www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-06T05:23:24+00:00 www.secnews.physaphae.fr SecurityWeek - Security News Mandiant enquêtant sur le piratage 3CX car les preuves montrent que les attaquants ont eu accès pendant des mois [Mandiant Investigating 3CX Hack as Evidence Shows Attackers Had Access for Months] Plusieurs sociétés de cybersécurité ont publié des articles de blog, des avis et des outils pour aider les organisations qui pourraient avoir été frappées par l'attaque de la chaîne d'approvisionnement 3CX.
>Several cybersecurity companies have published blog posts, advisories and tools to help organizations that may have been hit by the 3CX supply chain attack. ]]>
2023-03-31T11:15:07+00:00 https://www.securityweek.com/mandiant-investigating-3cx-hack-as-evidence-shows-attackers-had-access-for-months/ www.secnews.physaphae.fr/article.php?IdArticle=8323739 False Hack None 2.0000000000000000
SecurityWeek - Security News 500k touchés par la violation de données à l'acheteur de la dette NCB [500k Impacted by Data Breach at Debt Buyer NCB] NCB Management Services informe environ 500 000 personnes d'une violation de données ayant un impact sur leurs informations personnelles.
>NCB Management Services is informing roughly 500,000 individuals of a data breach impacting their personal information. ]]>
2023-03-30T12:48:36+00:00 https://www.securityweek.com/500k-impacted-by-data-breach-at-debt-buyer-ncb/ www.secnews.physaphae.fr/article.php?IdArticle=8323448 False Data Breach None 2.0000000000000000
SecurityWeek - Security News Les cyberespaces chinoises utilisent \\ 'melofee \\' Linux malware pour les attaques furtives [Chinese Cyberspies Use \\'Melofee\\' Linux Malware for Stealthy Attacks] The recently identified Melofee Linux implant allowed Chinese cyberespionage group Winnti to conduct stealthy, targeted attacks. ]]> 2023-03-30T12:09:08+00:00 https://www.securityweek.com/chinese-cyberspies-use-melofee-linux-malware-for-stealthy-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8323449 False Malware None 2.0000000000000000 SecurityWeek - Security News La vulnérabilité du cloud Microsoft a conduit à un détournement de recherche Bing, à l'exposition des données Office 365 [Microsoft Cloud Vulnerability Led to Bing Search Hijacking, Exposure of Office 365 Data] Une erreur de configuration Azure Active Directory (AAD) menant à Bing.com a obtenu les chercheurs WIZ a gagné une récompense de prime de bogue de 40 000 $.
>An Azure Active Directory (AAD) misconfiguration leading to Bing.com compromise earned Wiz researchers a $40,000 bug bounty reward. ]]>
2023-03-30T11:42:24+00:00 https://www.securityweek.com/microsoft-cloud-vulnerability-led-to-bing-search-hijacking-exposure-of-office-365-data/ www.secnews.physaphae.fr/article.php?IdArticle=8323418 False Vulnerability,Cloud None 4.0000000000000000
SecurityWeek - Security News 3CX confirme l'attaque de la chaîne d'approvisionnement alors que les chercheurs découvrent le composant Mac [3CX Confirms Supply Chain Attack as Researchers Uncover Mac Component] 3CX confirme enquêter sur une violation de sécurité, car la communauté de la cybersécurité partage plus d'informations sur ce qui semble être une attaque sophistiquée en chaîne d'approvisionnement.
>3CX confirms investigating a security breach as the cybersecurity community is sharing more information on what appears to be a sophisticated supply chain attack. ]]>
2023-03-30T11:05:12+00:00 https://www.securityweek.com/3cx-confirms-supply-chain-attack-as-researchers-uncover-mac-component/ www.secnews.physaphae.fr/article.php?IdArticle=8323419 False Vulnerability None 3.0000000000000000
SecurityWeek - Security News Attaque de la chaîne d'approvisionnement des chasseurs malwares frappant l'application de bureau 3CX [Malware Hunters Spot Supply Chain Attack Hitting 3CX Desktop App] L'équipe de renseignement sur la menace Crowdsstrike met en garde contre l'activité malveillante inattendue d'une version légitime et signée du 3CXDESKTOPAPP.
>CrowdStrike threat intelligence team warns about unexpected malicious activity from a legitimate, signed version of the 3CXDesktopApp. ]]>
2023-03-29T20:20:28+00:00 https://www.securityweek.com/malware-hunters-spot-supply-chain-attack-hitting-3cx-desktop-app/ www.secnews.physaphae.fr/article.php?IdArticle=8323244 False Malware,Threat None 2.0000000000000000
SecurityWeek - Security News Une nouvelle attaque Wi-Fi permet une interception du trafic, un pontage de sécurité [New Wi-Fi Attack Allows Traffic Interception, Security Bypass] Un groupe de chercheurs universitaires a conçu une attaque qui peut intercepter le trafic Wi-Fi à la couche MAC, contournant l'isolement des clients.
>A group of academic researchers devised an attack that can intercept Wi-Fi traffic at the MAC layer, bypassing client isolation. ]]>
2023-03-29T12:44:33+00:00 https://www.securityweek.com/new-wi-fi-attack-allows-traffic-interception-security-bypass/ www.secnews.physaphae.fr/article.php?IdArticle=8322955 False None None 2.0000000000000000
SecurityWeek - Security News Google relie plus d'exploits iOS iOS, Android Zero-Day aux fournisseurs de logiciels espions [Google Links More iOS, Android Zero-Day Exploits to Spyware Vendors] Google a lié plusieurs vulnérabilités zéro jour utilisées l'année dernière pour cibler les appareils Android et iOS aux fournisseurs de logiciels spymétriques commerciaux.
