Jeffrey Bowie is alleged to have toured staff areas of a hospital in Oklahoma, hunting for computers he could install spyware on. We dive into the bizarre case of the man accused of hacking medical networks and then sharing how he did it on LinkedIn. Plus! Move over Nigerian...]]> 2025-04-30T22:00:00+00:00 https://www.smashingsecurity.com/415-hacking-hijinks-at-the-hospital-and-waspi-scams/ www.secnews.physaphae.fr/article.php?IdArticle=8670054 False Medical None 2.0000000000000000 Krebs on Security - Chercheur Américain Un membre présumé \\ 'dispersé Spider \\' extradé vers les États-Unis<br>Alleged \\'Scattered Spider\\' Member Extradited to U.S. A 23-year-old Scottish man thought to be a member of the prolific Scattered Spider cybercrime group was extradited last week from Spain to the United States, where he is facing charges of wire fraud, conspiracy and identity theft. U.S. prosecutors allege Tyler Robert Buchanan and co-conspirators hacked into dozens of companies in the United States and abroad, and that he personally controlled more than $26 million stolen from victims.]]> 2025-04-30T21:54:59+00:00 https://krebsonsecurity.com/2025/04/alleged-scattered-spider-member-extradited-to-u-s/ www.secnews.physaphae.fr/article.php?IdArticle=8670048 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'opération de ransomhub prolifique devient sombre<br>Prolific RansomHub Operation Goes Dark The chat infrastructure and data-leak site of the notorious ransomware-as-a-service group has been inactive since March 31, according to security vendors.]]> 2025-04-30T21:48:06+00:00 https://www.darkreading.com/cyber-risk/prolific-ransomhub-operation-goes-dark www.secnews.physaphae.fr/article.php?IdArticle=8670051 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'ancien chef de la CISA claque Trump Admin sur \\ 'MANDAT DE LOYALITÉ \\'<br>Former CISA Head Slams Trump Admin Over \\'Loyalty Mandate\\' Jen Easterly, former director of CISA, discussed the first 100 days of the second Trump administration and criticized the president\'s "mandate for loyalty" during a panel at RSAC 2025.]]> 2025-04-30T21:39:14+00:00 https://www.darkreading.com/cybersecurity-operations/former-cisa-head-slams-trump-admin-loyalty-mandate www.secnews.physaphae.fr/article.php?IdArticle=8670052 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs montrent comment l'injection rapide de MCP peut être utilisée pour l'attaque et la défense<br>Researchers Demonstrate How MCP Prompt Injection Can Be Used for Both Attack and Defense As the field of artificial intelligence (AI) continues to evolve at a rapid pace, new research has found how techniques that render the Model Context Protocol (MCP) susceptible to prompt injection attacks could be used to develop security tooling or identify malicious tools, according to a new report from Tenable. MCP, launched by Anthropic in November 2024, is a framework designed to connect]]> 2025-04-30T21:29:00+00:00 https://thehackernews.com/2025/04/experts-uncover-critical-mcp-and-a2a.html www.secnews.physaphae.fr/article.php?IdArticle=8670009 False Tool None 2.0000000000000000 Dark Reading - Informationweek Branch Les adversaires jouent avec les réseaux américains et DC est à court de réponses<br>Adversaries Are Toying With US Networks & DC Is Short on Answers While nation-state actors are demonstrating how easily they can infiltrate US networks, government officials don\'t seem to have a clear vision for what comes next.]]> 2025-04-30T21:02:09+00:00 https://www.darkreading.com/cybersecurity-operations/adversaries-toying-with-us-networks www.secnews.physaphae.fr/article.php?IdArticle=8670053 False None None 3.0000000000000000 knowbe4 - cybersecurity services Les chercheurs mettent en garde contre la vague des infostelleurs livrés par phishing<br>Researchers Warn of Surge in Infostealers Delivered Via Phishing Researchers Warn of Surge in Infostealers Delivered Via Phishing ]]> 2025-04-30T20:41:26+00:00 https://blog.knowbe4.com/researchers-warn-of-surge-in-infostealers-delivered-via-phishing www.secnews.physaphae.fr/article.php?IdArticle=8670043 False None None 2.0000000000000000 RedCanary - Red Canary La vulnérabilité critique dans SAP Netweaver permet les téléchargements de fichiers malveillants<br>Critical vulnerability in SAP NetWeaver enables malicious file uploads Adversaries can exploit CVE-2025-31324 to upload web shells and other unauthorized files to execute on the SAP NetWeaver server]]> 2025-04-30T20:38:55+00:00 https://redcanary.com/blog/threat-intelligence/cve-2025-31324/ www.secnews.physaphae.fr/article.php?IdArticle=8670041 False Vulnerability,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Thewizards Apt lance un sort sur les joueurs asiatiques avec une nouvelle attaque<br>TheWizards APT Casts a Spell on Asian Gamblers With Novel Attack A SLAAC-spoofing, adversary-in-the-middle campaign is hiding the WizardNet backdoor malware inside updates for legitimate software and popular applications.]]> 2025-04-30T20:35:36+00:00 https://www.darkreading.com/cloud-security/thewizards-apt-asian-gamblers-attack www.secnews.physaphae.fr/article.php?IdArticle=8670044 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates abusent de la fonction de réseautage IPv6 pour détourner les mises à jour du logiciel<br>Hackers abuse IPv6 networking feature to hijack software updates A China-aligned APT threat actor named "TheWizards" abuses an IPv6 networking feature to launch adversary-in-the-middle (AitM) attacks that hijack software updates to install Windows malware. [...]]]> 2025-04-30T20:33:42+00:00 https://www.bleepingcomputer.com/news/security/hackers-abuse-ipv6-networking-feature-to-hijack-software-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8670063 False Malware,Threat None 4.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les responsables du Congrès se demandent comment la CISA peut effectuer une mission de base face aux réductions de la main-d'œuvre<br>Congressional officials wonder how CISA can carry out core mission in face of workforce cuts Les membres du personnel du Comité de la Chambre de la sécurité intérieure indiquent que les défis de la main-d'œuvre, à la fois au sein du gouvernement et du secteur privé, exigent une attention immédiate.
>Staffers on the House Committee on Homeland Security indicate that workforce challenges, both within government and the private sector, demand immediate attention. ]]>
2025-04-30T20:30:04+00:00 https://cyberscoop.com/cisa-workforce-cuts-concerns-cybersecurity-panel-rsac-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8670047 False None None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Les tarifs pourraient ralentir le remplacement des réseaux de télécommunications, selon un responsable de l'industrie<br>Tariffs could slow replacement of telecom networks, according to industry official Les remarques sont venues lors d'une audition de sous-comité de la maison où les violations du typhon de sel étaient fraîches dans les législateurs \\ 'Mind.
