www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-09T23:42:16+00:00 www.secnews.physaphae.fr Zimperium - cyber risk firms for mobile Pourquoi la protection des appareils du personnel du secteur public est essentiel<br>Why Protecting Public Sector Personnel\\'s Devices is Essential The recent hack of Senator Lindsey Graham\'s phone offers a critical case study, revealing how smishing attacks can successfully compromise personal devices with alarming consequences. ]]> 2024-05-08T23:16:03+00:00 https://www.zimperium.com/blog/white-box-cryptography-the-key-to-safeguarding-sensitive-data-in-mobile-applications/ www.secnews.physaphae.fr/article.php?IdArticle=8496234 False Hack,Studies None None Wired Threat Level - Security News Il est possible de pirater \\ 'tetris \\' de l'intérieur du jeu lui-même<br>It\\'s Possible to Hack \\'Tetris\\' From Inside the Game Itself Video game hackers have figured out how to manipulate Tetris from its high-score listing screen.]]> 2024-05-08T12:30:00+00:00 https://www.wired.com/story/hack-tetris-from-inside-game-high-score/ www.secnews.physaphae.fr/article.php?IdArticle=8495904 False Hack None 3.0000000000000000 SecurityWeek - Security News Système universitaire de Géorgie dit 800 000 impactés par Moveit Hack<br>University System of Georgia Says 800,000 Impacted by MOVEit Hack Le système universitaire de Géorgie affirme que les numéros de sécurité sociale et les numéros de compte bancaire ont été compromis dans le hack Moveit de mai 2023.
>University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack. ]]>
2024-05-08T09:40:00+00:00 https://www.securityweek.com/university-system-of-georgia-says-800000-impacted-by-moveit-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8495845 False Hack None 3.0000000000000000
ComputerWeekly - Computer Magazine APT chinois soupçonné de hack du ministère de la Défense<br>Chinese APT suspected of Ministry of Defence hack 2024-05-07T12:24:00+00:00 https://www.computerweekly.com/news/366583712/Chinese-APT-suspected-of-Ministry-of-Defence-hack www.secnews.physaphae.fr/article.php?IdArticle=8495350 False Hack None 4.0000000000000000 SecurityWeek - Security News Mitre hack: un groupe lié à la Chine a violé les systèmes en décembre 2023<br>MITRE Hack: China-Linked Group Breached Systems in December 2023 Mitre a partagé plus de détails sur le hack récent, y compris les nouveaux logiciels malveillants impliqués dans l'attaque et un calendrier des activités de l'attaquant. .
>MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker\'s activities. ]]>
2024-05-07T07:33:53+00:00 https://www.securityweek.com/mitre-hack-china-linked-group-breached-systems-in-december-2023/ www.secnews.physaphae.fr/article.php?IdArticle=8495094 False Malware,Hack None 2.0000000000000000
Korben - Bloger francais Reprogrammer Tetris NES en pleine partie – Un hack vraiment dingue ? 2024-05-07T06:59:41+00:00 https://korben.info/reprogrammer-tetris-nes-en-pleine-partie-le-hack-le-plus-dingue.html www.secnews.physaphae.fr/article.php?IdArticle=8495065 False Hack None 3.0000000000000000 Techworm - News Les cyberattaques de la Russie contre l'Allemagne condamnées par l'UE et l'OTAN<br>Russia’s cyberattacks against Germany condemned by EU and NATO hackers russes ne ralentissent pas dans les cyberattaques. L'attaque présumée s'est produite contre le Parti social-démocrate (SPD).Leurs comptes de messagerie ont été compromis dans l'attaque. Cette saga de piratage a commencé il y a plus de deux ans pendant la guerre russe-Ukraine et elle a progressivement augmenté au cours du temps. comment il a commencé Un groupe appelé APT28, également connu sous le nom de Fancy Bear, qui aurait des liens avec le gouvernement russe, a été accusé d'avoir fait de nombreuses cyberattaques partout dans le monde, y compris en Allemagne et quelques entités tchèques.  Russian Cyberattack sur l'Allemagne Ils ont trouvé un Vulnérabilité Dans Microsoft Outlook et l'utiliser pour entrer dans les e-mails SPD. La vulnérabilité, un CVE-2023-23397 zéro-jour, est un bogue d'escalade de privilège essentiel dans Outlook qui pourrait permettre aux attaquants d'accéder aux hachages net-ntlmv2, puis de les utiliser pour s'authentifier à l'aide d'une attaque de relais. Le gouvernement allemand dit que non seulement le SPD mais aussi les entreprises allemandes en défense et en aérospatiale. Il comprenait également des objectifs de technologie de l'information, ainsi que des choses liées à la guerre en Ukraine. Ces cyberattaques ont commencé vers mars 2022, après que la Russie ait envahi l'Ukraine. Le gouvernement allemand a allégué que le service de renseignement militaire de la Russie, Gru, était derrière ces attaques. Ils ont même convoqué un diplomate russe en réponse à ces accusations. La Russie a nié les allégations La Russie a nié les allégations et appelé les accusations comme & # 8220; non fondée et sans fondement & # 8221;. Le gouvernement dirigé par Poutine a nié des cyber-incidences similaires aux actes parrainés par l'État dans le passé. L'Occident a été rigide dans son récit de l'implication de la Russie dans les cyberattaques depuis des décennies maintenant. pas le premier rodéo Récemment, le ministre australien des Affaires étrangères a rejoint d'autres pays en disant que l'APT28, qui serait lié à la Russie, était derrière certaines cyberattaques. Ce n'est pas la première fois que les pirates russes sont accusés d'espionnage de l'Allemagne. En 2020, Angela Merkel, qui était la chancelière de l'Allemagne à l'époque, a accusé la Russie de l'espionner. Un incident majeur imputé aux pirates russes a été en 2015 lorsqu'ils ont attaqué le Parlement de l'Allemagne, ce qui l'a fait fermer pendant des jours. ]]> 2024-05-04T21:52:07+00:00 https://www.techworm.net/2024/05/russian-cyberattack-germany-czechoslovakia.html www.secnews.physaphae.fr/article.php?IdArticle=8493664 False Hack,Vulnerability,Threat APT 28 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Outlook Flaw exploité par Russia \\'s APT28 à pirater les entités tchèques, allemandes<br>Microsoft Outlook Flaw Exploited by Russia\\'s APT28 to Hack Czech, German Entities Czechia and Germany on Friday revealed that they were the target of a long-term cyber espionage campaign conducted by the Russia-linked nation-state actor known as APT28, drawing condemnation from the European Union (E.U.), the North Atlantic Treaty Organization (NATO), the U.K., and the U.S. The Czech Republic\'s Ministry of Foreign Affairs (MFA), in a statement, said some unnamed]]> 2024-05-04T14:08:00+00:00 https://thehackernews.com/2024/05/microsoft-outlook-flaw-exploited-by.html www.secnews.physaphae.fr/article.php?IdArticle=8493491 False Hack APT 28 3.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber Les sites Web d'extrême droite pirataient et dégradés<br>Far-right websites hacked and defaced Le piratage a inclus des liens pour télécharger les données des abonnés et un message affirmant que l'éditeur de Post Millennial \\ était en train de passer à une femme.
>The hack included links to download subscriber data and a message claiming that Post Millennial\'s editor was transitioning to a woman.  ]]>
2024-05-03T20:05:55+00:00 https://cyberscoop.com/far-right-websites-hacked-and-defaced/ www.secnews.physaphae.fr/article.php?IdArticle=8493155 False Hack None 3.0000000000000000
Bleeping Computer - Magazine Américain Panda Restaurants révèle la violation des données après le piratage des systèmes d'entreprise<br>Panda Restaurants discloses data breach after corporate systems hack Panda Restaurant Group, the parent company of Panda Express, Panda Inn, and Hibachi-San, disclosed a data breach after attackers compromised its corporate systems in March and stole the personal information of an undisclosed number of individuals. [...]]]> 2024-05-01T13:35:03+00:00 https://www.bleepingcomputer.com/news/security/panda-restaurants-discloses-a-data-breach-after-corporate-systems-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8491959 False Data Breach,Hack None 3.0000000000000000 AlienVault Lab Blog - AlienVault est un acteur de defense majeur dans les IOC Histoires du SOC & # 8211;Combattre les escroqueries «alertes de sécurité»<br>Stories from the SOC – Combating “Security Alert” Scams phishing/scams is by end-user education and communication with the IT department. In a recent incident, a fake “Microsoft Security Alert” domain targeted one of our Managed Endpoint Security with SentinelOne customers, causing alarm for the end users and IT staff, but fortunately, the end user did not fall into the trap of calling the fraudulent number. The customer immediately contacted their assigned Threat Hunter for support and guidance, and the Threat Hunter was able to quickly utilize the security measures in place, locate multiple domains, and report them to the Alien Labs threat intelligence team. AT&T Cybersecurity was one of the first cybersecurity companies to alert on the domains and share the information via the Open Threat Exchange (OTX) threat intelligence sharing community, helping other organizations protect against it. Investigation Initial Alarm Review Indicators of Compromise (IOCs) The initial security layers failed to raise alarms for several reasons. First, the firewalls did not block the domain because it was newly registered and therefore not yet on any known block lists. Second, the platform did not create any alarms because the domain’s SSL certificates were properly configured. Finally, the EDR tool did not alert because no downloads were initiated from the website. The first indication of an issue came from an end user who feared a hack and reported it to the internal IT team. Utilizing the information provided by the end user, the Threat Hunter was able to locate the user\'s asset. Sniffing the URL data revealed a deceptive “Microsoft Security Alert” domain and a counterfeit McAfee website. These were detected largely because of improvements recommended during the customer\'s monthly meetings with the Threat Hunter, including a recommendation to activate the SentinelOne Deep Visibility browser extension, which is the tool that was instrumental in capturing URL information with greater accuracy after all the redirects. fake support page Figure I – Fake Microsoft Support page fake Mcafee page Figure 2 – Fake McAfee page Artifact (Indicator of Compromise) IOC Fake McAfee Page bavareafastrak[.]org Website Hosting Scam Pages Galaxytracke[.]com Zip file hash Tizer.zip - 43fb8fb69d5cbb8d8651af075059a8d96735a0d5 Figure 3 – Indicators of compromise Expanded Investigation Events Search With the understanding that the e]]> 2024-05-01T10:00:00+00:00 https://cybersecurity.att.com/blogs/security-essentials/stories-from-the-soc-combating-security-alert-scams www.secnews.physaphae.fr/article.php?IdArticle=8491736 False Hack,Tool,Threat None 2.0000000000000000 CyberScoop - scoopnewsgroup.com special Cyber L'exploitation des vulnérabilités presque triplée comme source de violations de données l'année dernière<br>Exploitation of vulnerabilities almost tripled as a source of data breaches last year Le rapport annuel de violation de données de Verizon \\ a identifié le hack Moveit comme «l'enfant d'affiche» du phénomène.
