Sekoia.io lève 26 millions d'euros pour sa plateforme de détection et de réponse cyber
La jeune pousse française se définit comme une “tour de contrôle” des systèmes d'information de ses clients en automatisant la détection et la...-Cybersécurité
Face à la menace américaine, l’Europe rêve de remplacer Visa et Mastercard
Christine Lagarde, la présidente de la Banque centrale européenne, somme l'Union européenne de concevoir son propre réseau de paiement indépendant des géants américains. Aujourd'hui, une fraction de nos paiements va directement dans les poches de Visa et Mastercard. Avec ses surtaxes douanières, Donald Trump a
How AI Agents can help AppSec teams keep up with AI-generated code vulnerabilities
While AppSec teams are stuck with legacy scanners and backlogs, developers and hackers have adopted AI tools to accelerate their respective objectives.
Microsoft today released updates to plug at least 121 security holes in its Windows operating systems and software, including one vulnerability that is already being exploited in the wild. Eleven of those flaws earned Microsoft's most-dire "critical" rating, meaning malware…
s of spyware targeting Uyghur, Tibetan and Taiwanese groups
The U.K.’s National Cyber Security Centre and international cybersecurity and intelligence agencies on Wednesday said hackers are deploying two forms of previously identified spyware to snoop on Uyghur, Tibetan and Taiwanese individuals and civil society organizations.
Microsoft patches zero-day actively exploited in string of ransomware attacks | CyberScoop
Microsoft said Storm-2460 has exploited the zero-day in the Windows Common Log File System to attack organizations in the U.S., Venezuela, Spain and Saudi Arabia.
Microsoft: Zero-day bug used in ransomware attacks on US real estate firms
Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims.
Tech experts recommend full steam ahead on US export controls for AI | CyberScoop
Technology experts pressed Congress to maintain export controls on semiconductor chips and other technologies, telling lawmakers Tuesday that the restrictions are among the most effective strategies to slow China and other rival countries in the AI race
Fake Microsoft Office add-in tools push malware via SourceForge
Threat actors are abusing SourceForge to distribute fake Microsoft add-ins that install malware on victims' computers to both mine and steal cryptocurrency.
Microsoft fixes auth issues on Windows Server, Windows 11 24H2
Microsoft has fixed a known issue causing authentication problems when Credential Guard is enabled on systems using the Kerberos PKINIT pre-auth security protocol.
Microsoft Patch Tuesday for April 2025 — Snort rules and prominent vulnerabilities
Microsoft has released its monthly security update for April of 2025 which includes 126 vulnerabilities affecting a range of products, including 11 that Microsoft has marked as “critical”.
Exploitation of CLFS zero-day leads to ransomware activity
Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. Microsoft released security updates to address the vulnerability, tracked as CVE 2025-29824, on April 8, 2025.