IT Security Weekend Catch Up – October 15, 2017

Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!

For the less technical

  1. Fake fish as bait in Dubai
  2. Clever bank theft
  3. 9 years in prison for Sheep Marketplace owner
  4. Marketing campaign for fake hitmen
  5. French intelligence texts jihadist by mistake
  6. Fake CIA conferences
  7. Gigabytes of classified data stolen from South Korea
  8. Encrypted phones market

For the more technical

  1. Tor website phishing analysis
  2. New Facebook attack scenario
  3. How real attacks on critical infrastructure look like
  4. North Korea hacking US critical infrastructure
  5. Critical vulnerabilities in Windows DNS client
  6. Outlook code execution
  7. Attack on Kaspersky Embedded Systems Security
  8. Threat modelling for travellers
  9. Australian defence contractor hacked
  10. Flickr account takeover
  11. Standards for static analysis
  12. Analysis of a campaign targeting French nationals
  13. Attacking WiFi on Apple devices
  14. Default credentials in FLIR cameras
  15. Vulnerability in T-Mobile website
  16. Kaspersky allegations story
  17. New code execution trick in MS Office and how to detect it
  18. New MS Office 0day
  19. Hacking ships is simple
  20. Hundreds of websites mine Monero with JavaScript
  21. Malicious plugin registers domains using your Gmail
  22. Waves platform security report
  23. Tracking stolen certificates
  24. Rubygems.org RCE
  25. Taiwan bank attack
  26. Hardware security keys testing
  27. Trend Micro RCE
  28. Hiding from SysInternals

Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.

3 thoughts on “IT Security Weekend Catch Up – October 15, 2017”

  1. “Hundreds of websites mine Monero* with JavaScript.”

    You made a typo, it’s Monero instead of Bitcoin being mined with the browser’s.

Leave a Reply

Your email address will not be published. Required fields are marked *