>The remarks came at a House subcommittee hearing where the Salt Typhoon breaches were fresh on lawmakers\' minds. ]]>
2025-04-30T19:59:41+00:00 https://cyberscoop.com/tariffs-could-slow-replacement-of-telecom-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8670037 False None None 3.0000000000000000
Recorded Future - FLux Recorded Future Date de sortie du plan de restructuration de la CISA inconnue et susceptible d'être ralenti par la nomination de Plankey<br>CISA restructuring plan release date unknown and likely to be slowed by Plankey nomination Acting CISA Director Bridget Bean acknowledged at a meeting with employees that the process of releasing of a plan to reduce and reorganize the agency\'s workforce faces “multiple hurdles.”]]> 2025-04-30T19:41:33+00:00 https://therecord.media/cisa-restructuring-slowed-plankey-nomination www.secnews.physaphae.fr/article.php?IdArticle=8670040 False None None 2.0000000000000000 HackRead - Chercher Cyber Réseau d'exploitation des enfants en ligne 764 éclaté; 2 dirigeants américains arrêtés<br>Online Child Exploitation Network 764 Busted; 2 US Leaders Arrested US and Greek arrests expose 764 network\'s global child abuse ring. Leaders face life for orchestrating violent exploitation…]]> 2025-04-30T19:38:18+00:00 https://hackread.com/child-exploitation-network-764-busted-leaders-arrested/ www.secnews.physaphae.fr/article.php?IdArticle=8670038 False None None 2.0000000000000000 Global Security Mag - Site de news francais Mimecast nomme Ranjan Singh en tant que directeur des produits et technologies<br>Mimecast Appoints Ranjan Singh as Chief Product & Technology Officer Business News
Mimecast Appoints Ranjan Singh as Chief Product & Technology Officer Industry veteran to drive innovation and accelerate leadership in securing human risk - Business News]]>
2025-04-30T18:23:12+00:00 https://www.globalsecuritymag.fr/mimecast-appoints-ranjan-singh-as-chief-product-technology-officer.html www.secnews.physaphae.fr/article.php?IdArticle=8670032 False None None 2.0000000000000000
Global Security Mag - Site de news francais ESET Research dévoile des outils sophistiqués du groupe TheWizards, aligné avec les intérêts Chinois Malwares]]> 2025-04-30T18:21:12+00:00 https://www.globalsecuritymag.fr/eset-research-devoile-des-outils-sophistiques-du-groupe-thewizards-aligne-avec.html www.secnews.physaphae.fr/article.php?IdArticle=8670033 False Tool None 3.0000000000000000 Recorded Future - FLux Recorded Future Les dommages-intérêts du groupe NSO dans WhatsApp Spyware pourraient être dans les dizaines de millions, \\ 'experts prédisent<br>NSO Group damages in WhatsApp spyware case could be in the \\'tens of millions,\\' experts predict The damages stemming from the use of the Israeli spyware maker\'s Pegasus tool to hack into WhatsApp users\' devices are likely to be onerous - but unlikely to put an end to its use, observers said.]]> 2025-04-30T18:12:04+00:00 https://therecord.media/nso-whatsapp-damages-spyware-case www.secnews.physaphae.fr/article.php?IdArticle=8670035 False Hack,Tool,Prediction None 3.0000000000000000 HackRead - Chercher Cyber De TV5Monde à Govt: la France reproche à APT28 de la Russie pour les cyberattaques<br>From TV5Monde to Govt: France Blames Russia\\'s APT28 for Cyberattacks France accuses Russia’s APT28 hacking group (Fancy Bear) of targeting French government entities in a cyber espionage campaign.…]]> 2025-04-30T17:13:50+00:00 https://hackread.com/tv5monde-govt-france-russia-apt28-cyberattacks/ www.secnews.physaphae.fr/article.php?IdArticle=8670013 False None APT 28 4.0000000000000000 IndustrialCyber - cyber risk firms for industrial Les ENC mettent en garde les définitions ambiguës dans l'ARC peuvent saper la sécurité énergétique; exhorte l'UE à apporter des modifications<br>ENCS warns ambiguous definitions in CRA may undermine energy security; urges EU to make changes The European Network for Cyber Security (ENCS) submitted earlier this month feedback to the European Commission on the... ]]> 2025-04-30T17:07:16+00:00 https://industrialcyber.co/regulation-standards-and-compliance/encs-warns-ambiguous-definitions-in-cra-may-undermine-energy-security-urges-eu-to-make-changes/ www.secnews.physaphae.fr/article.php?IdArticle=8670012 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Fondateur présumé du marché de Némesis, accusé par le grand jury fédéral de blanchiment d'argent, de distribution de drogue<br>Alleged Nemesis Market founder charged by federal grand jury with money laundering, drug distribution According to a Justice Department indictment, a 36-year-old Tehran native launched Nemesis Market in March 2021 and allegedly processed more than 400,000 orders through 2024 that included fentanyl, methamphetamine, cocaine and more.]]> 2025-04-30T17:06:30+00:00 https://therecord.media/nemesis-market-founder-charged www.secnews.physaphae.fr/article.php?IdArticle=8670010 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Plugin WordPress déguisé en outil de sécurité injecte de la porte dérobée<br>WordPress plugin disguised as a security tool injects backdoor A new malware campaign targeting WordPress sites employs a malicious plugin disguised as a security tool to trick users into installing and trusting it. [...]]]> 2025-04-30T17:05:46+00:00 https://www.bleepingcomputer.com/news/security/wordpress-plugin-disguised-as-a-security-tool-injects-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8670045 False Malware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) [Webinaire gratuit] Guide pour sécuriser l'ensemble de votre cycle de vie d'identité contre les menaces alimentées par l'IA<br>[Free Webinar] Guide to Securing Your Entire Identity Lifecycle Against AI-Powered Threats How Many Gaps Are Hiding in Your Identity System? It\'s not just about logins anymore. Today\'s attackers don\'t need to “hack” in-they can trick their way in. Deepfakes, impersonation scams, and AI-powered social engineering are helping them bypass traditional defenses and slip through unnoticed. Once inside, they can take over accounts, move laterally, and cause long-term damage-all without]]> 2025-04-30T16:56:00+00:00 https://thehackernews.com/2025/04/free-webinar-guide-to-securing-your.html www.secnews.physaphae.fr/article.php?IdArticle=8669957 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois abusent IPv6 SLAAC pour les attaques AITM via l'outil de mouvement latéral Spellbinder<br>Chinese Hackers Abuse IPv6 SLAAC for AitM Attacks via Spellbinder Lateral Movement Tool A China-aligned advanced persistent threat (APT) group called TheWizards has been linked to a lateral movement tool called Spellbinder that can facilitate adversary-in-the-middle (AitM) attacks. "Spellbinder enables adversary-in-the-middle (AitM) attacks, through IPv6 stateless address autoconfiguration (SLAAC) spoofing, to move laterally in the compromised network, intercepting packets and]]> 2025-04-30T16:35:00+00:00 https://thehackernews.com/2025/04/chinese-hackers-abuse-ipv6-slaac-for.html www.secnews.physaphae.fr/article.php?IdArticle=8669958 False Tool,Threat None 4.0000000000000000 Recorded Future - FLux Recorded Future Les États-Unis arrêtent deux présumés leaders du groupe extrémiste en ligne 764<br>US arrests two alleged leaders of online extremist 764 group An affidavit unsealed in Washington, D.C., alleges that the two “targeted vulnerable children online, coercing them into producing degrading and explicit content under threat and manipulation."]]