09/21

Cisco to Acquire Splunk, to Help Make Organizations More Secure and Resilient in an AI-Powered World

https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m09/cisco-to-acquire-splunk-to-help-make-organizations-more-secure-and-resilient-in-an-ai-powered-world.html
Cisco to Acquire Splunk, to Help Make Organizations More Secure and Resilient in an AI-Powered World

APT_REPORT/International Strategic/China/TAG-74.pdf at master · blackorbird/APT_REPORT · GitHub

https://github.com/blackorbird/APT_REPORT/blob/master/International%20Strategic/China/TAG-74.pdf
APT_REPORT/International Strategic/China/TAG-74.pdf at master · blackorbird/APT_REPORT · GitHub

SCUDO Hardened Allocator — Unofficial Internals Documentation | Team Trenchant

https://trenchant.io/scudo-hardened-allocator-unofficial-internals-documentation/
SCUDO Hardened Allocator — Unofficial Internals Documentation | Team Trenchant

Chinese Spies Infected Dozens of Networks With Thumb Drive Malware | WIRED

https://www.wired.com/story/china-usb-sogu-malware/
Chinese Spies Infected Dozens of Networks With Thumb Drive Malware | WIRED

Beware: Fake Exploit for WinRAR Vulnerability on GitHub Infects Users with Venom RAT

https://thehackernews.com/2023/09/beware-fake-exploit-for-winrar.html
Beware: Fake Exploit for WinRAR Vulnerability on GitHub Infects Users with Venom RAT

MGM Resorts Computers Back Up After 10 Days as Analysts Eye Effects of Casino Cyberattacks - SecurityWeek

https://www.securityweek.com/mgm-resorts-computers-back-up-after-10-days-as-analysts-eye-effects-of-casino-cyberattacks/
MGM Resorts Computers Back Up After 10 Days as Analysts Eye Effects of Casino Cyberattacks - SecurityWeek

Ukrainian Hacker Suspected to be Behind "Free Download Manager" Malware Attack

https://thehackernews.com/2023/09/ukrainian-hacker-suspected-to-be-behind.html
Ukrainian Hacker Suspected to be Behind "Free Download Manager" Malware Attack

Researchers Raise Red Flag on P2PInfect Malware with 600x Activity Surge

https://thehackernews.com/2023/09/researchers-raise-red-flag-on-p2pinfect.html
Researchers Raise Red Flag on P2PInfect Malware with 600x Activity Surge

We have successfully completed our migration to RAM-only VPN infrastructure - Blog | Mullvad VPN

https://mullvad.net/en/blog/2023/9/20/we-have-successfully-completed-our-migration-to-ram-only-vpn-infrastructure/
We have successfully completed our migration to RAM-only VPN infrastructure - Blog | Mullvad VPN

Cisco to Acquire Splunk for $28 Billion - SecurityWeek

https://www.securityweek.com/cisco-boosts-cybersecurity-capabilities-with-28-billion-splunk-acquisition/
Cisco to Acquire Splunk for $28 Billion - SecurityWeek

Apple emergency updates fix 3 new zero-days exploited in attacks

https://www.bleepingcomputer.com/news/apple/apple-emergency-updates-fix-3-new-zero-days-exploited-in-attacks/
Apple emergency updates fix 3 new zero-days exploited in attacks

P2Pinfect botnet targets Redis and SSH services | SC Media

https://www.scmagazine.com/news/p2pinfect-botnet-targets-redis-and-ssh-services
P2Pinfect botnet targets Redis and SSH services | SC Media

China Accuses U.S. of Decade-Long Cyber Espionage Campaign Against Huawei Servers

https://thehackernews.com/2023/09/china-accuses-us-of-decade-long-cyber.html
China Accuses U.S. of Decade-Long Cyber Espionage Campaign Against Huawei Servers

Cyber Group 'Gold Melody' Selling Compromised Access to Ransomware Attackers

https://thehackernews.com/2023/09/cyber-group-gold-melody-selling.html
Cyber Group 'Gold Melody' Selling Compromised Access to Ransomware Attackers

Mysterious 'Sandman' Threat Actor Targets Telecom Providers Across Three Continents

https://thehackernews.com/2023/09/mysterious-sandman-threat-actor-targets.html
Mysterious 'Sandman' Threat Actor Targets Telecom Providers Across Three Continents

The WebP 0day

https://blog.isosceles.com/the-webp-0day/
The WebP 0day

TransUnion Denies Breach After Hacker Publishes Allegedly Stolen Data - SecurityWeek

https://www.securityweek.com/transunion-denies-breach-after-hacker-publishes-allegedly-stolen-data/
TransUnion Denies Breach After Hacker Publishes Allegedly Stolen Data - SecurityWeek

Atlassian Security Updates Patch High-Severity Vulnerabilities - SecurityWeek

https://www.securityweek.com/atlassian-security-updates-patch-high-severity-vulnerabilities/
Atlassian Security Updates Patch High-Severity Vulnerabilities - SecurityWeek

India's biggest tech centers named as cyber crime hotspots • The Register

https://go.theregister.com/feed/www.theregister.com/2023/09/21/india_cybercrime_trends_report/
India's biggest tech centers named as cyber crime hotspots • The Register

Pro-Russia hacker group NoName launched a DDoS attack on Canadian airports causing severe disruptions

https://securityaffairs.com/151149/hacking/noname-ddos-attack-canadian-airports.html
Pro-Russia hacker group NoName launched a DDoS attack on Canadian airports causing severe disruptions

Car Cybersecurity Study Shows Drop in Critical Vulnerabilities Over Past Decade - SecurityWeek

https://www.securityweek.com/car-cybersecurity-study-shows-drop-in-critical-vulnerabilities-over-past-decade/
Car Cybersecurity Study Shows Drop in Critical Vulnerabilities Over Past Decade - SecurityWeek

Security Analyst Summit (SAS) – Phuket, Thailand October 25-28

https://thesascon.com/?utm_content=sm-post&utm_term=gl_twitter_organic_dnxrxgu9fvck66g
Security Analyst Summit (SAS) – Phuket, Thailand October 25-28

Omron Patches PLC, Engineering Software Flaws Discovered During ICS Malware Analysis - SecurityWeek

https://www.securityweek.com/omron-patches-plc-engineering-software-flaws-discovered-during-ics-malware-analysis/
Omron Patches PLC, Engineering Software Flaws Discovered During ICS Malware Analysis - SecurityWeek

GitHub passkeys generally available for passwordless sign-ins

https://www.bleepingcomputer.com/news/security/github-passkeys-generally-available-for-passwordless-sign-ins/
GitHub passkeys generally available for passwordless sign-ins

Critical Infrastructure Organizations Warned of Snatch Ransomware Attacks - SecurityWeek

https://www.securityweek.com/critical-infrastructure-organizations-warned-of-snatch-ransomware-attacks/
Critical Infrastructure Organizations Warned of Snatch Ransomware Attacks - SecurityWeek

ARMv8 HW AES: To trust or not to trust?

https://eshard.com/posts/sca-attacks-on-armv8
ARMv8 HW AES: To trust or not to trust?