>Google has linked several zero-day vulnerabilities used last year to target Android and iOS devices to commercial spyware vendors. ]]>
2023-03-29T12:00:00+00:00 https://www.securityweek.com/google-links-more-ios-android-zero-day-exploits-to-spyware-vendors/ www.secnews.physaphae.fr/article.php?IdArticle=8322924 False None None 2.0000000000000000
SecurityWeek - Security News Mandiant attrape un autre groupe de pirates gouvernementaux nord-coréens [Mandiant Catches Another North Korean Gov Hacker Group] Mandiant Flags APT43 comme un «cyber opérateur modérément sophistiqué qui soutient les intérêts du régime nord-coréen». "
>Mandiant flags APT43 as a “moderately-sophisticated cyber operator that supports the interests of the North Korean regime." ]]>
2023-03-28T21:57:06+00:00 https://www.securityweek.com/mandiant-catches-another-north-korean-gov-hacker-group/ www.secnews.physaphae.fr/article.php?IdArticle=8322676 False None APT 43 2.0000000000000000
SecurityWeek - Security News Vidéo: Comment construire la résilience contre les cyber-menaces émergentes [Video: How to Build Resilience Against Emerging Cyber Threats] Profitez de cette session pendant que nous parcourons trois cas d'utilisation récents où une nouvelle menace a pris des organisations hors garde.
>Enjoy this session as we walk through three recent use cases where a new threat caught organizations off-guard. ]]>
2023-03-28T18:34:14+00:00 https://www.securityweek.com/video-how-to-build-resilience-against-emerging-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8322610 False Threat None 2.0000000000000000
SecurityWeek - Security News La violation des données de ChatGpt confirmée comme la société de sécurité met en garde contre l'exploitation des composants vulnérables [ChatGPT Data Breach Confirmed as Security Firm Warns of Vulnerable Component Exploitation] OpenAI a confirmé une violation de données de ChatGPT le même jour qu'une entreprise de sécurité a déclaré avoir vu l'utilisation d'un composant affecté par une vulnérabilité activement exploitée.
>OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an actively exploited vulnerability. ]]>
2023-03-28T12:59:20+00:00 https://www.securityweek.com/chatgpt-data-breach-confirmed-as-security-firm-warns-of-vulnerable-component-exploitation/ www.secnews.physaphae.fr/article.php?IdArticle=8322522 False Data Breach ChatGPT,ChatGPT 3.0000000000000000
SecurityWeek - Security News 14 millions d'enregistrements volés en violation de données à la latitude financière des services [14 Million Records Stolen in Data Breach at Latitude Financial Services] Le fournisseur de services financiers australiens Latitude indique qu'environ 14 millions de dossiers utilisateurs ont été volés dans une cyberattaque récente.
>Australian financial services provider Latitude says roughly 14 million user records were stolen in a recent cyberattack. ]]>
2023-03-28T10:45:45+00:00 https://www.securityweek.com/14-million-records-stolen-in-data-breach-at-latitude-financial-services/ www.secnews.physaphae.fr/article.php?IdArticle=8322491 False Data Breach None 2.0000000000000000
SecurityWeek - Security News Nous pour adopter de nouvelles restrictions sur l'utilisation de logiciels espions commerciaux [US to Adopt New Restrictions on Using Commercial Spyware] L'ordre exécutif exigera le chef de toute agence américaine utilisant des programmes de logiciels espioniques commerciaux pour certifier que le programme ne pose pas de contre-espionnage significatif ou autre risque de sécurité.
>Executive order will require the head of any U.S. agency using commercial spyware programs to certify that the program doesn\'t pose a significant counterintelligence or other security risk. ]]>
2023-03-27T19:02:44+00:00 https://www.securityweek.com/us-to-adopt-new-restrictions-on-using-commercial-spyware/ www.secnews.physaphae.fr/article.php?IdArticle=8322151 False None None 2.0000000000000000
SecurityWeek - Security News Goanywhere Attack Zero-Day frappe les orgs majeurs [GoAnywhere Zero-Day Attack Hits Major Orgs] Plusieurs grandes organisations confirment l'impact des derniers exploits zéro-jours qui frappent le logiciel Goanywhere de Fortra \\.
>Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra\'s GoAnywhere software. ]]>
2023-03-27T16:30:31+00:00 https://www.securityweek.com/goanywhere-zero-day-attack-hits-major-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=8322143 False None None 2.0000000000000000
SecurityWeek - Security News Intel possède une réduction de surface d'attaque avec une nouvelle plate-forme VPRO de base de 13e génération [Intel Boasts Attack Surface Reduction With New 13th Gen Core vPro Platform] Intel partage des informations sur les améliorations de sécurité apportées par sa nouvelle plateforme VPRO propulsée par les processeurs de base de 13e génération.
>Intel shares information on the security improvements brought by its new vPro platform powered by 13th Gen Core processors. ]]>
2023-03-23T16:01:00+00:00 https://www.securityweek.com/intel-boasts-attack-surface-reduction-with-new-13th-gen-core-vpro-platform/ www.secnews.physaphae.fr/article.php?IdArticle=8320932 False General Information None 2.0000000000000000
SecurityWeek - Security News \\ 'Nexus \\' Android Trojan cible 450 applications financières [\\'Nexus\\' Android Trojan Targets 450 Financial Applications] Promoted as a MaaS, the Nexus Android trojan targets 450 financial applications for account takeover. ]]> 2023-03-23T12:02:12+00:00 https://www.securityweek.com/nexus-android-trojan-targets-450-financial-applications/ www.secnews.physaphae.fr/article.php?IdArticle=8320888 False Mobile None 2.0000000000000000 SecurityWeek - Security News Dole dit que les informations des employés sont compromises dans l'attaque des ransomwares [Dole Says Employee Information Compromised in Ransomware Attack] Dole a admis dans un dossier de la SEC que son enquête sur la récente attaque de ransomware a révélé que les pirates avaient accédé aux informations des employés.