>Verizon\'s annual data breach report identified the MOVEit hack as the “poster child” of the phenomenon. ]]>
2024-05-01T04:01:00+00:00 https://cyberscoop.com/verizon-data-breach-report-vulnerabilities-moveit-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8491605 False Data Breach,Hack,Vulnerability None 3.0000000000000000
Ars Technica - Risk Assessment Security Hacktivism Le géant des soins de santé est propre au sujet du hack récent et de la rançon payée<br>Health care giant comes clean about recent hack and paid ransom Ransomware attack on the $371 billion company hamstrung US prescription market.]]> 2024-04-30T20:44:58+00:00 https://arstechnica.com/?p=2020827 www.secnews.physaphae.fr/article.php?IdArticle=8491485 False Ransomware,Hack None 2.0000000000000000 Zataz - Magazine Francais de secu Le piratage massif de Volkswagen : une faille révélée plusieurs années après 2024-04-26T11:52:10+00:00 https://www.zataz.com/le-piratage-massif-de-volkswagen-une-faille-revelee-plusieurs-annees-apres/ www.secnews.physaphae.fr/article.php?IdArticle=8489034 False Hack None 4.0000000000000000 Recorded Future - FLux Recorded Future Le projet anti-Trump Pac Lincoln a arnaqué 35 000 $ après le piratage de e-mail du fournisseur<br>Anti-Trump PAC Lincoln Project scammed for $35,000 after vendor email hack 2024-04-24T16:07:23+00:00 https://therecord.media/lincoln-project-super-pac-email-scam www.secnews.physaphae.fr/article.php?IdArticle=8488096 False Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Des millions d'Américains \\ 'Données potentiellement exposées dans le changement de santé du changement de santé<br>Millions of Americans\\' Data Potentially Exposed in Change Healthcare Hack Millions of Americans may be impacted by the Change Healthcare data breach as UnitedHealth confirms exposed data includes personal and health information]]> 2024-04-23T14:45:00+00:00 https://www.infosecurity-magazine.com/news/americans-data-exposed-change/ www.secnews.physaphae.fr/article.php?IdArticle=8487453 False Data Breach,Hack,Medical None 3.0000000000000000 SecurityWeek - Security News Microsoft DRM Hack pourrait autoriser les téléchargements de films à partir de services de streaming populaires<br>Microsoft DRM Hack Could Allow Movie Downloads From Popular Streaming Services Microsoft Playready Vulnérabilités qui pourraient permettre aux abonnés Rogue de télécharger illégalement des films à partir de services de streaming populaires.
>Microsoft PlayReady vulnerabilities that could allow rogue subscribers to illegally download movies from popular streaming services. ]]>
2024-04-23T09:52:00+00:00 https://www.securityweek.com/microsoft-drm-hacking-could-allow-movie-downloads-from-popular-streaming-services/ www.secnews.physaphae.fr/article.php?IdArticle=8487335 False Hack,Vulnerability None 3.0000000000000000
SecurityWeek - Security News Les villes rurales du Texas rapportent des cyberattaques qui ont fait déborder un système d'eau<br>Rural Texas Towns Report Cyberattacks That Caused One Water System to Overflow Un hack qui a provoqué un débordement du système d'eau de Texas Town \\ en janvier a été lié à un groupe hacktiviste russe sombre, le dernier cas d'un utilitaire public américain devenant une cible de cyberattaques étrangères.
>A hack that caused a small Texas town\'s water system to overflow in January has been linked to a shadowy Russian hacktivist group, the latest case of a U.S. public utility becoming a target of foreign cyberattacks. ]]>
2024-04-22T13:28:31+00:00 https://www.securityweek.com/rural-texas-towns-report-cyberattacks-that-caused-one-water-system-to-overflow/ www.secnews.physaphae.fr/article.php?IdArticle=8486830 False Hack None 3.0000000000000000
Bleeping Computer - Magazine Américain Les cybercriminels se présentent en tant que personnel de LastPass pour pirater les voûtes de mot de passe<br>Cybercriminals pose as LastPass staff to hack password vaults LastPass is warning of a malicious campaign targeting its users with the CryptoChameleon phishing kit that is associated with cryptocurrency theft. [...]]]> 2024-04-18T10:56:41+00:00 https://www.bleepingcomputer.com/news/security/cybercriminals-pose-as-lastpass-staff-to-hack-password-vaults/ www.secnews.physaphae.fr/article.php?IdArticle=8484776 False Hack LastPass 2.0000000000000000 Bleeping Computer - Magazine Américain Plusieurs botnets exploitant une faille TP-Link d'un an pour pirater des routeurs<br>Multiple botnets exploiting one-year-old TP-Link flaw to hack routers At least six distinct botnet malware operations are hunting for TP-Link Archer AX21 (AX1800) routers vulnerable to a command injection security issue reported and addressed last year. [...]]]> 2024-04-17T09:03:09+00:00 https://www.bleepingcomputer.com/news/security/multiple-botnets-exploiting-one-year-old-tp-link-flaw-to-hack-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8484115 False Malware,Hack None 2.0000000000000000 Dark Reading - Informationweek Branch Le duo cybercriminal mondial est en cas d'emprisonnement après le programme de rats Hive<br>Global Cybercriminal Duo Face Imprisonment After Hive RAT Scheme The two allegedly sold the Trojan on Hack Forums, allowing other threat actors to gain unauthorized control, disable programs, browse files, record keystrokes, and steal credentials.]]> 2024-04-16T18:08:40+00:00 https://www.darkreading.com/cybersecurity-operations/global-cybercriminal-duo-face-imprisonment-after-hive-rat-scheme www.secnews.physaphae.fr/article.php?IdArticle=8483622 False Hack,Threat None 2.0000000000000000 HackRead - Chercher Cyber Global Hack expose les données personnelles: implications et protection de la vie privée & # 8211;Groupe de sécurité Axios<br>Global Hack Exposes Personal Data: Implications & Privacy Protection – Axios Security Group cyber nowswire À l'ère numérique où les informations sont la nouvelle monnaie, le récent hack mondial a à nouveau mis en évidence & # 8230; Ceci est un article de HackRead.com Lire le post original: Global Hack expose les données personnelles: implications &Protection de la vie privée & # 8211;Axios Security Group
By Cyber Newswire In a digital age where information is the new currency, the recent global hack has once again highlighted… This is a post from HackRead.com Read the original post: Global Hack Exposes Personal Data: Implications & Privacy Protection – Axios Security Group]]>
2024-04-16T12:27:30+00:00 https://www.hackread.com/global-hack-exposes-personal-data-protection-axios-security-group/ www.secnews.physaphae.fr/article.php?IdArticle=8483429 False Hack None 2.0000000000000000
SecurityWeek - Security News Cisco Duo dit que le piratage chez le fournisseur de téléphonie<br>Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs Cisco Duo avertit que la violation des numéros de téléphone exposés, des opérateurs de téléphone, des métadonnées et d'autres journaux qui pourraient conduire à des attaques d'ingénierie sociale en aval.
>Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks. ]]>
2024-04-15T18:34:59+00:00 https://www.securityweek.com/cisco-duo-says-hack-at-telephony-supplier-exposed-mfa-sms-logs/ www.secnews.physaphae.fr/article.php?IdArticle=8482929 False Hack None 2.0000000000000000
SecurityWeek - Security News Dans d'autres nouvelles: Moscou Set Sheage Hack, Report des femmes dans la cybersécurité, des problèmes de sécurité des barrages<br>In Other News: Moscow Sewage Hack, Women in Cybersecurity Report, Dam Security Concerns Des histoires remarquables qui auraient pu glisser sous le Radar: Moscou Setwage System Piraked, un nouveau rapport Women in Cybersecurity, Domain Pastehub saisi par les forces de l'ordre.
