Oct 8, 2018

Daily brief for 2018-10-07

ASIA

  1. Security Affairs newsletter Round 183 – News of the week
  2. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec

WORLD

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  3. APT28 group return to covert intelligence gathering ops in Europe and South America.
  4. Security Affairs newsletter Round 183 – News of the week
  5. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
  6. Burgerville Hacked By Fin7 Group Losing Customers’ Card Data

ATTACKS

  1. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  2. New details and images leak of Google's upcoming Pixel Slate tablet
  3. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
  4. Dan Nadir, vice president of digital risk @proofpoint quoted - Tips for Better #Passwords.
  5. Burgerville discloses year-long data breach, courtesy of FIN7 cybergang

THREATS

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Vulnerability Scanning vs. Penetration Testing: What's the Difference?
  3. How a #cryptocurrency mining #malware infects systems
  4. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
  5. Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers
  6. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
  7. D-Link fixed several flaws in Central WiFiManager access point management tool
  8. Can monitoring help defend against #Sanny #malware update?
  9. Sony Bravia Smart TV Contains Multiple Critical Vulnerabilities That Allows Attacker Exploit Remotely Without Authentication
  10. Cisco updates address 36 vulnerabilities, three critical
  11. Cisco Patched Two Critical Vulnerabilities in Digital Network Architecture Center
  12. The MITRE ATT&CK Framework: Command and Control

CRIME

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  3. Security Affairs newsletter Round 183 – News of the week
  4. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to

POLITICS

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. APT28 group return to covert intelligence gathering ops in Europe and South America.
  3. Security Affairs newsletter Round 183 – News of the week