IT Security Weekend Catch Up – October 21, 2017

Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!

For the less technical

  1. Facebook’s CISO speech leaked
  2. Mobile ads used for personal tracking
  3. Advanced threat group just disappeared
  4. Bitcoin bunker
  5. Rules of infosec drama
  6. Entering guarded facilities
  7. Kaspersky vs NSA – great analysis
  8. IoT warning signs
  9. Facebook is revealing the identity of sex workers
  10. Mobile phone companies sell your data

For the more technical

  1. [VIDEO] Hack.lu recordings
  2. Deep analysis of Tofsee modules
  3. OS X Eltima Player infected
  4. 1day Flash exploit used by APT28
  5. New analysis of NSA toolsets
  6. Attacks on maritime organisations
  7. NSA could have known about KRACK attack
  8. KRACK details by Cisco
  9. Microsoft patched KRACK vulnerability quietly
  10. KRACK commented by Matthew Green, Robert Graham
  11. Yubico replaces keys vulnerable to ROCA attack
  12. Tor phisher gets doxed
  13. RCE in Ikarus AV
  14. Google Chrome exploit analysis
  15. Office macro evasion tricks
  16. Security flaws in smartwatches for children
  17. Browser crypto mining – analysis
  18. Fuzzing Foxit Reader
  19. Another potential Lazarus attack in Taiwan
  20. Bro IDS update
  21. BlackOasis APT uses Flash 0day
  22. Rowhammer for attacking neighbour VM
  23. Exploiting TP-Link
  24. A new large IoT botnet is forming
  25. New message from TheShadowBrokers
  26. CCleaner backdoor trick analysis
  27. Malware analysis tool from Canadian NSA
  28. DNSMessenger attack analysis
  29. New Necurs campaign analysis
  30. Magniber ransomware campaign analysis
  31. EternalBlue analysis
  32. iOS vs Android – data extraction compared

Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.

One thought on “IT Security Weekend Catch Up – October 21, 2017”

Leave a Reply

Your email address will not be published. Required fields are marked *