www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T08:59:55+00:00 www.secnews.physaphae.fr Dark Reading - Informationweek Branch Microsoft partage de nouveaux conseils dans le sillage de \\ 'Midnight Blizzard \\' Cyberattack<br>Microsoft Shares New Guidance in Wake of \\'Midnight Blizzard\\' Cyberattack Threat actors created and abused OAuth apps to access Microsoft\'s corporate email environment and remain there for weeks.]]> 2024-01-26T20:37:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/microsoft-shares-new-guidance-in-wake-of-midnight-blizzard-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8443535 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch La série de cyberattaques a frappé les organisations d'infrastructures critiques ukrainiennes<br>Series of Cyberattacks Hit Ukrainian Critical Infrastructure Organizations It\'s unclear if the attacks - which hit oil and gas, postal service, transport safety, and railway organizations in the nation - were related.]]> 2024-01-26T20:15:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/series-of-cyberattacks-hit-ukrainian-critical-infrastructure-organizations www.secnews.physaphae.fr/article.php?IdArticle=8443536 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'Arabie saoudite stimule la cybersécurité ferroviaire<br>Saudi Arabia Boosts Railway Cybersecurity Saudi rail provider partners will help Saudi Telecommunication Company (stc) to keep its security on track.]]> 2024-01-26T15:13:00+00:00 https://www.darkreading.com/ics-ot-security/saudi-arabia-boosts-railway-cybersecurity-partnership www.secnews.physaphae.fr/article.php?IdArticle=8443447 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Redéfinir la cybersécurité pour une posture de sécurité complète<br>Redefining Cybersecurity for a Comprehensive Security Posture The integration of different disciplines of cybersecurity and fraud management is a necessary evolution in the face of increasingly sophisticated digital threats.]]> 2024-01-26T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/redefining-cybersecurity-for-a-comprehensive-security-posture www.secnews.physaphae.fr/article.php?IdArticle=8443426 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ICS Ransomware Danger fait rage malgré moins d'attaques<br>ICS Ransomware Danger Rages Despite Fewer Attacks Refined tactics, increased collaboration between groups, and continued success exploiting zero-days is helping ICS ransomware attackers inflict more damage, researchers find.]]> 2024-01-26T14:19:00+00:00 https://www.darkreading.com/ics-ot-security/ics-ransomware-rages-fewer-attacks www.secnews.physaphae.fr/article.php?IdArticle=8443427 False Ransomware,Industrial None 2.0000000000000000 Dark Reading - Informationweek Branch CORNE CISO: plongée profonde dans SECOPS, assurance, & amp;CISOS \\ 'Rôle évolutif<br>CISO Corner: Deep Dive Into SecOps, Insurance, & CISOs\\' Evolving Role Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps.]]> 2024-01-26T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-corner-deep-dive-secops-insurance-evolving-role www.secnews.physaphae.fr/article.php?IdArticle=8443406 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les logiciels espions Pegasus ciblent les journalistes togolais \\ 'Appareils mobiles<br>Pegasus Spyware Targets Togolese Journalists\\' Mobile Devices An investigation into 2021 intrusions uncovered multiple infections on the phones of journalists in the African country.]]> 2024-01-26T14:00:00+00:00 https://www.darkreading.com/endpoint-security/pegasus-spyware-togolese-journalists-mobile-devices www.secnews.physaphae.fr/article.php?IdArticle=8443428 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch La compagnie aérienne obtient Sase pour moderniser les opérations<br>Airline Gets SASE to Modernize Operations Cathay, a travel lifestyle brand that includes the Cathay Pacific airline, had a growing cybersecurity problem made worse by its aging technology infrastructure. It solved part of the problem by replacing legacy technology with a modern one that has security built in.]]> 2024-01-25T22:00:00+00:00 https://www.darkreading.com/cloud-security/airline-experiments-with-sase-to-improve-overall-security www.secnews.physaphae.fr/article.php?IdArticle=8443147 False None None 2.0000000000000000 Dark Reading - Informationweek Branch SecurityScorCard lance Max<br>SecurityScorecard Launches MAX 2024-01-25T21:30:00+00:00 https://www.darkreading.com/cybersecurity-operations/securityscorecard-launches-max www.secnews.physaphae.fr/article.php?IdArticle=8443163 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Aide recherchée des cybercriminels condamnés<br>Help Wanted From Convicted Cybercriminals Rather than languishing in jail for their crimes, could former fraudsters turn to legitimate cybersecurity work? African cyber expert\'s recommendation resurrects that debate.]]> 2024-01-25T21:25:00+00:00 https://www.darkreading.com/cybersecurity-careers/help-wanted-from-convicted-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8442984 False None None 3.0000000000000000 Dark Reading - Informationweek Branch PWN2OWN 2024: Tesla Hacks, dizaines de zéro jours dans les véhicules électriques<br>Pwn2Own 2024: Tesla Hacks, Dozens of Zero-Days in Electrical Vehicles Hacking teams pick apart electrical vehicles (EVs), exposing them for what they are: safety-critical computers without commensurate security.]]> 2024-01-25T20:35:00+00:00 https://www.darkreading.com/ics-ot-security/pwn2own-2024-teslas-hacked-dozens-new-zero-days-evs www.secnews.physaphae.fr/article.php?IdArticle=8443126 False None None 4.0000000000000000 Dark Reading - Informationweek Branch \\ 'Midnight Blizzard \\' a violé le courriel HPE mois avant Microsoft Hack<br>\\'Midnight Blizzard\\' Breached HPE Email Months Before Microsoft Hack The Russian APT behind the SolarWinds attacks exfiltrated data from HPE email accounts last May.]]