TRANSNATIONAL / UNKNOWN
Nothing to report
CHINA
- Long Term Security Attitudes and Practices Study
- CLOUDFLARE announces a domain name registration service, Cloudflare Registrar
INDIA
Nothing to report
NORTH KOREA
Nothing to report
PAKISTAN
Nothing to report
VIETNAM
Nothing to report
IRAN
Nothing to report
LEBANON
Nothing to report
PALESTINE
Nothing to report
SAUDI ARABIA
Nothing to report
UNITED ARAB EMIRATES
Nothing to report
RUSSIA
- Seven additional modules make Fancy Bear’s VPNFilter malware even more versatile
UKRAINE
Nothing to report
ASIA
- India’s Banking Cybersecurity Woes
WORLD
- Long Term Security Attitudes and Practices Study
- Torii botnet, probably the most sophisticated IoT botnet of ever
- UK Conservative Party conference app leaks MPs' personal details
- CLOUDFLARE announces a domain name registration service, Cloudflare Registrar
ATTACKS
- Telegram fixes IP address leak in desktop client
- Torii botnet, probably the most sophisticated IoT botnet of ever
- UK Conservative Party conference app leaks MPs' personal details
- Chegg Forces Password Reset On 40 Million Users
- Telegram Leaks IP Addresses by Default When Initiating Calls
- Can the @Microsoft Authenticator really replace passwords in the enterprise? Microsoft says the answer is yes and proclaimed the password
- Trustwave expert found 2 credential leak issues in Windows PureVPN Client
- Torii malware could be gateway to more sophisticated IoT botnet attacks
- Hide and seek Iot botnet updates include new Android ADB exploit
- Android password managers not as secure as desktop counterparts
- Facebook Discloses Data Breach, 50 Million Accounts Affected
- Facebook data breach: 50 million users affected
- The @UN accidentally exposed credentials on public @trello boards. Plus, #Uber is set to pay $148 million settlement following its
- #Facebook Discloses Data Breach, 50 Million User Accounts Affected https://tripwire.me/2NQrPfW via@ritzsanti
THREATS
- Telegram fixes IP address leak in desktop client
- Linux Kernel Bug Surfaces, Allowing Root Access
- Telegram Leaks IP Addresses by Default When Initiating Calls
- Malicious Hackers Increasing the Exploitation of RDP Protocol to Hack the Targeted Victims
- Defeating Polymorphic Malware with Cognitive Intelligence. Part 2: Command Line Argument Clustering
- Pirated Game of Thrones episodes most popular TV bait for malware
- Seven additional modules make Fancy Bear’s VPNFilter malware even more versatile
- Can monitoring help defend against #Sanny #malware update?
- Torii malware could be gateway to more sophisticated IoT botnet attacks
- VirusTotal slips on biz suit, says Google's daddy will help the search for nasties
- Ransomware Crypto-Locks Port of San Diego IT Systems
- Hide and seek Iot botnet updates include new Android ADB exploit
- Google Project Zero Disclosed PoC & Exploit for Serious Linux Kernel Vulnerability
- Port of San Diego Suffers Ransomware Attack
- How a vulnerability in #strongSwan caused a buffer underflow
- Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots
- Malware in the Cloud: What You Need to Know
- Vulnerability discovered in WiFi routers
- Pirated episodes of Game of Thrones, the most popular malware bait
- CLOUDFLARE announces a domain name registration service, Cloudflare Registrar
- Hackers Exploited Facebook Zero-Day Flaw & Stolen 50 Million Accounts Access Tokens
- Tripwire Patch Priority Index for September 2018
- Port of San Diego Suffers Ransomware Attack
- Alphabet's @chroniclesec unveiled #VirusTotal Enterprise, a new version of the file scanning service designed specifically for enterprise customers. By @RobWright22
CRIME
- India’s Banking Cybersecurity Woes
- Ransomware Crypto-Locks Port of San Diego IT Systems
- Vulnerability discovered in WiFi routers
POLITICS
Nothing to report
DATA BREACH
- Facebook leaks data (including private conversations) from 50 million accounts
- Facebook leaks data (including private conversations) from 50 million accounts
- Facebook hacked – 50 Million Users’ Data exposed in the security breach
- Big Facebook data breach: 50 million accounts affected
- Facebook Data Breach Impacts Almost 50 Million Accounts
- Vulnerabilities in PureVPN Client Leak User Credentials
- New Phishing Campaign Targets US Employees' Online Payrolls
- 3 GOP senators doxed during Kavanaugh hearing
- Chegg Resets Passwords After Data Breach That Affected 40 Million Users
- Facebook Discloses Data Breach, 50 Million User Accounts Affected
- United Nations data found exposed on web: researcher
- Magecart campaign remains active
- “Firefox Monitor” will allow users to check whether their personal information and passwords have been part of a data breach
- Bupa fined £175,000 for 2017 data breach affecting 547,000 customers
- The @ironscales #whitepaper explores how modern #phishing techniques, such as business email compromise (#BEC), #ransomware, spear-phishing and advanced persistent threats
- United Nations data found exposed on web: researcher
- How can live chat widgets leak personal employee data?
