www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-11T03:43:20+00:00 www.secnews.physaphae.fr SecurityWeek - Security News Microsoft Withheld Update That Could Have Slowed WannaCry: Report WannaCry global cyber attack, the Financial Times reported Thursday. ]]> 2017-05-19T00:12:17+00:00 http://feedproxy.google.com/~r/Securityweek/~3/u1RywgIu9hE/microsoft-withheld-update-could-have-slowed-wannacry-report www.secnews.physaphae.fr/article.php?IdArticle=366721 False None Wannacry None Wired Threat Level - Security News A WannaCry Flaw Could Help Some Victims Get Files Back A French researcher says he's found a tool that could help some fraction of victims running that older Windows version. Just don't reboot! The post A WannaCry Flaw Could Help Some Victims Get Files Back]]> 2017-05-18T19:28:11+00:00 https://www.wired.com/2017/05/wannacry-flaw-help-windows-xp-victims-get-files-back/ www.secnews.physaphae.fr/article.php?IdArticle=367232 False None Wannacry None The Security Ledger - Blog Sécurité WannaCry: What\'s in a name? Confusion | Digital Guardian Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/325373752/0/thesecurityledger -->»      Related StoriesFatal Flaw Slows WannaCry Ransomware Spread, but Threats RemainReport: UK Hospitals among Victims of Massive Ransomware AttackThe Billion Dollar Headache: Sophisticated Ransomware takes aim at Small Business ]]> 2017-05-18T18:30:38+00:00 https://feeds.feedblitz.com/~/325373752/0/thesecurityledger~WannaCry-What%e2%80%99s-in-a-name-Confusion-Digital-Guardian/ www.secnews.physaphae.fr/article.php?IdArticle=366825 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite Adylkuzz Malware That Could Spread More Than WannaCry Adylkuzz Malware That Could Spread More Than WannaCry]]> 2017-05-18T17:35:15+00:00 http://www.informationsecuritybuzz.com/articles/adylkuzz-malware-spread-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=366855 False None Wannacry None TechRepublic - Security News US WannaCrypt makes an easy case for Linux 2017-05-18T17:12:05+00:00 http://www.techrepublic.com/article/wannacrypt-makes-an-easy-case-for-linux/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=366758 False None Wannacry None We Live Security - Editeur Logiciel Antivirus ESET Are you protected against WannaCryptor and other forms of ransomware? 2017-05-18T15:18:37+00:00 http://feedproxy.google.com/~r/eset/blog/~3/l37OnzaIaJ0/ www.secnews.physaphae.fr/article.php?IdArticle=366770 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite Cisco Warns Of Un-Patchable WannaCrypt Vulnerabilities Cisco Warns Of Un-Patchable WannaCrypt Vulnerabilities]]> 2017-05-18T15:15:42+00:00 http://www.informationsecuritybuzz.com/articles/cisco-warns-un-patchable-wannacrypt-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=366857 False None Wannacry None Fortinet - Fabricant Materiel Securite Perspective: The Aftermath of the WannaCry Attack 2017-05-18T15:01:24+00:00 http://blog.fortinet.com/2017/05/18/perspective-the-aftermath-of-the-wannacry-attack www.secnews.physaphae.fr/article.php?IdArticle=366670 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Patches Pending for Medical Devices Hit By WannaCry 2017-05-18T14:18:19+00:00 https://threatpost.com/patches-pending-for-medical-devices-hit-by-wannacry/125758/ www.secnews.physaphae.fr/article.php?IdArticle=366820 False None Wannacry 5.0000000000000000 SecurityWeek - Security News PATCH Act: A New Bill Designed to Prevent Occurrences Like WannaCrypt EternalBlue exploit developed by and stolen from the NSA, Microsoft's chief legal officer called for governments to stop stockpiling 0-day exploits. His arguments are morally appealing but politically difficult. ]]> 2017-05-18T14:06:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/oyW_6nfUTg8/patch-act-new-bill-designed-prevent-occurrences-wannacrypt www.secnews.physaphae.fr/article.php?IdArticle=366726 False None Wannacry None Dark Reading - Informationweek Branch NSA Tools Behind WannaCry Being Used In Even Bigger Attack Campaign 2017-05-18T12:00:00+00:00 http://www.darkreading.com/attacks-breaches/nsa-tools-behind-wannacry-being-used-in-even-bigger-attack-campaign/d/d-id/1328901?_mc=RSS_DR_EDT www.secnews.physaphae.fr/article.php?IdArticle=366843 False None Wannacry None Security Intelligence - Site de news Américain How Basic Endpoint Patching Helps Protect Against Ransomware and Other Attacks 2017-05-18T11:56:07+00:00 http://feedproxy.google.com/~r/SecurityIntelligence/~3/4N--Xi-Vkm8/ www.secnews.physaphae.fr/article.php?IdArticle=366616 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite What You Need To Know About WannaCry What You Need To Know About WannaCry]]> 2017-05-18T11:42:12+00:00 http://www.informationsecuritybuzz.com/articles/need-know-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=366647 False None Wannacry None Dark Reading - Informationweek Branch WannaCry: Ransomware Catastrophe or Failure? 2017-05-18T11:30:00+00:00 http://www.darkreading.com/attacks-breaches/wannacry-ransomware-catastrophe-or-failure/a/d-id/1328900?_mc=RSS_DR_EDT www.secnews.physaphae.fr/article.php?IdArticle=366844 False None Wannacry None IT Security Guru - Blog Sécurité Researchers discover another ongoing cyberattack using NSA hacking tools 2017-05-18T10:14:38+00:00 http://www.itsecurityguru.org/2017/05/18/researchers-discover-another-ongoing-cyberattack-using-nsa-hacking-tools/ www.secnews.physaphae.fr/article.php?IdArticle=366641 False None Wannacry None IT Security Guru - Blog Sécurité Ransomware Attack a Wake-Up Call 2017-05-18T10:09:52+00:00 http://www.itsecurityguru.org/2017/05/18/ransomware-attack-wake-call/ www.secnews.physaphae.fr/article.php?IdArticle=366643 False None Wannacry 4.0000000000000000 We Live Security - Editeur Logiciel Antivirus ESET WannaCryptor: Are governments and financial regulators to blame? 