> 2024-01-25T19:05:00+00:00 https://www.darkreading.com/threat-intelligence/midnight-blizzard-breached-hpe-email-before-microsoft-hack www.secnews.physaphae.fr/article.php?IdArticle=8443105 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Panorays Study révèle que 94% des CISO se préoccupent des cyber-menaces tierces, mais seulement 3% ont mis en œuvre des mesures de sécurité<br>Panorays Study Finds 94% of CISOs Are Concerned About Third-party Cyber Threats, Yet Only 3% Have Implemented Security Measures 2024-01-25T19:00:00+00:00 https://www.darkreading.com/cyber-risk/panorays-study-finds-94-of-cisos-are-concerned-about-third-party-cyber-threats-yet-only-3-have-implemented-security-measures www.secnews.physaphae.fr/article.php?IdArticle=8443164 True Studies None 1.00000000000000000000 Dark Reading - Informationweek Branch La société d'investissement d'Abu Dhabi met en garde contre les efforts d'escroquerie<br>Abu Dhabi Investment Firm Warns About Scam Efforts A top financial entity warned that its brand is being used to spread cyber scams, as fraud efforts persist throughout the country.]]> 2024-01-25T18:04:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/abu-dhabi-investment-firm-warns-scam-efforts www.secnews.physaphae.fr/article.php?IdArticle=8443066 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La protection des données des enfants doit être une priorité pour tous<br>Protecting Children\\'s Data Needs to Be a Priority for All With rampant K-12 breaches fueling a fraud epidemic, cooperation and resolve are needed for progress.]]> 2024-01-25T18:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/protecting-childrens-data-needs-priority-for-all www.secnews.physaphae.fr/article.php?IdArticle=8443067 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Cisco Unified Communications RCE Bug permet un accès root<br>Critical Cisco Unified Communications RCE Bug Allows Root Access The vulnerability, tracked as CVE-2024-20253, makes enterprise communications infrastructure and customer service call centers sitting ducks for unauthenticated cyberattackers.]]> 2024-01-25T17:46:00+00:00 https://www.darkreading.com/remote-workforce/critical-cisco-unified-communications-rce-bug-root-access www.secnews.physaphae.fr/article.php?IdArticle=8443068 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Cherryloader \\' Les logiciels malveillants permettent une exécution sérieuse de privilèges<br>\\'CherryLoader\\' Malware Allows Serious Privilege Execution A sporty, modular downloader allows hackers to cherry-pick their exploits - in this case, two powerful tools for gaining admin access in a Windows system.]]> 2024-01-25T17:40:00+00:00 https://www.darkreading.com/endpoint-security/cherryloader-downloader-serious-privilege-execution www.secnews.physaphae.fr/article.php?IdArticle=8443069 False Malware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Les grappes Google Kubernetes subissent une exposition généralisée aux attaquants externes<br>Google Kubernetes Clusters Suffer Widespread Exposure to External Attackers Misunderstanding the permissions of an authentication group in Google Kubernetes Engine (GKE) opens millions of containers to anyone with a Google account.]]> 2024-01-25T16:40:00+00:00 https://www.darkreading.com/cloud-security/anyone-with-google-account-can-hack-misconfigured-kubernetes-clusters www.secnews.physaphae.fr/article.php?IdArticle=8443045 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les pirates font exploser un message violent de Gaza dans un cinéma israélien populaire<br>Hackers Blast Violent Gaza Message at a Popular Israeli Movie Theater A psyop targeting ordinary moviegoers is the latest in a string of similar attacks in the country since Oct. 7.]]> 2024-01-25T15:40:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/hackers-blast-violent-gaza-message-popular-israeli-movie-theater www.secnews.physaphae.fr/article.php?IdArticle=8443023 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Le rôle de CISO subit une évolution majeure<br>The CISO Role Undergoes a Major Evolution Post-SolarWinds, it\'s no longer enough for chief information security officers to remain compliant and call it a day.]]> 2024-01-25T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/ciso-role-undergoes-major-evolution www.secnews.physaphae.fr/article.php?IdArticle=8443005 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Accrocher les jeunes utilisateurs avec une éducation de cybersécurité conçue pour eux<br>Hook Younger Users With Cybersecurity Education Designed for Them Security should not be treated as one-size-fits all, and that is doubly true when it comes to security awareness education. Training should be customized by age, learning styles, and preferred media if it is to be effective.]]> 2024-01-25T01:00:00+00:00 https://www.darkreading.com/endpoint-security/hook-younger-users-with-cybersecurity-education-designed-for-them www.secnews.physaphae.fr/article.php?IdArticle=8442985 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Darktrace and Garland Technology Collaborate to Help Businesses Secure Operational Technology Environments 2024-01-24T23:48:00+00:00 https://www.darkreading.com/cybersecurity-operations/darktrace-and-garland-technology-collaborate-to-help-businesses-secure-operational-technology-environments www.secnews.physaphae.fr/article.php?IdArticle=8442734 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Peters et Braun présentent un projet de loi bipartisan pour renforcer les capacités de cybersécurité du gouvernement<br>Peters and Braun Introduce Bipartisan Bill to Bolster Government\\'s Cybersecurity Capabilities 2024-01-24T23:31:00+00:00 https://www.darkreading.com/ics-ot-security/peters-and-braun-introduce-bipartisan-bill-to-bolster-government-s-cybersecurity-capabilities www.secnews.physaphae.fr/article.php?IdArticle=8442735 False None None 1.00000000000000000000 Dark Reading - Informationweek Branch Atlassian resserre l'API après le pirate éraflue les profils de Trello 15m<br>Atlassian Tightens API After Hacker Scrapes 15M Trello Profiles The company hasn\'t acknowledged responsibility for the incident, although allowing scraping paves the way for dangerous follow-on attacks.]]> 2024-01-24T23:30:00+00:00 https://www.darkreading.com/remote-workforce/atlassian-tightens-api-after-hacker-scrapes-15m-trello-profiles www.secnews.physaphae.fr/article.php?IdArticle=8442736 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Détection de ransomwares gérés & amp;Réponse (RDR) Offrande de Zyston<br>Managed Ransomware Detect & Respond (RDR) Offering From Zyston 2024-01-24T23:30:00+00:00 https://www.darkreading.com/endpoint-security/managed-ransomware-detect-respond-rdr-offering-from-zyston www.secnews.physaphae.fr/article.php?IdArticle=8442737 False Ransomware None 3.0000000000000000 Dark Reading - Informationweek Branch Nozomi Networks fournit un capteur de sécurité sans fil multi-spectre pour les environnements mondiaux OT et IoT<br>Nozomi Networks Delivers Multi-Spectrum Wireless Security Sensor for Global OT and IoT Environments 2024-01-24T23:23:00+00:00 https://www.darkreading.com/ics-ot-security/nozomi-networks-delivers-multi-spectrum-wireless-security-sensor-for-global-ot-and-iot-environments www.secnews.physaphae.fr/article.php?IdArticle=8442738 False Industrial None 4.0000000000000000 Dark Reading - Informationweek Branch Les discussions de cybercriminalité CHATGPT augmentent à près de 3k messages sur Dark Web<br>ChatGPT Cybercrime Discussions Spike to Nearly 3K Posts on Dark Web And there were an additional 3,000 comments posted to the Dark Web about the sale of stolen ChatGPT accounts.]]