>Dole has admitted in an SEC filing that its investigation into the recent ransomware attack found that the hackers had accessed employee information. ]]>
2023-03-23T09:24:48+00:00 https://www.securityweek.com/dole-says-employee-information-compromised-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8320851 False Ransomware,General Information None 3.0000000000000000
SecurityWeek - Security News Tendances des logiciels malveillants: ce qui est l'ancien est encore nouveau [Malware Trends: What\\'s Old is Still New] Beaucoup des cybercriminels les plus réussis sont astucieux;Ils veulent un bon retour sur investissement, mais ils ne veulent pas avoir à réinventer la roue pour l'obtenir.
>Many of the most successful cybercriminals are shrewd; they want good ROI, but they don\'t want to have to reinvent the wheel to get it. ]]>
2023-03-22T13:00:00+00:00 https://www.securityweek.com/malware-trends-whats-old-is-still-new/ www.secnews.physaphae.fr/article.php?IdArticle=8320497 False Malware,General Information None 2.0000000000000000
SecurityWeek - Security News L'Espagne a besoin de plus de transparence sur Pegasus: les législateurs de l'UE [Spain Needs More Transparency Over Pegasus: EU Lawmakers] L'Espagne a besoin de plus de transparence sur le scandale de piratage des logiciels espions de Pegasus, a déclaré un comité du Parlement européen.
>Spain needs more transparency over the Pegasus spyware hacking scandal, a European Parliament committee said. ]]>
2023-03-22T11:25:44+00:00 https://www.securityweek.com/spain-needs-more-transparency-over-pegasus-eu-lawmakers/ www.secnews.physaphae.fr/article.php?IdArticle=8320468 False None None 2.0000000000000000
SecurityWeek - Security News Google suspend l'application d'achat chinois au milieu des problèmes de sécurité [Google Suspends Chinese Shopping App Amid Security Concerns] Google a suspendu l'application de shopping chinoise Pinduoduo sur son App Store après la découverte des logiciels malveillants dans les versions de l'application à partir d'autres sources.
>Google has suspended the Chinese shopping app Pinduoduo on its app store after malware was discovered in versions of the app from other sources. ]]>
2023-03-22T01:06:10+00:00 https://www.securityweek.com/google-suspends-chinese-shopping-app-amid-security-concerns/ www.secnews.physaphae.fr/article.php?IdArticle=8320372 False Malware None 3.0000000000000000
SecurityWeek - Security News Zoom a versé 3,9 millions de dollars en primes de bug en 2022 [Zoom Paid Out $3.9 Million in Bug Bounties in 2022] Zoom dit qu'il a versé 3,9 millions de dollars en récompenses de primes de bogues en 2022, avec un total de plus de 7 millions de dollars attribués aux chercheurs depuis 2019.
>Zoom says it paid out $3.9 million in bug bounty rewards in 2022, with a total of over $7 million awarded to researchers since 2019. ]]>
2023-03-21T15:41:35+00:00 https://www.securityweek.com/zoom-paid-out-3-9-million-in-bug-bounties-in-2022/ www.secnews.physaphae.fr/article.php?IdArticle=8320260 False None None 2.0000000000000000
SecurityWeek - Security News Packages NuGet malveillants utilisés pour cibler les développeurs .NET [Malicious NuGet Packages Used to Target .NET Developers] Les développeurs de logiciels ont été ciblés dans une nouvelle attaque via des packages malveillants dans le référentiel NuGet.
>Software developers have been targeted in a new attack via malicious packages in the NuGet repository. ]]>
2023-03-21T10:52:34+00:00 https://www.securityweek.com/malicious-nuget-packages-used-to-target-net-developers/ www.secnews.physaphae.fr/article.php?IdArticle=8320222 False None None 2.0000000000000000
SecurityWeek - Security News Ferrari Says Ransomware Attack Exposed Customer Data Ferrari a déclaré qu'une attaque de ransomware était responsable d'une violation de données qui a exposé les détails du client, mais n'a pas eu d'impact sur les opérations de l'entreprise.
>Ferrari said that a ransomware attack was responsible for a data breach that exposed customer details, but did not impact company operations. ]]>
2023-03-21T01:50:05+00:00 https://www.securityweek.com/ferrari-says-ransomware-attack-exposed-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8320080 False Ransomware,Data Breach None 2.0000000000000000
SecurityWeek - Security News Millions Stolen in Hack at Cryptocurrency ATM Manufacturer General Bytes Cryptocurrency ATM maker General Bytes discloses a security incident resulting in the theft of millions of dollars' worth of crypto-coins. ]]> 2023-03-20T14:35:48+00:00 https://www.securityweek.com/millions-stolen-in-hack-at-cryptocurrency-atm-manufacturer-general-bytes/ www.secnews.physaphae.fr/article.php?IdArticle=8319970 False Hack None 2.0000000000000000 SecurityWeek - Security News Hitachi Energy Blames Data Breach on Zero-Day as Ransomware Gang Threatens Firm Hitachi Energy has blamed a data breach affecting employees on the recent exploitation of a zero-day vulnerability in Fortra's GoAnywhere solution. ]]> 2023-03-20T11:53:33+00:00 https://www.securityweek.com/hitachi-energy-blames-data-breach-on-zero-day-as-ransomware-gang-threatens-firm/ www.secnews.physaphae.fr/article.php?IdArticle=8319913 False Ransomware,Data Breach,Vulnerability None 2.0000000000000000 SecurityWeek - Security News NBA Notifying Individuals of Data Breach at Mailing Services Provider NBA is notifying individuals that their information was stolen in a data breach at a third-party mailing services provider. ]]> 2023-03-20T10:42:12+00:00 https://www.securityweek.com/nba-notifying-individuals-of-data-breach-at-mailing-services-provider/ www.secnews.physaphae.fr/article.php?IdArticle=8319914 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Adobe Acrobat Sign Abused to Distribute Malware Cybercriminals are abusing the Adobe Acrobat Sign service in a campaign distributing the RedLine information stealer malware. ]]> 2023-03-20T10:28:01+00:00 