2017-05-18T09:00:45+00:00 http://feedproxy.google.com/~r/eset/blog/~3/lVBFYdbbHw4/ www.secnews.physaphae.fr/article.php?IdArticle=366444 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite Check Point Reveals Global WannaCry Ransomware Infection Map Check Point Reveals Global WannaCry Ransomware Infection Map]]> 2017-05-18T08:00:46+00:00 http://www.informationsecuritybuzz.com/news/check-point-reveals-global-wannacry-ransomware-infection-map/ www.secnews.physaphae.fr/article.php?IdArticle=366520 False None Wannacry None SANS Institute - SANS est un acteur de defense et formation My Little CVE Bot, (Thu, May 18th) 1]. To explain briefly, when a security researcher or a security firm finds a new vulnerability, a CVE number is assigned to it (CVE-YYYY-NNNNN). The CVE contains all the details of the vulnerability (which application/system is affected, the severity and many more information). As an example, the vulnerability exploited by WannaCry was %%cve:2017-0143%%. Those CVE are stored in open databases and many organisations are using them and provide online services like cvedetails.com[2]. There are plenty of them that offer almost all the same features but they don width:700px" /> Based on cve-search, I can provide details about new CVEs to my customers or any other organisationsjust by querying the database. Indeed, reading the daily flow of CVE is difficult and useless for many people. They have to focus on what affect them. To help them, Im using a quick padding:5px 10px"> email_contact | days_to_check | output_format | product_definition [ | product_definition ] ... The script will parse this config file and search for new CVE for each product definition. Results will be sent via email to the specified address. As I width:700px" /> Of course, the main requirement is to know what you are using on your infrastructure. The information used in the config file describes the products is based on the CPE standard[6] which categorisesapplications, operating systems and hardware devices. This information can be found byNmap. An alternative is touse the following tool on your own network (only!): cve-scan[7]. It scans hosts and searches for vulnerabilities in thecve-search database. My script is available on my GitHubrepository[5]. [1]https://cve.mitre.org [2]http://www.cvedetails.com/ [3]https://github.com/cve-search/cve-search [4]https://hub.docker.com/r/rootshell/cvesearch/ [5]https://github.com/xme/toolbox [6]http://cpe.mitre.org/ [7]https://github.com/NorthernSec/cve-scan Xavier Mertens (@xme) ISC Handler - Freelance Security Consultant PGP Key (c) SANS Internet Storm Center. https://isc.sans.edu Creative Commons Attribution-Noncommercial 3.0 United States License.]]> 2017-05-18T06:55:07+00:00 https://isc.sans.edu/diary.html?storyid=22432&rss www.secnews.physaphae.fr/article.php?IdArticle=366507 False None Wannacry None Graham Cluley - Blog Security Smashing Security #21: WannaCry - Who\'s to blame? Ss episode 21 thumbnailThe WannaCry ransomware predictably dominates the discussion in our podcast this week, but that's not the only security story that caught our eye. Computer security veterans Graham Cluley and Carole Theriault are joined on the podcast this week by special guest Paul Baccas. ]]> 2017-05-18T06:08:35+00:00 https://www.grahamcluley.com/smashing-security-21-wannacry-whos-blame/ www.secnews.physaphae.fr/article.php?IdArticle=366473 False None Wannacry 4.0000000000000000 ComputerWeekly - Computer Magazine WannaCry biggest incident to date for National Cyber Security Centre 2017-05-18T05:00:52+00:00 http://www.computerweekly.com/news/450419069/WannaCry-biggest-incident-to-date-for-National-Cyber-Security-Centre www.secnews.physaphae.fr/article.php?IdArticle=366596 False None Wannacry None The Security Ledger - Blog Sécurité APT Inc.: Research Finds Ties Between Chinese Security Firm and Advanced Threat Group Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/324578408/0/thesecurityledger -->»      Related StoriesEmboldened, Fancy Bear hacking crew targets French, German PoliticiansAnalysis of 85K Remote Desktop Hacks Finds Education, Healthcare Top TargetsFatal Flaw Slows WannaCry Ransomware Spread, but Threats Remain ]]> 2017-05-18T02:12:30+00:00 https://feeds.feedblitz.com/~/324578408/0/thesecurityledger~APT-Inc-Research-Finds-Ties-Between-Chinese-Security-Firm-and-Advanced-Threat-Group/ www.secnews.physaphae.fr/article.php?IdArticle=366383 False None Wannacry,APT 28,APT 3 None Symantec - Symantec Adylkuzz Cryptocurrency Miner Is Not The Next WannaCry 2017-05-17T22:29:31+00:00 https://www.symantec.com/connect/blogs/adylkuzz-cryptocurrency-miner-not-next-wannacry www.secnews.physaphae.fr/article.php?IdArticle=367636 True None Wannacry None Symantec - Symantec Adylkuzz Crytocurrency Miner Is Not The Next WannaCry 2017-05-17T22:29:31+00:00 https://www.symantec.com/connect/blogs/adylkuzz-crytocurrency-miner-not-next-wannacry www.secnews.physaphae.fr/article.php?IdArticle=366371 True None Wannacry None InformationSecurityBuzzNews - Site de News Securite ESET Ireland\'s Top 8 Tips For Preventing \'WannaCry\' Ransomware Attack ESET