█████████████████████████████████████████████████████████████████████████████████████████████████████████████████████████████
██                                                                                                                         ██
██  ░░░░░░░░░░░░╗░░░░╗   ░░░░╗░░░░╗   ░░░░╗░░░░░░░░░░░░╗░░░░░░░░░░░░╗░░░░░░░░░░░░╗░░░░░░░░░░░░╗░░░░╗   ░░░░╗░░░░░░░░░░░░╗  ██
██  ░░░░░░░░░░░░║░░░░║   ░░░░║░░░░║   ░░░░║░░░░╔═══════╝░░░░╔═══░░░░║░░░░╔═══░░░░║░░░░╔═══░░░░║░░░░║   ░░░░║░░░░╔═══░░░░║  ██
██   ╚══░░░░╔═══╝░░░░░░░░░░░░║░░░░║   ░░░░║░░░░║   ░░░░╗░░░░║   ╚═══╝░░░░░░░░░░░░║░░░░║   ░░░░║░░░░║░░╗░░░░║░░░░║   ░░░░║  ██
██      ░░░░║    ░░░░╔═══░░░░║░░░░░░░░░░░░║░░░░║   ░░░░║░░░░║   ░░░░╗░░░░░░░░░░══╝░░░░║   ░░░░║░░░░░░░░░░░░║░░░░║   ░░░░║  ██
██      ░░░░║    ░░░░║   ░░░░║░░░░░░░░░░░░║░░░░░░░░░░░░║░░░░░░░░░░░░║░░░░╔═══░░░░╗░░░░░░░░░░░░║░░░░░░░░░░░░║░░░░░░░░░░╔═╝  ██
██       ╚══╝    ╚═══╝   ╚═══╝╚═══════════╝╚═══════════╝╚═══════════╝╚═══╝   ╚═══╝╚═══════════╝╚═══════════╝╚═════════╝    ██
██                                                                                                                         ██
███████████████████████████████████████████████████████████████████████████████████████████████████████████████ 20180515 ████

╭────── News ────────────────────────────────────────────────────────────────────────────────────────────────────────────────
│  
┽── Security Flaw Impacts Electron-Based Apps
│   Link
│
┽── IBM bans all removable storage, for all staff, everywhere
│   Link
│  
┽── Man jailed for hacking County jail’s records to get friend released early
│   Link
│  
┽── Amazon's smart doorbell company Ring raises privacy concerns with neighborhood watch app
│   Link
│  
┽── World of Warcraft Player Sentenced to Jail for DDoS Attacks Against Blizzard
│   Link
│  
┽── StalinLocker Deletes Your Files Unless You Enter the Right Code
│   Link
│  
┽── How many ways can a PDF mess up your PC? 47 in this Adobe update alone - 47 CVEs
│   Link
│  
┽── Julian Assange Operation Hotel Revealed: Ecuador spent millions on spy operation for Julian Assange
│   Link
│  
┽── Bolton eliminates White House Cybersecurity Coordinator position
│   Link
│  
┽── DHCP Client Script Code Execution Vulnerability - CVE-2018-1111
│   Link
│  
╰── Fail of the Week - EFail
    Link

╭────── Topic of the Week - Cloud Security ──────────────────────────────────────────────────────────────────────────────────
│  
┽── What are some of the challenges in protecting things in the cloud?
│  
┽── What are some of the biggest fails in cloud security today?
│  
┽── What are some of the benefits in terms of security?
│  
┽── How can we leverage our existing knowledge to make the cloud more secure moving forward?
│  
╰── ????

                                                                        ___    ,'""""'.
                                                                    ,"""   """"'      `.
                                                                   ,'        _.         `._
                                                                  ,'       ,'              `"""'.
                                                                 ,'    .-""`.    ,-'            `.
                                                                ,'    (        ,'                :
                                                              ,'     ,'           __,            `.
                                                        ,""""'     .' ;-.    ,  ,'  \             `"""".
                                                      ,'           `-(   `._(_,'     )_                `.
                                                     ,'         ,---. \ @ ;   \ @ _,'                   `.
                                                ,-""'         ,'      ,--'-    `;'                       `.
                                               ,'            ,'      (      `. ,'                          `.
                                               ;            ,'        \    _,','                            `.
                                              ,'            ;          `--'  ,'                              `.
                                             ,'             ;          __    (                    ,           `.
                                             ;              `____...  `78b   `.                  ,'           ,'
                   Poorly Managed           ;    ...----'''' )  _.-  .d8P    `.                ,'    ,'    ,'
                     S3 Buckets _....----''' '.        _..--"_.-:.-' .'        `.             ,''.   ,' `--'
                                              `" mGk "" _.-'' .-'`-.:..___...--' `-._      ,-"'   `-'
                                        _.--'       _.-'    .'   .' .'               `"""""
                  Bizarre VLANs   __.-''        _.-'     .-'   .'  /
                  and networking '          _.-' .-'  .-'        .'
                                        _.-'  .-'  .-' .'  .'   /
                                    _.-'      .-'   .-'  .'   .'
                 Leaving Creds  _.-'       .-'    .'   .'    /
                in public repos        _.-'    .-'   .'    .'
                                    .-'            .'
                      Improper Disk Wipes       Unauthenticated API Access
                        between tenants

                                  PREV || NEXT