Sep 30, 2018

Daily brief for 2018-09-29

ASIA

  1. India’s Banking Cybersecurity Woes

WORLD

  1. Long Term Security Attitudes and Practices Study
  2. Torii botnet, probably the most sophisticated IoT botnet of ever
  3. UK Conservative Party conference app leaks MPs' personal details
  4. CLOUDFLARE announces a domain name registration service, Cloudflare Registrar

ATTACKS

  1. Telegram fixes IP address leak in desktop client
  2. Torii botnet, probably the most sophisticated IoT botnet of ever
  3. UK Conservative Party conference app leaks MPs' personal details
  4. Chegg Forces Password Reset On 40 Million Users
  5. Telegram Leaks IP Addresses by Default When Initiating Calls
  6. Can the @Microsoft Authenticator really replace passwords in the enterprise? Microsoft says the answer is yes and proclaimed the password
  7. Trustwave expert found 2 credential leak issues in Windows PureVPN Client
  8. Torii malware could be gateway to more sophisticated IoT botnet attacks
  9. Hide and seek Iot botnet updates include new Android ADB exploit
  10. Android password managers not as secure as desktop counterparts
  11. Facebook Discloses Data Breach, 50 Million Accounts Affected
  12. Facebook data breach: 50 million users affected
  13. The @UN accidentally exposed credentials on public @trello boards. Plus, #Uber is set to pay $148 million settlement following its
  14. #Facebook Discloses Data Breach, 50 Million User Accounts Affected https://tripwire.me/2NQrPfW via@ritzsanti

THREATS

  1. Telegram fixes IP address leak in desktop client
  2. Linux Kernel Bug Surfaces, Allowing Root Access
  3. Telegram Leaks IP Addresses by Default When Initiating Calls
  4. Malicious Hackers Increasing the Exploitation of RDP Protocol to Hack the Targeted Victims
  5. Defeating Polymorphic Malware with Cognitive Intelligence. Part 2: Command Line Argument Clustering
  6. Pirated Game of Thrones episodes most popular TV bait for malware
  7. Seven additional modules make Fancy Bear’s VPNFilter malware even more versatile
  8. Can monitoring help defend against #Sanny #malware update?
  9. Torii malware could be gateway to more sophisticated IoT botnet attacks
  10. VirusTotal slips on biz suit, says Google's daddy will help the search for nasties
  11. Ransomware Crypto-Locks Port of San Diego IT Systems
  12. Hide and seek Iot botnet updates include new Android ADB exploit
  13. Google Project Zero Disclosed PoC & Exploit for Serious Linux Kernel Vulnerability
  14. Port of San Diego Suffers Ransomware Attack
  15. How a vulnerability in #strongSwan caused a buffer underflow
  16. Beware!! New Android Malware That Can Read Your WhatsApp Messages & Take Screen Shots
  17. Malware in the Cloud: What You Need to Know
  18. Vulnerability discovered in WiFi routers
  19. Pirated episodes of Game of Thrones, the most popular malware bait
  20. CLOUDFLARE announces a domain name registration service, Cloudflare Registrar
  21. Hackers Exploited Facebook Zero-Day Flaw & Stolen 50 Million Accounts Access Tokens
  22. Tripwire Patch Priority Index for September 2018
  23. Port of San Diego Suffers Ransomware Attack
  24. Alphabet's @chroniclesec unveiled #VirusTotal Enterprise, a new version of the file scanning service designed specifically for enterprise customers. By @RobWright22

CRIME

  1. India’s Banking Cybersecurity Woes
  2. Ransomware Crypto-Locks Port of San Diego IT Systems
  3. Vulnerability discovered in WiFi routers

POLITICS

Nothing to report