Ireland's Top 8 Tips For Preventing 'WannaCry' Ransomware Attack]]> 2017-05-17T21:08:20+00:00 http://www.informationsecuritybuzz.com/study-research/eset-irelands-top-8-tips-preventing-wannacry-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=366359 False None Wannacry None TechRepublic - Security News US Patching WannaCrypt: Dispatches from the frontline 2017-05-17T19:28:37+00:00 http://www.techrepublic.com/article/patching-wannacrypt-dispatches-from-the-frontline/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=366271 False None Wannacry None Fortinet - Fabricant Materiel Securite WannaCry FAQ - Take-aways and Learnings 2017-05-17T19:15:57+00:00 http://blog.fortinet.com/2017/05/17/wannacry-faq www.secnews.physaphae.fr/article.php?IdArticle=366235 False None Wannacry None ZD Net - Magazine Info How WannaCrypt attacks 2017-05-17T18:13:00+00:00 http://www.zdnet.com/article/how-wannacrypt-attacks/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=366204 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Next NSA Exploit Payload Could be Much Worse Than WannaCry 2017-05-17T17:19:30+00:00 https://threatpost.com/next-nsa-exploit-payload-could-be-much-worse-than-wannacry/125743/ www.secnews.physaphae.fr/article.php?IdArticle=366374 False None Wannacry None SecurityWeek - Security News WannaCry Ransomware Creators Make Rookie Mistake 2017-05-17T17:06:55+00:00 http://feedproxy.google.com/~r/Securityweek/~3/0L-gYwpP2O8/wannacry-ransomware-creators-make-rookie-mistake www.secnews.physaphae.fr/article.php?IdArticle=366258 False None Wannacry None UnderNews - Site de news "pirate" francais WannaCry : Etat des lieux à J+5 – Commentaire Avast Cinq jours après la cyberattaque qui a déjà touché 150 pays dans le monde et fait plus de 250 000 victimes, Jakub Kroustek, Threat Lab Team Lead, chez Avast, revient sur les données observées au fil des heures et les questions concrètes qui s'y rapportent. Communiqué de presse – Le vendredi après-midi, plus de 50 000 […]]]> 2017-05-17T16:05:51+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/DlBu2IsAVa4/wannacry-etat-des-lieux-a-j5-commentaire-avast.html www.secnews.physaphae.fr/article.php?IdArticle=366350 False Guideline Wannacry None Security Intelligence - Site de news Américain Lessons Learned From the WannaCry Ransomware Attack and Many Others That Preceded It 2017-05-17T14:31:09+00:00 http://feedproxy.google.com/~r/SecurityIntelligence/~3/B1g3u0gO3ls/ www.secnews.physaphae.fr/article.php?IdArticle=366331 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite WannaCry: What It Is And What To Do About It WannaCry: What It Is And What To Do About It]]> 2017-05-17T14:30:17+00:00 http://www.informationsecuritybuzz.com/articles/ananth-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=366363 False None Wannacry None TrendLabs Security - Editeur Antivirus After WannaCry, UIWIX Ransomware and Monero-Mining Malware Follow Suit WannaCry ransomware's outbreak during the weekend was mitigated by having its kill switch domain registered. It was only a matter of time, however, for other cybercriminals to follow suit. Case in point: the emergence of UIWIX ransomware (detected by Trend Micro as RANSOM_UIWIX.A) and two notable Trojans our sensors detected. Post from: Trendlabs Security Intelligence Blog - by Trend Micro After WannaCry, UIWIX Ransomware and Monero-Mining Malware Follow Suit ]]> 2017-05-17T14:01:56+00:00 http://feeds.trendmicro.com/~r/Anti-MalwareBlog/~3/dJTaxoDjNPs/ www.secnews.physaphae.fr/article.php?IdArticle=366228 False None Wannacry None Naked Security - Blog sophos Cryptocurrency-mining malware cashes in on NSA exploit that enabled WannaCry ]]> 2017-05-17T13:14:06+00:00 https://nakedsecurity.sophos.com/2017/05/17/cryptocurrency-mining-malware-cashes-in-on-nsa-exploit-that-enabled-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=366212 False None Wannacry None Checkpoint - Fabricant Materiel Securite Check Point Reveals Global WannaCry Ransomware Infection Map at CPX Europe 2017 2017-05-17T13:00:11+00:00 http://blog.checkpoint.com/2017/05/17/check-point-reveals-global-wannacry-ransomware-infection-map-cpx-europe-2017/ www.secnews.physaphae.fr/article.php?IdArticle=367451 False None Wannacry None AlienVault Blog - AlienVault est un acteur de defense majeur dans les IOC Basic Best Practices for Securing LDAP and Active Directory with Red Hat 2017-05-17T13:00:00+00:00 http://feeds.feedblitz.com/~/323973256/0/alienvault-blogs~Basic-Best-Practices-for-Securing-LDAP-and-Active-Directory-with-Red-Hat www.secnews.physaphae.fr/article.php?IdArticle=366300 False None Wannacry None We Live Security - Editeur Logiciel Antivirus ESET WannaCryptor wasn\'t the first to use EternalBlue: Miners misused it days after Shadow Brokers leak 2017-05-17T12:00:44+00:00 http://feedproxy.google.com/~r/eset/blog/~3/Oi4GC4dI_FQ/ www.secnews.physaphae.fr/article.php?IdArticle=366137 False None Wannacry None Kevin Townsend - Blog Sécurité WannaCryptor \'Afterthoughts\'… 2017-05-17T08:08:42+00:00 http://feedproxy.google.com/~r/ITSecurity_co_uk/~3/rtQpOMsJ6UM/ www.secnews.physaphae.fr/article.php?IdArticle=366058 False None Wannacry None UnderNews - Site de news "pirate" francais Botnet minier Adylkuzz – Encore plus fort que WannaCry ! Tous ceux qui s'étonnaient des faibles gains générés par les cybercriminels à l'origine de WannaCry (estimé à un peu plus de 50 000 dollars), voila que l'on apprend la découverte d'un malware similaire exploitant les mêmes vulnérabilités pour générer massivement des bitcoins. Les gains auraient déjà dépassés le million de dollars !]]