Oct 11, 2018

Sector brief for 2018-10-10

HEALTHCARE

  1. #ISC2Congress: The Promise of Blockchain
  2. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  3. Acorus Network protects enterprises and service providers from DDoS attacks

TRANSPORT

  1. Thieves and Geeks: Russian and Chinese Hacking Communities
  2. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  3. Port of San Diego Hit by a Ransomware Attack Affecting its Computer Systems

BANKING & FINANCE

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. #ISC2Congress: The Promise of Blockchain
  3. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  4. The Many Faces of Necurs: How the Botnet Spewed Millions of Spam Emails for Cyber Extortion
  5. Thieves and Geeks: Russian and Chinese Hacking Communities
  6. Symantec reveals state-sponsored group that doesn’t care for malware
  7. Rebound Orthopedics & Neurosurgery hacked; 2,800 records exposed
  8. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  9. Payment-card-skimming Magecart strikes again: Zero out of five for infecting e-retail sites
  10. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  11. Group-IB: $49.4 million of damage caused to Russia’s financial sector from cyber attacks
  12. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  13. New Phishing Campaign Drops Ursnif into Conversation Threads
  14. Old-School Malware Tricks Still Work
  15. Hacker steals over $30k USD in cryptocurrency of SpankChain
  16. Shopper Approved, the new victim of the Magecart hacking group
  17. Acorus Network protects enterprises and service providers from DDoS attacks

INFORMATION & TELECOMMUNICATION

  1. Rapidly Evolving Ransomware GandCrab Version 5 Partners With Crypter Service for Obfuscation
  2. Top 5 ThreatConnect Resources for Malware Analysis
  3. Threat Actors Prey on Drupalgeddon Vulnerability to Mass-Compromise Websites and Underlying Servers
  4. WhatsApp Fixes Vulnerability That’s Triggered by Answering a Call.
  5. WhatsApp fixes video call bug that could have let hackers in, says report
  6. Follow @PhishingAi to stay up to date on #phishing attacks and trends!
  7. Thieves and Geeks: Russian and Chinese Hacking Communities
  8. New Threat Insight research: German-language threats span #phishing, BEC, #malware, and more...
  9. Business email compromise made easy for #cybercriminals as 12.5 million company email boxes and 33,000 finance department credentials are openly
  10. Hackers can compromise your WhatsApp account by tricking you into answering a video call
  11. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  12. A $12 million case of business email compromise.
  13. MuddyWater expands operations
  14. '5,000 UK firms' financial details exposed in data breaches' http://www.cityam.com/264491/uk-business-emails-could-represent-major-cyber-security … @CityAM Read the full research report here:
  15. Researchers have recently observed an alarming trend: #DDoS attacks are multiplying in size, often far exceeding what many service providers
  16. Old-School Malware Tricks Still Work
  17. Just Answering A Video Call Could Compromise Your WhatsApp Account
  18. WhatsApp fixes bug that let hackers take over app when answering a video call

FOOD

Nil

WATER

Nil

ENERGY

  1. WTB: Phishing Attack Uses Azure Blob Storage To Impersonate Microsoft
  2. Zero trust security: 5 reasons it’s not just about passwords

GOVERNMENT & PUBLIC SERVICE

  1. Campaign 2018: These hacking groups could target the 2018 midterm elections
  2. MuddyWater expands operations
  3. California state primaries put spotlight on election campaign vulnerabilities #cybersecurity @5ean5ullivan