Nov 23, 2018

Sector brief for 2018-11-22

HEALTHCARE

  1. Phishing Attack Compromises Health First Patients’ Data
  2. Data breaches in schools: How should an academic institution report a security incident to comply with the GDPR?

TRANSPORT

Nil

BANKING & FINANCE

  1. Rotexy Mobile Trojan Launches 70k+ Attacks in Three Months
  2. .@radware #cybersecurity researchers found hackers to be targeting bank users via a #router vulnerability. Learn how a fake banking site
  3. VB2018 paper: Since the hacking of Sony Pictures
  4. The Rotexy mobile Trojan – banker and ransomware
  5. How was a black box attack used to exploit ATM vulnerabilities?
  6. Hacking Syndicate TA505 Back with Focus on Info-Stealing Trojan
  7. Facebook raises rewards for a security vulnerabilities to $40,000
  8. Data breaches in schools: How should an academic institution report a security incident to comply with the GDPR?

INFORMATION & TELECOMMUNICATION

  1. Facebook And Instagram Went Down Due To A Server Bug
  2. #DidYouKnow A single subscription of AVG Internet Security covers every PC in your family? It also includes webcam and ransomware protection,
  3. Facebook 'walking dangerous line' as it appeals record fine
  4. Emoji Kitten Denial Of Service Attack Continues to Haunt Skype
  5. Found this picture of myself doing an internal briefing on the Nimda worm in 2001. Note the size of the
  6. North Korea To Host Cryptocurrency and Blockchain Conference
  7. Amazon technical failure caused to leaks users’ email addresses
  8. Facebook Increases Average Bounty rewards for High Impact Vulnerabilities
  9. Facebook raises rewards for a security vulnerabilities to $40,000

FOOD

Nil

WATER

Nil

ENERGY

Nil

GOVERNMENT & PUBLIC SERVICE

  1. Flaw allowing identity spoofing affects authentication based on German eID cards
  2. CyberSecurity Asean security alert on Multiple Vulnerabilities in VMware vSphere Data Protection Could Allow for Remote Code Execution
  3. North Korea To Host Cryptocurrency and Blockchain Conference
  4. US Postal Service Left 60 Million Users Data Exposed For Over a Year