> 2017-05-17T08:07:58+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/BtQVZqW0J-8/botnet-minier-adylkuzz-encore-plus-fort-que-wannacry.html www.secnews.physaphae.fr/article.php?IdArticle=366053 False None Wannacry None Bleeping Computer - Magazine Américain 3 Security Firms Say WannaCry Ransomware Shares Code with North Korean Malware 2017-05-17T06:50:12+00:00 https://www.bleepingcomputer.com/news/security/3-security-firms-say-wannacry-ransomware-shares-code-with-north-korean-malware/ www.secnews.physaphae.fr/article.php?IdArticle=366168 False Medical Wannacry,APT 38 None Graham Cluley - Blog Security Cryptocurrency-mining malware has been using WannaCry\'s NSA exploit for weeks Malware mining thumbA cryptocurrency-mining malware began exploiting a leaked NSA vulnerability several weeks before WannaCry sank its teeth into it. David Bisson reports. ]]> 2017-05-17T06:30:11+00:00 https://www.grahamcluley.com/cryptocurrency-mining-malware-using-wannacrys-nsa-exploit-weeks/ www.secnews.physaphae.fr/article.php?IdArticle=366028 False None Wannacry None UnderNews - Site de news "pirate" francais Cyberattaque ransomware mondiale – Les entreprises doivent sécuriser les accès à leurs systèmes critiques Les entreprises du monde entier se préparent pour une seconde vague d'attaques de ransomware alors qu'on en est toujours à évaluer les conséquences de l'attaque WannaCry de vendredi.]]> 2017-05-17T06:20:36+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/wtOUJHRhokU/cyberattaque-ransomware-mondiale-les-entreprises-doivent-securiser-les-acces-a-leurs-systemes-critiques.html www.secnews.physaphae.fr/article.php?IdArticle=366356 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DocuSign Data Breach Led to Targeted Email Malware Campaign ]]> 2017-05-17T04:19:00+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/Oixpg0g5gfQ/DocuSign-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=366096 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Bell Canada Hacked: Data of 1.9 Million Customers Stolen ]]> 2017-05-17T04:18:36+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/afSxosv8uOs/bell-telecom-hacked.html www.secnews.physaphae.fr/article.php?IdArticle=366097 False None Wannacry None BAE - BAE Systelm Threat Research WanaCrypt0r Ransomworm ANALYSIS: Initial VectorThe initial infection vector is still unknown. Reports by some of phishing emails have been dismissed by other researchers as relevant only to a different (unrelated) ransomware campaign, called Jaff.There is also a working theory that initial compromise may have come from SMB shares exposed to the public internet. Results from Shodan show over 1.5 million devices with port 445 open – the attacker could have infected those shares directly.The Dropper/WormThe infection starts from a 3.6Mb executable file named mssecsvc.exe or lhdfrgui.exe. Depending on how it's executed, it can function as a dropper or as a worm.When run, the executable first checks if it can connect to the following URL:http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea[.]com The connection is checked with the WinINet functions, shown below: 01 qmemcpy(&szUrl, 02         "http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea[.]com", 03         57u); 04 h1 = InternetOpenA(0,&nbs]]> 2017-05-17T03:33:55+00:00 http://baesystemsai.blogspot.com/2017/05/wanacrypt0r-ransomworm.html www.secnews.physaphae.fr/article.php?IdArticle=365767 False Guideline,Medical Wannacry,APT 38 None 01net. Actualites - Securite - Magazine Francais Après WannaCry, voici Adylkuzz, la cyberattaque qui fait de l\'argent sur votre dos ]]> 2017-05-17T02:22:51+00:00 http://www.01net.com/actualites/apres-wannacry-voici-adylkuzz-la-cyberattaque-qui-fait-de-l-argent-sur-votre-dos-1165776.html www.secnews.physaphae.fr/article.php?IdArticle=366341 False None Wannacry None Naked Security - Blog sophos WannaCry: the ransomware worm that didn\'t arrive on a phishing hook ]]> 2017-05-16T23:25:32+00:00 https://nakedsecurity.sophos.com/2017/05/17/wannacry-the-ransomware-worm-that-didnt-arrive-on-a-phishing-hook/ www.secnews.physaphae.fr/article.php?IdArticle=365777 False None Wannacry None Dark Reading - Informationweek Branch WannaCry\'s \'Kill Switch\' May Have Been a Sandbox-Evasion Tool 2017-05-16T21:40:00+00:00 http://www.darkreading.com/threat-intelligence/wannacrys-kill-switch-may-have-been-a-sandbox-evasion-tool/d/d-id/1328892?_mc=RSS_DR_EDT www.secnews.physaphae.fr/article.php?IdArticle=365936 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite WannaCry – Cyber Attack WannaCry – Cyber Attack]]> 2017-05-16T20:30:04+00:00 http://www.informationsecuritybuzz.com/expert-comments/wannacry-cyber-attack/ www.secnews.physaphae.fr/article.php?IdArticle=365957 False None Wannacry None UnderNews - Site de news "pirate" francais WannaCry, et si ce n\'était que la partie immergée de l\'iceberg ? Depuis vendredi dernier, plus de 300 000 ordinateurs dans 150 pays ont été touchés lors de la plus grande opération de cyber-extorsion à ce jour. Renault, Vodafone, FedEx, ministère de l'Intérieur russe, la Deutsche Bahn ou encore les NHS se sont fait pirater dans cette vague de cyberattaques sans précédent. De quoi s’agit-il ? À […]]]> 2017-05-16T17:53:42+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/-tPSGTzAdtY/wannacry-et-si-ce-netait-que-la-partie-immergee-de-liceberg.html