- Chegg Data Breach Affects 40 Million Customers
DENIAL-OF-SERVICE
- 7 new modules for VPNFilter malware, Hide & Seek botnet targets Android, and house oversight takes on AI | Avast
- Torii malware could be gateway to more sophisticated IoT botnet attacks
- Meet Torii, a Stealthy, Versatile and Highly Persistent IoT Botnet
- Hide 'N Seek IoT Botnet Now Targets Android Devices
- Who’s behind DDoS attacks at UK universities?
- Stealthy and Persistent Torii IoT Botnet Infects Devices via Telnet
- Meet Torii, a new IoT botnet far more sophisticated than Mirai variants
- New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
- Phorpiex bots target remote access servers to deliver ransomware
- New Iot Botnet Torii Uses Six Methods for Persistence, Has No Clear Purpose
- New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
MALVERTISING
Nothing to report
PHISHING
- Aspire Health, Another Healthcare Firm as a Phishing Victim
- New Phishing Campaign Targets US Employees' Online Payrolls
- Learn how our @PhishingAI successfully detected a custom #phishing kit targeted at the DNC last month:
- Chegg forces password reset on 40 million users
- SHEIN breach exposes emails, encrypted passwords of 6.42M customers
- Do you know the top myths and facts of #mobile #phishing? If not, don't worry, we've compiled a list of
- Android App Verification Issues Pave Way For Phishing Attacks
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Chegg Resets Passwords After Data Breach That Affected 40 Million Users
- Android password managers vulnerable to phishing apps
- “Firefox Monitor” will allow users to check whether their personal information and passwords have been part of a data breach
- The @ironscales #whitepaper explores how modern #phishing techniques, such as business email compromise (#BEC), #ransomware, spear-phishing and advanced persistent threats
- Power to the people! Google backtracks (a bit) on forced Chrome logins
- Microsoft is trying to kill passwords in Azure AD application
- Android password managers not as secure as desktop counterparts
- 7 Most Prevalent Phishing Subject Lines
WEB DEFACEMENT
Nothing to report
MALWARE
- Port of San Diego suffers ransomware attack | Avast
- Port of San Diego suffers ransomware attack | Avast
- Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
- Zoho Was Blacklisted by Domain Registrar TierraNet
- The Week in Ransomware - September 28th 2018 - RDP and gandCrab
- 7 new modules for VPNFilter malware, Hide & Seek botnet targets Android, and house oversight takes on AI | Avast
- 'Torii' Breaks New Ground For IoT Malware
- Port of San Diego, The Newest Victim of Ransomware Attack
- Powerful Ransomware Attack Hit on Port of San Diego
- Torii malware could be gateway to more sophisticated IoT botnet attacks
- Docs reveal how Fruitfly Mac spyware initially spread
- Fancy Bear’s Lojax is First UEFI Rootkit in the Wild
- FBI solves mystery surrounding 15-year-old Fruitfly Mac malware
- USB malware and cryptominers are threat to emerging markets
- Potential Misuse of Legitimate Websites to Avoid Malware Detection
- Port of San Diego Suffers Ransomware Attack
- Delphi Packer Increasingly Used to Evade Malware Classification
- QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks
- The @ironscales #whitepaper explores how modern #phishing techniques, such as business email compromise (#BEC), #ransomware, spear-phishing and advanced persistent threats
- Port of San Diego Hit by Ransomware
- Fancy Bear Attacks Governments Using LoJax UEFI Rootkit
- Windows 10 security: Here's how we're hitting back at fileless malware, says Microsoft
- Resident evil: Inside a UEFI rootkit used to spy on govts, made by you-know-who (hi, Russia)
- Sunny Cali goes ballistic, this ransomware is atrocious. Even our IT bill will be something quite ferocious
- Fancy Bear still Putin out new modules for VPNFilter malware
- How Data Security Improves When You Engage Employees in the Process
- Users Clicking Through Warnings, Leading to RAT Infections
- Google Play Store Swarmed with Malware
- Phorpiex bots target remote access servers to deliver ransomware
- Port of San Diego Suffers Ransomware Attack
- ICS Cybersecurity: Visibility, Protective Controls & Continuous Monitoring
- ICS Cybersecurity: Visibility, Protective Controls & Continuous Monitoring
EXPLOIT
- Tripwire Patch Priority Index for September 2018
- IC3 Alerts of Increasing Danger of RDP Exploitation Attacks
- Google Hacker Discloses New Linux Kernel Vulnerability and PoC Exploit
VULNERABILITY
- CVE-2018-11776 RCE Flaw in Apache Struts Could Be Root Cause of Clamorous Hacks
- Critical Security Vulnerability in Facebook Affects 50 million Users!