>Noteworthy stories that might have slipped under the radar: Moscow sewage system hacked, a new women in cybersecurity report, PasteHub domain seized by law enforcement.  ]]>
2024-04-12T13:48:52+00:00 https://www.securityweek.com/in-other-news-moscow-sewage-hack-women-in-cybersecurity-report-dam-security-concerns/ www.secnews.physaphae.fr/article.php?IdArticle=8480783 False Hack,Legislation None 2.0000000000000000
Bleeping Computer - Magazine Américain CISA Orde les agences affectées par Microsoft Hack pour atténuer les risques<br>CISA orders agencies impacted by Microsoft hack to mitigate risks CISA has issued a new emergency directive ordering U.S. federal agencies to address risks resulting from the breach of multiple Microsoft corporate email accounts by the Russian APT29 hacking group. [...]]]> 2024-04-11T13:47:19+00:00 https://www.bleepingcomputer.com/news/security/cisa-orders-agencies-impacted-by-microsoft-hack-to-mitigate-risks/ www.secnews.physaphae.fr/article.php?IdArticle=8480159 False Hack APT 29 3.0000000000000000 Bleeping Computer - Magazine Américain CISA dit que le piratage de SISENSE a un impact sur les organes d'infrastructure critiques<br>CISA says Sisense hack impacts critical infrastructure orgs The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is investigating the recent breach of data analytics company Sisense, an incident that also impacted critical infrastructure organizations. [...]]]> 2024-04-11T10:55:04+00:00 https://www.bleepingcomputer.com/news/security/cisa-says-sisense-hack-impacts-critical-infrastructure-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=8480129 False Hack None 2.0000000000000000 IT Security Guru - Blog Sécurité Hack the Box redéfinit les performances de la cybersécurité, établissant de nouvelles normes dans le cyber-préparation des organisations<br>Hack The Box redefines cybersecurity performance, setting new standards in the cyber readiness of organizations Hack the Box Redéfinit les performances de la cybersécurité, établissant de nouvelles normes dans la cyber-préparation des organisations est apparu pour la première fois sur Guru de sécurité informatique.
Companies can level up their cybersecurity defenses – eliminating the skills and knowledge gaps that criminals regularly exploit thanks to Hack The Box\'s Cyber Performance Center. Hack The Box\'s Cyber Performance Center unites individual ability, business management practices, and the human factor in the cybersecurity industry and it is designed to help organizations take a […] The post Hack The Box redefines cybersecurity performance, setting new standards in the cyber readiness of organizations first appeared on IT Security Guru. ]]>
2024-04-10T12:25:50+00:00 https://www.itsecurityguru.org/2024/04/10/hack-the-box-redefines-cybersecurity-performance-setting-new-standards-in-the-cyber-readiness-of-organizations/?utm_source=rss&utm_medium=rss&utm_campaign=hack-the-box-redefines-cybersecurity-performance-setting-new-standards-in-the-cyber-readiness-of-organizations www.secnews.physaphae.fr/article.php?IdArticle=8479304 False Hack,Threat None 3.0000000000000000
RiskIQ - cyber risk firms (now microsoft) Threat Actors Hack YouTube Channels to Distribute Infostealers (Vidar and LummaC2) ## Snapshot The AhnLab Security Intelligence Center (ASEC) has identified a concerning trend where threat actors are exploiting YouTube channels to distribute Infostealers, specifically Vidar and LummaC2. ## Description Rather than creating new channels, the attackers are hijacking existing, popular channels with hundreds of thousands of subscribers. The malware is disguised as cracked versions of legitimate software, and the attackers use YouTube\'s video descriptions and comments to distribute the malicious links. The Vidar malware, for example, is disguised as an installer for Adobe software, and it communicates with its command and control (C&C) server via Telegram and Steam Community. Similarly, LummaC2 is distributed under the guise of cracked commercial software and is designed to steal account credentials and cryptocurrency wallet files.  The threat actors\' method of infiltrating well-known YouTube channels with a large subscriber base raises concerns about the potential reach and impact of the distributed malware. The disguised malware is often compressed with password protection to evade detection by security solutions. It is crucial for users to exercise caution when downloading software from unofficial sources and to ensure that their security software is up to date to prevent malware infections. ## References [https://asec.ahnlab.com/en/63980/](https://asec.ahnlab.com/en/63980/)]]> 2024-04-09T19:48:57+00:00 https://community.riskiq.com/article/e9f5e219 www.secnews.physaphae.fr/article.php?IdArticle=8478894 False Malware,Hack,Threat,Prediction,Commercial None 3.0000000000000000 Schneier on Security - Chercheur Cryptologue Américain US Cyber Safety Review Board sur le hack d'échange Microsoft 2023<br>US Cyber Safety Review Board on the 2023 Microsoft Exchange Hack 2024-04-09T13:56:55+00:00 https://www.schneier.com/blog/archives/2024/04/us-cyber-safety-review-board-on-the-2023-microsoft-exchange-hack.html www.secnews.physaphae.fr/article.php?IdArticle=8478706 False Hack None 2.0000000000000000 SecurityWeek - Security News Des machines virtuelles confidentielles piratées via de nouvelles attaques ahoi<br>Confidential VMs Hacked via New Ahoi Attacks Les nouvelles attaques Ahoi Heckler et WESEE ciblent AMD SEV-SNP et Intel TDX avec des interruptions malveillantes pour pirater des VM confidentiels.
>New Ahoi attacks Heckler and WeSee target AMD SEV-SNP and Intel TDX with malicious interrupts to hack confidential VMs. ]]>
2024-04-08T13:16:22+00:00 https://www.securityweek.com/confidential-vms-hacked-via-new-ahoi-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8478127 False Hack None 3.0000000000000000
AhnLab - Korean Security Firm Les acteurs de la menace piratent les chaînes YouTube pour distribuer des infostelleurs (Vidar et Lummac2)<br>Threat Actors Hack YouTube Channels to Distribute Infostealers (Vidar and LummaC2) Ahnlab Security Intelligence Center (ASEC) a récemment découvert qu'il y avait un nombre croissant de cas où les acteurs de la menace utilisentYouTube pour distribuer des logiciels malveillants.Les attaquants ne créent pas simplement des canaux YouTube et distribuent des logiciels malveillants - ils volent des canaux bien connus qui existent déjà pour atteindre leur objectif.Dans l'un des cas, le canal ciblé comptait plus de 800 000 abonnés.Les acteurs de la menace qui abusent de YouTube distribuent principalement des infostelleurs.L'infostaler Redline qui a été distribué via YouTube en 2020 aussi ...
AhnLab SEcurity intelligence Center (ASEC) recently found that there are a growing number of cases where threat actors use YouTube to distribute malware. The attackers do not simply create YouTube channels and distribute malware-they are stealing well-known channels that already exist to achieve their goal. In one of the cases, the targeted channel had more than 800,000 subscribers. The threat actors who abuse YouTube are mainly distributing Infostealers. The RedLine Infostealer that was distributed via YouTube in 2020 as well... ]]>
2024-04-08T05:47:42+00:00 https://asec.ahnlab.com/en/63980/ www.secnews.physaphae.fr/article.php?IdArticle=8477929 False Malware,Hack,Threat None 3.0000000000000000
Dark Reading - Informationweek Branch CORNE CISO: Mea culpa d'Ivanti \\;Hack de la Coupe du monde;CISOS &Cyber Sensibilisation<br>CISO Corner: Ivanti\\'s Mea Culpa; World Cup Hack; CISOs & Cyber Awareness Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Dealing with a Ramadan cyber spike; funding Internet security; and Microsoft\'s Azure AI changes.]]> 2024-04-05T19:26:33+00:00 https://www.darkreading.com/remote-workforce/ciso-corner-ivanti-mea-culpa-world-cup-hack-cyber-awareness www.secnews.physaphae.fr/article.php?IdArticle=8476668 False Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future Tentative de piratage sur New York continue une vague de cyberattaques contre les gouvernements municipaux<br>Attempted hack on NYC continues wave of cyberattacks against municipal governments 2024 a déjà vu des dizaines de gouvernements locaux critiqués par des incidents de ransomwares et des cyberattaques, limitant les services de millions de personnes aux États-Unis.Le dernier incident de haut niveau concerne New York, qui a été contraint de retirer un site Web de paie de la ville hors ligne et de le retirer de la vue du public après avoir traité un incident de phishing.
2024 has already seen dozens of local governments slammed by ransomware incidents and cyberattacks, limiting services for millions of people across the United States. The latest high-profile incident involves New York City, which was forced to take a city payroll website offline and remove it from public view after dealing with a phishing incident.]]>
2024-04-05T19:15:19+00:00 https://therecord.media/new-york-city-government-smishing-attack www.secnews.physaphae.fr/article.php?IdArticle=8476666 False Ransomware,Hack None 2.0000000000000000
SecurityWeek - Security News Dans d'autres nouvelles: 100 000 touchés par la violation de la CISA, Microsoft AI Copilot Ban, Poursuite du site nucléaire<br>In Other News: 100,000 Affected by CISA Breach, Microsoft AI Copilot Ban, Nuclear Site Prosecution Des histoires remarquables qui auraient pu glisser sous le radar: le piratage de la CISA pourrait avoir un impact sur 100 000 personnes, Microsoft AI Copilot interdit par US House, UK Nuclear Site Prosecution.