www.secnews.physaphae.fr/article.php?IdArticle=365907 False None FedEx,Wannacry None SecurityWeek - Security News NSA\'s EternalBlue Exploit Fully Ported to Metasploit a recent global ransomware campaign has been ported to the popular Metasploit penetration testing Framework. ]]> 2017-05-16T17:05:04+00:00 http://feedproxy.google.com/~r/Securityweek/~3/1DoseCnafRk/nsas-eternalblue-exploit-fully-ported-metasploit www.secnews.physaphae.fr/article.php?IdArticle=365801 False None Wannacry None Checkpoint - Fabricant Materiel Securite CRYING IS FUTILE: SandBlast Forensic Analysis of WannaCry 2017-05-16T16:48:44+00:00 http://blog.checkpoint.com/2017/05/16/crying-futile-sandblast-forensic-analysis-wannacry/ www.secnews.physaphae.fr/article.php?IdArticle=365812 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe WannaCry Shares Code with Lazarus APT Samples 2017-05-16T15:45:50+00:00 https://threatpost.com/wannacry-shares-code-with-lazarus-apt-samples/125718/ www.secnews.physaphae.fr/article.php?IdArticle=365929 False None Wannacry,APT 38 None We Live Security - Editeur Logiciel Antivirus ESET Check-EternalBlue: Is your PC patched against the WannaCryptor worm vulnerability? 2017-05-16T15:08:06+00:00 http://feedproxy.google.com/~r/eset/blog/~3/H3VTVpUltpE/ www.secnews.physaphae.fr/article.php?IdArticle=365840 False None Wannacry None SecurityWeek - Security News Industry Reactions to WannaCry Ransomware Attacks WannaCry ransomware, also known as Wanna Decryptor, WanaCrypt0r, WannaCrypt, Wana Decrypt0r and WCry, has infected more than 200,000 devices worldwide. The attacks affected banks, hospitals, ISPs, government agencies, transportation companies and manufacturing plants. ]]> 2017-05-16T14:06:11+00:00 http://feedproxy.google.com/~r/Securityweek/~3/YbqODikkfXQ/industry-reactions-wannacry-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=365804 False None Wannacry None SecurityWeek - Security News North Korea Possibly Behind WannaCry Ransomware Attacks 2017-05-16T13:32:53+00:00 http://feedproxy.google.com/~r/Securityweek/~3/KAAC-C6Q2go/north-korea-possibly-behind-wannacry-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=365806 False None Wannacry None Bleeping Computer - Magazine Américain People Are Photoshopping WannaCry Ransom Notes on Everything with a Screen 2017-05-16T13:05:28+00:00 https://www.bleepingcomputer.com/news/security/people-are-photoshopping-wannacry-ransom-notes-on-everything-with-a-screen/ www.secnews.physaphae.fr/article.php?IdArticle=365915 False None Wannacry None AlienVault Blog - AlienVault est un acteur de defense majeur dans les IOC Innovation for the Sake of Innovation The user experience Anytime there are new features or functionality added, user experience takes a hit. Even ‘good’ updates require users to learn new menu commands, alter their workflow, or simply having to retrain muscle memory to click on a different part of the screen. But more so, it can disrupt the natural use of a product or technology. For example, an email client should be an email client. When it morphs into an all-singing-all-dancing CRM with context-aware reminders, and bluetooth enabled functionality, one wonders whether the product is actually an email client at all. Security is not immune to these problems. Whether these be in-house scripts that evolve into a homegrown SOC, or enabling of additional capabilities - it adds unnecessary complexity and confusion. The impact of such security changes is amplified when they impact the end user. Password reset policies, multi-factor authentication, phishing exercises, etc. all add to the mental workload of the users. Technology, and by extension security, shouldn’t need to go through innovation for the sake of innovation. While arguments can be made for the progress such innovation brings, the risks often-times outweigh the pros. Instead, I propose technology be put on an ‘Atkins diet’ of decluttering. While there are many intricacies to decluttering, they can be broken down into two broad steps: Simplify When looking at your ]]> 2017-05-16T13:00:00+00:00 http://feeds.feedblitz.com/~/322791302/0/alienvault-blogs~Innovation-for-the-Sake-of-Innovation www.secnews.physaphae.fr/article.php?IdArticle=365864 False Guideline Wannacry None The Security Ledger - Blog Sécurité Podcast: WannaCry: It\'s The Exploits, Stupid and Parsing The Cyber Executive Order Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/322759738/0/thesecurityledger -->»      Related StoriesFatal Flaw Slows WannaCry Ransomware Spread, but Threats RemainReport: UK Hospitals among Victims of Massive Ransomware AttackMush and Muscle: Mixed Reaction to Trump’s Executive Order on Cyber ]]> 2017-05-16T12:52:48+00:00 https://feeds.feedblitz.com/~/322759738/0/thesecurityledger~Podcast-WannaCry-Its-The-Exploits-Stupid-and-Parsing-The-Cyber-Executive-Order/ www.secnews.physaphae.fr/article.php?IdArticle=365716 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Weeks Before WannaCry, Cryptocurrency Mining Botnet Was Using Windows SMB Exploit ]]> 2017-05-16T11:04:30+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/59ArLKwqQRE/smb-exploit-cryptocurrency-mining.html www.secnews.physaphae.fr/article.php?IdArticle=365741 False None Wannacry None SecurityWeek - Security News Seoul Cyber Experts Warn of More Attacks as North Blamed 2017-05-16T10:57:35+00:00 http://feedproxy.google.com/~r/Securityweek/~3/t0xnSy0SAG8/seoul-cyber-experts-warn-more-attacks-north-blamed www.secnews.physaphae.fr/article.php?IdArticle=365633 