Risky Business #576 -- Are cloud computing resources the new toilet paper?

Azure resource constraints hit Europe...
25 Mar 2020 » Risky Business

On this week’s show Patrick and Adam discuss the week’s security news, including:

  • Azure resource constraints hit Europe
  • Should we unleash surveillance on COVID-19, privacy be damned?
  • Browser maintainers cease new releases
  • South Korea-linked APT crew attacks World Health Organization
  • Much, much more

This week’s show is brought to you by Thinkst Canary.

Thinkst’s Haroon Meer joins the show this week to talk about what he tells customers when they ask him if Thinkst could go rogue and own all their customers.

You can subscribe to the new Risky Business newsletter, Seriously Risky Business, here.

You can subscribe to our new YouTube channel here.

Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing.

Show notes

'Azure appears to be full': UK punters complain of capacity issues on Microsoft's cloud • The Register
Coronavirus response: ITU unveils platform for reinforcing global telecoms infrastructure | The Daily Swig
Coronavirus: US emergency funding for federal agencies targets home working security | The Daily Swig
Playing the long game on remote access - Risky Business
Google pauses Chrome and Chrome OS releases due to coronavirus outbreak | ZDNet
Microsoft Pauses New Edge Browser Versions Due to Coronavirus
Firefox to remove support for the FTP protocol | ZDNet
Microsoft offers mitigations against unpatched Windows font handler security flaw | The Daily Swig
Apple security updates - Apple Support
Srsly Risky Biz: Tuesday, March 24 - Risky Business
How Surveillance Could Save Lives Amid a Public Health Crisis | WIRED
US, Israel, South Korea, and China look at intrusive surveillance solutions for tracking COVID-19 | ZDNet
The Value and Ethics of Using Phone Data to Monitor Covid-19 | WIRED
Exclusive: Elite hackers target WHO as coronavirus cyberattacks spike - Reuters
Hackers breach FSB contractor and leak details about IoT hacking project | ZDNet
China borrowing Russian tactics to spread coronavirus disinformation
WhatsApp Is at the Center of Coronavirus Response | WIRED
Hacker selling data of 538 million Weibo users | ZDNet
FireEye warns about the proliferation of ready-made ICS hacking tools | ZDNet
Monitoring ICS Cyber Operation Tools and Software Exploit Modules To Anticipate Future Threats | FireEye Inc
Ransomware Gangs to Stop Attacking Health Orgs During Pandemic
Maze ransomware attackers extort vaccine testing facility | SC Media
Volunteers and vigilantes back hospital InfoSec - Risky Business
With everyone working from home, VPN security is now paramount | ZDNet
Zyxel Flaw Powers New Mirai IoT Botnet Strain — Krebs on Security
Security Breach Disrupts Fintech Firm Finastra — Krebs on Security
Most ransomware attacks take place during the night or over the weekend | ZDNet
France warns of new ransomware gang targeting local governments | ZDNet
Venture funding in security startups is falling. Don't blame the coronavirus.
Here’s the Netflix account compromise Bugcrowd doesn’t want you to know about [Updated] | Ars Technica
Bug bounty platforms step up as coronavirus forces businesses to implement work from home policies | The Daily Swig
How Microsoft Dismantled the Infamous Necurs Botnet | WIRED
Two Trend Micro zero-days exploited in the wild by hackers | ZDNet
Google APP users won't be allowed to install apps from outside the Play Store | ZDNet
Magecart hackers have spent weeks lurking on NutriBullet's website
Site Isolation - The Chromium Projects
(37) Cell phone tracking in the crisis - YouTube
thinkst Thoughts...: If i run your software, can you hack me?
Seriously Risky Business