> 2025-04-30T16:28:03+00:00 https://therecord.media/two-charged-with-crimes-connected-to-online-extremist-group www.secnews.physaphae.fr/article.php?IdArticle=8670011 False Threat None 2.0000000000000000 GB Hacker - Blog de reverseur Trellix lance le simulateur de phishing pour aider les organisations à détecter et à prévenir les attaques<br>Trellix Launches Phishing Simulator to Help Organizations Detect and Prevent Attacks Trellix, un leader des solutions de cybersécurité, a dévoilé sa dernière innovation, le simulateur de phishing Trellix, conçu pour permettre aux organisations de l'identifier et d'atténuer les attaques de phishing proactivement. Étant donné que le phishing reste une cause principale de violations de sécurité, exploitant souvent l'erreur humaine comme le maillon le plus faible, cet outil avancé vise à transformer la façon dont les entreprises abordent les vulnérabilités des employés. Intégré […]
>Trellix, a leader in cybersecurity solutions, has unveiled its latest innovation, the Trellix Phishing Simulator, designed to empower organizations in proactively identifying and mitigating phishing attacks. As phishing remains a leading cause of security breaches, often exploiting human error as the weakest link, this advanced tool aims to transform how businesses address employee vulnerabilities. Integrated […] ]]>
2025-04-30T16:19:27+00:00 https://gbhackers.com/trellix-launches-phishing-simulator-to-help-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8670014 False Tool,Vulnerability None 3.0000000000000000
HackRead - Chercher Cyber MALWORED SNAYY WORDPRESS DÉGISÉ EN PLANG ANTI-Malware<br>Sneaky WordPress Malware Disguised as Anti-Malware Plugin WordPress sites are under threat from a deceptive anti-malware plugin. Learn how this malware grants backdoor access, hides…]]> 2025-04-30T16:02:26+00:00 https://hackread.com/wordpress-malware-disguised-as-anti-malware-plugin/ www.secnews.physaphae.fr/article.php?IdArticle=8670000 False Malware,Threat None 2.0000000000000000 GB Hacker - Blog de reverseur AiTM Phishing Kits Bypass MFA by Hijacking Credentials and Session Tokens Darktrace’s Security Operations Center (SOC) in late 2024 and early 2025, cybercriminals have been exploiting legitimate Software-as-a-Service (SaaS) platforms like Milanote to orchestrate sophisticated phishing campaigns. These attacks, bolstered by the Tycoon 2FA phishing kit, demonstrate an advanced Adversary-in-the-Middle (AiTM) approach that circumvents multi-factor authentication (MFA) protections. Leveraging Legitimate Services for Stealthy Attacks By abusing […]
>Darktrace’s Security Operations Center (SOC) in late 2024 and early 2025, cybercriminals have been exploiting legitimate Software-as-a-Service (SaaS) platforms like Milanote to orchestrate sophisticated phishing campaigns. These attacks, bolstered by the Tycoon 2FA phishing kit, demonstrate an advanced Adversary-in-the-Middle (AiTM) approach that circumvents multi-factor authentication (MFA) protections. Leveraging Legitimate Services for Stealthy Attacks By abusing […] ]]>
2025-04-30T15:58:51+00:00 https://gbhackers.com/aitm-phishing-kits-bypass-mfa-by-hijacking-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8670001 False None None 3.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Customer Account Takeovers: The Multi-Billion Dollar Problem You Don\\'t Know About Everyone has cybersecurity stories involving family members. Here\'s a relatively common one. The conversation usually goes something like this:  “The strangest thing happened to my streaming account. I got locked out of my account, so I had to change my password. When I logged back in, all my shows were gone. Everything was in Spanish and there were all these Spanish shows I\'ve never seen]]> 2025-04-30T15:54:00+00:00 https://thehackernews.com/2025/04/customer-account-takeovers-multi.html www.secnews.physaphae.fr/article.php?IdArticle=8669911 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nebulous Mantis Targets NATO-Linked Entities with Multi-Stage Malware Attacks Cybersecurity researchers have shed light on a Russian-speaking cyber espionage group called Nebulous Mantis that has deployed a remote access trojan called RomCom RAT since mid-2022. RomCom "employs advanced evasion techniques, including living-off-the-land (LOTL) tactics and encrypted command and control (C2) communications, while continuously evolving its infrastructure – leveraging]]> 2025-04-30T15:50:00+00:00 https://thehackernews.com/2025/04/nebulous-mantis-targets-nato-linked.html www.secnews.physaphae.fr/article.php?IdArticle=8669983 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) RansomHub est devenu sombre le 1er avril; Les affiliés ont fui à Qilin, Dragonforce a revendiqué le contrôle<br>RansomHub Went Dark April 1; Affiliates Fled to Qilin, DragonForce Claimed Control Cybersecurity researchers have revealed that RansomHub\'s online infrastructure has "inexplicably" gone offline as of April 1, 2025, prompting concerns among affiliates of the ransomware-as-a-service (RaaS) operation. Singaporean cybersecurity company Group-IB said that this may have caused affiliates to migrate to Qilin, given that "disclosures on its DLS [data leak site] have doubled since]]> 2025-04-30T15:45:00+00:00 https://thehackernews.com/2025/04/ransomhub-went-dark-april-1-affiliates.html www.secnews.physaphae.fr/article.php?IdArticle=8669912 False None None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine RansomHub affine la stratégie d'extorsion comme fractures du marché RAAS<br>RansomHub Refines Extortion Strategy as RaaS Market Fractures RansomHub refines extortion strategy amid RaaS market fractures, expanding affiliate recruitment]]> 2025-04-30T15:45:00+00:00 https://www.infosecurity-magazine.com/news/ransomhub-refines-extortion/ www.secnews.physaphae.fr/article.php?IdArticle=8670005 False None None 2.0000000000000000 GB Hacker - Blog de reverseur Nitrogen Ransomware Uses Cobalt Strike and Log Wiping in Targeted Attacks on Organizations Threat actors have leveraged the Nitrogen ransomware campaign to target organizations through deceptive malvertising strategies. Recent investigations have uncovered a disturbingly effective method involving fake software downloads, such as a counterfeit “WinSCP” installer, propagated through malicious ads on platforms like Bing. One documented case revealed a user searching for “WinSCP download” via Microsoft Edge being […]