False None Wannacry 5.0000000000000000 IT Security Guru - Blog Sécurité WannaCry ransomware cyber-attack \'may have N Korea link\' 2017-05-16T10:39:48+00:00 http://www.itsecurityguru.org/2017/05/16/wannacry-ransomware-cyber-attack-may-n-korea-link/ www.secnews.physaphae.fr/article.php?IdArticle=365710 False Medical Wannacry,APT 38 None The State of Security - Magazine Américain Why You Should Not Pay WannaCry Ransomware Read More ]]> 2017-05-16T10:35:24+00:00 https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/why-you-should-not-pay-wannacry-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=365613 False None Wannacry None SecurityWeek - Security News Industrial Systems at Risk of WannaCry Ransomware Attacks ]]> 2017-05-16T10:19:57+00:00 http://feedproxy.google.com/~r/Securityweek/~3/84L3FElp5M0/industrial-systems-risk-wannacry-ransomware-attacks www.secnews.physaphae.fr/article.php?IdArticle=365634 False None Wannacry 4.0000000000000000 Bleeping Computer - Magazine Américain A Cryptocurrency Miner Might Have Saved Your PC From the WannaCry Ransomware 2017-05-16T10:05:34+00:00 https://www.bleepingcomputer.com/news/security/a-cryptocurrency-miner-might-have-saved-your-pc-from-the-wannacry-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=365916 False None Wannacry None Network World - Magazine Info Shadow Brokers teases more Windows exploits and cyberespionage data WannaCry ransomware program.To read this article in full or to leave a comment, please click here]]> 2017-05-16T08:13:45+00:00 http://www.networkworld.com/article/3197106/security/shadow-brokers-teases-more-windows-exploits-and-cyberespionage-data.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=365753 False None Wannacry None 01net. Actualites - Securite - Magazine Francais La Corée du Nord serait derrière l\'attaque WannaCry ]]> 2017-05-16T08:01:19+00:00 http://www.01net.com/actualites/la-coree-du-nord-serait-derriere-l-attaque-wannacry-1165218.html www.secnews.physaphae.fr/article.php?IdArticle=365881 False None Wannacry,APT 38 5.0000000000000000 Network World - Magazine Info Why WannaCry won\'t change anything 200,000 machines in more than 150 countries around the world have been infected, but the responses being discussed still center around patches and passwords, updates and antivirus, backups and contingency plans. To read this article in full or to leave a comment, please click here]]> 2017-05-16T07:25:00+00:00 http://www.networkworld.com/article/3197003/security/why-wannacry-won-t-change-anything.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=365755 False None Wannacry None SANS Institute - SANS est un acteur de defense et formation WannaCry? Do your own data analysis., (Tue, May 16th) Data Driven Security: Analysis, Visualization and Dashboards, by Jay Jacobs Bob Rudis. A few quick samples, using WannaCry data and R, the open source programming language and software environment for statistical computing and graphics. If ever you wanted to pick up a bit of immediately useful programming, R is for you. Our good friends over at Team Cymru tweeted out a great GitHubGist WannaCry factsheet, therein are a number of useful resources, many leading to other good reads. I easily tracked down a list of malicious IPs associated with WannaCry. width:686px" /> You can always learn interesting insights from IPs and this situation is no different. In very few lines of R, we can identify and visualize the data for further insight. Ill walk you through it. First, lets pull in the libraries we need to do some IP geolocation, create a word cloud, and make said word cloud more color rich, and make a nice plot. library(rgeolocate) library(wordcloud) library(RColorBrewer) library(plotrix) We need to then read in Maxmind data (GeoLite2-Country) and call Oliver Key and @hrbrmstrs rgeolocate package file - system.file(extdata,GeoLite2-Country.mmdb, package = rgeolocate) Follow that with our malicious WannaCry IP addresses. ips - c(188.166.23.127,91.219.236.222,46.101.166.19,193.23.244.244,62.210.124.124,2.3.69.209, 144.76.92.176,91.121.65.179,146.0.32.144,148.244.38.101,91.219.237.229,50.7.161.218, 149.202.160.69,217.79.179.177,87.7.10.93,163.172.149.155,212.47.232.237,192.42.115.101, 171.25.193.9,81.30.158.223,178.62.197.82,195.22.26.248,79.172.193.32,212.47.244.98, 197.231.221.221,38.229.72.16,5.35.251.247,198.96.155.3,46.101.166.19,128.31.0.39, 213.61.66.117,23.254.167.231) Finally, we pull it all together and receive our first results file. results - maxmind(ips, file, c(continent_name, country_code, country_name width:328px" /> And in one fell swoop, we create a word cloud from our data. wordcloud(results$country_name, max.words = 100, min.freq = 1, random.order = FALSE, rot.per=0.35, colors=brewer.pal(8, Dark2 width:267px" /> Hmm, looks like most of the malicious IPs are in Germany. :-) Prefer to visualize that a different way? No problem, well run a quick count and use plotH to create a scatterplot with histogram-like bars. ct - count(results$country_name) plotH(freq~x,data=ct,ylab=Frequency,xlab=Country,col=blue width:434px" /> Give it a try for yourself. When events such as WannaCry have you frustrated and down, you can at least take data-driven security analysis in your own hands. Resources for this article: WannaCry font-size:15px">|">@holisticinfosec (c) SANS]]> 2017-05-16T07:21:56+00:00 https://isc.sans.edu/diary.html?storyid=22424&rss www.secnews.physaphae.fr/article.php?IdArticle=365591 False