>Noteworthy stories that might have slipped under the radar: the CISA hack could impact 100,000 people, Microsoft AI Copilot banned by US House, UK nuclear site prosecution.  ]]>
2024-04-05T11:59:41+00:00 https://www.securityweek.com/in-other-news-100000-affected-by-cisa-breach-microsoft-ai-copilot-ban-nuclear-site-prosecution/ www.secnews.physaphae.fr/article.php?IdArticle=8476480 False Hack None 3.0000000000000000
Recorded Future - FLux Recorded Future Des milliers de membres du personnel, les étudiants ont des données sensibles volées à l'Université de Winnipeg Hack<br>Thousands of staff, students have sensitive data stolen in University of Winnipeg hack L'Université de Winnipeg au Canada a confirmé que les pirates ont volé des informations sensibles à l'institution dans un incident qui s'est produit à la fin du mois dernier, affectant les étudiants et le personnel actuels et actuels.L'université, qui compte jeudi plus de 18 000 étudiants et 800 employés, a déclaré dans un communiqué que «les informations volées probablement
The University of Winnipeg in Canada has confirmed that hackers stole sensitive information from the institution in an incident that took place late last month, affecting former and current students and staff. The university, which has more than 18,000 students and 800 staff, said in a statement on Thursday that “the stolen information likely]]>
2024-04-05T11:42:02+00:00 https://therecord.media/university-of-winnipeg-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8476453 False Hack None 2.0000000000000000
SecurityWeek - Security News Acuité répond aux allégations de vol de données du gouvernement américain, dit que les pirates ont obtenu de vieilles informations<br>Acuity Responds to US Government Data Theft Claims, Says Hackers Obtained Old Info Acuité, l'entreprise technologique à partir de laquelle les pirates ont prétendu avoir volé le département d'État et d'autres données gouvernementales, confirme le piratage, mais dit que les informations volées sont anciennes.
>Acuity, the tech firm from which hackers claimed to have stolen State Department and other government data, confirms hack, but says stolen info is old. ]]>
2024-04-05T10:00:00+00:00 https://www.securityweek.com/acuity-responds-to-us-government-data-theft-claims-says-hackers-obtained-old-info/ www.secnews.physaphae.fr/article.php?IdArticle=8476425 False Hack None 3.0000000000000000
Amensty International - International Orgs Mise à jour de la recherche des partenaires: nouveaux cas de Pegasus en Jordanie et au Togo<br>Partner research update: new cases of Pegasus in Jordan and Togo Des recherches récentes des organisations partenaires de laboratoire de sécurité, Access Now, Citizen Lab et Reporters Without Borders ont démontré l'utilisation continue de la très invasive de logiciel espionus.Entre un piratage et un endroit dur: comment Pegasus Spyware écrase l'espace civique en Jordanie & # 160;Une nouvelle enquête d'Access Now, Citizen Lab et des partenaires locaux a découvert le [& # 8230;]
>Recent research by Security Lab partner organisations, Access Now, Citizen Lab and Reporters Without Borders has demonstrated the continued use of the highly invasive spyware Pegasus.  Between a hack and a hard place: how Pegasus spyware crushes civic space in Jordan  A new investigation by Access Now, Citizen Lab, and local partners has uncovered the […] ]]>
2024-04-04T14:40:55+00:00 https://securitylab.amnesty.org/latest/2024/04/partner-research-update-new-cases-of-pegasus-in-jordan-and-togo/ www.secnews.physaphae.fr/article.php?IdArticle=8475929 False Hack None 2.0000000000000000
SecurityWeek - Security News Les poulets de sécurité de Microsoft \\ sont rentrés à la maison pour percher<br>Microsoft\\'s Security Chickens Have Come Home to Roost News analysis:  SecurityWeek editor-at-large Ryan Naraine reads the CSRB report on China\'s audacious Microsoft\'s Exchange Online hack and isn\'t at all surprised by the findings. ]]> 2024-04-04T10:00:00+00:00 https://www.securityweek.com/microsofts-security-chickens-have-come-home-to-roost/ www.secnews.physaphae.fr/article.php?IdArticle=8475806 False Hack None 3.0000000000000000 The Intercept - Site journalistique Anglais Les autres joueurs qui ont aidé (presque) à faire le plus grand piratage de la porte dérobée du monde \\<br>The Other Players Who Helped (Almost) Make the World\\'s Biggest Backdoor Hack Un chiffre ténébreux a passé des années à se confier à un développeur, puis a injecté une porte dérobée qui aurait pu reprendre des millions d'ordinateurs.
>A shadowy figure spent years ingratiating themself to a developer, then injected a backdoor that could have taken over millions of computers. ]]>
2024-04-03T23:05:38+00:00 https://theintercept.com/2024/04/03/linux-hack-xz-utils-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8475509 False Hack None 3.0000000000000000
Ars Technica - Risk Assessment Security Hacktivism Comment pirater les Jaguars de Jacksonville \\ 'Jumbotron (et se retrouver en prison pendant 220 ans)<br>How to hack the Jacksonville Jaguars\\' jumbotron (and end up in jail for 220 years) The story that just keeps getting worse.]]> 2024-04-03T20:26:58+00:00 https://arstechnica.com/?p=2014671 www.secnews.physaphae.fr/article.php?IdArticle=8475448 False Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future DHS blâme \\ 'Cascade of Security défaillance de Microsoft \\' pour le piratage en Chine sur le gouvernement américain<br>DHS blames \\'cascade of security failures at Microsoft\\' for China hack on US government Microsoft n'a toujours pas une compréhension complète de la façon dont les pirates de gouvernement chinois présumés ont violé ses systèmes et accédé aux e-mails des hauts dirigeants américains, selon un examen du Department of Homeland Security. & NBSP;Dans un rapport de 34 pages réalisé par le Cyber Sécurité Review Board (CSRB), les responsables américains ont conclu que les pirates chinois,
Microsoft still does not have a full understanding of how alleged Chinese government hackers breached its systems and accessed the emails of senior U.S. government leaders, according to a review by the Department of Homeland Security.  In a 34-page report conducted by the Cyber Safety Review Board (CSRB), U.S. officials concluded that Chinese hackers,]]>
2024-04-03T16:59:08+00:00 https://therecord.media/dhs-cascade-of-security-failures-microsoft-china-hack www.secnews.physaphae.fr/article.php?IdArticle=8475334 False Hack None 2.0000000000000000
Dark Reading - Informationweek Branch Feds à Microsoft: Nettoyez votre acte de sécurité cloud maintenant<br>Feds to Microsoft: Clean Up Your Cloud Security Act Now A federal review board demanded that the tech giant prioritize its "inadequate" security posture, putting the blame solely on the company for last year\'s Microsoft 365 breach that allowed China\'s Storm-0558 to hack the email accounts of key government officials.]]> 2024-04-03T15:29:31+00:00 https://www.darkreading.com/cloud-security/feds-microsoft-clean-up-cloud-security-act www.secnews.physaphae.fr/article.php?IdArticle=8475302 False Hack,Cloud None 2.0000000000000000 SecurityWeek - Security News Le rapport fédéral cinglant déchire Microsoft pour une sécurité de mauvaise qualité, insincérité en réponse au piratage chinois<br>Scathing Federal Report Rips Microsoft for Shoddy Security, Insincerity in Response to Chinese Hack Cyber Safety Review Board, a déclaré que «une cascade d'erreurs» de Microsoft a permis aux cyber-opérateurs chinois soutenus par l'État de s'introduire dans les comptes de messagerie des hauts responsables américains.
>Cyber Safety Review Board, said “a cascade of errors” by Microsoft let state-backed Chinese cyber operators break into email accounts of senior U.S. officials. ]]>
2024-04-03T13:08:00+00:00 https://www.securityweek.com/scathing-federal-report-rips-microsoft-for-shoddy-security-insincerity-in-response-to-chinese-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8475237 False Hack None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Cyber Review Board blâme les échecs Microsoft en cascade pour le piratage chinois<br>Cyber review board blames cascading Microsoft failures for Chinese hack Le comité d'examen de la cybersécurité a conclu dans un rapport que la culture d'entreprise de Microsoft \\ a une garantie de dépression de manière inappropriée.
>The Cyber Safety Review Board concluded in a report that Microsoft\'s corporate culture has inappropriately deprioritized security. ]]>
2024-04-03T01:03:06+00:00 https://cyberscoop.com/microosft-csrb-china-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8474917 False Hack None 2.0000000000000000
CyberScoop - scoopnewsgroup.com special Cyber Cyber review board blames cascading Microsoft failures for Chinese hack Le comité d'examen de la cybersécurité a conclu dans un rapport que la culture d'entreprise de Microsoft \\ a une garantie de dépression de manière inappropriée.
>The Cyber Safety Review Board concluded in a report that Microsoft\'s corporate culture has inappropriately deprioritized security. ]]>
2024-04-03T01:03:06+00:00 https://cyberscoop.com/microsoft-csrb-china-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=8475269 False Hack None 2.0000000000000000
SecurityWeek - Security News Dans d'autres nouvelles: Airline Privacy Review, Sec \\'s Solarwinds Hack Probe, Apple MFA Bombing<br>In Other News: Airline Privacy Review, SEC\\'s SolarWinds Hack Probe, Apple MFA Bombing Noteworthy stories that might have slipped under the radar: US government conducting airline privacy review, SEC\'s overreaching SolarWinds hack probe, MFA bombing of Apple users. ]]> 2024-03-29T13:52:02+00:00 https://www.securityweek.com/in-other-news-airline-privacy-review-secs-solarwinds-hack-probe-apple-mfa-bombing/ www.secnews.physaphae.fr/article.php?IdArticle=8472610 False Hack None 2.0000000000000000 SecurityWeek - Security News La vulnérabilité du cadre Ray AI exploite pour pirater des centaines de clusters<br>Ray AI Framework Vulnerability Exploited to Hack Hundreds of Clusters La vulnérabilité du cadre Ray AI contesté exploitée pour voler des informations et déployer des cryptomines sur des centaines de clusters.