- Facebook Security Bug Affects 90M Users
- [SingCERT] Alert on 14 High-Severity Vulnerabilities in Cisco Products
- Another Linux Kernel Bug Surfaces, Allowing Root Access
- Vulnerabilities in PureVPN Client Leak User Credentials
- FBI IC3 Warns of RDP Vulnerability
- Facebook Vulnerability Affecting 50 Million Users Allowed Account Takeover
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Hackers Stole 50 Million Facebook Users' Access Tokens Using Zero-Day Flaw
- Researchers: 11-Year-Old Flaw in Vote Scanner Still Unfixed
- Facebook: 50 million accounts impacted by security flaw
- 'Mutagen Astronomy' Linux kernel vulnerability sighted
- SECURITY UPDATE: Facebook said a breach affected 50 million people on the social network.
The vulnerability stemmed from Facebook's "View As"
- Connected car cyber-security getting better, fewer critical vulnerabilities found
- No Patches for Critical Flaws in Fuji Electric Servo System, Drives
- CVE-2018-1718 -Google Project Zero reports a new Linux Kernel flaw
- Vulnerabilities and architectural considerations in industrial control systems
- Google Project Zero Discloses New Linux Kernel Flaw
- Google Hacker Discloses New Linux Kernel Vulnerability and PoC Exploit
- Tripwire Patch Priority Index for September 2018
ASIA
- No Patches for Critical Flaws in Fuji Electric Servo System, Drives
- Google first confirmed the existence of the Dragonfly program for returning to China
WORLD
- Facebook leaks data (including private conversations) from 50 million accounts
- Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
- Aspire Health, Another Healthcare Firm as a Phishing Victim
- 7 new modules for VPNFilter malware, Hide & Seek botnet targets Android, and house oversight takes on AI | Avast
- New Phishing Campaign Targets US Employees' Online Payrolls
- IC3 Alerts of Increasing Danger of RDP Exploitation Attacks
- QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks
- Magecart campaign remains active
- Researchers: 11-Year-Old Flaw in Vote Scanner Still Unfixed
- Who’s behind DDoS attacks at UK universities?
- Fancy Bear Attacks Governments Using LoJax UEFI Rootkit
- Resident evil: Inside a UEFI rootkit used to spy on govts, made by you-know-who (hi, Russia)
- Vulnerabilities and architectural considerations in industrial control systems
ATTACKS
- Facebook leaks data (including private conversations) from 50 million accounts
- Facebook leaks data (including private conversations) from 50 million accounts
- Facebook hacked – 50 Million Users’ Data exposed in the security breach
- Big Facebook data breach: 50 million accounts affected
- Facebook Data Breach Impacts Almost 50 Million Accounts
- Vulnerabilities in PureVPN Client Leak User Credentials
- Aspire Health, Another Healthcare Firm as a Phishing Victim
- 7 new modules for VPNFilter malware, Hide & Seek botnet targets Android, and house oversight takes on AI | Avast
- New Phishing Campaign Targets US Employees' Online Payrolls
- Learn how our @PhishingAI successfully detected a custom #phishing kit targeted at the DNC last month:
- 3 GOP senators doxed during Kavanaugh hearing
- Chegg forces password reset on 40 million users
- Torii malware could be gateway to more sophisticated IoT botnet attacks
- SHEIN breach exposes emails, encrypted passwords of 6.42M customers
- Do you know the top myths and facts of #mobile #phishing? If not, don't worry, we've compiled a list of
- Android App Verification Issues Pave Way For Phishing Attacks
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Meet Torii, a Stealthy, Versatile and Highly Persistent IoT Botnet
- Chegg Resets Passwords After Data Breach That Affected 40 Million Users
- Facebook Discloses Data Breach, 50 Million User Accounts Affected
- United Nations data found exposed on web: researcher
- Hide 'N Seek IoT Botnet Now Targets Android Devices
- Magecart campaign remains active
- Android password managers vulnerable to phishing apps
- “Firefox Monitor” will allow users to check whether their personal information and passwords have been part of a data breach
- Bupa fined £175,000 for 2017 data breach affecting 547,000 customers
- The @ironscales #whitepaper explores how modern #phishing techniques, such as business email compromise (#BEC), #ransomware, spear-phishing and advanced persistent threats
- Power to the people! Google backtracks (a bit) on forced Chrome logins
- Who’s behind DDoS attacks at UK universities?