>Threat actors have leveraged the Nitrogen ransomware campaign to target organizations through deceptive malvertising strategies. Recent investigations have uncovered a disturbingly effective method involving fake software downloads, such as a counterfeit “WinSCP” installer, propagated through malicious ads on platforms like Bing. One documented case revealed a user searching for “WinSCP download” via Microsoft Edge being […] ]]>
2025-04-30T15:39:46+00:00 https://gbhackers.com/nitrogen-ransomware-uses-cobalt-strike-and-log-wiping/ www.secnews.physaphae.fr/article.php?IdArticle=8670002 False Ransomware None 2.0000000000000000
Dark Reading - Informationweek Branch Debunking Security \\ 'mythes \\' pour combler les lacunes communes<br>Debunking Security \\'Myths\\' to Address Common Gaps Dan Gorecki and Scott Brammer\'s interactive session during RSAC Conference 2025 encourages security professionals to rethink their security postures and address evolving and emerging risks.]]> 2025-04-30T15:37:39+00:00 https://www.darkreading.com/cyber-risk/debunking-security-myths-common-gaps www.secnews.physaphae.fr/article.php?IdArticle=8670122 False Conference None 2.0000000000000000 GB Hacker - Blog de reverseur Researchers Reveal Threat Actor TTP Patterns and DNS Abuse in Investment Scams Cybersecurity researchers have uncovered the intricate tactics, techniques, and procedures (TTPs) employed by threat actors in investment scams, which, according to the Federal Trade Commission (FTC), resulted in a record-breaking loss of US$5.7 billion in 2024-a 24% surge from the previous year. These scams, often disguised as legitimate opportunities such as cryptocurrency exchanges, leverage advanced […]
>Cybersecurity researchers have uncovered the intricate tactics, techniques, and procedures (TTPs) employed by threat actors in investment scams, which, according to the Federal Trade Commission (FTC), resulted in a record-breaking loss of US$5.7 billion in 2024-a 24% surge from the previous year. These scams, often disguised as legitimate opportunities such as cryptocurrency exchanges, leverage advanced […] ]]>
2025-04-30T15:30:43+00:00 https://gbhackers.com/threat-actor-ttp-patterns-and-dns-abuse/ www.secnews.physaphae.fr/article.php?IdArticle=8670003 False Threat None 2.0000000000000000
Dark Reading - Informationweek Branch Les phishers profitent de la panne de courant ibérien avant qu'elle ne soit même<br>Phishers Take Advantage of Iberian Blackout Before It\\'s Even Over Opportunistic threat actors targeted Portuguese and Spanish speakers by spoofing Portugal\'s national airline in a campaign offering compensation for delayed or disrupted flights.]]> 2025-04-30T15:18:14+00:00 https://www.darkreading.com/cyberattacks-data-breaches/phishers-take-advantage-iberian-blackout www.secnews.physaphae.fr/article.php?IdArticle=8670004 False Threat None 3.0000000000000000 IndustrialCyber - cyber risk firms for industrial ForeScout rapporte la montée du hacktivisme parrainé par l'État, alors que la géopolitique réécrit le paysage cyber-menace<br>Forescout reports rise of state-sponsored hacktivism, as geopolitics rewrites cyber threat landscape ForeScout Technologies Inc. a analysé 780 attaques hacktiviste en 2024, revendiqué par quatre groupes actifs sur les côtés opposés du ...
>Forescout Technologies Inc. analyzed 780 hacktivist attacks in 2024, claimed by four groups active on opposing sides of the... ]]>
2025-04-30T15:14:35+00:00 https://industrialcyber.co/news/forescout-reports-rise-of-state-sponsored-hacktivism-as-geopolitics-rewrites-cyber-threat-landscape/ www.secnews.physaphae.fr/article.php?IdArticle=8669998 False Threat None 3.0000000000000000
IT Security Guru - Blog Sécurité Q&A - Sécurement le vôtre: un guide de tante d'agonie pour survivre au cyber<br>Q&A – Securely Yours: An Agony Aunt\\'s Guide to Surviving Cyber What happens when two titans of cybersecurity (Rebecca Taylor, Threat Intelligence Knowledge Manager and Researcher at Secureworks, a Sophos company, and Amelia Hewitt, Founder of CybAid and Managing Director at Hewitt Partnerships) join forces to write a book? Securely Yours: An Agony Aunt\'s Guide to Surviving Cyber! Securely Yours is a practical Agony Aunt-style guide […] ]]> 2025-04-30T15:11:57+00:00 https://www.itsecurityguru.org/2025/04/30/qa-securely-yours-an-agony-aunts-guide-to-surviving-cyber/?utm_source=rss&utm_medium=rss&utm_campaign=qa-securely-yours-an-agony-aunts-guide-to-surviving-cyber www.secnews.physaphae.fr/article.php?IdArticle=8670059 False Threat None 1.00000000000000000000 Nextron - Blog Secu Ensembles de règles Yara Forge maintenant disponibles dans Thor Cloud et Thor Cloud Lite<br>YARA Forge Rule Sets Now Available in THOR Cloud and THOR Cloud Lite 2025-04-30T15:05:11+00:00 https://www.nextron-systems.com/2025/04/30/yara-forge-rule-sets-now-available-in-thor-cloud-and-thor-cloud-lite/ www.secnews.physaphae.fr/article.php?IdArticle=8669980 False Cloud None 2.0000000000000000 Recorded Future - FLux Recorded Future Darkwatchman Cybercrime Maleware revient sur les réseaux russes<br>DarkWatchman cybercrime malware returns on Russian networks A financially motivated group tracked as Hive0117 recently attacked multiple Russian industries with a retooled version of DarkWatchman malware, researchers said.]]> 2025-04-30T15:03:15+00:00 https://therecord.media/darkwatchman-malware-russia-cybercrime-hive0117 www.secnews.physaphae.fr/article.php?IdArticle=8669995 False Malware None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Microsoft étend le cloud, l'empreinte de l'IA à travers l'Europe<br>Microsoft Expands Cloud, AI Footprint Across Europe Microsoft has announced plans to expand cloud and AI infrastructure in the EU, increasing data center capacity by 40% by 2027]]> 2025-04-30T15:00:00+00:00 https://www.infosecurity-magazine.com/news/microsoft-expands-cloud-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8669996 False Cloud None 2.0000000000000000 GB Hacker - Blog de reverseur How CISOs Can Strengthen Supply Chain Security in 2025 The responsibilities of Chief Information Security Officers (CISOs) are rapidly evolving as digital transformation and global interconnectivity reshape the modern supply chain. In 2025, the supply chain will be more than just a logistical function; it will be a complex, dynamic web of partners, vendors, and technologies, each introducing new vulnerabilities and attack vectors. High-profile […]
>The responsibilities of Chief Information Security Officers (CISOs) are rapidly evolving as digital transformation and global interconnectivity reshape the modern supply chain. In 2025, the supply chain will be more than just a logistical function; it will be a complex, dynamic web of partners, vendors, and technologies, each introducing new vulnerabilities and attack vectors. High-profile […] ]]>
2025-04-30T14:53:39+00:00 https://gbhackers.com/strengthen-supply-chain-security/ www.secnews.physaphae.fr/article.php?IdArticle=8669984 False Vulnerability None 2.0000000000000000