https://www.securityweek.com/adobe-acrobat-sign-abused-to-distribute-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8319893 True Malware None 2.0000000000000000 SecurityWeek - Security News Latitude Financial Services Data Breach Impacts 300,000 Customers 2023-03-17T15:05:58+00:00 https://www.securityweek.com/latitude-financial-services-data-breach-impacts-300000-customers/ www.secnews.physaphae.fr/article.php?IdArticle=8319445 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Meta Develops New Kill Chain Thesis Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of models. ]]> 2023-03-16T16:08:10+00:00 https://www.securityweek.com/meta-develops-new-kill-chain-thesis/ www.secnews.physaphae.fr/article.php?IdArticle=8319198 False None None 1.00000000000000000000 SecurityWeek - Security News Webinar Today: How to Build Resilience Against Emerging Cyber Threats Join us for this webinar as we walk through three recent use cases where a new threat caught organizations off-guard. ]]> 2023-03-16T13:46:09+00:00 https://www.securityweek.com/webinar-today-how-to-build-resilience-against-emerging-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8319139 False Threat None 2.0000000000000000 SecurityWeek - Security News Make Your Picks: Cyber Madness Bracket Challenge Starts Today SecurityWeek's Cyber Madness Bracket Challenge is a contest designed to bring the community together in a fun, competitive way through one of America's top sporting events. ]]> 2023-03-16T12:53:04+00:00 https://www.securityweek.com/make-your-picks-cyber-madness-bracket-challenge-starts-today/ www.secnews.physaphae.fr/article.php?IdArticle=8319094 False None None 2.0000000000000000 SecurityWeek - Security News Data Breach at Independent Living Systems Impacts 4 Million Individuals Health services company Independent Living Systems has disclosed a data breach that impacts more than 4 million individuals. ]]> 2023-03-16T12:31:59+00:00 https://www.securityweek.com/data-breach-at-independent-living-systems-impacts-4-million-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8319095 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Hawaii Health Department Says Death Records Compromised in Recent Data Breach 2023-03-15T10:59:00+00:00 https://www.securityweek.com/hawaii-health-department-says-death-records-compromised-in-recent-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8318777 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Data Security Firm Rubrik Targeted With GoAnywhere Zero-Day Exploit Cybersecurity firm Rubrik has confirmed being hit by the GoAnywhere zero-day exploit after the Cl0p ransomware group named the company on its leak website. ]]> 2023-03-15T09:41:52+00:00 https://www.securityweek.com/data-security-firm-rubrik-targeted-with-goanywhere-zero-day-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=8318743 False Ransomware None 2.0000000000000000 SecurityWeek - Security News Ring Denies Falling Victim to Ransomware Attack Ring says it has no indications it has fallen victim to a ransomware attack after cybergang threatens to publish supposedly stolen data. ]]> 2023-03-14T12:23:00+00:00 https://www.securityweek.com/ring-denies-falling-victim-to-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8318402 False Ransomware None 3.0000000000000000 SecurityWeek - Security News Fortinet Finds Zero-Day Exploit in Government Attacks After Devices Detect Integrity Breach 2023-03-14T11:24:28+00:00 https://www.securityweek.com/fortinet-finds-zero-day-exploit-in-government-attacks-after-devices-detect-integrity-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8318403 False Vulnerability None 3.0000000000000000 SecurityWeek - Security News CISA Warns of Plex Vulnerability Linked to LastPass Hack CISA has added vulnerabilities in Plex Media Server and VMware NSX-V to its Known Exploited Vulnerabilities catalog. ]]> 2023-03-13T14:32:01+00:00 https://www.securityweek.com/cisa-warns-of-plex-vulnerability-linked-to-lastpass-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8318101 False Hack,Vulnerability LastPass,LastPass 3.0000000000000000 SecurityWeek - Security News Euler Loses Nearly $200 Million to Flash Loan Attack London, UK based De-Fi platform company Euler has lost a reported $196 million to a flash loan attack. ]]> 2023-03-13T14:15:11+00:00 https://www.securityweek.com/euler-loses-nearly-200-million-to-flash-loan-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8318102 False None None 2.0000000000000000 SecurityWeek - Security News Zoll Medical Data Breach Impacts 1 Million Individuals Zoll Medical is notifying one million individuals that their personal information was compromised in a data breach earlier this year. ]]> 2023-03-13T11:16:54+00:00 https://www.securityweek.com/zoll-medical-data-breach-impacts-1-million-individuals/ www.secnews.physaphae.fr/article.php?IdArticle=8318052 False Data Breach,Medical None 2.0000000000000000 SecurityWeek - Security News Blackbaud Fined $3M For \'Misleading Disclosures\' About 2020 Ransomware Attack Blackbaud has been slapped with a $3 million civil penalty by the SEC for "making misleading disclosures" about a 2020 ransomware attack that impacted more than 13,000 customers. ]]> 2023-03-10T17:02:50+00:00 https://www.securityweek.com/blackbaud-fined-3m-for-misleading-disclosures-about-2020-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8317323 False Ransomware,Guideline None 2.0000000000000000 SecurityWeek - Security News Cyber Madness Bracket Challenge – Register to Play SecurityWeek's Cyber Madness Bracket Challenge is a contest designed to bring the community together in a fun, competitive way through one of America's top sporting events. ]]> 2023-03-10T16:12:15+00:00 https://www.securityweek.com/cyber-madness-bracket-challenge-register-to-play/ www.secnews.physaphae.fr/article.php?IdArticle=8317291 False None None 2.0000000000000000 SecurityWeek - Security News Millions of AT&T Customers Notified of Data Breach at Third-Party