Oct 8, 2018

APT report for 2018-10-07

TRANSNATIONAL / UNKNOWN

  1. Burgerville discloses year-long data breach, courtesy of FIN7 cybergang
  2. Burgerville Hacked By Fin7 Group Losing Customers’ Card Data

CHINA

Nothing to report

INDIA

Nothing to report

NORTH KOREA

  1. Security Affairs newsletter Round 183 – News of the week

PAKISTAN

Nothing to report

VIETNAM

Nothing to report

IRAN

Nothing to report

LEBANON

Nothing to report

PALESTINE

Nothing to report

SAUDI ARABIA

Nothing to report

UNITED ARAB EMIRATES

Nothing to report

RUSSIA

  1. APT28 group return to covert intelligence gathering ops in Europe and South America.

UKRAINE

Nothing to report

Platform report for 2018-10-07

WINDOWS

  1. Security Affairs newsletter Round 183 – News of the week
  2. D-Link fixed several flaws in Central WiFiManager access point management tool

LINUX

Nothing to report

UNIX

Nothing to report

ANDROID

Nothing to report

IOS

  1. Security Affairs newsletter Round 183 – News of the week

MACOS

Nothing to report

Threat report for 2018-10-07

DATA BREACH

  1. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  2. New details and images leak of Google's upcoming Pixel Slate tablet
  3. Burgerville discloses year-long data breach, courtesy of FIN7 cybergang

DENIAL-OF-SERVICE

Nothing to report

MALVERTISING

Nothing to report

PHISHING

  1. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  2. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
  3. Dan Nadir, vice president of digital risk @proofpoint quoted - Tips for Better #Passwords.

WEB DEFACEMENT

Nothing to report

MALWARE

  1. How a #cryptocurrency mining #malware infects systems
  2. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
  3. Can monitoring help defend against #Sanny #malware update?
  4. The MITRE ATT&CK Framework: Command and Control

EXPLOIT

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Vulnerability Scanning vs. Penetration Testing: What's the Difference?
  3. Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers
  4. Sony Bravia Smart TV Contains Multiple Critical Vulnerabilities That Allows Attacker Exploit Remotely Without Authentication

VULNERABILITY

  1. Vulnerability Scanning vs. Penetration Testing: What's the Difference?
  2. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
  3. D-Link fixed several flaws in Central WiFiManager access point management tool
  4. Sony Bravia Smart TV Contains Multiple Critical Vulnerabilities That Allows Attacker Exploit Remotely Without Authentication
  5. Cisco updates address 36 vulnerabilities, three critical
  6. Cisco Patched Two Critical Vulnerabilities in Digital Network Architecture Center

Region brief for 2018-10-07

ASIA

  1. Security Affairs newsletter Round 183 – News of the week
  2. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec

OCEANIA

Nothing to report

NORTH AMERICA

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  3. APT28 group return to covert intelligence gathering ops in Europe and South America.
  4. Security Affairs newsletter Round 183 – News of the week
  5. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
  6. Burgerville Hacked By Fin7 Group Losing Customers’ Card Data

SOUTH AMERICA

Nothing to report

EUROPE

  1. Security Affairs newsletter Round 183 – News of the week

AFRICA

Nothing to report

Sector brief for 2018-10-07

HEALTHCARE

  1. APT Actors Exploiting Global MSPs: DHS Security Alert

TRANSPORT

Nothing to report

BANKING & FINANCE

  1. Security Affairs newsletter Round 183 – News of the week

INFORMATION & TELECOMMUNICATION

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  3. New details and images leak of Google's upcoming Pixel Slate tablet
  4. Security Affairs newsletter Round 183 – News of the week
  5. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to

FOOD

Nothing to report

WATER

Nothing to report

ENERGY

  1. APT Actors Exploiting Global MSPs: DHS Security Alert

GOVERNMENT & PUBLIC SERVICE

  1. APT28 group return to covert intelligence gathering ops in Europe and South America.

Daily brief for 2018-10-07

ASIA

  1. Security Affairs newsletter Round 183 – News of the week
  2. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec

WORLD

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  3. APT28 group return to covert intelligence gathering ops in Europe and South America.
  4. Security Affairs newsletter Round 183 – News of the week
  5. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
  6. Burgerville Hacked By Fin7 Group Losing Customers’ Card Data

ATTACKS

  1. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  2. New details and images leak of Google's upcoming Pixel Slate tablet
  3. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
  4. Dan Nadir, vice president of digital risk @proofpoint quoted - Tips for Better #Passwords.
  5. Burgerville discloses year-long data breach, courtesy of FIN7 cybergang

THREATS

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Vulnerability Scanning vs. Penetration Testing: What's the Difference?
  3. How a #cryptocurrency mining #malware infects systems
  4. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to
  5. Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers
  6. SAP bug beatdowns, Apple gets nasty with Mac repairs, Struts woe, and more from infosec
  7. D-Link fixed several flaws in Central WiFiManager access point management tool
  8. Can monitoring help defend against #Sanny #malware update?
  9. Sony Bravia Smart TV Contains Multiple Critical Vulnerabilities That Allows Attacker Exploit Remotely Without Authentication
  10. Cisco updates address 36 vulnerabilities, three critical
  11. Cisco Patched Two Critical Vulnerabilities in Digital Network Architecture Center
  12. The MITRE ATT&CK Framework: Command and Control

CRIME

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. Week in review: Facebook data breach fallout, BEC-as-a-Service, true password behaviors
  3. Security Affairs newsletter Round 183 – News of the week
  4. This #whitepaper by @IRONSCALES explores how modern phishing techniques, such as #BEC, #ransomware, spear-phishing & #APTs are meticulously designed to

POLITICS

  1. APT Actors Exploiting Global MSPs: DHS Security Alert
  2. APT28 group return to covert intelligence gathering ops in Europe and South America.
  3. Security Affairs newsletter Round 183 – News of the week