GB Hacker - Blog de reverseur Le guide du CISO \\ sur les stratégies de sécurité du cloud efficaces<br>The CISO\\'s Guide to Effective Cloud Security Strategies À mesure que les organisations accélèrent l'adoption du cloud, les CISO sont confrontées à des défis sans précédent sécurisant des environnements dynamiques et multi-clouds. Le passage aux architectures natifs du cloud, aux charges de travail hybrides et au stockage de données décentralisés a élargi la surface d'attaque, exposant les entreprises à des menaces sophistiquées comme les compromis de la chaîne d'approvisionnement, les API mal configurées et les risques d'initiés. Avec 70% des violations désormais liées aux actifs cloud, les CISO doivent équilibrer […]
>As organizations accelerate cloud adoption, CISOs face unprecedented challenges securing dynamic, multi-cloud environments. The shift to cloud-native architectures, hybrid workloads, and decentralized data storage has expanded the attack surface, exposing enterprises to sophisticated threats like supply chain compromises, misconfigured APIs, and insider risks. With 70% of breaches now linked to cloud assets, CISOs must balance […] ]]>
2025-04-30T14:49:46+00:00 https://gbhackers.com/cloud-security-strategies/ www.secnews.physaphae.fr/article.php?IdArticle=8669985 False Cloud None 3.0000000000000000
GB Hacker - Blog de reverseur Améliorer les menaces d'initiés - une approche pratique d'un CISO \\<br>Mitigating Insider Threats – A CISO\\'s Practical Approach Insider threats represent one of the most challenging cybersecurity risks facing organizations today, with incidents on the rise and costs escalating. As the boundary between corporate and personal digital environments continues to blur in today’s hybrid work world, traditional perimeter-based security approaches have become obsolete. Chief Information Security Officers (CISOs) must adopt nuanced strategies addressing […] ]]> 2025-04-30T14:33:13+00:00 https://gbhackers.com/mitigating-insider-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8669986 False None None 2.0000000000000000 GB Hacker - Blog de reverseur Développement de la politique de sécurité Codification du NIST CSF pour l'adoption des entreprises<br>Security Policy Development Codifying NIST CSF For Enterprise Adoption Le cadre du National Institute of Standards and Technology Cybersecurity (NIST CSF) est devenu une référence fondamentale pour les organisations visant à construire et à mûrir leurs programmes de cybersécurité. Avec la publication de NIST CSF 2.0 au début de 2024, le cadre offre désormais une approche encore plus complète et adaptable pour gérer le risque de cybersécurité. Pour les entreprises, codifiant ce […]
>The National Institute of Standards and Technology Cybersecurity Framework (NIST CSF) has become a fundamental reference for organizations aiming to build and mature their cybersecurity programs. With the release of NIST CSF 2.0 in early 2024, the framework now offers an even more comprehensive and adaptable approach to managing cybersecurity risk. For enterprises, codifying this […] ]]>
2025-04-30T14:26:39+00:00 https://gbhackers.com/security-policy-development/ www.secnews.physaphae.fr/article.php?IdArticle=8669987 False None None 2.0000000000000000
Dark Reading - Informationweek Branch DHS Boss Noem Vows to Get CISA Back \\'On Mission\\' Secretary Noem asks the cybersecurity community to get in touch with CISA to help reshape the agency to focus on finding efficiencies.]]> 2025-04-30T14:21:41+00:00 https://www.darkreading.com/cybersecurity-operations/dhs-secretary-noem-cisa-back-on-mission www.secnews.physaphae.fr/article.php?IdArticle=8669994 False None None 2.0000000000000000 Recorded Future - FLux Recorded Future Polish police dismantle cybercrime gang accused of impersonation scams, arrest nine suspects Polish authorities accused the gang of defrauding dozens of victims out of nearly $665,000.]]> 2025-04-30T13:56:59+00:00 https://therecord.media/poland-cybercrime-gang-dismantle-impersonation www.secnews.physaphae.fr/article.php?IdArticle=8669974 False Legislation None 2.0000000000000000 Dark Reading - Informationweek Branch DARPA Highlights Critical Infrastructure Security Challenges Leaders at federal research organizations DARPA, ARPA-I, and ARPA-H discussed the myriad obstacles in addressing critical infrastructure security at RSAC Conference 2025.]]> 2025-04-30T13:50:51+00:00 https://www.darkreading.com/cyber-risk/darpa-highlights-critical-infrastructure-security-challenges www.secnews.physaphae.fr/article.php?IdArticle=8669973 False Conference None 2.0000000000000000 GB Hacker - Blog de reverseur Cato Networks La vulnérabilité du client macOS permet une exécution de code à faible privile<br>Cato Networks macOS Client Vulnerability Enables Low-Privilege Code Execution Une vulnérabilité critique dans Cato Networks \\ 'Client VPN MacOS largement utilisé a été divulguée, permettant aux attaquants ayant un accès limité pour prendre le contrôle total par rapport aux systèmes affectés. Suivi sous le nom de ZDI-25-252 (CVE en attente), le défaut met en évidence les risques de montage pour les entreprises qui s'appuient sur des outils à distance dans des environnements de travail hybrides. La société de sécurité Zero Day Initiative (ZDI) a découvert le bogue, qui transporte […]
>A critical vulnerability in Cato Networks\' widely used macOS VPN client has been disclosed, enabling attackers with limited access to gain full control over affected systems. Tracked as ZDI-25-252 (CVE pending), the flaw highlights mounting risks for enterprises relying on remote-access tools in hybrid work environments. Security firm Zero Day Initiative (ZDI) uncovered the bug, which carries […] ]]>
2025-04-30T13:46:05+00:00 https://gbhackers.com/cato-networks-macos-client-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8669988 False Tool,Vulnerability,Threat None 2.0000000000000000
GB Hacker - Blog de reverseur TheWizards Deploy \\ 'Spellbinder Hacking Tool \\' for Global Adversary in the Middle Attack<br>TheWizards Deploy \\'Spellbinder Hacking Tool\\' for Global Adversary-in-the-Middle Attack ESET researchers have uncovered sophisticated attack techniques employed by a China-aligned threat actor dubbed “TheWizards,” which has been actively targeting entities across Asia and the Middle East since 2022. The group employs a custom lateral movement tool called Spellbinder that performs adversary-in-the-middle (AitM) attacks using IPv6 SLAAC spoofing, allowing attackers to redirect legitimate software updates […] ]]> 2025-04-30T13:43:57+00:00 https://gbhackers.com/spellbinder-for-global-adversary-in-the-middle-assaults/ www.secnews.physaphae.fr/article.php?IdArticle=8669989 False Tool,Threat None 2.0000000000000000 GB Hacker - Blog de reverseur La vulnérabilité du tunnel de Sonicwall Connect pourrait permettre aux attaquants de déclencher des attaques DOS<br>SonicWALL Connect Tunnel Vulnerability Could Allow Attackers to Trigger DoS Attacks A newly disclosed vulnerability in SonicWall\'s Connect Tunnel Windows Client could allow malicious actors to trigger denial-of-service (DoS) attacks or corrupt files, according to a recent security advisory (SNWLID-2025-0007) published by SonicWall on April 16, 2025. Vulnerability Overview The vulnerability, tracked as CVE-2025-32817 and rated with a Score CVSS V3 de 6,1 (gravité moyenne), découle d'un […]