>Disputed Ray AI framework vulnerability exploited to steal information and deploy cryptominers on hundreds of clusters. ]]>
2024-03-27T12:22:05+00:00 https://www.securityweek.com/attackers-exploit-ray-ai-framework-vulnerability-to-hack-hundreds-of-clusters/ www.secnews.physaphae.fr/article.php?IdArticle=8471353 False Hack,Vulnerability None 3.0000000000000000
ZD Net - Magazine Info Tout ce que vous devez savoir sur le piratage du serveur d'échange Microsoft<br>Everything you need to know about the Microsoft Exchange Server hack Updated: A new critical vulnerability impacting Exchange Server is being exploited in the wild.]]> 2024-03-26T18:57:00+00:00 https://www.zdnet.com/article/everything-you-need-to-know-about-microsoft-exchange-server-hack/#ftag=RSSbaffb68 www.secnews.physaphae.fr/article.php?IdArticle=8470942 False Hack,Vulnerability None 2.0000000000000000 TroyHunt - Blog Security Le ministère de la Justice réduit 7 accusés dans une campagne de piratage de 14 ans par le gouvernement chinois<br>Justice Department indicts 7 accused in 14-year hack campaign by Chinese gov Hacks allegedly targeted US officials and politicians, their spouses, and dozens of companies.]]> 2024-03-25T20:20:53+00:00 https://arstechnica.com/?p=2012482 www.secnews.physaphae.fr/article.php?IdArticle=8470347 False Hack None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Leçon clé du piratage de pulvérisation de mot de passe de Microsoft \\: sécuriser chaque compte<br>Key Lesson from Microsoft\\'s Password Spray Hack: Secure Every Account In January 2024, Microsoft discovered they\'d been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant. It wasn\'t a highly technical hack that exploited a zero-day vulnerability – the hackers used a simple password spray attack to take control of]]> 2024-03-25T17:07:00+00:00 https://thehackernews.com/2024/03/key-lesson-from-microsofts-password.html www.secnews.physaphae.fr/article.php?IdArticle=8470153 False Hack,Vulnerability,Threat,Technical None 2.0000000000000000 Recorded Future - FLux Recorded Future \\ 'de la grande portée \\' hack voler des informations aux développeurs de Python<br>\\'Far-reaching\\' hack stole information from Python developers Une récente campagne de logiciels malveillants contre les développeurs de Python est le dernier exemple de l'adhérence et de l'ingéniosité des attaquants qui ciblent la chaîne d'approvisionnement des logiciels, selon des chercheurs en cybersécurité.Les victimes de l'opération «de grande envergure» comprenaient des développeurs individuels qui ont publié publiquement sur leurs incidents, ainsi que les membres de Top.gg - une communauté pour les personnes qui
A recent malware campaign against Python developers is the latest example of the craftiness and resourcefulness of attackers who target the software supply chain, according to cybersecurity researchers. Victims of the “far-reaching” operation included individual developers who publicly wrote about their incidents, as well as members of Top.gg - a community for people who]]>
2024-03-25T16:52:20+00:00 https://therecord.media/far-reaching-hack-stole-information-from-python-developers www.secnews.physaphae.fr/article.php?IdArticle=8470255 False Malware,Hack None 2.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine Le Royaume-Uni blâme la Chine pour 2021 Hack ciblant des millions d'électeurs \\ 'Data<br>UK Blames China for 2021 Hack Targeting Millions of Voters\\' Data The UK\'s NCSC assesses that China-backed APT31 was “almost certainly” responsible for hacking the email accounts of UK parliamentarians]]> 2024-03-25T15:50:00+00:00 https://www.infosecurity-magazine.com/news/uk-blames-china-for-2021-electoral/ www.secnews.physaphae.fr/article.php?IdArticle=8470233 False Hack APT 31 2.0000000000000000 The Register - Site journalistique Anglais Microsoft confirme la fuite de mémoire en mars à la mise à jour de la sécurité Windows Server<br>Microsoft confirms memory leak in March Windows Server security update ALSO: Viasat hack wiper malware is back, users are the number one cause of data loss, and critical vulns Infosec in brief  If your Windows domain controllers have been crashing since a security update was installed earlier this month, there\'s no longer any need to speculate why: Microsoft has admitted it introduced a memory leak in its March patches and fixed the issue.…]]> 2024-03-25T01:15:21+00:00 https://go.theregister.com/feed/www.theregister.com/2024/03/25/microsoft_confirms_memory_leak_in/ www.secnews.physaphae.fr/article.php?IdArticle=8469882 False Malware,Hack None 3.0000000000000000 Korben - Bloger francais Unsaflok – Le hack qui ouvre toutes les chambres d\'hôtel (ou presque) 2024-03-22T06:00:16+00:00 https://korben.info/failles-securite-serrures-hotel-saflok-technique-unsaflok-revelee.html www.secnews.physaphae.fr/article.php?IdArticle=8468314 False Hack,Vulnerability None 4.0000000000000000 Dark Reading - Informationweek Branch L'équipe Tesla Hack gagne 200 000 $ et une nouvelle voiture<br>Tesla Hack Team Wins $200K and a New Car Zero Day Initiative awarded a total of $732,000 to researchers who found 19 unique cybersecurity vulnerabilities during the first day of Pwn2Own.]]> 2024-03-21T22:32:49+00:00 https://www.darkreading.com/threat-intelligence/team-s-tesla-hack-wins-them-200k-and-a-new-car www.secnews.physaphae.fr/article.php?IdArticle=8468149 False Hack,Vulnerability,Threat None 2.0000000000000000 SecurityWeek - Security News 200 000 $ attribués à PWN2OWN 2024 pour Tesla Hack<br>$200,000 Awarded at Pwn2Own 2024 for Tesla Hack Les participants ont gagné un total de 732 500 $ le premier jour de PWN2OWN VANCOUVER 2024 pour le piratage d'une Tesla, des systèmes d'exploitation et d'autres logiciels.
>Participants earned a total of $732,500 on the first day of Pwn2Own Vancouver 2024 for hacking a Tesla, operating systems, and other software. ]]>
2024-03-21T08:55:23+00:00 https://www.securityweek.com/200000-awarded-at-pwn2own-2024-for-tesla-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8467805 False Hack None 2.0000000000000000
Wired Threat Level - Security News Les zones humides d'inondation pourraient être le prochain gros hack de capture de carbone<br>Flooding Wetlands Could Be the Next Big Carbon Capture Hack The Nywaigi people in Australia have discovered a way to sequester carbon, boost coastal biodiversity, and create jobs.]]> 2024-03-20T03:53:30+00:00 https://www.wired.com/story/australia-wetlands-restoration/ www.secnews.physaphae.fr/article.php?IdArticle=8467074 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Triating Hack Harts Apex Legends Esports tournoi<br>Cheating Hack Halts Apex Legends E-Sports Tourney Electronic Arts is trying to track down the RCE exploit that allowed hackers to inject cheats into games during the recent Apex Legends Global Series.]]> 2024-03-19T21:10:11+00:00 https://www.darkreading.com/cyber-risk/apex-legends-tourney-spoiled-by-hackers www.secnews.physaphae.fr/article.php?IdArticle=8466939 False Hack,Threat None 2.0000000000000000 Zataz - Magazine Francais de secu Lazarus Group : Hack de HTX et Heco 2024-03-19T14:01:20+00:00 https://www.zataz.com/lazarus-group-htx-heco/ www.secnews.physaphae.fr/article.php?IdArticle=8466703 False Hack APT 38 3.0000000000000000 BBC - BBC News - Technology Apex Legends Esports final retardé par les réclamations de piratage<br>Apex Legends esports final delayed by hack claims A major tournament is postponed after unwanted cheats appear during matches in the online shooter.]]> 2024-03-18T10:50:38+00:00 https://www.bbc.co.uk/news/newsbeat-68596055 www.secnews.physaphae.fr/article.php?IdArticle=8465994 False Hack None 2.0000000000000000 Recorded Future - FLux Recorded Future Exclusif: après le démontage de Lockbit \\, son prétendu leader promet de pirater<br>Exclusive: After LockBit\\'s takedown, its purported leader vows to hack on Cette semaine, le podcast Click Here a décroché une entrevue rare avec le prétendu leader du groupe Ransomware Lockbit - il porte le nom LockbitsUpp.Il est sous pression parce que le mois dernier, une opération de police internationale a infiltré le groupe et a saisi non seulement leur plate-forme, mais aussi leurs outils de piratage, les comptes de crypto-monnaie et le code source
This week, the Click Here podcast landed a rare interview with the purported leader of the LockBit ransomware group - he goes by the name LockBitSupp. He\'s under pressure because last month an international police operation infiltrated the group and seized not just their platform, but their hacking tools, cryptocurrency accounts and source code]]>
2024-03-15T13:45:16+00:00 https://therecord.media/after-lockbit-takedown-its-purported-leader-vows-to-hack-on www.secnews.physaphae.fr/article.php?IdArticle=8464369 False Ransomware,Hack,Tool,Legislation None 3.0000000000000000
Bleeping Computer - Magazine Américain L'ancien directeur des télécommunications admet avoir fait des échanges SIM pour 1 000 $<br>Former telecom manager admits to doing SIM swaps for $1,000 A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts. [...]]]> 2024-03-15T11:26:17+00:00 https://www.bleepingcomputer.com/news/security/former-telecom-manager-admits-to-doing-sim-swaps-for-1-000/ www.secnews.physaphae.fr/article.php?IdArticle=8464419 False Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future La Russie affirme que nous et les pays occidentaux \\ 'tentent de pirater son élection présidentielle<br>Russia claims US and \\'Western countries\\' are trying to hack its presidential election Alors que la Russie se prépare à son élection présidentielle cette semaine, ses systèmes seraient ciblés par des cyberattaques «massives», selon les autorités locales.Le président russe Vladimir Poutine se comporte contre trois «Officiellement autorisé» Les opposants aux élections prévues auront lieu du 15 au 17 mars. Ce sera la toute première élection présidentielle de la Russie et de la Russie et la