> 2024-01-24T21:25:00+00:00 https://www.darkreading.com/threat-intelligence/dark-web-chatgpt-cybercrime-discussions-spike-nearly-3k-malicious-posts www.secnews.physaphae.fr/article.php?IdArticle=8442703 False None ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Le guide du secteur de l'eau de CISA \\ met la réponse aux incidents Front & amp;Centre<br>CISA\\'s Water Sector Guide Puts Incident Response Front & Center As cyberattackers increasingly target water suppliers and wastewater utilities, the US federal government wants to help limit the impact of destructive attacks.]]> 2024-01-24T20:45:00+00:00 https://www.darkreading.com/ics-ot-security/cisa-water-sector-cyber-guide-incident-response www.secnews.physaphae.fr/article.php?IdArticle=8442682 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les comptes de charcuterie de Jason \\ sont compromis par la farce des informations d'identification<br>Jason\\'s Deli Accounts Compromised by Credential Stuffing Deli Dollars loyalty accounts hit with stolen credentials from the Dark Web, potentially exposing the personal data of more than 340,000 customers.]]> 2024-01-24T20:07:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/jason-s-deli-accounts-compromised-by-credential-stuffing- www.secnews.physaphae.fr/article.php?IdArticle=8442683 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Fortra révèle le contournement de l'automne critique Vuln à Goanywhere MFT<br>Fortra Discloses Critical Auth Bypass Vuln in GoAnywhere MFT PoC exploit code for flaw is publicly available, heightening breach risks for users of the managed file-transfer technology.]]> 2024-01-24T19:55:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/fortra-discloses-critical-auth-bypass-vuln-in-goanywhere-mft www.secnews.physaphae.fr/article.php?IdArticle=8442665 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch L'initiative d'apprentissage de l'IA lance pour les femmes des EAU<br>AI Learning Initiative Launches for UAE Women The effort will train 100 women in technology and cybersecurity around artificial intelligence concepts.]]> 2024-01-24T18:10:00+00:00 https://www.darkreading.com/cybersecurity-operations/ai-learning-initiative-launched-uae-women www.secnews.physaphae.fr/article.php?IdArticle=8442649 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Ransomware Kasseika lié à Blackmatter dans BYOVD Attack<br>Kasseika Ransomware Linked to BlackMatter in BYOVD Attack An emerging actor is the latest to deploy a tactic that terminates AV processes and services before deploying its payload; the campaign is part of a bigger "bring your own vulnerable driver" trend.]]> 2024-01-24T17:57:00+00:00 https://www.darkreading.com/endpoint-security/kasseika-ransomware-linked-blackmatter-byovd-attack www.secnews.physaphae.fr/article.php?IdArticle=8442629 False Ransomware,Prediction None 3.0000000000000000 Dark Reading - Informationweek Branch Invite Security lance avec une protection contre l'IA pour l'entreprise<br>Prompt Security Launches With AI Protection for the Enterprise The startup, which announced $5 million in seed funding, secures enterprises against the risks generative AI brings.]]> 2024-01-24T15:00:00+00:00 https://www.darkreading.com/cyber-risk/prompt-security-launches-ai-protection-enterprise www.secnews.physaphae.fr/article.php?IdArticle=8442577 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Combler l'écart de talents de cybersécurité<br>Filling the Cybersecurity Talent Gap Veterans are ideal candidates to close the skills gap and create the industry needed to meet security threats head-on.]]> 2024-01-24T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/filling-cybersecurity-talent-gap www.secnews.physaphae.fr/article.php?IdArticle=8442578 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les chercheurs mappent le paysage des menaces de l'IA, les risques<br>Researchers Map AI Threat Landscape, Risks With the rush to adopt large language models, companies have not thought through all of the security implications to their businesses. Two groups of researchers tackle the questions.]]> 2024-01-24T14:00:00+00:00 https://www.darkreading.com/cyber-risk/researchers-map-ai-threat-landscape-risks www.secnews.physaphae.fr/article.php?IdArticle=8442552 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Quelques jours après Google, Apple révèle que le moteur du navigateur a exploité le moteur de navigateur<br>Days After Google, Apple Reveals Exploited Zero-Day in Browser Engine The new bug is Apple\'s 12th WebKit zero-day in the last year, highlighting the increasing enterprise exposure to browser-borne threats.]]> 2024-01-23T23:30:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/days-after-google-apple-discloses-actively-exploited-0-day-in-its-browser-engine www.secnews.physaphae.fr/article.php?IdArticle=8442318 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch NetSkope annonce un SASE de grade d'entreprise convivial pour le MSP pour le marché intermédiaire<br>Netskope Announces MSP-Friendly, Enterprise-Grade SASE Tailored for the Midmarket 2024-01-23T23:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/netskope-announces-msp-friendly-enterprise-grade-sase-tailored-for-the-midmarket- www.secnews.physaphae.fr/article.php?IdArticle=8442334 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Il est temps de sécuriser les applications de cloud-native est maintenant<br>Time to Secure Cloud-Native Apps Is Now While the challenges and risks associated with securing cloud-native environments are significant, with the right security measures and a focus on cybersecurity basics, organizations can effectively secure their cloud-native systems and development pipelines.]]