Daily Cyber Brief
The Pentagon's bug bounty resulted in nearly 350 vulnerabilities, a Chinese APT is hiding a backdoor in the Windows logo, and a new Microsoft Exchange 0-day is being exploited...

Cybersecurity
White hat hackers uncovered almost 350 vulnerabilities inside the Defense Department’s networks during a week-long bug bounty program held earlier this year, according to the initiative’s organizers. Nearly 270 researchers participated in the effort, called “Hack U.S.”…
Threat hunters at Microsoft have intercepted a notorious North Korean government hacking group lacing legitimate open source software with custom malware capable of data theft, espionage, financial gain and network destruction. The hackers, a sub-group of Lazarus that…
Threat actors are exploiting yet-to-be-disclosed Microsoft Exchange zero-day bugs allowing for remote code execution, according to claims made by security researchers at Vietnamese cybersecurity outfit GTSC, who first spotted and reported the attacks. The attackers are…
Someone has recently created a large number of fake LinkedIn profiles for Chief Information Security Officer (CISO) roles at some of the world’s largest corporations. It’s not clear who’s behind this network of fake CISOs or what their intentions may be. But the fabricated…
VMware issued urgent new mitigation measures and guidance on Sept. 29 for customers of its vSphere virtualization technology after Mandiant reported detecting a China-based threat actor using a troubling new technique to install multiple persistent backdoors on ESXi…
Security researchers have discovered a malicious campaign by the 'Witchetty' hacking group, which uses steganography to hide a backdoor malware in a Windows logo. Witchetty is believed to have close ties to the state-backed Chinese threat actor APT10 (aka 'Cicada')…
In the fall of 2019, after writing about how Sodinokibi ransomware affiliates bragged online about the money they were making, threat intelligence researchers with McAfee Advanced Threat Research received an interesting email. The sender turned out to be a…
The data breach notification website Leakbase said someone allegedly hacked the Swachhata Platform in India and stole 16 million user records. The news comes from security researchers at CloudSEK, who discovered a post by Leakbase sharing data samples containing personally…
After being laid off, an IT system administrator disrupted the operations of his former employer, a high-profile financial company in Hawaii, hoping to get his job back. Casey K. Umetsu, aged 40, worked as a network admin for the company between 2017 and 2019…
The head of the Finnish Security Intelligence Service (Suojelupoliisi or SUPO) says it is “highly likely that Russia will turn to the cyber environment over the winter” for espionage due to challenges impacting its human intelligence work. In the unclassified National Security…