Vendor 2023-03-10T13:39:39+00:00 https://www.securityweek.com/millions-of-att-customers-notified-of-data-breach-at-third-party-vendor/ www.secnews.physaphae.fr/article.php?IdArticle=8317261 False Data Breach None 2.0000000000000000 SecurityWeek - Security News Acronis Clarifies Hack Impact Following Data Leak Acronis said a single customer's account was compromised after a hacker leaked gigabytes of information on a cybercrime forum. ]]> 2023-03-10T09:30:00+00:00 https://www.securityweek.com/acronis-clarifies-hack-impact-following-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8317196 False Hack None 2.0000000000000000 SecurityWeek - Security News Custom Chinese Malware Found on SonicWall Appliance Malware deployed by Chinese hackers on a SonicWall SMA appliance includes credential theft, shell access, and persistence functionality. ]]> 2023-03-09T17:59:30+00:00 https://www.securityweek.com/custom-chinese-malware-found-on-sonicwall-appliance/ www.secnews.physaphae.fr/article.php?IdArticle=8317025 False Malware None 2.0000000000000000 SecurityWeek - Security News Vulnerability Exposes Cisco Enterprise Routers to Disruptive Attacks Cisco has released patches for a high-severity DoS vulnerability in IOS XR software for several enterprise-grade routers. ]]> 2023-03-09T14:45:12+00:00 https://www.securityweek.com/vulnerability-exposes-cisco-enterprise-routers-to-disruptive-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8316963 False Vulnerability None 3.0000000000000000 SecurityWeek - Security News Congress Members Warned of Significant Health Data Breach House and Senate members informed that hackers may have gained access to their sensitive personal data in DC Health Link breach. ]]> 2023-03-09T10:39:57+00:00 https://www.securityweek.com/congress-members-warned-of-significant-health-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8316916 False Data Breach None 2.0000000000000000 SecurityWeek - Security News \'Sys01 Stealer\' Malware Targeting Government Employees 2023-03-08T13:47:29+00:00 https://www.securityweek.com/sys01-stealer-malware-targeting-government-employees/ www.secnews.physaphae.fr/article.php?IdArticle=8316697 False Malware None 2.0000000000000000 SecurityWeek - Security News Acer Confirms Breach After Hacker Offers to Sell Stolen Data Acer said one of its document servers was hacked after a hacker claimed to have stolen 160 Gb of data from the company. ]]> 2023-03-07T13:54:07+00:00 https://www.securityweek.com/acer-confirms-breach-after-hacker-offers-to-sell-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8316319 False None None 3.0000000000000000 SecurityWeek - Security News Talking Cyberinsurance With Munich Re SecurityWeek spoke to Chris Storer, head of the cyber center of excellence at reinsurance giant Munich Re, for the cyber insurers' view of cyberinsurance. ]]> 2023-03-07T12:00:00+00:00 https://www.securityweek.com/talking-cyberinsurance-with-munich-re/ www.secnews.physaphae.fr/article.php?IdArticle=8316298 False None None 2.0000000000000000 SecurityWeek - Security News Exploitation of Bitrix CMS Vulnerability Drives ICS Attack Surge in Russia Kaspersky has seen a surge in attacks on ICS computers in Russia and blames it on the exploitation of a Bitrix CMS vulnerability tracked as CVE-2022-27228. ]]> 2023-03-07T11:53:23+00:00 https://www.securityweek.com/exploitation-of-bitrix-cms-vulnerability-drives-ics-attack-surge-in-russia/ www.secnews.physaphae.fr/article.php?IdArticle=8316299 False Vulnerability None 2.0000000000000000 SecurityWeek - Security News Android\'s March 2023 Updates Patch Over 50 Vulnerabilities 2023-03-07T10:23:42+00:00 https://www.securityweek.com/androids-march-2023-updates-patch-over-50-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8316271 False None None 2.0000000000000000 SecurityWeek - Security News Cyberattack Hits Major Hospital in Spanish City of Barcelona A ransomware attack on one of Barcelona' s main hospitals has crippled the center's computer system and forced the cancellation of non-urgent operations and patient checkups. ]]> 2023-03-06T18:59:21+00:00 https://www.securityweek.com/cyberattack-hits-major-hospital-in-spanish-city-of-barcelona/ www.secnews.physaphae.fr/article.php?IdArticle=8316081 False Ransomware None 2.0000000000000000 SecurityWeek - Security News New ATM Malware \'FiXS\' Emerges 2023-03-06T14:36:51+00:00 https://www.securityweek.com/new-atm-malware-fixs-emerges/ www.secnews.physaphae.fr/article.php?IdArticle=8315999 False Malware None 3.0000000000000000 SecurityWeek - Security News Ransomware Operators Leak Data Allegedly Stolen From City of Oakland 2023-03-06T12:47:25+00:00 https://www.securityweek.com/ransomware-operators-leak-data-allegedly-stolen-from-city-of-oakland/ www.secnews.physaphae.fr/article.php?IdArticle=8315961 False Ransomware None 2.0000000000000000 SecurityWeek - Security News EPA Mandates States Report on Cyber Threats to Water Systems The Biden administration said it would require states to report on cybersecurity threats in their audits of public water systems, a day after it released a broader plan to protect critical infrastructure against cyberattacks. ]]> 2023-03-04T12:09:21+00:00 https://www.securityweek.com/epa-mandates-states-report-on-cyber-threats-to-water-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8315574 False None None 3.0000000000000000 SecurityWeek - Security News Thousands of Websites Hijacked Using Compromised FTP Credentials Cybersecurity startup Wiz warns of a widespread redirection campaign in which thousands of websites have been compromised using legitimate FTP credentials. ]]> 2023-03-03T14:16:10+00:00 https://www.securityweek.com/thousands-of-websites-hijacked-using-compromised-ftp-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8315302 False None None 3.0000000000000000 SecurityWeek - Security News White House Cybersecurity Strategy Stresses Software Safety Some say the White House cybersecurity