>A newly disclosed vulnerability in SonicWall\'s Connect Tunnel Windows Client could allow malicious actors to trigger denial-of-service (DoS) attacks or corrupt files, according to a recent security advisory (SNWLID-2025-0007) published by SonicWall on April 16, 2025. Vulnerability Overview The vulnerability, tracked as CVE-2025-32817 and rated with a CVSS v3 score of 6.1 (medium severity), stems from an […] ]]>
2025-04-30T13:42:26+00:00 https://gbhackers.com/sonicwall-connect-tunnel-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8669990 False Vulnerability None 2.0000000000000000
GB Hacker - Blog de reverseur Les chercheurs ont découvert l'opération de RansomHub et la relation de son ransomware de Qilin<br>Researchers Uncovered RansomHub Operation and it\\'s Relation With Qilin Ransomware Security researchers have identified significant connections between two major ransomware-as-a-service (RaaS) operations, with evidence suggesting affiliates from the recently-disabled RansomHub group may have migrated to the Qilin ransomware operation. The investigation reveals sophisticated technical capabilities within both groups and highlights the dynamic nature of ransomware ecosystems. RansomHub’s Technical Arsenal and Rise to Prominence RansomHub emerged […] ]]> 2025-04-30T13:34:14+00:00 https://gbhackers.com/researchers-uncovered-ransomhub-operation/ www.secnews.physaphae.fr/article.php?IdArticle=8669991 False Ransomware,Technical None 2.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Le détaillant britannique Co-op confirme le piratage, rapporte "petit impact" sur ses systèmes<br>UK Retailer Co-op Confirms Hack, Reports "Small Impact" to Its Systems The Co-op stores, quick commerce operations and funeral homes are trading as usual]]> 2025-04-30T13:30:00+00:00 https://www.infosecurity-magazine.com/news/co-op-confirms-hack-small-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8669976 False Hack None 2.0000000000000000 Recorded Future - FLux Recorded Future Co-op annonce \\ 'tentative de cyberattaque à la suite de l'incident de M&S<br>Co-op announces \\'attempted\\' cyberattack in wake of M&S incident According to a Co-op spokesperson, the firm detected “attempts to gain unauthorised access to some of our systems” and as such had “taken proactive steps to keep our systems safe."]]> 2025-04-30T13:25:31+00:00 https://therecord.media/co-op-uk-retailer-announces-attempted-cyber-incident www.secnews.physaphae.fr/article.php?IdArticle=8669975 False None None 2.0000000000000000 HackRead - Chercher Cyber Le géant du commerce de détail britannique Co-Op ferme les systèmes informatiques après la tentative de cyberattaque<br>UK Retail Giant Co-op Shuts Down IT Systems After Cyberattack Attempt Retailer Acts Swiftly to Limit Threat as UK Retail Sector Faces Growing Digital Risks]]> 2025-04-30T13:23:58+00:00 https://hackread.com/uk-retail-co-op-shuts-down-it-systems-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8669977 False Threat None 2.0000000000000000 GB Hacker - Blog de reverseur Researchers Turned Azure Storage Wildcards into a Stealthy Internal SOCKS5 Backdoor Security researchers at Quarkslab have developed a new covert channel technique that exploits Microsoft’s recommended Azure Storage firewall configurations to bypass network restrictions. Their proof-of-concept tool, named “ProxyBlob,” leverages Azure Blob Storage to create a SOCKS5 proxy, allowing attackers to establish persistent backdoor access to restricted networks. This technique demonstrates how Microsoft’s own security recommendations […]
>Security researchers at Quarkslab have developed a new covert channel technique that exploits Microsoft’s recommended Azure Storage firewall configurations to bypass network restrictions. Their proof-of-concept tool, named “ProxyBlob,” leverages Azure Blob Storage to create a SOCKS5 proxy, allowing attackers to establish persistent backdoor access to restricted networks. This technique demonstrates how Microsoft’s own security recommendations […] ]]>
2025-04-30T13:23:50+00:00 https://gbhackers.com/researchers-turned-azure-storage-wildcards/ www.secnews.physaphae.fr/article.php?IdArticle=8669992 False Tool None 3.0000000000000000
Global Security Mag - Site de news francais Menlo Security améliore la solution de navigateur d'entreprise sécurisée<br>Menlo Security Enhances Secure Enterprise Browser Solution Revues de produits
Menlo Security Enhances Secure Enterprise Browser Solution with New Visibility and Forensics Capabilities New Secure Application Access Dashboard and Browsing Forensics enable organizations to combat the escalating threat of AI-driven attacks - Product Reviews]]>
2025-04-30T13:22:42+00:00 https://www.globalsecuritymag.fr/menlo-security-enhances-secure-enterprise-browser-solution.html www.secnews.physaphae.fr/article.php?IdArticle=8669970 False Threat None 2.0000000000000000
Global Security Mag - Site de news francais Emitech Certification : notification officielle pour la cybersécurité dans le cadre du marquage CE Business]]> 2025-04-30T13:09:10+00:00 https://www.globalsecuritymag.fr/emitech-certification-notification-officielle-pour-la-cybersecurite-dans-le.html www.secnews.physaphae.fr/article.php?IdArticle=8669971 False None None 2.0000000000000000 GB Hacker - Blog de reverseur Les cybercriminels incitent les locataires à l'envoi de loyer sur des comptes frauduleux<br>Cybercriminals Trick Tenants into Sending Rent to Fraudulent Accounts Proofpoint, a leading cybersecurity firm, has identified and named a new financially motivated Business Email Compromise (BEC) threat actor, dubbed TA2900, actively targeting individuals in France and occasionally Canada. This actor employs sophisticated social engineering tactics, sending French-language emails centered around rental payment scams to deceive victims into transferring funds to attacker-controlled accounts. These campaigns […]
>Proofpoint, a leading cybersecurity firm, has identified and named a new financially motivated Business Email Compromise (BEC) threat actor, dubbed TA2900, actively targeting individuals in France and occasionally Canada. This actor employs sophisticated social engineering tactics, sending French-language emails centered around rental payment scams to deceive victims into transferring funds to attacker-controlled accounts. These campaigns […] ]]>