- Microsoft is trying to kill passwords in Azure AD application
- Android password managers not as secure as desktop counterparts
- Stealthy and Persistent Torii IoT Botnet Infects Devices via Telnet
- United Nations data found exposed on web: researcher
- Meet Torii, a new IoT botnet far more sophisticated than Mirai variants
- How can live chat widgets leak personal employee data?
- Chegg Data Breach Affects 40 Million Customers
- 7 Most Prevalent Phishing Subject Lines
- New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
- Phorpiex bots target remote access servers to deliver ransomware
- New Iot Botnet Torii Uses Six Methods for Persistence, Has No Clear Purpose
- New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
THREATS
- CVE-2018-11776 RCE Flaw in Apache Struts Could Be Root Cause of Clamorous Hacks
- Port of San Diego suffers ransomware attack | Avast
- Port of San Diego suffers ransomware attack | Avast
- Critical Security Vulnerability in Facebook Affects 50 million Users!
- Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
- Facebook Security Bug Affects 90M Users
- Zoho Was Blacklisted by Domain Registrar TierraNet
- [SingCERT] Alert on 14 High-Severity Vulnerabilities in Cisco Products
- Another Linux Kernel Bug Surfaces, Allowing Root Access
- Vulnerabilities in PureVPN Client Leak User Credentials
- The Week in Ransomware - September 28th 2018 - RDP and gandCrab
- 7 new modules for VPNFilter malware, Hide & Seek botnet targets Android, and house oversight takes on AI | Avast
- 'Torii' Breaks New Ground For IoT Malware
- FBI IC3 Warns of RDP Vulnerability
- Tripwire Patch Priority Index for September 2018
- Port of San Diego, The Newest Victim of Ransomware Attack
- Powerful Ransomware Attack Hit on Port of San Diego
- IC3 Alerts of Increasing Danger of RDP Exploitation Attacks
- Torii malware could be gateway to more sophisticated IoT botnet attacks
- Docs reveal how Fruitfly Mac spyware initially spread
- Facebook Vulnerability Affecting 50 Million Users Allowed Account Takeover
- Fancy Bear’s Lojax is First UEFI Rootkit in the Wild
- FBI solves mystery surrounding 15-year-old Fruitfly Mac malware
- USB malware and cryptominers are threat to emerging markets
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Potential Misuse of Legitimate Websites to Avoid Malware Detection
- Facebook Resets 90 Million User Passwords as Flaw is Discovered
- Port of San Diego Suffers Ransomware Attack
- Delphi Packer Increasingly Used to Evade Malware Classification
- QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks
- Hackers Stole 50 Million Facebook Users' Access Tokens Using Zero-Day Flaw
- The @ironscales #whitepaper explores how modern #phishing techniques, such as business email compromise (#BEC), #ransomware, spear-phishing and advanced persistent threats
- Researchers: 11-Year-Old Flaw in Vote Scanner Still Unfixed
- Port of San Diego Hit by Ransomware
- Facebook: 50 million accounts impacted by security flaw
- Fancy Bear Attacks Governments Using LoJax UEFI Rootkit
- Windows 10 security: Here's how we're hitting back at fileless malware, says Microsoft
- Resident evil: Inside a UEFI rootkit used to spy on govts, made by you-know-who (hi, Russia)
- Sunny Cali goes ballistic, this ransomware is atrocious. Even our IT bill will be something quite ferocious
- Fancy Bear still Putin out new modules for VPNFilter malware
- 'Mutagen Astronomy' Linux kernel vulnerability sighted
- How Data Security Improves When You Engage Employees in the Process
- SECURITY UPDATE: Facebook said a breach affected 50 million people on the social network.