> 2024-01-23T23:00:00+00:00 https://www.darkreading.com/cloud-security/time-to-secure-cloud-native-apps-is-now www.secnews.physaphae.fr/article.php?IdArticle=8442553 False None None 2.0000000000000000 Dark Reading - Informationweek Branch États-Unis, Royaume-Uni, les responsables de l'AU sanctionnent le pirate de Medibank russe de 33 ans<br>US, UK, AU Officials Sanction 33-Year-Old Russian Medibank Hacker Aleksandr Ermakov, alongside other members of the REvil ransomware gang, are responsible for one of the biggest cyberattacks in Australia\'s history.]]> 2024-01-23T21:50:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/us-uk-au-officials-sanction-russian-medibank-hacker www.secnews.physaphae.fr/article.php?IdArticle=8442285 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch MacOS malware cible Bitcoin, Exodus cryptowallets<br>MacOS Malware Targets Bitcoin, Exodus Cryptowallets The malware substitutes genuine apps with compromised versions, enabling attackers to pilfer credentials and recovery phrases, thus gaining access to wallets and their contents.]]> 2024-01-23T21:00:00+00:00 https://www.darkreading.com/application-security/macos-malware-targets-bitcoin-exodus-cryptowallets www.secnews.physaphae.fr/article.php?IdArticle=8442265 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité antivol d'Apple \\ ralentit les escrocs iPhone<br>Apple\\'s Anti-Theft Security Slows Down iPhone Crooks The new iOS update includes Stolen Device Protection which limits what users can do on their iPhones when away from known locations (such as home or work), to prevent criminals from making unauthorized changes.]]> 2024-01-23T21:00:00+00:00 https://www.darkreading.com/endpoint-security/apple-adds-device-security-to-protect-from-thieves- www.secnews.physaphae.fr/article.php?IdArticle=8442301 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Subway met une enquête de verrouillage sur le menu<br>Subway Puts a LockBit Investigation on the Menu The foot-long sandwich purveyor is looking into LockBit 3.0 claims that it stole reams of data from the proprietary "SBS" network.]]> 2024-01-23T20:45:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/subway-lockbit-investigation-on-menu www.secnews.physaphae.fr/article.php?IdArticle=8442266 False None None 3.0000000000000000 Dark Reading - Informationweek Branch SEC dit que SIM Swap to Blame pour le compte X violé<br>SEC Says SIM Swap to Blame for Breached X Account Crypto hackers gained control of a phone number associated with the government agency\'s account after MFA was disabled in July.]]> 2024-01-23T19:50:00+00:00 https://www.darkreading.com/endpoint-security/sec-sim-swap-to-blame-breached-x-account www.secnews.physaphae.fr/article.php?IdArticle=8442248 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Des millions à risque comme \\ 'Parrot \\' Les compromis sur le serveur Web prennent la fuite<br>Millions at Risk As \\'Parrot\\' Web Server Compromises Take Flight The cyberattackers behind the traffic redirection system (TDS) inject websites with malicious scripts, have control over thousands of servers worldwide, and have ramped up efforts to avoid detection.]]> 2024-01-23T19:06:00+00:00 https://www.darkreading.com/endpoint-security/millions-at-risk-parrot-web-server-compromises www.secnews.physaphae.fr/article.php?IdArticle=8442229 False None None 3.0000000000000000 Dark Reading - Informationweek Branch La directrice de la CISA, Jen Easterly, a ciblé dans l'incident de Swatting<br>CISA Director Jen Easterly Targeted in Swatting Incident A phone call to authorities claimed that a shooting had taken place on Easterly\'s block.]]> 2024-01-23T18:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-director-jen-easterly-targeted-in-swatting-incident www.secnews.physaphae.fr/article.php?IdArticle=8442230 False None None 3.0000000000000000 Dark Reading - Informationweek Branch L'université israélienne soutenue par Google lance un cours de cyber-analyste<br>Google-Backed Israeli University Launches Cyber-Analyst Course Backed by PwC Next, the program offers tailored cybersecurity training in an effort to better defend the nation against increased attacks.]]> 2024-01-23T16:15:00+00:00 https://www.darkreading.com/cybersecurity-operations/google-backed-israeli-university-launches-cyber-analyst-course www.secnews.physaphae.fr/article.php?IdArticle=8442193 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Magecart ajoute les détaillants du Moyen-Orient à une longue liste de victimes<br>Magecart Adds Middle East Retailers to Long List of Victims Cybercriminals who conspire to put credit-card skimmers on e-commerce sites have hit some large vendors in the region.]]> 2024-01-23T15:45:00+00:00 https://www.darkreading.com/vulnerabilities-threats/magecart-adds-middle-east-retailers-to-long-list-of-victims www.secnews.physaphae.fr/article.php?IdArticle=8442169 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Apprendre des approches pionnières de l'Ukraine \\ de la cybersécurité<br>Learning From Ukraine\\'s Pioneering Approaches to Cybersecurity Ukraine\'s tactical and strategic cybersecurity approach in the intense warfare environment offers a blueprint for organizations aiming to fortify their cyber defenses.]]> 2024-01-23T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/learning-ukraines-pioneering-approaches-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8442144 False None None 3.0000000000000000 Dark Reading - Informationweek Branch AWS SES armé des comptes ancre une attaque furtive massive<br>Weaponized AWS SES Accounts Anchor Massive Stealth Attack In today\'s cloud, it seems, every convenience for customers is equally convenient to those who\'d abuse these services for malicious purposes.]]> 2024-01-23T15:00:00+00:00 https://www.darkreading.com/cloud-security/cybercriminals-abuse-aws-ses-send-verified-phishing-emails www.secnews.physaphae.fr/article.php?IdArticle=8440364 False Cloud None 2.0000000000000000 Dark Reading - Informationweek Branch Déplacez rapidement et brisez l'entreprise avec l'IA<br>Move Fast and Break the Enterprise With AI The tantalizing promise of true artificial intelligence, or at least decent machine learning, has whipped into a gallop large organizations not built for speed.]]