2025-04-30T13:08:28+00:00 https://gbhackers.com/cybercriminals-trick-tenants-into-sending-rent/ www.secnews.physaphae.fr/article.php?IdArticle=8669960 False Threat None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Le chef du DHS accuse CISA d'avoir agi comme «le ministère de la Vérité»<br>DHS Head Accuses CISA of Acting Like “the Ministry of Truth” Kristi Noem said the Trump administration is introducing reforms to ensure CISA is focusing on the core security functions it was created for]]> 2025-04-30T13:00:00+00:00 https://www.infosecurity-magazine.com/news/dhs-head-cisa-ministry-truth/ www.secnews.physaphae.fr/article.php?IdArticle=8669959 False None None 2.0000000000000000 Checkpoint Research - Fabricant Materiel Securite Explorer l'état de l'IA dans la cybersécurité: passé, présent et futur<br>Exploring the State of AI in Cyber Security: Past, Present, and Future L'intelligence artificielle remodèle rapidement le paysage de la cybersécurité, mais comment est-il utilisé exactement et quels risques introduisent-ils? À Check Point Research, nous avons entrepris d'évaluer l'environnement de sécurité actuel de l'IA en examinant les menaces du monde réel, en analysant comment les chercheurs et les attaquants tirent parti de l'IA et d'évaluer comment les outils de sécurité d'aujourd'hui évoluent […]
>Artificial intelligence is rapidly reshaping the cyber security landscape-but how exactly is it being used, and what risks does it introduce? At Check Point Research, we set out to evaluate the current AI security environment by examining real-world threats, analyzing how researchers and attackers are leveraging AI, and assessing how today\'s security tools are evolving […] ]]>
2025-04-30T12:54:56+00:00 https://research.checkpoint.com/2025/sate-of-ai-in-cyber-security/ www.secnews.physaphae.fr/article.php?IdArticle=8669966 False Tool None 2.0000000000000000
GB Hacker - Blog de reverseur New WordPress Malware Disguised as Anti-Malware Plugin Takes Full Control of Websites The Wordfence Threat Intelligence team has identified a new strain of WordPress malware that masquerades as a legitimate plugin, often named ‘WP-antymalwary-bot.php.’ First detected on January 22, 2025, during a routine site cleanup, this malware exhibits advanced capabilities, enabling attackers to seize complete control over infected websites. With features like remote code execution, hidden persistence […]
>The Wordfence Threat Intelligence team has identified a new strain of WordPress malware that masquerades as a legitimate plugin, often named ‘WP-antymalwary-bot.php.’ First detected on January 22, 2025, during a routine site cleanup, this malware exhibits advanced capabilities, enabling attackers to seize complete control over infected websites. With features like remote code execution, hidden persistence […] ]]>
2025-04-30T12:49:46+00:00 https://gbhackers.com/new-wordpress-malware-disguised-as-anti-malware-plugin/ www.secnews.physaphae.fr/article.php?IdArticle=8669961 False Malware,Threat None 3.0000000000000000
Recorded Future - FLux Recorded Future Le Brett Leatherman du FBI \\ donne la dernière prévision \\ 'Typhoon \\'<br>The FBI\\'s Brett Leatherman gives the latest \\'Typhoon\\' forecast Recorded Future News sat down with the deputy assistant director of the FBI\'s cyber division at the RSA Conference to talk about the latest updates in countering China-linked hackers.]]> 2025-04-30T12:45:58+00:00 https://therecord.media/fbi-interview-china-hacking-volt-salt-flax-typhoon www.secnews.physaphae.fr/article.php?IdArticle=8669955 False Conference None 2.0000000000000000 GB Hacker - Blog de reverseur Ruby on Rails Vulnerability Allows CSRF Protection Bypass Une vulnérabilité critique dans le mécanisme de protection de la contrefaçon de demande croisée de Ruby sur les rails (CSRF) a été identifiée, affectant toutes les versions depuis le «correctif» de 2022/2023 et persistant dans la mise en œuvre actuelle. Cette faille sape la capacité du cadre à sécuriser les applications contre les attaques du CSRF, permettant potentiellement aux attaquants de forger ou de rejouer les jetons et d'exécuter des actions non autorisées au nom […]
>A critical vulnerability in Ruby on Rails’ Cross-Site Request Forgery (CSRF) protection mechanism has been identified, affecting all versions since the 2022/2023 “fix” and persisting in the current implementation. This flaw undermines the framework’s ability to secure applications against CSRF attacks, potentially allowing attackers to forge or replay tokens and execute unauthorized actions on behalf […] ]]>
2025-04-30T12:42:09+00:00 https://gbhackers.com/ruby-on-rails-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8669962 False Vulnerability None 2.0000000000000000
The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta lance le cadre de pare-feu lame pour arrêter les jailbreaks, les injections et le code d'insécurité<br>Meta Launches LlamaFirewall Framework to Stop AI Jailbreaks, Injections, and Insecure Code Meta on Tuesday announced LlamaFirewall, an open-source framework designed to secure artificial intelligence (AI) systems against emerging cyber risks such as prompt injection, jailbreaks, and insecure code, among others. The framework, the company said, incorporates three guardrails, including PromptGuard 2, Agent Alignment Checks, and CodeShield. PromptGuard 2 is designed to detect direct]]> 2025-04-30T12:38:00+00:00 https://thehackernews.com/2025/04/meta-launches-llamafirewall-framework.html www.secnews.physaphae.fr/article.php?IdArticle=8669833 False None None 2.0000000000000000 GB Hacker - Blog de reverseur Over 90% of Cybersecurity Leaders Worldwide Report Cloud-Targeted Cyberattacks A groundbreaking report from Rubrik Zero Labs, titled The State of Data Security: A Distributed Crisis, reveals a staggering reality for global IT and cybersecurity leaders: 90% of surveyed professionals have experienced cyberattacks within the last year, with many facing relentless assaults on their hybrid cloud environments. Drawing from Rubrik telemetry, Wakefield Research surveys of […]
>A groundbreaking report from Rubrik Zero Labs, titled The State of Data Security: A Distributed Crisis, reveals a staggering reality for global IT and cybersecurity leaders: 90% of surveyed professionals have experienced cyberattacks within the last year, with many facing relentless assaults on their hybrid cloud environments. Drawing from Rubrik telemetry, Wakefield Research surveys of […] ]]>
2025-04-30T12:35:15+00:00 https://gbhackers.com/over-90-of-cybersecurity-leaders-worldwide-report/ www.secnews.physaphae.fr/article.php?IdArticle=8669963 False Cloud None 2.0000000000000000