As Russia prepares for its presidential election this week, its systems are reportedly being targeted by “massive” cyberattacks, according to local authorities. Russian President Vladimir Putin is running against three “officially permitted” opponents in the election scheduled to take place from March 15 to 17. It will be Russia\'s first-ever three-day-long presidential election and the]]>
2024-03-13T14:58:57+00:00 https://therecord.media/russia-presidential-election-hack-claims-united-states-putin www.secnews.physaphae.fr/article.php?IdArticle=8463230 False Hack None 3.0000000000000000
Dark Reading - Informationweek Branch Comment ne pas devenir la cible du prochain hack Microsoft<br>How Not to Become the Target of the Next Microsoft Hack The alarming number of cyber threats targeting Microsoft cloud applications shows cybersecurity needs an overhaul.]]> 2024-03-11T15:00:00+00:00 https://www.darkreading.com/cybersecurity-operations/how-not-to-become-target-of-next-microsoft-hack www.secnews.physaphae.fr/article.php?IdArticle=8462143 False Hack,Cloud None 3.0000000000000000 TroyHunt - Blog Security Op-ed: les accusations contre le journaliste Tim Burke sont un travail de piratage<br>Op-ed: Charges against journalist Tim Burke are a hack job Burke was indicted after sharing outtakes of a Fox News interview.]]> 2024-03-11T10:30:57+00:00 https://arstechnica.com/?p=2009060 www.secnews.physaphae.fr/article.php?IdArticle=8462072 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft confirme que les pirates russes ont volé le code source, certains secrets des clients<br>Microsoft Confirms Russian Hackers Stole Source Code, Some Customer Secrets Microsoft on Friday revealed that the Kremlin-backed threat actor known as Midnight Blizzard (aka APT29 or Cozy Bear) managed to gain access to some of its source code repositories and internal systems following a hack that came to light in January 2024. "In recent weeks, we have seen evidence that Midnight Blizzard is using information initially exfiltrated from our]]> 2024-03-09T09:31:00+00:00 https://thehackernews.com/2024/03/microsoft-confirms-russian-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8461117 False Hack,Threat APT 29 3.0000000000000000 HackRead - Chercher Cyber Expliquez le piratage après: jouer au ransomware des fuites<br>Xplain Hack Aftermath: Play Ransomware Leaks Sensitive Swiss Government Data Par deeba ahmed En juin 2023, Xplain, un fournisseur de services informatiques suisses, a été victime d'une cyberattaque revendiquée par le groupe de ransomware de jeu. Ceci est un article de HackRead.com Lire la publication originale: Aftermath de piratage XPLAIN: Play Ransomware fuit les données du gouvernement suisse sensibles
>By Deeba Ahmed In June 2023, Xplain, a Swiss IT services provider, fell victim to a cyberattack claimed by the Play ransomware group. This is a post from HackRead.com Read the original post: Xplain Hack Aftermath: Play Ransomware Leaks Sensitive Swiss Government Data]]>
2024-03-07T18:09:36+00:00 https://www.hackread.com/xplain-hack-play-ransomware-leak-swiss-govt-data/ www.secnews.physaphae.fr/article.php?IdArticle=8460450 False Ransomware,Hack None 2.0000000000000000
Bleeping Computer - Magazine Américain PetSmart met en garde contre les attaques de rembourrage des diplômes essayant de pirater des comptes<br>PetSmart warns of credential stuffing attacks trying to hack accounts Pet retail giant PetSmart is warning some customers their passwords were reset due to an ongoing credential stuffing attack attempting to breach accounts. [...]]]> 2024-03-06T19:25:59+00:00 https://www.bleepingcomputer.com/news/security/petsmart-warns-of-credential-stuffing-attacks-trying-to-hack-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8460075 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Les sites WordPress piratés utilisent les navigateurs des visiteurs pour pirater d'autres sites<br>Hacked WordPress sites use visitors\\' browsers to hack other sites Hackers are conducting widescale attacks on WordPress sites to inject scripts that force visitors\' browsers to bruteforce passwords for other sites.  [...]]]> 2024-03-06T17:35:05+00:00 https://www.bleepingcomputer.com/news/security/hacked-wordpress-sites-use-visitors-browsers-to-hack-other-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8460037 False Hack None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les États-Unis facturent un piratage iranien, offre une récompense de 10 millions de dollars pour la capture<br>U.S. Charges Iranian Hacker, Offers $10 Million Reward for Capture The U.S. Department of Justice (DoJ) on Friday unsealed an indictment against an Iranian national for his alleged involvement in a multi-year cyber-enabled campaign designed to compromise U.S. governmental and private entities. More than a dozen entities are said to have been targeted, including the U.S. Departments of the Treasury and State, defense contractors that support U.S. Department of]]> 2024-03-02T10:08:00+00:00 https://thehackernews.com/2024/03/us-charges-iranian-hacker-offers-10.html www.secnews.physaphae.fr/article.php?IdArticle=8457834 False Hack None 3.0000000000000000 Dark Reading - Informationweek Branch Les plus grands télécommunications de Taiwan \\ sont violés par des pirates chinois présumés<br>Taiwan\\'s Biggest Telco Breached by Suspected Chinese Hackers Stolen data from Chunghwa Telecom - including government-related details - are up for sale on the Dark Web, the Taiwanese defense ministry confirms.]]> 2024-03-01T20:21:40+00:00 https://www.darkreading.com/cyberattacks-data-breaches/taiwan-telco-breached-data-sold-on-dark-web www.secnews.physaphae.fr/article.php?IdArticle=8457681 False Hack None 4.0000000000000000 Techworm - News Epic Games nie les allégations d'être piratés<br>Epic Games Denies Claims Of Being Hacked Epic Games, the developer behind the hugely popular Fortnite game, has denied claims of allegedly being hacked by a new ransomware gang, Mogilevich. Mogilevich, a relatively new extortion group likely to have originated from Russia, on Tuesday posted on a darknet site that it had quietly carried out an attack on Epic Games\' servers. As a result of the hack, they are currently in possession of 189GB of Epic Games\' data, including emails, passwords, full name, payment information, source code and many other data. However, it is unclear if this contains information about Epic Games employees, customers, or both. The post also says that the above data is now available for sale with a deadline of March 4, 2024. The group has added a link that says, “An employee of the company or someone who would like to buy the data, click on me,” which takes the group\'s contact page to a secured email. “There is zero evidence right now that the ransomware claims from Mogilevich are legitimate. Mogilevich has not contacted Epic or provided any pro]]> 2024-02-29T16:04:45+00:00 https://www.techworm.net/2024/02/epic-games-denies-claims-of-being-hacked.html www.secnews.physaphae.fr/article.php?IdArticle=8457018 False Ransomware,Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain CISA met en garde contre l'utilisation des passerelles VPN Ivanti piratées même après la réinitialisation de l'usine<br>CISA cautions against using hacked Ivanti VPN gateways even after factory resets The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed today that attackers who hack Ivanti VPN appliances using one of multiple actively exploited vulnerabilities may be able to maintain root persistence even after performing factory resets. [...]]]> 2024-02-29T15:35:08+00:00 https://www.bleepingcomputer.com/news/security/cisa-cautions-against-using-hacked-ivanti-vpn-gateways-even-after-factory-resets/ www.secnews.physaphae.fr/article.php?IdArticle=8457254 False Hack,Vulnerability None 3.0000000000000000 The Register - Site journalistique Anglais Openai affirme que le New York Times a payé quelqu'un à \\ 'hack \\' chatppt<br>OpenAI claims New York Times paid someone to \\'hack\\' ChatGPT Super lab claims \'deceptive prompts\' that it happily processed - and may have tracked - weren\'t fair, so case should be dismissed OpenAI has accused The New York Times Company of paying someone to "hack" ChatGPT to generate verbatim paragraphs from articles in its newspaper. By hack, presumably the biz means: Logged in as normal and asked it annoying questions.…]]> 2024-02-28T01:45:07+00:00 https://go.theregister.com/feed/www.theregister.com/2024/02/28/openai_nyt_lawsuit/ www.secnews.physaphae.fr/article.php?IdArticle=8456167 False Hack ChatGPT 3.0000000000000000 Dark Reading - Informationweek Branch Hack the Box lance un expert en exploitation Web certifié à mesure que la demande d'atténuation des risques augmente<br>Hack The Box Launches Certified Web Exploitation Expert As Demand for Risk Mitigation Grows 2024-02-26T21:01:40+00:00 https://www.darkreading.com/cyber-risk/hack-the-box-launches-certified-web-exploitation-expert-as-demand-for-risk-mitigation-grows www.secnews.physaphae.fr/article.php?IdArticle=8455553 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain UnitedHealth filiale Optum Hack lié à Blackcat Ransomware<br>UnitedHealth subsidiary Optum hack linked to BlackCat ransomware A cyberattack on UnitedHealth Group subsidiary Optum that led to an ongoing outage impacting the Change Healthcare payment exchange platform was linked to the BlackCat ransomware group by sources familiar with the investigation. [...]]]> 2024-02-26T19:13:21+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-subsidiary-optum-hack-linked-to-blackcat-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8455632 False Ransomware,Hack None 2.0000000000000000 Recorded Future - FLux Recorded Future Russie Cyber Spies derrière Solarwinds Breach adoptant de nouvelles tactiques, avertissez cinq agences Eyes<br>Russia cyber spies behind SolarWinds breach adopting new tactics, warn Five Eyes agencies Les cyber-espions russes derrière la violation de Solarwinds adaptent leurs techniques pour pirater des organisations qui ont déplacé leurs réseaux dans des environnements hébergés dans le cloud, les responsables occidentaux avertissent.L'hébergement cloud a posé un défi pour les pirates, car il a effectivement réduit la surface d'attaque en termes de capacité à exploiter les vulnérabilités logicielles que les organisations