> 2024-01-23T14:30:00+00:00 https://www.darkreading.com/cyber-risk/move-fast-and-break-the-enterprise-with-ai www.secnews.physaphae.fr/article.php?IdArticle=8442145 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Programme d'IA sur le point de faire progresser la cybersécurité à Abu Dhabi<br>AI Program Poised to Advance Cybersecurity in Abu Dhabi The nation\'s new AI council will be responsible for developing policies and strategies related to research, infrastructure, and investments in AI.]]> 2024-01-23T14:00:00+00:00 https://www.darkreading.com/application-security/abu-dhabi-forms-ai-council-to-advance-tech-ambitions www.secnews.physaphae.fr/article.php?IdArticle=8442170 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'Vextrio \\' TDS: La plus grande opération de cybercriminalité sur le Web?<br>\\'VexTrio\\' TDS: The Biggest Cybercrime Operation on the Web? The traffic distribution system supports tens of thousands of malicious domains and cyberattack campaigns that reach far and wide globally.]]> 2024-01-23T14:00:00+00:00 https://www.darkreading.com/threat-intelligence/vextrio-tds-biggest-cybercrime-operation-web www.secnews.physaphae.fr/article.php?IdArticle=8442120 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Amy Farrow rejoint InfoBlox en tant que directeur de l'information<br>Amy Farrow Joins Infoblox As Chief Information Officer 2024-01-22T23:50:00+00:00 https://www.darkreading.com/cybersecurity-operations/amy-farrow-joins-infoblox-as-chief-information-officer www.secnews.physaphae.fr/article.php?IdArticle=8441876 False None None 2.0000000000000000 Dark Reading - Informationweek Branch F5 accueille Samir Sherif en tant que nouveau directeur de la sécurité de l'information<br>F5 Welcomes Samir Sherif As New Chief Information Security Officer 2024-01-22T23:42:00+00:00 https://www.darkreading.com/cybersecurity-operations/f5-welcomes-samir-sherif-as-new-chief-information-security-officer www.secnews.physaphae.fr/article.php?IdArticle=8441877 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La National Cybersecurity Alliance annonce la semaine de la confidentialité des données 2024<br>National Cybersecurity Alliance Announces 2024 Data Privacy Week 2024-01-22T23:32:00+00:00 https://www.darkreading.com/cyber-risk/national-cybersecurity-alliance-announces-2024-data-privacy-week- www.secnews.physaphae.fr/article.php?IdArticle=8441878 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Godzilla web shell attaque Stomp sur la faille critique de l'Apache activemq<br>Godzilla Web Shell Attacks Stomp on Critical Apache ActiveMQ Flaw Thousands of vulnerable servers may be open to cyberattacks exploiting the max-severity CVE-2023-46604 bug.]]> 2024-01-22T22:52:00+00:00 https://www.darkreading.com/threat-intelligence/godzilla-web-shell-attacks-stomp-critical-apache-activemq-flaw www.secnews.physaphae.fr/article.php?IdArticle=8441858 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les espions chinois ont exploité le bug de VMware critique pendant près de 2 ans<br>Chinese Spies Exploited Critical VMware Bug for Nearly 2 Years Even the most careful VMware customers may need to go back and double check that they weren\'t compromised by a zero-day exploit for CVE-2023-34048.]]> 2024-01-22T22:08:00+00:00 https://www.darkreading.com/endpoint-security/chinese-spies-exploited-critical-vmware-bug-2-years www.secnews.physaphae.fr/article.php?IdArticle=8441859 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft est victime de la blizzard \\ 'Midnight Blizzard \\' à minuit \\ '<br>Microsoft Falls Victim to Russia-Backed \\'Midnight Blizzard\\' Cyberattack Russian state-sponsored threat actor Nobelium used a basic password-spray attack to breach Microsoft corporate email accounts, including for execs.]]> 2024-01-22T21:58:00+00:00 https://www.darkreading.com/threat-intelligence/microsoft-falls-victim-russian-midnight-blizzard-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8441839 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les attaquants de Scarcruft de la Corée du Nord se préparent à cibler les pros de la cybersécurité<br>North Korea\\'s ScarCruft Attackers Gear Up to Target Cybersecurity Pros Based on fresh infection routines the APT is testing, it\'s looking to harvest threat intelligence in order to improve operational security and stealth.]]> 2024-01-22T20:30:00+00:00 https://www.darkreading.com/threat-intelligence/north-koreasc-arcruft-attackers-target-cybersecurity-pros www.secnews.physaphae.fr/article.php?IdArticle=8441819 False Threat APT 37 3.0000000000000000 Dark Reading - Informationweek Branch Consultant en informatique allemand a une amende à des milliers de personnes pour avoir signalé une sécurité<br>German IT Consultant Fined Thousands for Reporting Security Failing The company, Modern Solutions, had misconfigured a cloud database, but argues the contractor could only have found the password through insider knowledge.]]> 2024-01-22T20:27:00+00:00 https://www.darkreading.com/remote-workforce/german-it-consultant-charged-in-court-after-discovering-vulnerability- www.secnews.physaphae.fr/article.php?IdArticle=8441820 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch Israël, République tchèque renforce le cyber-partenariat au milieu de la guerre du Hamas<br>Israel, Czech Republic Reinforce Cyber Partnership Amid Hamas War The agreement to enable future sharing of information and experience is part of a spate of inter-country threat intelligence agreements that Israel is signing, as war-related attacks ramp up.]]> 2024-01-22T17:31:00+00:00 https://www.darkreading.com/cybersecurity-operations/israel-czech-republic-reinforce-cyber-partnership-hamas-war www.secnews.physaphae.fr/article.php?IdArticle=8441756 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Lutter contre la désinformation pendant la saison électorale<br>Battling Misinformation During Election Season Dissemination of false information, often with the intent to deceive, has become a pervasive issue amplified by artificial intelligence (AI) tools.]]> 2024-01-22T16:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/battling-misinformation-during-election-season www.secnews.physaphae.fr/article.php?IdArticle=8441679 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch L'enquête montre une augmentation de l'intelligence (artificielle)<br>Survey Shows a Surge in (Artificial) Intelligence A new Omdia survey shows a rapid increase in generative AI adoption for security]]> 2024-01-22T14:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/survey-shows-surge-in-artificial-intelligence www.secnews.physaphae.fr/article.php?IdArticle=8441680 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Top 3 priorités pour les CISO en 2024<br>Top 3 Priorities for CISOs in 2024 A changing regulatory and enforcement environment means the smart CISO might need to shift how they work this year.]]