The University of Toronto’s Citizen Lab and researchers at FireEye see signs of Iranian cyberespionage targeting anti-Assad Syrian dissidents. Elsewhere in the region, an Israeli hacker—probably a hacktivist—breaches Iranian ISP Daba and leaks user credentials.
Russia positions itself as an injured party amid speculation that US security services have compromised some significant Russian networks, and perhaps have found their way into the Cozy Bear and Fancy Bear as well. (The bears are, respectively, thought to be FSB and GRU operations.) For its part the US mulls how (indeed, whether) to respond to Russia’s apparent intrusion into various Democratic Party networks. WikiLeaks’ Julian Assange refuses to say where he got the documents he’s dumping, but he does say WikiLeaks has a lot more material from Hillary Clinton’s campaign. They’ll be releasing it soon, at their discretion.
Researchers report an SSL certificate flaw in the Kaspersky Safe Browser iOS app that could expose users to man-in-the-middle attacks.
Social engineers are turning to “QRLjacking,” a newly popular way of compromising accounts.
The Afraidgate ransomware operators are still using the Neutrino exploit kit, but are shifting from CyrptXXX to Locky.
Researchers continue their scrutiny of the AdGholas malvertising campaign, with particular attention given to the means by which its operators cover their tracks.
ISIS has increased its use of Portuguese in inspirational traffic, the Rio Olympics being the obvious target.
INTERPOL takes down a Nigerian scammer with assistance from Trend Micro and Fortinet.
An FBI tech pleads guilty to spying for China.