The Russian cyber spies behind the SolarWinds breach are adapting their techniques to hack into organizations that have moved their networks into cloud-hosted environments, Western officials are warning. Cloud hosting has posed a challenge to hackers because it has effectively reduced the attack surface in terms of their ability to exploit software vulnerabilities that organizations]]>
2024-02-26T13:56:26+00:00 https://therecord.media/russia-svr-espionage-hacking-cloud-five-eyes-warning www.secnews.physaphae.fr/article.php?IdArticle=8455397 False Hack,Vulnerability,Threat,Cloud None 3.0000000000000000
Schneier on Security - Chercheur Cryptologue Américain Sites Web de piratage AIS<br>AIs Hacking Websites recherche : les agents LLM peuvent pirater de manière autonome les sites Web Résumé: Ces dernières années, les modèles de grandes langues (LLM) sont devenus de plus en plus capables et peuvent désormais interagir avec les outils (c'est-à-dire les fonctions d'appel), lire des documents et s'appeler récursivement.En conséquence, ces LLM peuvent désormais fonctionner de manière autonome en tant qu'agents.Avec l'augmentation des capacités de ces agents, les travaux récents ont spéculé sur la façon dont les agents LLM affecteraient la cybersécurité.Cependant, on ne sait pas grand-chose sur les capacités offensives des agents LLM. Dans ce travail, nous montrons que les agents LLM peuvent pirater de manière autonome des sites Web, effectuant des tâches aussi complexes que l'extraction de schéma de base de données aveugle et les injections SQL sans rétroaction humaine.Surtout, l'agent n'a pas besoin de connaître au préalable la vulnérabilité.Cette capacité est de manière unique par des modèles frontières qui sont très capables d'utiliser des outils et de tirer parti du contexte étendu.À savoir, nous montrons que le GPT-4 est capable de ces hacks, mais les modèles open-source existants ne le sont pas.Enfin, nous montrons que GPT-4 est capable de trouver de manière autonome des vulnérabilités dans les sites Web à l'état sauvage.Nos résultats soulèvent des questions sur le déploiement généralisé de LLMS ...
New research: LLM Agents can Autonomously Hack Websites Abstract: In recent years, large language models (LLMs) have become increasingly capable and can now interact with tools (i.e., call functions), read documents, and recursively call themselves. As a result, these LLMs can now function autonomously as agents. With the rise in capabilities of these agents, recent work has speculated on how LLM agents would affect cybersecurity. However, not much is known about the offensive capabilities of LLM agents. In this work, we show that LLM agents can autonomously hack websites, performing tasks as complex as blind database schema extraction and SQL injections without human feedback. Importantly, the agent does not need to know the vulnerability beforehand. This capability is uniquely enabled by frontier models that are highly capable of tool use and leveraging extended context. Namely, we show that GPT-4 is capable of such hacks, but existing open-source models are not. Finally, we show that GPT-4 is capable of autonomously finding vulnerabilities in websites in the wild. Our findings raise questions about the widespread deployment of LLMs...]]>
2024-02-23T16:14:27+00:00 https://www.schneier.com/blog/archives/2024/02/ais-hacking-websites.html www.secnews.physaphae.fr/article.php?IdArticle=8454190 False Hack,Tool,Vulnerability None 2.0000000000000000
Bleeping Computer - Magazine Américain UnitedHealth confirme Optum Hack derrière US Healthcare Billing Outage<br>UnitedHealth confirms Optum hack behind US healthcare billing outage US healthcare giant UnitedHealth Group announced that its subsidiary Optum suffered a cyberattack by "nation-state" hackers on the Change Healthcare platform, forcing the company to shut down IT systems and various services. [...]]]> 2024-02-23T04:41:07+00:00 https://www.bleepingcomputer.com/news/security/unitedhealth-confirms-optum-hack-behind-us-healthcare-billing-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8454049 False Hack None 2.0000000000000000 BBC - BBC News - Technology La société de technologie chinoise a affirmé qu'elle pouvait pirater le ministère des Affaires étrangères<br>China tech firm claimed it could hack Foreign Office A Chinese company claimed it had the ability to hack the UK\'s Foreign Office, leaked documents suggest.]]> 2024-02-22T21:46:27+00:00 https://www.bbc.co.uk/news/technology-68372568 www.secnews.physaphae.fr/article.php?IdArticle=8453904 False Hack None 2.0000000000000000 SecurityWeek - Security News Un dépotoir en ligne de documents de piratage chinois offre une fenêtre rare sur la surveillance omniprésente de l'État<br>An Online Dump of Chinese Hacking Documents Offers a Rare Window Into Pervasive State Surveillance Des documents divulgués montrent comment les autorités chinoises surveillent les dissidents à l'étranger, piratent d'autres nations et promouvaient des récits pro-beijing en ligne.
>Leaked documents show how Chinese authorities surveil dissidents overseas, hack other nations and promote pro-Beijing narratives online. ]]>
2024-02-22T13:51:39+00:00 https://www.securityweek.com/an-online-dump-of-chinese-hacking-documents-offers-a-rare-window-into-pervasive-state-surveillance/ www.secnews.physaphae.fr/article.php?IdArticle=8453686 False Hack None 3.0000000000000000
Dark Reading - Informationweek Branch \\ 'Voltschemer \\' hack autorise les prises de contrôle du chargeur sans fil<br>\\'VoltSchemer\\' Hack Allows Wireless Charger Takeovers Researchers tested their theory on nine chargers, each different and available to consumers, and found them all vulnerable to their attacks.]]> 2024-02-21T21:46:12+00:00 https://www.darkreading.com/vulnerabilities-threats/voltschemer-hack-allows-wireless-charger-takeovers www.secnews.physaphae.fr/article.php?IdArticle=8453380 False Hack None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Après des années à perdre, il est enfin de se fédérer \\ 'se tourner vers le groupe de ransomwares troll<br>After years of losing, it\\'s finally feds\\' turn to troll ransomware group Authorities who took down the ransomware group brag about their epic hack.]]> 2024-02-20T21:29:33+00:00 https://arstechnica.com/?p=2004713 www.secnews.physaphae.fr/article.php?IdArticle=8452910 False Ransomware,Hack None 2.0000000000000000 Recorded Future - FLux Recorded Future Des pirates alignés alignés par la Russie ciblent les ambassades européennes et iraniennes dans une nouvelle campagne d'espionnage<br>Russia-aligned hackers target European and Iranian embassies in new espionage campaign Un groupe de piratage lié à la Russie exploite un bogue connu dans un serveur de messagerie Web populaire pour espionner les agences gouvernementales et militaires en Europe, ainsi que les ambassades iraniennes en Russie, selon un nouveau rapport.Dans une récente campagne d'espionnage, les pirates ont suivi le TAG-70 ont utilisé une vulnérabilité de script inter-sites (XSS) dans le Web Roundcube
A Russia-linked hacking group is exploiting a known bug in a popular webmail server to spy on government and military agencies in Europe, as well as Iranian embassies in Russia, according to a new report. In a recent espionage campaign, the hackers tracked as TAG-70 used a cross-site scripting (XSS) vulnerability in the Roundcube web-based]]>
2024-02-17T08:00:00+00:00 https://therecord.media/russia-aligned-hackers-target-european-and-iranian-embassies-cyber-espionage www.secnews.physaphae.fr/article.php?IdArticle=8451313 False Hack,Vulnerability None 3.0000000000000000
SecurityWeek - Security News Les informations d'administration d'administration de l'ex-employée \\ utilisées dans le piratage de l'agence gouvernementale américaine<br>Ex-Employee\\'s Admin Credentials Used in US Gov Agency Hack A threat actor employed the administrative credentials of a former employee to hack a US government organization. ]]> 2024-02-16T13:53:42+00:00 https://www.securityweek.com/ex-employees-admin-credentials-used-in-us-gov-agency-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8450957 False Hack,Threat None 3.0000000000000000 SecurityWeek - Security News Mystérieux \\ 'mms empreintes digitales \\' Hack utilisé par la société de logiciels spyware NSO Group révélé<br>Mysterious \\'MMS Fingerprint\\' Hack Used by Spyware Firm NSO Group Revealed L'existence d'une technique d'infection précédemment inconnue utilisée par la société spyware NSO Group est suggérée par une seule ligne dans un contrat entre NSO et le régulateur des télécommunications du Ghana.