> 2024-01-19T22:20:00+00:00 https://www.darkreading.com/cybersecurity-operations/top-3-priorities-for-cisos-in-2024 www.secnews.physaphae.fr/article.php?IdArticle=8440797 False None None 2.0000000000000000 Dark Reading - Informationweek Branch L'acteur de ransomware utilise TeamViewer pour obtenir un accès initial aux réseaux<br>Ransomware Actor Uses TeamViewer to Gain Initial Access to Networks Attackers have increasingly leveraged the widely used remote access tool, installed on hundreds of millions of endpoints, to break into victim environments.]]> 2024-01-19T21:30:00+00:00 https://www.darkreading.com/endpoint-security/ransomware-actor-teamviewer-initial-access-networks www.secnews.physaphae.fr/article.php?IdArticle=8440778 False Ransomware,Tool None 3.0000000000000000 Dark Reading - Informationweek Branch Une violation de données massive à VF frappe 35 millions de fourgonnettes, les clients de la vente au détail<br>Massive Data Breach at VF Hits 35M Vans, Retail Customers A month on from a retail conglomerate\'s data breach, it\'s still not clear exactly what the hackers stole, but impacted brands include Dickies, Northface, Timberland, Vans, and more.]]> 2024-01-19T20:56:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/massive-data-breach-vf-35m-vans-retail-customers www.secnews.physaphae.fr/article.php?IdArticle=8440764 False Data Breach None 2.0000000000000000 Dark Reading - Informationweek Branch Troisième vulnérabilité ivanti exploitée dans la nature, rapporte CISA<br>Third Ivanti Vulnerability Exploited in the Wild, CISA Reports Though reports say this latest Ivanti bug is being exploited, it\'s unclear exactly how threat actors are using it.]]> 2024-01-19T19:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/third-ivanti-vulnerability-exploited-in-the-wild-cisa-reports www.secnews.physaphae.fr/article.php?IdArticle=8440748 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les cisos luttent pour le statut C-suite alors même que les attentes montent en flèche<br>CISOs Struggle for C-Suite Status Even As Expectations Skyrocket An IANS survey shows that CISOs shoulder more and more legal and regulatory liability for data breaches, but few are getting the recognition or support they need.]]> 2024-01-19T18:05:00+00:00 https://www.darkreading.com/cybersecurity-operations/cisos-struggle-csuite-status-expectations-skyrocket www.secnews.physaphae.fr/article.php?IdArticle=8440719 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Microsoft: Iran \\'s Mint Sandstorm apt explose les éducateurs, les chercheurs<br>Microsoft: Iran\\'s Mint Sandstorm APT Blasts Educators, Researchers The Charming Kitten-related cyber-espionage group is posing as legitimate journalists and researchers to get intel on the Israel-Hamas war.]]> 2024-01-19T17:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/microsoft-iran-mint-sandstorm-apt-blasts-educators-researchers www.secnews.physaphae.fr/article.php?IdArticle=8440720 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Manquer la marque de cybersécurité avec les huit essentiels<br>Missing the Cybersecurity Mark With the Essential Eight Australia\'s Essential Eight Maturity Model still doesn\'t address key factors needed to protect today\'s cloud and SaaS environments.]]> 2024-01-19T17:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/missing-cybersecurity-mark-with-essential-eight www.secnews.physaphae.fr/article.php?IdArticle=8440703 False Cloud None 3.0000000000000000 Dark Reading - Informationweek Branch iPhone, les capteurs de lumière ambiante Android permettent un espionnage furtif<br>iPhone, Android Ambient Light Sensors Allow Stealthy Spying Ambient light sensors on smart-device screens can effectively be turned into a camera, opening up yet another path to snooping on unwitting victims.]]> 2024-01-19T16:36:00+00:00 https://www.darkreading.com/endpoint-security/iphone-android-ambient-light-sensors-stealthy-spying www.secnews.physaphae.fr/article.php?IdArticle=8440704 False Mobile None 3.0000000000000000 Dark Reading - Informationweek Branch Carte routière de la CISA \\: tracer un cours pour le développement de l'IA de confiance<br>CISA\\'s Road Map: Charting a Course for Trustworthy AI Development The agency aims to build a more robust cybersecurity posture for the nation.]]> 2024-01-19T15:00:00+00:00 https://www.darkreading.com/vulnerabilities-threats/cisa-s-ai-road-map-charting-a-course-for-trustworthy-ai-development www.secnews.physaphae.fr/article.php?IdArticle=8440673 False None None 3.0000000000000000 Dark Reading - Informationweek Branch Les entreprises nigérianes sont confrontées à un ransomware croissant en tant que commerce<br>Nigerian Businesses Face Growing Ransomware-as-a-Service Trade Infosec advocacy group warns that poor patching practices and reliance on cracked software increases risk.]]> 2024-01-19T11:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/nigerian-businesses-face-growing-ransomware-as-a-service-trade www.secnews.physaphae.fr/article.php?IdArticle=8440601 False Patching None 3.0000000000000000 Dark Reading - Informationweek Branch La première étape pour sécuriser les outils AI / ML est de les localiser<br>First Step in Securing AI/ML Tools Is Locating Them Security teams need to start factoring for these tools when thinking about the software supply chain. After all, they can\'t protect what they don\'t know they have.]]> 2024-01-19T09:30:00+00:00 https://www.darkreading.com/application-security/first-step-in-ai-ml-security-is-finding-them www.secnews.physaphae.fr/article.php?IdArticle=8440779 False Tool None 3.0000000000000000 Dark Reading - Informationweek Branch L'IA donne aux défenseurs l'avantage de la défense des entreprises<br>AI Gives Defenders the Advantage in Enterprise Defense A panel of CISOs acknowledged that artificial intelligence has boosted the capabilities of threat actors, but enterprise defenders are actually benefiting more from the technology.]]