Guideline Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Shadow Brokers, Who Leaked WannaCry SMB Exploit, Are Back With More 0-Days ]]> 2017-05-16T05:15:38+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/C8mypOHjikg/shodow-brokers-wannacry-hacking.html www.secnews.physaphae.fr/article.php?IdArticle=365605 False None Wannacry None ComputerWeekly - Computer Magazine Five steps for business after WannaCry cyber attack 2017-05-16T04:30:05+00:00 http://www.computerweekly.com/opinion/Five-steps-for-business-after-WannaCry-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=365684 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple Releases Dozens of Security Patches for Everything ]]> 2017-05-16T03:56:26+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/TuOvH_POoVE/apple-security-patches.html www.secnews.physaphae.fr/article.php?IdArticle=365606 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Researcher Finds Link Between WannaCry Attacks and North Korea ]]> 2017-05-16T01:04:50+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/GNdDCRBQ2YE/wannacry-lazarus-north-korea.html www.secnews.physaphae.fr/article.php?IdArticle=365530 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite WannaCry Threat – 15th May Update WannaCry Threat – 15th May Update]]> 2017-05-15T22:40:55+00:00 http://www.informationsecuritybuzz.com/study-research/wannacry-threat-15th-may-update/ www.secnews.physaphae.fr/article.php?IdArticle=365507 False None Wannacry None We Live Security - Editeur Logiciel Antivirus ESET Apple users advised to update their software now, as new security patches released 2017-05-15T22:08:18+00:00 http://feedproxy.google.com/~r/eset/blog/~3/4KnPQBnlUUs/ www.secnews.physaphae.fr/article.php?IdArticle=365372 False None Wannacry None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) WannaCry Ransomware: Everything You Need To Know Immediately ]]> 2017-05-15T21:56:21+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/BA9Glpf7AF4/how-to-wannacry-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=365342 False None Wannacry None Malwarebytes Labs - MalwarebytesLabs Wanna Cry some more? Ransomware roundup special edition A special compilation of security news related to the recent Worldwide outbreak of ransomware which has caused chaos for multiple organizations. Categories: Cybercrime Malware Tags: (Read more...) ]]> 2017-05-15T21:25:02+00:00 https://blog.malwarebytes.com/cybercrime/2017/05/wanna-cry-some-more-ransomware-roundup-special-edition/ www.secnews.physaphae.fr/article.php?IdArticle=365357 False None Wannacry None Wired Threat Level - Security News The WannaCry Ransomware Has a Link to Suspected North Korean Hackers A Google researcher has identified a telltale chunk of code shared between the ransomware and malware used by suspected DPRK hackers. The post The WannaCry Ransomware Has a Link to Suspected North Korean Hackers]]> 2017-05-15T21:05:01+00:00 https://www.wired.com/2017/05/wannacry-ransomware-link-suspected-north-korean-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=365360 False None Wannacry 4.0000000000000000 Dark Reading - Informationweek Branch Researchers Investigate Possible Connection Between WannaCry and North Korean Hacker Group 2017-05-15T21:05:00+00:00 http://www.darkreading.com/attacks-breaches/researchers-investigate-possible-connection-between-wannacry-and-north-korean-hacker-group/d/d-id/1328885?_mc=RSS_DR_EDT www.secnews.physaphae.fr/article.php?IdArticle=365440 False None Wannacry None Onapsis (SAP) - Flux News Secu SAP How to know if your SAP systems are affected by WannaCry Implement newly released SAP Security Note: 2473454 to confirm your SAP systems are protected. ResearchPablo Artuso05/15/2017]]> 2017-05-15T19:55:29+00:00 https://www.onapsis.com/blog/how-know-if-your-sap-systems-are-affected-wannacry www.secnews.physaphae.fr/article.php?IdArticle=365339 False None Wannacry None Bleeping Computer - Magazine Américain WikiLeaks Dump Reveals CIA Malware That Can Sabotage User Software 2017-05-15T19:35:39+00:00 https://www.bleepingcomputer.com/news/security/wikileaks-dump-reveals-cia-malware-that-can-sabotage-user-software/ www.secnews.physaphae.fr/article.php?IdArticle=365422 False None Wannacry None Fortinet - Fabricant Materiel Securite Critical Update: WannaCry Ransomware 2017-05-15T19:22:50+00:00 http://blog.fortinet.com/2017/05/15/wannacry-ransomware www.secnews.physaphae.fr/article.php?IdArticle=365330 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe WannaCry Variants Pick Up Where Original Left Off 2017-05-15T19:00:43+00:00 https://threatpost.com/wannacry-variants-pick-up-where-original-left-off/125681/ www.secnews.physaphae.fr/article.php?IdArticle=365496 False None Wannacry None Checkpoint - Fabricant Materiel Securite WannaCry – New Kill-Switch, New Sinkhole 2017-05-15T19:00:14+00:00 http://blog.checkpoint.com/2017/05/15/wannacry-new-kill-switch-new-sinkhole/ www.secnews.physaphae.fr/article.php?IdArticle=365814 False None Wannacry None Wired Threat Level - Security News The WannaCry Ransomware Hackers Made Some Real Amateur Mistakes Researchers say the worst ransomware epidemic ever is also poorly run, shoddily coded, and barely profitable. The post The WannaCry Ransomware Hackers Made Some Real Amateur Mistakes]]> 2017-05-15T18:43:26+00:00 https://www.wired.com/2017/05/wannacry-ransomware-hackers-made-real-amateur-mistakes/ www.secnews.physaphae.fr/article.php?IdArticle=365361 False None Wannacry 3.0000000000000000 