Tortoiseshell APT group, vBulletin zero-day, and Facebook suspends thousands of apps - a podcast by Security Response Team

from 2019-09-26T13:00

:: ::

We’re back! The Cyber Security Brief returns for season 2. In our first episode, Dick O’Brien is joined by Brigid O’Gorman and Gavin O’Gorman (no relation) to discuss our recent research into Tortoiseshell, an APT group we recently discovered using both custom and off-the-shelf malware to target IT providers in Saudi Arabia in what appear to be supply chain attacks with the end goal of compromising the IT providers’customers. We also discuss the recently revealed vulnerability in vBulletin, the release of iOS 13, a ransomware attack on a healthcare facility in Wyoming, and Facebook suspending thousands of apps from its platform.

Further episodes of Symantec Cyber Security Brief Podcast

Further podcasts by Security Response Team

Website of Security Response Team