> 2024-01-18T23:00:00+00:00 https://www.darkreading.com/cyber-risk/ai-gives-defenders-the-advantage-in-enterprise-defense www.secnews.physaphae.fr/article.php?IdArticle=8440749 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Google: Coldriver apt de Russie \\ se déchaîne \\ 'spica \\' malware<br>Google: Russia\\'s ColdRiver APT Unleashes Custom \\'Spica\\' Malware Just in time for the US election season, one of the Kremlin\'s favorite hack-and-leak spy groups - Star Blizzard - has developed its very first custom backdoor.]]> 2024-01-18T23:00:00+00:00 https://www.darkreading.com/ics-ot-security/russia-coldriver-apt-unleashes-custom-spica-malware www.secnews.physaphae.fr/article.php?IdArticle=8440442 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Les acteurs de la menace s'associent pour une augmentation des e-mails de phishing après les vacances<br>Threat Actors Team Up for Post-Holiday Phishing Email Surge Just like you and me, cyberattackers returned from winter break and immediately started sending thousands of emails.]]> 2024-01-18T22:46:00+00:00 https://www.darkreading.com/threat-intelligence/threat-actors-post-holiday-phishing-email-surge www.secnews.physaphae.fr/article.php?IdArticle=8440443 False Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Citrix découvre 2 vulnérabilités, toutes deux exploitées dans la nature<br>Citrix Discovers 2 Vulnerabilities, Both Exploited in the Wild These vulnerabilities are the second and third for Citrix but are not expected to be as detrimental as "CitrixBleed."]]> 2024-01-18T22:30:00+00:00 https://www.darkreading.com/vulnerabilities-threats/citrix-discovers-two-vulnerabilities-both-exploited-in-the-wild www.secnews.physaphae.fr/article.php?IdArticle=8440444 False Vulnerability None 3.0000000000000000 Dark Reading - Informationweek Branch CyberCrooks Target Docker Conteneurs avec un nouveau générateur de page de page<br>Cybercrooks Target Docker Containers With Novel Pageview Generator Cyberattackers are exploiting Docker instances to drop the bot-tastic 9hits Web traffic generator and "earn" valuable credits that can be turned into cash.]]> 2024-01-18T20:17:00+00:00 https://www.darkreading.com/cloud-security/cybercrooks-target-docker-containers-pageview-generator- www.secnews.physaphae.fr/article.php?IdArticle=8440412 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les élections bangladais entrent en croix DDOS<br>Bangladeshi Elections Come into DDoS Crosshairs A government app experiencing slowdowns on election day could be just the tip of the vote-meddling iceberg for the Asian country. But who\'s behind it?]]> 2024-01-18T17:13:00+00:00 https://www.darkreading.com/ics-ot-security/bangladeshi-elections-ddos-crosshairs www.secnews.physaphae.fr/article.php?IdArticle=8440365 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Avec des attaques contre la reprise, les primes de cyber-assurance sont également prêtes à monter<br>With Attacks on the Upswing, Cyber-Insurance Premiums Poised to Rise Too Insurers doubled premiums in late 2021 to offset losses from ransomware claims. With attacks rising again, organizations can anticipate a new round of increases.]]> 2024-01-18T16:45:00+00:00 https://www.darkreading.com/cyber-risk/cyberattacks-rise-likely-ending-insurance-rate-declines www.secnews.physaphae.fr/article.php?IdArticle=8440350 False Ransomware None 2.0000000000000000 Dark Reading - Informationweek Branch Nouveau nouveau macOS MacOs Backdoor sur les sites Web chinois<br>Stealthy New macOS Backdoor Hides on Chinese Websites Modified malware from the Khepri open source project that shares similarities with the ZuRu data stealer harvests data and drops additional payloads.]]> 2024-01-18T15:44:00+00:00 https://www.darkreading.com/vulnerabilities-threats/stealthy-backdoor-found-hiding-in-pirated-macos-apps www.secnews.physaphae.fr/article.php?IdArticle=8440331 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch L'Agence nigériane des forces de l'ordre a conseillé de recycler les cybercriminels africains<br>Nigerian Law Enforcement Agency Advised to Retrain African Cybercriminals Local Nigerian cybersecurity expert tells Economic and Financial Crimes Commission to educate and not jail so-called Yahoo boys.]]> 2024-01-18T15:35:00+00:00 https://www.darkreading.com/cybersecurity-operations/nigerian-law-enforcement-agency-advised-to-retrain-african-cybercriminals www.secnews.physaphae.fr/article.php?IdArticle=8440620 False None Yahoo 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'chaes \\' Le code d'infostealer contient des notes d'amour de chasse à la menace cachée<br>\\'Chaes\\' Infostealer Code Contains Hidden Threat Hunter Love Notes Analysis of the infostealer malware version 4.1 includes hidden ASCII art and a shout-out thanking cybersecurity researchers.]]> 2024-01-18T15:15:00+00:00 https://www.darkreading.com/threat-intelligence/chaes-infostealer-code-threat-hunter-love-notes www.secnews.physaphae.fr/article.php?IdArticle=8440332 False Malware,Threat None 2.0000000000000000 Dark Reading - Informationweek Branch Construire une IA qui respecte notre vie privée<br>Building AI That Respects Our Privacy Until laws can move at the speed of innovation, we\'ll see a discrepancy between the protections offered and the risks associated with technology.]]> 2024-01-18T15:00:00+00:00 https://www.darkreading.com/cyber-risk/building-ai-that-respects-our-privacy www.secnews.physaphae.fr/article.php?IdArticle=8440308 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Infosec 101: Pourquoi la prévention des pertes de données est importante pour la défense d'entreprise<br>InfoSec 101: Why Data Loss Prevention is Important to Enterprise Defense Data is the most valuable asset for any organization, and protecting it is crucial to maintaining business continuity.]]> 2024-01-17T23:00:00+00:00 https://www.darkreading.com/endpoint-security/infosec-101-why-data-loss-prevention-important-enterprise-defense www.secnews.physaphae.fr/article.php?IdArticle=8440246 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Verrouillez la chaîne d'approvisionnement du logiciel avec \\ 'sécurisé par conception \\'<br>Lock Down the Software Supply Chain With \\'Secure by Design\\' As zero days and complex networks create gaps for cyberattacks, software developers and agencies such as CISA look to secure by design for building in defenses.]]