TechRepublic - Security News US Why patching Windows XP forever won\'t stop the next WannaCrypt 2017-05-15T17:31:00+00:00 http://www.techrepublic.com/article/why-patching-windows-xp-forever-wont-stop-the-next-wannacrypt/#ftag=RSS56d97e7 www.secnews.physaphae.fr/article.php?IdArticle=365378 False None Wannacry None We Live Security - Editeur Logiciel Antivirus ESET WannaCryptor aka WannaCry: Key questions answered 2017-05-15T17:16:58+00:00 http://feedproxy.google.com/~r/eset/blog/~3/7P9y2VoJsP8/ www.secnews.physaphae.fr/article.php?IdArticle=365373 False None Wannacry None InformationSecurityBuzzNews - Site de News Securite WannaCry Ransomware Attack – Analysis WannaCry Ransomware Attack – Analysis]]> 2017-05-15T17:15:59+00:00 http://www.informationsecuritybuzz.com/study-research/wannacry-ransomware-attack-analysis/ www.secnews.physaphae.fr/article.php?IdArticle=365508 False None Wannacry None Graham Cluley - Blog Security Microsoft: WannaCry outbreak reveals why governments shouldn\'t hoard vulnerabilities Microsoft: WannaCry outbreak reveals why governments shouldn't hoard vulnerabilitiesThe NSA built the exploit which was used by the WannaCry ransomware to spread. But the NSA only told Microsoft because hackers had stolen the details from them. Understandably, Microsoft is less than impressed... David Bisson reports. ]]> 2017-05-15T17:12:08+00:00 https://www.grahamcluley.com/microsoft-wannacry-outbreak-reveals-governments-shouldnt-hoard-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=365433 False None Wannacry 2.0000000000000000 Network World - Magazine Info Paying the WannaCry ransom will probably get you nothing. Here\'s why. To read this article in full or to leave a comment, please click here]]> 2017-05-15T16:57:38+00:00 http://www.networkworld.com/article/3196875/security/paying-the-wannacry-ransom-will-probably-get-you-nothing-heres-why.html#tk.rss_security www.secnews.physaphae.fr/article.php?IdArticle=365310 False None Wannacry None SecurityWeek - Security News Cyberattacks Ease After Global Pushback, Putin Points Finger at U.S. biggest ransomware attack leveled off on Monday after wreaking havoc in 150 countries, as Russian President Vladimir Putin called it payback for the US intelligence services. ]]> 2017-05-15T16:57:32+00:00 http://feedproxy.google.com/~r/Securityweek/~3/xIonEjHJsN4/cyberattacks-ease-after-global-pushback-putin-points-finger-us www.secnews.physaphae.fr/article.php?IdArticle=365350 False None Wannacry 4.0000000000000000 LiquidMatrix - Blog de Dave Lewis Unnecessary Doxing Of A Researcher 2017-05-15T16:52:36+00:00 http://feedproxy.google.com/~r/Liquidmatrix/~3/BLpJmNjh7Nc/ www.secnews.physaphae.fr/article.php?IdArticle=365515 False None Wannacry None Naked Security - Blog sophos WannaCry: here\'s what we know now about the outbreak ]]> 2017-05-15T16:30:59+00:00 https://nakedsecurity.sophos.com/2017/05/15/wannacry-heres-what-we-know-now-about-the-outbreak/ www.secnews.physaphae.fr/article.php?IdArticle=365302 False None Wannacry None Tech Worm - Desc WannaCry 2.0 ransomware that evades the kill switch, is here to wreak havoc 2017-05-15T15:55:29+00:00 https://www.techworm.net/2017/05/wannacry-2-0-ransomware-evades-kill-switch-wreak-havoc.html www.secnews.physaphae.fr/article.php?IdArticle=365416 False None Wannacry None UnderNews - Site de news "pirate" francais Ransomware WannaCry – Seuls les négligents ont été touchés Plus de 200 000 victimes, des centaines de milliers d'ordinateurs infectés dans 150 pays, une usine Renault fermée en France. La cyberattaque massive du weekend dernier fait la une des journaux dans le monde entier.]]> 2017-05-15T15:35:12+00:00 http://feedproxy.google.com/~r/undernews/oCmA/~3/RMHmqDXY3bA/ransomware-wannacry-seuls-les-negligents-ont-ete-touches.html www.secnews.physaphae.fr/article.php?IdArticle=365437 False None Wannacry None Fortinet - Fabricant Materiel Securite No Tears for WannaCry: Five Steps Every CISO Should Consider for Protecting Your Organization from Ransomware 2017-05-15T15:33:01+00:00 http://blog.fortinet.com/2017/05/15/no-tears-for-wannycry-five-steps-every-ciso-should-consider-for-protecting-your-organization-from-ransomware www.secnews.physaphae.fr/article.php?IdArticle=365331 False None Wannacry None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Matthew Hickey on WannaCry Ransomware Outbreak 2017-05-15T14:27:51+00:00 https://threatpost.com/matthew-hickey-on-wannacry-ransomware-outbreak/125674/ www.secnews.physaphae.fr/article.php?IdArticle=365497 False None Wannacry None The Security Ledger - Blog Sécurité Updated: Fatal Flaw Slows WannaCry Ransomware Spread, but Threats Remain Read the whole entry...  _!fbztxtlnk!_ https://feeds.feedblitz.com/~/321599596/0/thesecurityledger -->»      Related StoriesReport: UK Hospitals among Victims of Massive Ransomware AttackAnalysis of 85K Remote Desktop Hacks Finds Education, Healthcare Top TargetsPersirai Botnet: 120,000 Hacked Cameras Phoning Home To Iran ]]> 2017-05-15T14:23:33+00:00 https://feeds.feedblitz.com/~/321599596/0/thesecurityledger~Updated-Fatal-Flaw-Slows-WannaCry-Ransomware-Spread-but-Threats-Remain/ www.secnews.physaphae.fr/article.php?IdArticle=365503 False None Wannacry None SecurityWeek - Security News "Patched" WannaCry Ransomware Has No Kill-Switch 2017-05-15T13:11:56+00:00 http://feedproxy.google.com/~r/Securityweek/~3/HUeytxmGeDA/patched-wannacry-ransomware-has-no-kill-switch www.secnews.physaphae.fr/article.php?IdArticle=365353 False None Wannacry None