The vulnerability stemmed from Facebook's "View As"
- Connected car cyber-security getting better, fewer critical vulnerabilities found
- Users Clicking Through Warnings, Leading to RAT Infections
- No Patches for Critical Flaws in Fuji Electric Servo System, Drives
- CVE-2018-1718 -Google Project Zero reports a new Linux Kernel flaw
- Google Play Store Swarmed with Malware
- Phorpiex bots target remote access servers to deliver ransomware
- Vulnerabilities and architectural considerations in industrial control systems
- Google Project Zero Discloses New Linux Kernel Flaw
- Port of San Diego Suffers Ransomware Attack
- ICS Cybersecurity: Visibility, Protective Controls & Continuous Monitoring
- Google Hacker Discloses New Linux Kernel Vulnerability and PoC Exploit
- Tripwire Patch Priority Index for September 2018
- ICS Cybersecurity: Visibility, Protective Controls & Continuous Monitoring
CRIME
- Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
- Aspire Health, Another Healthcare Firm as a Phishing Victim
- New Phishing Campaign Targets US Employees' Online Payrolls
- IC3 Alerts of Increasing Danger of RDP Exploitation Attacks
- Potential Misuse of Legitimate Websites to Avoid Malware Detection
- QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks
- Magecart campaign remains active
- The @ironscales #whitepaper explores how modern #phishing techniques, such as business email compromise (#BEC), #ransomware, spear-phishing and advanced persistent threats
- Stealthy and Persistent Torii IoT Botnet Infects Devices via Telnet
POLITICS
- Facebook leaks data (including private conversations) from 50 million accounts
- Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
- Aspire Health, Another Healthcare Firm as a Phishing Victim
- Hackers Stole 50 Million Facebook Users' Access Tokens Using Zero-Day Flaw
- Resident evil: Inside a UEFI rootkit used to spy on govts, made by you-know-who (hi, Russia)
DATA BREACH
- Twitter Bug May Have Exposed Millions of DMs
- GDPR: Data Breach Class Action Lawsuits Come to Europe
- Fancy Bear LoJax campaign reveals first documented use of UEFI rootkit in the wild
- SheIn Data Breach Exposed Personal Details 6.4 Million Customers To Hackers
- United Nations data found exposed on web: researcher
- New GootKit Campaigns Target European Banks with Reconnaissance Attacks
- Uber to Pay $148 Million as a Settlement for Data Breach Cover
- Uber fined $148m for data breach cover-up
- You should prepare for the next mega data breach
- Uber agrees to pay $148 million in massive 2016 data breach settlement
- Endace launches petabyte network recording appliance
DENIAL-OF-SERVICE
- Hide and Seek (HNS) IoT Botnet targets Android devices with ADB option enabled
- Hide and seek Iot botnet updates include new Android ADB exploit
- New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
- DDoS attack on education vendor hinders access to districts’ online portals
- New Torii Botnet uncovered, more sophisticated than Mirai | Avast
- Hide and seek Iot botnet updates include new Android ADB exploit
- New "Torii" Botnet's Sophisticated Techniques Set It Apart From Mirai
MALVERTISING
Nothing to report
PHISHING
- Android password managers not as secure as desktop counterparts
- Boffins bypass password protection with pilfering by phony programs
- Are long passphrases the answer to password problems?
- Chrome 70 will resolve cookies and login privacy issues
WEB DEFACEMENT
Nothing to report
MALWARE
- APT Group Uses Dangerous LoJax Malware That Can Survive After OS Re-installation and Hard Disk Replacement
- Russians' stealthy 'LoJax' malware can infect on the firmware level
- CCSP Exam Details and Process
- CCSP: Overview of Domains
- Ransomware Attack Hits Port of San Diego
- The PowerShell Boogeyman: How to Defend Against Malicious PowerShell Attacks
- Chronicle Unveils VirusTotal Enterprise
- Crooks turn to Delphi packers to evade malware detection
- Chronicle announces VirusTotal Enterprise with greater search and analysis capabilities
- Out of sight but not invisible: Defeating fileless malware with behavior monitoring, AMSI, and next-gen AV
- Alphabet launches VirusTotal Enterprise
- Is There Such a Thing as a Malicious PowerShell Command?