strategy is largely aspirational. Its boldest initiatives - including stricter rules on breach reporting and software liability - are apt to meet resistance from business and Republicans in Congress. ]]> 2023-03-03T11:35:32+00:00 https://www.securityweek.com/white-house-cybersecurity-strategy-stresses-software-safety/ www.secnews.physaphae.fr/article.php?IdArticle=8315278 False None None 2.0000000000000000 SecurityWeek - Security News Over 71k Impacted by Credential Stuffing Attacks on Chick-fil-A Accounts Chick-fil-A is informing users that their accounts have been compromised in a two-month-long credential stuffing campaign. ]]> 2023-03-03T11:00:00+00:00 https://www.securityweek.com/over-71k-impacted-by-credential-stuffing-attacks-on-chick-fil-a-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8315255 False None None 2.0000000000000000 SecurityWeek - Security News Canadian Bookstore Chain Indigo Says Employee Data Stolen in Ransomware Attack 2023-03-02T13:07:19+00:00 https://www.securityweek.com/canadian-bookstore-chain-indigo-says-employee-data-stolen-in-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8314990 False Ransomware None 2.0000000000000000 SecurityWeek - Security News Several Law Firms Targeted in Malware Attacks In January and February 2023, six law firms were targeted with the GootLoader and SocGholish malware in two separate campaigns. ]]> 2023-03-01T13:31:27+00:00 https://www.securityweek.com/several-law-firms-targeted-in-malware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8314627 False Malware None 2.0000000000000000 SecurityWeek - Security News Dish Network Says Outage Caused by Ransomware Attack Satellite TV giant Dish Network has confirmed rumors that a recent outage was the result of a cyberattack and admitted that data was stolen. ]]> 2023-03-01T11:00:00+00:00 https://www.securityweek.com/dish-network-says-outage-caused-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8314599 False Ransomware None 2.0000000000000000 SecurityWeek - Security News Critical Vulnerabilities Patched in ThingWorx, Kepware IIoT Products Several ThingWorx and Kepware products are affected by two vulnerabilities that can be exploited for DoS attacks and unauthenticated remote code execution. ]]> 2023-03-01T09:46:47+00:00 https://www.securityweek.com/critical-vulnerabilities-patched-in-thingworx-kepware-iiot-products/ www.secnews.physaphae.fr/article.php?IdArticle=8314516 False None None 3.0000000000000000 SecurityWeek - Security News Vulnerability in Popular Real Estate Theme Exploited to Hack WordPress Websites 2023-02-28T11:41:25+00:00 https://www.securityweek.com/vulnerability-in-popular-real-estate-theme-exploited-to-hack-wordpress-websites/ www.secnews.physaphae.fr/article.php?IdArticle=8314134 False Hack,Vulnerability None 3.0000000000000000 SecurityWeek - Security News LastPass Says DevOps Engineer Home Computer Hacked LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud storage resources. ]]> 2023-02-27T20:40:16+00:00 https://www.securityweek.com/lastpass-says-devops-engineer-home-computer-hacked/ www.secnews.physaphae.fr/article.php?IdArticle=8313961 False Malware,Cloud LastPass 1.00000000000000000000 SecurityWeek - Security News US National Cyber Strategy Pushes Regulation, Aggressive Hack-Back Operations The U.S. government is set to green-light a more aggressive 'hack-back' approach to dealing with foreign adversaries and mandatory regulation of critical infrastructure vendors. ]]> 2023-02-27T16:08:13+00:00 https://www.securityweek.com/us-national-cyber-strategy-pushes-regulation-aggressive-hack-back-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8313727 False None None 3.0000000000000000 SecurityWeek - Security News US Sanctions Several Entities Aiding Russia\'s Cyber Operations 2023-02-27T14:47:22+00:00 https://www.securityweek.com/us-sanctions-several-entities-aiding-russias-cyber-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8313692 False None None 3.0000000000000000 SecurityWeek - Security News \'PureCrypter\' Downloader Used to Deliver Malware to Governments 2023-02-27T14:13:43+00:00 https://www.securityweek.com/purecrypter-downloader-used-to-deliver-malware-to-governments/ www.secnews.physaphae.fr/article.php?IdArticle=8313693 False Malware None 2.0000000000000000 SecurityWeek - Security News QNAP Offering $20,000 Rewards via New Bug Bounty Program New QNAP Systems bug bounty program covers vulnerabilities in applications, cloud services, and operating systems. ]]> 2023-02-27T11:49:41+00:00 https://www.securityweek.com/qnap-offering-20000-rewards-via-new-bug-bounty-program/ www.secnews.physaphae.fr/article.php?IdArticle=8313660 False Cloud None 3.0000000000000000 SecurityWeek - Security News Media Giant News Corp Discloses New Details of Data Breach News Corp says a threat group, previously linked to the Chinese government, had access to its systems for two years before the breach was discovered. ]]> 2023-02-27T10:42:19+00:00 https://www.securityweek.com/media-giant-news-corp-discloses-new-details-of-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8313661 False Data Breach,Threat None 2.0000000000000000 SecurityWeek - Security News A Year of Conflict: Cybersecurity Industry Assesses Impact of Russia-Ukraine War On the first anniversary of Russia's invasion of Ukraine, cybersecurity companies summarize the cyber operations they have seen and their impact. ]]> 2023-02-24T14:14:34+00:00 https://www.securityweek.com/one-year-of-russia-ukraine-war-cybersecurity-industry-sums-up-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8313189 False None None 3.0000000000000000 SecurityWeek - Security News 11 Countries Take Part in Military Cyberwarfare Exercise 750 cyber specialists have participated in Defence Cyber Marvel 2 (DCM2), the biggest military cyberwarfare exercise in Western Europe. ]]> 2023-02-24T12:03:45+00:00 https://www.securityweek.com/11-countries-take-part-in-military-cyberwarfare-exercise/ www.secnews.physaphae.fr/article.php?IdArticle=8313142 False None None 3.0000000000000000 SecurityWeek - Security News Ransomware Attack Forces Produce Giant Dole to Shut Down Plants Dole was forced to shut down systems in North America due to a ransomware attack, which has reportedly led to salad shortages in some grocery stores. ]]> 2023-02-24T09:27:34+00:00 https://www.securityweek.com/ransomware-attack-forces-produce-giant-dole-to-shut-down-plants/ www.secnews.physaphae.fr/article.php?IdArticle=8313111 False Ransomware None 2.0000000000000000 SecurityWeek - Security News Stealthy Mac Malware Delivered via Pirated Apps Cybercriminals are delivering stealthy cryptojacking malware to Macs using pirated apps and they could use the same method for other malware. ]]> 2023-02-23T14:47:00+00:00 https://www.securityweek.com/stealthy-mac-malware-delivered-via-pirated-apps/ www.secnews.physaphae.fr/article.php?IdArticle=8312881 False Malware None 2.0000000000000000 SecurityWeek - Security News Russian Accused of Developing NLBrute Malware Extradited to US A Russian malware developer behind the NLBrute brute-forcing tool has been extradited to the United States from Georgia. ]]> 2023-02-23T12:59:09+00:00 https://www.securityweek.com/russian-accused-of-developing-nlbrute-malware-extradited-to-us/ www.secnews.physaphae.fr/article.php?IdArticle=8312851 False Malware,Tool None 2.0000000000000000 SecurityWeek - Security News Cisco Patches High-Severity Vulnerabilities in ACI Components Cisco has patched DoS and CSRF vulnerabilities in the Application Policy Infrastructure Controller (APIC) and Nexus 9000 series switches. ]]> 2023-02-23T10:07:30+00:00 https://www.securityweek.com/cisco-patches-high-severity-vulnerabilities-in-aci-components/ www.secnews.physaphae.fr/article.php?IdArticle=8312814 False None None 2.0000000000000000 SecurityWeek - Security News Intel Paid Out Over $4.1 Million via Bug Bounty Program Since 2017 Intel paid out more than $935,000 through its bug bounty program in 2022, but found over half of the vulnerabilities internally. ]]> 2023-02-22T18:51:58+00:00 https://www.securityweek.com/intel-paid-out-over-4-1-million-via-bug-bounty-program-since-2017/ www.secnews.physaphae.fr/article.php?IdArticle=8312570 False None None 3.0000000000000000 SecurityWeek - Security News Google Paid Out $12 Million via Bug Bounty Programs in 2022 Google rewarded over 700 researchers in 2022 for contributions to its bug bounty program, with the highest single payout at $605,000. ]]> 2023-02-22T17:08:03+00:00 https://www.securityweek.com/google-paid-out-12-million-via-bug-bounty-programs-in-2022/ www.secnews.physaphae.fr/article.php?IdArticle=8312548 False None None 1.00000000000000000000 SecurityWeek - Security News R1Soft Server Backup Manager Vulnerability Exploited to Deploy Backdoor 2023-02-22T13:30:01+00:00 https://www.securityweek.com/r1soft-server-backup-manager-vulnerability-exploited-to-deploy-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8312483 False Hack,Vulnerability None 3.0000000000000000 SecurityWeek - Security News Register Now: Attack Surface Management Summit – Feb. 22 In this virtual summit, SecurityWeek brings together expert defenders to share best practices around reducing attack surfaces in modern computing. ]]> 2023-02-21T16:42:50+00:00 https://www.securityweek.com/register-now-attack-surface-management-summit-feb-22/ www.secnews.physaphae.fr/article.php?IdArticle=8312227 False None None 2.0000000000000000 SecurityWeek - Security News HardBit Ransomware Offers to Set Ransom Based on Victim\'s Cyberinsurance 2023-02-21T12:02:58+00:00 https://www.securityweek.com/hardbit-ransomware-offers-to-set-ransom-based-on-victims-cyberinsurance/ www.secnews.physaphae.fr/article.php?IdArticle=8312161 False Ransomware None 1.00000000000000000000 SecurityWeek - Security News Coinbase Attack Linked to Group Behind Last Year\'s Twilio, Cloudflare Hacks 2023-02-20T15:17:21+00:00 https://www.securityweek.com/coinbase-attack-linked-to-group-behind-last-years-twilio-cloudflare-hacks/ www.secnews.physaphae.fr/article.php?IdArticle=8311917 False Hack None 2.0000000000000000 SecurityWeek - Security News GoDaddy Says Recent Hack Part of Multi-Year Campaign GoDaddy recently discovered a hacker attack where a sophisticated threat group infected websites and servers with malware. ]]> 2023-02-20T10:09:07+00:00 https://www.securityweek.com/godaddy-says-recent-hack-part-of-multi-year-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8311849 False Hack,Threat None 1.00000000000000000000 SecurityWeek - Security News \'Frebniis\' Malware Hijacks Microsoft IIS Function to Deploy Backdoor 2023-02-17T14:20:13+00:00 https://www.securityweek.com/frebniis-malware-hijacks-microsoft-iis-function-to-deploy-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8311262 False Malware None 2.0000000000000000 SecurityWeek - Security News Security Experts Warn of Foreign Cyber Threat to 2024 Voting Top state election and cybersecurity officials warned about threats posed by Russia and other foreign adversaries ahead of the 2024 elections ]]> 2023-02-17T14:04:41+00:00 https://www.securityweek.com/security-experts-warn-of-foreign-cyber-threat-to-2024-voting/ www.secnews.physaphae.fr/article.php?IdArticle=8311263 False Threat None 2.0000000000000000 SecurityWeek - Security News Atlassian Investigating Security Breach After Hackers Leak Data A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy. ]]> 2023-02-17T09:31:18+00:00 https://www.securityweek.com/atlassian-investigating-security-breach-after-hackers-leak-data/ www.secnews.physaphae.fr/article.php?IdArticle=8311264 False None None 2.0000000000000000 SecurityWeek - Security News Chris Inglis Steps Down as US National Cyber Director The former NSA deputy director Chris Inglis was picked 17 months ago to be President Joe Biden's top advisor on cybersecurity issues. ]]> 2023-02-16T15:56:10+00:00 