> 2024-01-17T23:00:00+00:00 https://www.darkreading.com/application-security/lock-down-the-software-supply-chain-with-secure-by-design www.secnews.physaphae.fr/article.php?IdArticle=8440245 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Mimecast annonce un nouveau PDG<br>Mimecast Announces New CEO 2024-01-17T22:13:00+00:00 https://www.darkreading.com/cloud-security/mimecast-announces-new-ceo www.secnews.physaphae.fr/article.php?IdArticle=8440060 False None None 2.0000000000000000 Dark Reading - Informationweek Branch La sécurité du sel offre un moteur de gouvernance de posture de l'API<br>Salt Security Delivers API Posture Governance Engine 2024-01-17T22:06:00+00:00 https://www.darkreading.com/application-security/salt-security-delivers-api-posture-governance-engine www.secnews.physaphae.fr/article.php?IdArticle=8440061 False None None 3.0000000000000000 Dark Reading - Informationweek Branch ESET lance un nouveau service de détection et de réponse gérée (MDR) pour les petites et moyennes entreprises<br>ESET Launches New Managed Detection and Response (MDR) Service for Small and Midsize Businesses 2024-01-17T21:55:00+00:00 https://www.darkreading.com/cloud-security/eset-launches-new-managed-detection-and-response-mdr-service-for-small-and-midsize-businesses- www.secnews.physaphae.fr/article.php?IdArticle=8440041 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Intel 471 nomme le vétéran de la technologie, Sonja Tsiridis, directeur de la technologie<br>Intel 471 Appoints Technology Veteran, Sonja Tsiridis, Chief Technology Officer 2024-01-17T21:52:00+00:00 https://www.darkreading.com/cybersecurity-operations/intel-471-appoints-technology-veteran-sonja-tsiridis-chief-technology-officer www.secnews.physaphae.fr/article.php?IdArticle=8440042 False None None 3.0000000000000000 Dark Reading - Informationweek Branch 80 millions de dollars en crypto disparaissent dans un enfer de malware drainer en tant que service<br>$80M in Crypto Disappears into Drainer-as-a-Service Malware Hell "Infernal Drainer" campaign represents a dangerous evolution in crypto-drainers, credibly spoofing Coinbase and maintaining a vast infrastructure-for-rent biz.]]> 2024-01-17T21:24:00+00:00 https://www.darkreading.com/cloud-security/80m-crypto-disappears-drainer-malware-hell www.secnews.physaphae.fr/article.php?IdArticle=8440043 False Malware None 2.0000000000000000 Dark Reading - Informationweek Branch Google Chrome Zero-Day Bug attaqué, permet l'injection de code<br>Google Chrome Zero-Day Bug Under Attack, Allows Code Injection The first Chrome zero-day bug of 2024 adds to a growing list of actively exploited vulnerabilities found in Chromium and other browser technologies.]]> 2024-01-17T21:15:00+00:00 https://www.darkreading.com/cloud-security/google-chrome-zero-day-bug-attack-code-injection www.secnews.physaphae.fr/article.php?IdArticle=8440044 False Vulnerability,Threat None 3.0000000000000000 Dark Reading - Informationweek Branch Les experts réfléchissent à l'efficacité des avertissements officiels des cyber-escroqueries<br>Experts Ponder Effectiveness of Official Warnings of Cyber Scams Dubai Police and Ghana\'s Cyber Security Authority issue public warnings, but they\'re battling human nature and users\' inattention.]]> 2024-01-17T20:35:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/experts-ponder-effectiveness-official-warnings-cyber-scams www.secnews.physaphae.fr/article.php?IdArticle=8440025 False None None 3.0000000000000000 Dark Reading - Informationweek Branch \\ 'punchmade Dev \\' Le rappeur cybercriminal lance une boutique en cas de crampe en espèces<br>\\'Punchmade Dev\\' Cybercrime Rapper Launches Cash-Scamming Web Shop For a small sum, users can reportedly buy Cash App credentials already loaded with thousands of dollars.]]> 2024-01-17T20:21:00+00:00 https://www.darkreading.com/cybersecurity-operations/punchmade-dev-cybercrime-rapper-launches-fraudulent-web-shop www.secnews.physaphae.fr/article.php?IdArticle=8440026 False None None 2.0000000000000000 Dark Reading - Informationweek Branch CISA: AWS, Microsoft 365 Comptes sous Attaque active \\ 'AndroxGH0ST \\'<br>CISA: AWS, Microsoft 365 Accounts Under Active \\'Androxgh0st\\' Attack Cyberattackers are targeting Apache webservers and websites using the popular Laravel Web application framework in order to steal credentials for the apps.]]> 2024-01-17T18:07:00+00:00 https://www.darkreading.com/cloud-security/cisa-aws-microsoft-365-accounts-androxgh0st-attack www.secnews.physaphae.fr/article.php?IdArticle=8439995 False None None 4.0000000000000000 Dark Reading - Informationweek Branch Q & AMP; A: Comment une entreprise évalue ses employés \\ 'Cybersecurity \\' fluincy \\ '<br>Q&A: How One Company Gauges Its Employees\\' Cybersecurity \\'Fluency\\' Cybersecurity compliance training is commonplace, but one Jordan-based company has taken an extra step in testing.]]> 2024-01-17T17:45:00+00:00 https://www.darkreading.com/cybersecurity-analytics/q-a-how-one-company-gauges-its-employees-cybersecurity-fluency www.secnews.physaphae.fr/article.php?IdArticle=8439974 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Les infostateurs sophistiqués de macOS dépassent la détection intégrée d'Apple \\<br>Sophisticated MacOS Infostealers Get Past Apple\\'s Built-In Detection Emerging malware variants can evade various static-signature detection engines, including XProtect, as attackers rapidly evolve to challenge defense systems.]]> 2024-01-17T16:15:00+00:00 https://www.darkreading.com/endpoint-security/sophisticated-macos-infostealers-apple-built-in-detection www.secnews.physaphae.fr/article.php?IdArticle=8439956 False Malware None 3.0000000000000000 Dark Reading - Informationweek Branch Près de 7 000 sites WordPress compromis par l'injecteur de Balada<br>Nearly 7K WordPress Sites Compromised by Balada Injector Nearly 200K WordPress sites could be vulnerable to the attack thanks to CVE-2023-6000, lurking in the PopUp Builder plug-in.]]> 2024-01-17T16:00:00+00:00 https://www.darkreading.com/application-security/7k-wordpress-sites-compromised-balada-injector www.secnews.physaphae.fr/article.php?IdArticle=8439934 False None None 2.0000000000000000 Dark Reading - Informationweek Branch Force en nombre: le cas de la cybersécurité de tout l'État<br>Strength in Numbers: The Case for Whole-of-State Cybersecurity WoS cybersecurity creates a united front for governments to defend against threat actors, harden security postures, and protect constituents who depend on services.]]> 2024-01-17T15:00:00+00:00 https://www.darkreading.com/cyberattacks-data-breaches/strength-in-numbers-the-case-for-whole-of-state-cybersecurity www.secnews.physaphae.fr/article.php?IdArticle=8439907 False Threat None 2.0000000000000000