- New KONNI Malware attacking Eurasia and Southeast Asia
- New KONNI Malware attacking Eurasia and Southeast Asia
- Pirated Game of Thrones episodes most popular TV bait for malware
- Seven additional modules make Fancy Bear’s VPNFilter malware even more versatile
- Russian Cyberspies Use UEFI Rootkit in Attacks
- Dirhunt – Search and Analyze Target Domain Directories
- Port of San Diego Affected by a Ransomware Attack
- Phorpiex worm pivots to infect the enterprise with GandCrab ransomware
- Crooks turn to Delphi packers to evade malware detection
- Russian Sednit APT used the first UEFI rootkit of ever in attacks in the wild
- LoJax: First-ever UEFI rootkit detected in a cyberattack
- DanaBot trojan sets sights on Europe, new features
- SC Media September Product Reviews: Threat Intelligence
DomainTools Iris Investigation Platform l
- #Malware classifcation, which encompasses both the identification and attribution of code, has the power to unlock many clues that aid
- New VirusTotal Enterprise Offers Private Graphs, Faster Searches
- Alphabet's Chronicle Releases VirusTotal Enterprise
- Malware steals personal information from 6.4M SheIn customers
- Malware hits fashion giant SHEIN; 6.42 million online shoppers affected
- Cybersecurity Researchers Spotted First-Ever UEFI Rootkit in the Wild
- Emergence of new ransomware variants feature names of popular politicians
- Now that Office 365 has become one of Microsoft's fastest-growing revenue streams, it has become a primary target for #ransomware.
- Fancy Bear LoJax campaign reveals first documented use of UEFI rootkit in the wild
- Researchers find vulnerability in Apple's MDM DEP process
- Seven additional modules make Fancy Bear's VPNFilter malware even more versatile
- Cloudflare Becomes a Registrar, Sells Domains At Cost
- APT28 Uses LoJax, First UEFI Rootkit Seen in the Wild
- Alphabet's Chronicle Security Business Launches VirusTotal Enterprise
- VPNFilter Router Malware Adds 7 New Network Exploitation Modules
- Malware in the Cloud: What You Need to Know
- Discover how Tripwire Malware Detection...
- Protects against zero-day exploits and other known threats.
- Offers an enterprise view of suspicious malware objects across all monitored systems.
- Protects from repeat #malware attacks.
Learn more here:
- Malware in the Cloud: What You Need to Know
EXPLOIT
- Hide and seek Iot botnet updates include new Android ADB exploit
- Hide and seek Iot botnet updates include new Android ADB exploit
- VPNFilter Router Malware Adds 7 New Network Exploitation Modules
- Discover how Tripwire Malware Detection...
- Protects against zero-day exploits and other known threats.
- Offers an enterprise view of suspicious malware objects across all monitored systems.
- Protects from repeat #malware attacks.
Learn more here:
VULNERABILITY
- Local-Privilege Escalation Flaw in Linux Kernel Allows Root Access
- DEF CON report finds decade-old flaw in widely used ballot-counting machine
- Twitter fixes API bug that shared data with wrong developers
- How to Keep Up Security in a Bug-Infested World
- Twitter Bug May Have Exposed Millions of DMs
- Developers focus on wrong open source software vulnerabilities, research says
- Security Flaw Found in Apple Mobile Device Enrollment Program
- Cisco Releases Alerts for 14 High Severity Bugs
- Apple DEP vulnerability lets attackers access orgs’ resources, info
- Cisco unearths 13 'High Impact' IOS vulnerabilities you need to patch now
- How automakers are tackling connected vehicle vulnerability management
- Tripwire Patch Priority Index for September 2018
- Researchers find vulnerability in Apple's MDM DEP process
- GNOME 3.30.1 released: bugfixes
- Norwegian state discusses vulnerabilities with IT sector
- Mutagen Astronomy Linux Kernel vulnerability affects Red Hat, CentOS, and Debian distros
- KDE Plasma 5.12.7 LTS releases: fix bugs
- Discover how Tripwire Malware Detection...
- Protects against zero-day exploits and other known threats.
- Offers an enterprise view of suspicious malware objects across all monitored systems.
- Protects from repeat #malware attacks.
Learn more here:
- ex-NSA Hacker Discloses macOS Mojave 10.14 Zero-Day Vulnerability