Daily brief for 2018-10-07
ASIA
- Security Affairs newsletter Round 183 – News of the week
- SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
WORLD
- APT Actors Exploiting Global MSPs: DHS Security Alert
- Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
- APT28 group return to covert intelligence gathering ops in Europe and South America.
- Security Affairs newsletter Round 183 – News of the week
- SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
- Burgerville Hacked By Fin7 Group Losing Customers’ Card Data
ATTACKS
- Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
- New details and images leak of Google's upcoming Pixel Slate tablet
- This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
- Dan Nadir, vice president of digital risk @proofpoint quoted - Tips for Better #Passwords.
- Burgerville discloses year-long data breach, courtesy of FIN7 cybergang
THREATS
- APT Actors Exploiting Global MSPs: DHS Security Alert
- Vulnerability Scanning vs. Penetration Testing: What's the Difference?
- How a #cryptocurrency mining #malware infects systems
- This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
- Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers
- SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
- D-Link fixed several flaws in Central WiFiManager access point management tool
- Can monitoring help defend against #Sanny #malware update?
- Sony Bravia Smart TV Contains Multiple Critical Vulnerabilities That Allows Attacker Exploit Remotely Without Authentication
- Cisco updates address 36 vulnerabilities, three critical
- Cisco Patched Two Critical Vulnerabilities in Digital Network Architecture Center
- The MITRE ATT&CK Framework: Command and Control
CRIME
- APT Actors Exploiting Global MSPs: DHS Security Alert
- Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
- Security Affairs newsletter Round 183 – News of the week
- This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
POLITICS
- APT Actors Exploiting Global MSPs: DHS Security Alert
- APT28 group return to covert intelligence gathering ops in Europe and South America.
- Security Affairs newsletter Round 183 – News of the week