https://www.securityweek.com/chris-inglis-steps-down-as-us-national-cyber-director/ www.secnews.physaphae.fr/article.php?IdArticle=8310881 False None None 2.0000000000000000 SecurityWeek - Security News Mirai Variant V3G4 Targets 13 Vulnerabilities to Infect IoT Devices A recent variant of the Mirai malware has been observed targeting 13 IoT vulnerabilities to ensnare devices into a botnet. ]]> 2023-02-16T13:56:56+00:00 https://www.securityweek.com/mirai-variant-v3g4-targets-13-vulnerabilities-to-infect-iot-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8310859 False Malware None 3.0000000000000000 SecurityWeek - Security News Surge in ESXiArgs Ransomware Attacks as Questions Linger Over Exploited Vulnerability Hundreds of new servers were compromised in the past days as part of ESXiArgs ransomware attacks, but it's still unclear which vulnerability is being exploited. ]]> 2023-02-16T09:36:01+00:00 https://www.securityweek.com/surge-in-esxiargs-ransomware-attacks-as-questions-linger-over-exploited-vulnerability/ www.secnews.physaphae.fr/article.php?IdArticle=8310791 False Ransomware,Vulnerability None 2.0000000000000000 SecurityWeek - Security News Ransomware Attack Pushes City of Oakland Into State of Emergency The city of Oakland, California issued a local state of emergency as a result of the impacts following a ransomware attack. ]]> 2023-02-15T17:32:28+00:00 https://www.securityweek.com/ransomware-attack-pushes-city-of-oakland-into-state-of-emergency/ www.secnews.physaphae.fr/article.php?IdArticle=8310563 False Ransomware None 2.0000000000000000 SecurityWeek - Security News Pepsi Bottling Ventures Discloses Data Breach Pepsi Bottling Ventures, the largest privately-held bottler of Pepsi-Cola products in the United States, says data was stolen from its systems following a malware attack. ]]> 2023-02-14T13:15:55+00:00 https://www.securityweek.com/pepsi-bottling-ventures-discloses-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8310082 False Data Breach,Malware None 1.00000000000000000000 SecurityWeek - Security News Record-Breaking 71 Million RPS DDoS Attack Seen by Cloudflare Cloudflare over the weekend mitigated a record-setting DDoS attack that peaked at 71 million requests per second. ]]> 2023-02-14T12:17:56+00:00 https://www.securityweek.com/record-breaking-71-million-rps-ddos-attack-seen-by-cloudflare/ www.secnews.physaphae.fr/article.php?IdArticle=8309999 False None None 3.0000000000000000 SecurityWeek - Security News GoAnywhere Zero-Day Attack Victims Start Disclosing Significant Impact Organizations hit by exploitation of the GoAnywhere MFT zero-day vulnerability CVE-2023-0669 have started coming forward. ]]> 2023-02-14T11:42:35+00:00 https://www.securityweek.com/goanywhere-zero-day-attack-victims-start-disclosing-significant-impact/ www.secnews.physaphae.fr/article.php?IdArticle=8309989 False Vulnerability None 2.0000000000000000 SecurityWeek - Security News The Lessons From Cyberwar, Cyber-in-War and Ukraine The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question the nature of modern warfare and the role of cyber in its operation. ]]> 2023-02-13T15:00:00+00:00 https://www.securityweek.com/the-lessons-from-cyberwar-cyber-in-war-and-ukraine/ www.secnews.physaphae.fr/article.php?IdArticle=8309656 False None None 2.0000000000000000 SecurityWeek - Security News 3.3 Million Impacted by Ransomware Attack at California Healthcare Provider The personal and health information of more than 3.3 million individuals was stolen in a ransomware attack at Regal Medical Group. ]]> 2023-02-13T14:34:20+00:00 https://www.securityweek.com/3-3-million-impacted-by-ransomware-attack-at-california-healthcare-provider/ www.secnews.physaphae.fr/article.php?IdArticle=8309657 False Ransomware,Medical None 2.0000000000000000 SecurityWeek - Security News City of Oakland Hit by Ransomware Attack The City of Oakland has disclosed a ransomware attack that impacted several non-emergency systems. ]]> 2023-02-13T14:15:07+00:00 https://www.securityweek.com/city-of-oakland-hit-by-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8309644 False Ransomware None 2.0000000000000000 SecurityWeek - Security News Play Ransomware Group Claims Attack on A10 Networks The Play ransomware group has claimed responsibility for a cyberattack on application delivery controller maker A10 Networks ]]> 2023-02-13T11:49:07+00:00 https://www.securityweek.com/play-ransomware-group-claims-attack-on-a10-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8309395 False Ransomware None 2.0000000000000000 SecurityWeek - Security News SecurityWeek Cyber Insights 2023 Series SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present new and expanded risk for cybersecurity teams in 2023 and beyond. ]]> 2023-02-13T11:00:00+00:00 https://www.securityweek.com/securityweek-cybersecurity-insights-2023-topics/ www.secnews.physaphae.fr/article.php?IdArticle=8309396 False None None 3.0000000000000000 SecurityWeek - Security News Microsoft OneNote Abuse for Malware Delivery Surges Threat actors are increasingly abusing Microsoft OneNote documents to deliver malware in both targeted and spray-and-pray campaigns. ]]> 2023-02-10T16:05:20+00:00 https://www.securityweek.com/microsoft-onenote-abuse-for-malware-delivery-surges/ www.secnews.physaphae.fr/article.php?IdArticle=8309397 False Malware None 2.0000000000000000 SecurityWeek - Security News US, South Korea: Ransomware Attacks Fund North Korea\'s Cyber Operations 2023-02-10T12:44:46+00:00 https://www.securityweek.com/us-south-korea-ransomware-attacks-fund-north-koreas-cyber-operations/ www.secnews.physaphae.fr/article.php?IdArticle=8308873 False Ransomware None 3.0000000000000000 SecurityWeek - Security News Documents, Code, Business Systems Accessed in Reddit Hack 2023-02-10T11:37:22+00:00 https://www.securityweek.com/documents-code-business-systems-accessed-in-reddit-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8308850 False Hack None 3.0000000000000000