ZERO DAILY
Hacking, AppSec, and Bug Bounty newsletter
2018-10-31 | SamSam ransomware focused on Healthcare targets, Facebook Business takeover, and Kernel RCE in Apple’s ICMP packet-handling code
Wednesday, October 31
Happy Halloween ?
TOP STORY
-
US and Healthcare focus of SamSam ransomware with fresh attacks against 67 different global targets reports Symantec. 24% of attacks targeted the healthcare sector.
TWEET OF THE DAY
-
Found some Chinese and one US backdoor on my raspi. - @joernchen
OTHER ARTICLES WE’RE READING
-
@phwd does what he does. Facebook Business Takeover PoC
-
Vice posed as 100 different US Senators on Facebook and ran ads as them. All were approved.
-
CVE-2018-4407: Kernel RCE in Apple's ICMP packet-handling code
-
WSJ’s Dustin Volz linked to unsealed charges by The Justice Department against 10 Chinese intelligence officers and others for a persistent campaign to break into multiple U.S. aviation companies.
-
No, we don’t envy you @troyhunt: This is what 120 conference badges looks like
-
Look at the bezel… @ow has got the TL;DR on the Apple event yesterday.
ABOUT ZERO DAILY
Zero Daily is a daily newsletter that highlights application security, bug bounty, and hacker focused topics. The content is curated with love by @luketucker and brought to you by HackerOne.
Friends don’t keep good things to themselves - forward this to your homies and co-workers. BTW, want to see who runs bug bounties?
Have a news tip / story to highlight? We’d love to hear about it. Email: zerodaily@hackerone.com
Today, then, Red Hat is a company with one foot in the old world of operating systems and Java application servers and the other in containers, Kubernetes and other potential growth opportunities like Ansible.
RedMonk analyzing IBM’s purchase of Red Hat
HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.