The Top 15 Security Posts – Vetted & Curated

*Threats & Defense*
1. Decoding the Verizon DBIR Report: An Insider’s Look Beyond the Headlines (Dark Reading, Jul 13 2020)
To truly understand cybersecurity trends, we must look beyond the headlines and ask more of the data. What you learn might surprise you.

2. Business Email Compromise (BEC) Criminal Ring (Schneier on Security, Jul 10 2020)
“A criminal group called Cosmic Lynx seems to be based in Russia:
Dubbed Cosmic Lynx, the group has carried out more than 200 BEC campaigns since July 2019, according to researchers from the email security firm Agari, particularly targeting senior executives at large organizations and corporations in 46 countries. Cosmic Lynx specializes in topical, tailored scams related to mergers and acquisitions; the group typically requests hundreds of thousands or even millions of dollars as part of its hustles.”

3. Magecart Group 8 skimmed card info from 570+ online shops (Help Net Security, Jul 08 2020)
Your payment card information got stolen but you don’t know how, when and where? Maybe you shopped on one of the 570 webshops compromised by the Keeper Magecart group (aka Magecart Group 8) since April 1, 2017.


Filter Out the Noise
Since I started this curated newsletter in June 2017, I’ve clipped ~15,000 articles and narrowed them down into the best 20 per day & best 15 per week. This is my favorite way to cut through all the security marketing and hype. If you’re enjoying it, tell a friend. If you hate it, tell an enemy.
Thanks! – Lucas Samaras

Share on Twitter Facebook LinkedIn


*AI, IoT, & Mobile Security*
4. U.K. Bans Huawei From 5G Network, Raising Tensions With China (New York Times, Jul 14 2020)
Banning the use of the Chinese tech giant’s equipment in high-speed wireless infrastructure is a major reversal by Prime Minister Boris Johnson — and a big victory for the Trump administration.

5. Half a Million IoT Passwords Leaked (Schneier on Security, Jul 08 2020)
“It is amazing that this sort of thing can still happen: …the list was compiled by scanning the entire internet for devices that were exposing their Telnet port. The hacker then tried using (1) factory-set default usernames and passwords, or (2) custom, but easy-to-guess password combinations. Telnet? Default passwords? In 2020? We have a long way to go to secure…”

6. iPhone Hackers Grayshift Sell ‘Mobile’ GrayKey (VICE, Jul 13 2020)
Grayshift, the company behind iPhone unlocking technology GrayKey, also sells a “mobile” version of its technology, according to emails obtained by Motherboard.

*Cloud Security, DevOps, AppSec*
7. Google Moves to Secure the Cloud From Itself (Wired, Jul 14 2020)
Confidential Virtual Machines allows Google Cloud Services Customers to keep data secret—even when it’s being actively processed.

8. 70% of organizations experienced a public cloud security incident in the last year (Help Net Security, Jul 09 2020)
70% of organizations experienced a public cloud security incident in the last year – including ransomware and other malware (50%), exposed data (29%), compromised accounts (25%), and cryptojacking (17%), according to Sophos. Organizations running multi-cloud environments are greater than 50% more likely to suffer a cloud security incident than those running a single cloud.

9. Malware stashed in China-mandated software is more extensive than thought (Ars Technica, Jul 14 2020)
Move over GoldenSpy, earlier GoldenHelper malware also targeted businesses in China.

*Identity Mgt & Web Fraud*
10. Hackers Convinced Twitter Employee to Help Them Hijack Accounts (VICE, Jul 16 2020)
After a wave of account takeovers, screenshots of an internal Twitter user administration tool are being shared in the hacking underground.

11. Walmart Sued Under CCPA After Data Breach (Infosecurity Magazine, Jul 16 2020)
Filing alleges customer data is already circulating on dark web

12. Details of 142 million MGM hotel guests selling for US$2,900 (WeLiveSecurity, Jul 15 2020)
It appears that the July 2019 breach at MGM Resorts affected far more people than initially thought

*CISO View*
13. Russian Hackers Trying to Steal Coronavirus Vaccine Research, Intelligence Agencies Say (The New York Times, Jul 16 2020)
The hackers have been targeting British, Canadian and American organizations researching vaccines using spear-phishing and malware.

14. Who’s Behind Wednesday’s Epic Twitter Hack? (Krebs on Security, Jul 16 2020)
“There are strong indications that this attack was perpetrated by individuals who’ve traditionally specialized in hijacking social media accounts via “SIM swapping,” an increasingly rampant form of crime that involves bribing, hacking or coercing employees at mobile phone and social media companies into providing access to a target’s account.”

15. U.S. Secret Service Creates Cyber Fraud Task Force (SecurityWeek, Jul 13 2020)
The United States Secret Service has announced the launch of a Cyber Fraud Task Force (CFTF), created through the merger of the Electronic Crimes Task Forces (ECTFs) and Financial Crimes Task Forces (FCTFs).