Bleeping Computer - Magazine Américain Commvault affirme que les violations récentes n'ont pas eu d'impact sur les données de sauvegarde des clients<br>Commvault says recent breach didn\\'t impact customer backup data Commvault, a leading provider of data protection solutions, says a nation-state threat actor who breached its Azure environment didn\'t gain access to customer backup data. [...]]]> 2025-04-30T12:20:53+00:00 https://www.bleepingcomputer.com/news/security/commvault-says-recent-breach-didnt-impact-customer-backup-data/ www.secnews.physaphae.fr/article.php?IdArticle=8670007 False Threat None 2.0000000000000000 Recorded Future - FLux Recorded Future La société de logistique mondiale japonaise confirme l'attaque des ransomwares<br>Japanese global logistics company confirms ransomware attack Tokyo-based Kintetsu World Express, which specializes in freight forwarding, said a ransomware attack had disrupted some systems.]]> 2025-04-30T12:19:56+00:00 https://therecord.media/kintetsu-world-express-ransomware-attack-japan www.secnews.physaphae.fr/article.php?IdArticle=8669956 False Ransomware None 2.0000000000000000 HackRead - Chercher Cyber Google introduit une IA d'agence pour lutter contre les menaces de cybersécurité<br>Google Introduces Agentic AI to Combat Cybersecurity Threats Google enhances cybersecurity with Agentic AI, launching Unified Security to fight zero-day exploits, enterprise threats, and credential-based attacks.…]]> 2025-04-30T12:17:41+00:00 https://hackread.com/google-agentic-ai-combat-cybersecurity-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8669964 False Vulnerability,Threat None 2.0000000000000000 Detection Engineering - Blog Sécu DET. Eng. Hebdomadaire # 111 - je prends 1 salon avec un côté du cyber-vandalisme<br>Det. Eng. Weekly #111 - I\\'ll take 1 trade show with a side of cyber vandalism Hold the marketing and give me a sprinkle of favoritism]]> 2025-04-30T12:03:18+00:00 https://www.detectionengineering.net/p/det-eng-weekly-111-ill-take-1-trade www.secnews.physaphae.fr/article.php?IdArticle=8669931 False None None 2.0000000000000000 BBC - BBC News - Technology Co-op fends off hackers as police probe M&S cyber attack The firm said the steps it had taken had had a \'small impact\' on its call centre.]]> 2025-04-30T11:45:50+00:00 https://www.bbc.com/news/articles/c3wx092exlzo www.secnews.physaphae.fr/article.php?IdArticle=8669935 False Legislation None 2.0000000000000000 HackRead - Chercher Cyber China Hackers Used Trojanized UyghurEditPP App to Target Uyghur Activists China-linked hackers targeted Uyghur activists using a Trojanized UyghurEditPP app in a spear-phishing campaign, Citizen Lab researchers reveal.…]]> 2025-04-30T11:23:52+00:00 https://hackread.com/china-hackers-trojan-uyghureditpp-app-uyghur-activists/ www.secnews.physaphae.fr/article.php?IdArticle=8669936 False None None 2.0000000000000000 Global Security Mag - Site de news francais Agents AI-trois variantes qui conviennent particulièrement à une utilisation dans la cybersécurité<br>KI-Agenten – drei Varianten, die sich besonders gut für einen Einsatz in der Cybersicherheit eignen Commentaires
KI-Agenten – drei Varianten, die sich besonders gut für einen Einsatz in der Cybersicherheit eignen Andy Fourie, VP Sales bei BlueVoyant - Kommentare]]>
2025-04-30T11:14:06+00:00 https://www.globalsecuritymag.fr/ki-agenten-drei-varianten-die-sich-besonders-gut-fur-einen-einsatz-in-der.html www.secnews.physaphae.fr/article.php?IdArticle=8669937 False None None 2.0000000000000000
Schneier on Security - Chercheur Cryptologue Américain Affaire WhatsApp contre le groupe NSO progressant<br>WhatsApp Case Against NSO Group Progressing en revendiquant que ce dernier pirate WhatsApp et pas seulement les utilisateurs de WhatsApp. Nous avons une décision procédurale: sous La commande , le groupe NSO est prohibit de présenter des preuves sur les criminels, de ses identités de clients, d'impalyser les utilisateurs ciblés de Whatapp, sont des preuves de présentation ou de ses clients, des identités de ses clients, de l'immeuble, les utilisateurs ciblés de WhatsApp sont des preuves ou réels, ou ou ou des utilisateurs réels de la crimine, de ses clients, Impalying Les utilisateurs ciblés sont de la suspects ou de la réelle, des identités de ses clients, de ses clients, Impalyant les utilisateurs ciblés de Whatapp alléguant que WhatsApp n'avait pas suffisamment de protections de sécurité. […] En faisant sa décision, le juge du district du Nord de Californie, Phyllis Hamilton, a déclaré que le groupe NSO a sapé ses arguments pour utiliser des preuves de ses clients avec des déclarations contradictoires ...
Meta is suing NSO Group, basically claiming that the latter hacks WhatsApp and not just WhatsApp users. We have a procedural ruling: Under the order, NSO Group is prohibited from presenting evidence about its customers’ identities, implying the targeted WhatsApp users are suspected or actual criminals, or alleging that WhatsApp had insufficient security protections. […] In making her ruling, Northern District of California Judge Phyllis Hamilton said NSO Group undercut its arguments to use evidence about its customers with contradictory statements...]]>
2025-04-30T11:12:02+00:00 https://www.schneier.com/blog/archives/2025/04/whatsapp-case-against-nso-group-progressing.html www.secnews.physaphae.fr/article.php?IdArticle=8669934 False None None 2.0000000000000000
GB Hacker - Blog de reverseur Flaw Microsoft Telnet Server permet aux attaquants de contourner les restrictions de connexion invitées<br>Microsoft Telnet Server Flaw Lets Attackers Bypass Guest Login Restrictions Une vulnérabilité nouvellement divulguée dans le composant Telnet Server de Microsoft \\ fait la une des journaux après que les chercheurs ont révélé que les attaquants pouvaient exploiter le défaut pour contourner les restrictions de connexion invité établies. Les analystes de la sécurité avertissent que la faille pourrait ouvrir la voie à un accès non autorisé et à une escalade potentielle des privilèges sur les systèmes Windows vulnérables. Les détails de la vulnérabilité ont exposé les centres de défaut […]
>A newly disclosed vulnerability in Microsoft\'s Telnet Server component is making headlines after researchers revealed that attackers could exploit the flaw to bypass established guest login restrictions. Security analysts warn that the flaw could pave the way for unauthorized access and potential escalation of privileges on vulnerable Windows systems. Vulnerability Details Exposed The flaw centers […] ]]>
2025-04-30T11:03:22+00:00 https://gbhackers.com/microsoft-telnet-server-flaw/ www.secnews.physaphae.fr/article.php?IdArticle=8669915 False Vulnerability,Threat None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine US House approuve le projet de loi pour évaluer les menaces de sécurité posées par les routeurs de fabrication étrangers<br>US House Approves Bill to Assess Security Threats Posed by Foreign-Made Routers The legislation mandates a probe into foreign-made routers to identify risks for US national security]]> 2025-04-30T11:00:00+00:00 https://www.infosecurity-magazine.com/news/us-house-bill-security-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8669914 False Legislation None 2.0000000000000000 ComputerWeekly - Computer Magazine Co-op ferme les systèmes informatiques pour contenir une cyberattaque<br>Co-op shuts off IT systems to contain cyber attack A developing cyber incident at Co-op has forced the retailer to pull the plug on some of its IT systems as it works to contain the attack]]> 2025-04-30T10:48:00+00:00 https://www.computerweekly.com/news/366623455/Co-op-shuts-off-IT-systems-to-contain-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=8669981 False None None 2.0000000000000000