>The existence of a previously unknown infection technique used by spyware firm NSO Group is suggested by a single line in a contract between NSO and the telecom regulator of Ghana. ]]>
2024-02-16T13:27:24+00:00 https://www.securityweek.com/mysterious-mms-fingerprint-hack-used-by-spyware-firm-nso-group-revealed/ www.secnews.physaphae.fr/article.php?IdArticle=8450958 False Hack None 3.0000000000000000
SecurityWeek - Security News La cyberattaque perturbe la production dans les usines de batterie Varta<br>Cyberattack Disrupts Production at Varta Battery Factories La production dans cinq usines de fabricant de batteries allemandes Varta a été perturbée par une cyberattaque, peut-être une attaque de ransomware.
>Production at five plants of German battery maker Varta has been disrupted by a cyberattack, possibly a ransomware attack. ]]>
2024-02-15T15:03:13+00:00 https://www.securityweek.com/cyberattack-disrupts-production-in-varta-battery-factories/ www.secnews.physaphae.fr/article.php?IdArticle=8450465 False Ransomware,Hack None 3.0000000000000000
SecurityWeek - Security News DDOS Hacktivism est de retour avec une vengeance géopolitique<br>DDoS Hacktivism is Back With a Geopolitical Vengeance Les attaques du DDOS ont évolué à partir des manifestations sociales par l'extorsion criminelle, le piratage d'attaques de fumeurs et la suppression des concurrents à la vengeance géopolitique.
>DDoS attacks have evolved from social protests through criminal extortion, hack attack smokescreens and competitor suppression to geopolitical vengeance. ]]>
2024-02-15T11:02:32+00:00 https://www.securityweek.com/ddos-hacktivism-is-back-with-a-geopolitical-vengeance/ www.secnews.physaphae.fr/article.php?IdArticle=8450381 False Hack None 2.0000000000000000
IT Security Guru - Blog Sécurité Cyber-lacs dans la chaîne d'approvisionnement - Bank of America a été violée dans un autre fournisseur de cyberattaque<br>Cyber gaps in the supply chain - Bank of America breached in another vendor cyberattack cyber-lacs dans la chaîne d'approvisionnement - Bank of America violé dans un autre fournisseur de cyberattaque est apparu pour la première fois sur gourou de la sécurité informatique .
Third-party cyber-attacks remain one of the most significant threats facing organisations across the globe. Most recently, Bank of America, a multinational investment banking and financial services corporation, began notifying customers that a November 2023 hack against one of its service vendors resulted in the exposure of personally identifiable information (PII).  The breach occurred following a […] The post
Cyber gaps in the supply chain - Bank of America breached in another vendor cyberattack first appeared on IT Security Guru. ]]>
2024-02-14T15:42:55+00:00 https://www.itsecurityguru.org/2024/02/14/cyber-gaps-in-the-supply-chain-bank-of-america-breached-in-another-vendor-cyberattack/?utm_source=rss&utm_medium=rss&utm_campaign=cyber-gaps-in-the-supply-chain-bank-of-america-breached-in-another-vendor-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8450042 False Hack None 3.0000000000000000
Wired Threat Level - Security News Le seul hack Internet qui pourrait tout sauver<br>The One Internet Hack That Could Save Everything It\'s so simple: Axe 26 words from the Communications Decency Act. Welcome to a world without Section 230.]]> 2024-02-13T11:00:00+00:00 https://www.wired.com/story/the-one-internet-hack-that-could-save-everything-section-230/ www.secnews.physaphae.fr/article.php?IdArticle=8449534 False Hack None 2.0000000000000000 Korben - Bloger francais Hack – La police conçue pour le code source 2024-02-13T08:00:00+00:00 https://korben.info/police-de-caractere-hack-optimisee-pour-le-code-source.html www.secnews.physaphae.fr/article.php?IdArticle=8449526 False Hack,General Information None 2.0000000000000000 The Security Ledger - Blog Sécurité La Chine appelle les États-Unis pour le piratage.La preuve?TBD!<br>China Calls Out U.S. For Hacking. The Proof? TBD! The Chinese government is taking an aggressive approach to countering stories of Chinese cyber offensive campaigns: promoting tales of US hacks on Chinese organizations, but without the data to back them up. ]]> 2024-02-13T02:40:43+00:00 https://feeds.feedblitz.com/~/869727380/0/thesecurityledger~China-Calls-Out-US-For-Hacking-The-Proof-TBD/ www.secnews.physaphae.fr/article.php?IdArticle=8449445 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Bank of America avertit les clients de la violation des données après le piratage du fournisseur<br>Bank of America warns customers of data breach after vendor hack Bank of America is warning customers of a data breach exposing their personal information after one of its service providers was hacked last year. [...]]]> 2024-02-12T18:32:03+00:00 https://www.bleepingcomputer.com/news/security/bank-of-america-warns-customers-of-data-breach-after-vendor-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8449418 False Data Breach,Hack None 2.0000000000000000 TroyHunt - Blog Security Raspberry Pi Bitlocker Hack est un nouveau spin sur un exploit bien documenté de deux ans<br>Raspberry Pi Bitlocker hack is a new spin on a years-old, well-documented exploit Exploit works on PCs with discrete TPM chips, which are rarer in modern systems.]]> 2024-02-12T17:58:21+00:00 https://arstechnica.com/?p=2002304 www.secnews.physaphae.fr/article.php?IdArticle=8449325 False Hack,Threat None 3.0000000000000000 Silicon - Site de News Francais Tiers payant, CH Armentières… La situation au 12 février 2024-02-12T08:49:09+00:00 https://www.silicon.fr/tiers-payant-ch-armentieres-situation-12-fevrier-475811.html www.secnews.physaphae.fr/article.php?IdArticle=8449177 False Ransomware,Hack None 2.0000000000000000 SecurityWeek - Security News AnyDesk partage plus d'informations sur le hack récent<br>AnyDesk Shares More Information on Recent Hack AnyDesk a fourni plus d'informations sur le hack récent, y compris lorsque l'attaque a commencé et son impact.
>AnyDesk has provided more information on the recent hack, including when the attack started and its impact. ]]>
2024-02-09T11:17:11+00:00 https://www.securityweek.com/anydesk-shares-more-information-on-recent-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8448351 False Hack None 3.0000000000000000
Recorded Future - FLux Recorded Future Les cyberattaques ukrainiennes sur les opérations au sol aidantes de la Russie, disent le haut fonctionnaire de Kiev Cyber Officiel<br>Ukraine\\'s cyberattacks on Russia aiding ground operations, top Kyiv cyber official says Kyiv, Ukraine - Après l'invasion russe, les responsables de la cybersécurité de l'Ukraine ont reconsidéré leur approche pour répondre aux menaces numériques et ont fait l'offensive.Maintenant, au lieu de simplement défendre ses systèmes, l'Ukraine tente de pirater l'État russe et les entreprises privées pour rassembler des renseignements précieux.Ces informations peuvent aider à contrecarrer les cyberattaques prévues par ses adversaires
KYIV, UKRAINE - After the Russian invasion, Ukraine\'s cybersecurity officials reconsidered their approach to responding to digital threats and went on the offensive. Now, instead of merely defending its systems, Ukraine is attempting to hack into Russian state and private companies to gather valuable intelligence. This information can help thwart cyberattacks planned by its adversaries]]>
2024-02-08T18:24:25+00:00 https://therecord.media/ukraine-cyberattacks-aiding-ground-war-russia www.secnews.physaphae.fr/article.php?IdArticle=8448118 False Hack None 3.0000000000000000
InfoSecurity Mag - InfoSecurity Magazine France: 33 millions de numéros de sécurité sociale exposés dans le piratage d'assurance maladie<br>France: 33 Million Social Security Numbers Exposed in Health Insurance Hack The French data privacy regulator has opened an investigation following a data breach affecting two major health insurance firms]]> 2024-02-08T14:30:00+00:00 https://www.infosecurity-magazine.com/news/france-33-million-social-security/ www.secnews.physaphae.fr/article.php?IdArticle=8448043 False Data Breach,Hack None 3.0000000000000000 InfoSecurity Mag - InfoSecurity Magazine Les espions chinois piratent les réseaux néerlandais avec un nouveau logiciel malveillant Coathanger<br>Chinese Spies Hack Dutch Networks With Novel Coathanger Malware Dutch intelligence services have blamed China for an attack last year targeting FortiGuard devices]]> 2024-02-07T09:30:00+00:00 https://www.infosecurity-magazine.com/news/chinese-spies-hack-dutch-1/ www.secnews.physaphae.fr/article.php?IdArticle=8447583 False Malware,Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future Gouvernement israélien absent de la conférence et de l'engagement de Londres Spyware<br>Israeli government absent from London spyware conference and pledge Les responsables du gouvernement israélien n'assistent pas à une conférence à Londres cette semaine axée sur la lutte contre les abus des logiciels espions, malgré la part importante du marché du pays, selon une liste des participants vus par les nouvelles enregistrées.Organisé conjointement par le Royaume-Uni et la France, la Cyber Conference de Lancaster House entend
Officials from the Israeli government are not attending a conference in London this week focused on tackling the abuses of spyware, despite the country\'s significant share of the export market, according to a list of attendees seen by Recorded Future News. Jointly hosted by the United Kingdom and France, the Lancaster House cyber conference intends]]>
2024-02-06T13:09:44+00:00 https://therecord.media/israel-absent-from-london-spyware-conference-and-pledge www.secnews.physaphae.fr/article.php?IdArticle=8447285 False Hack,Conference None 3.0000000000000000