Episode 58 - And Now For This Mornings Traffic

Published: Feb. 4, 2020, 3:03 p.m.

Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 58.  It is Tuesday, Feb 4th 2020. I am your host Scott Gombar and Now For This Mornings Traffic This podcast is brought to you by Nwaj Tech, a Client Focused and Security Minded IT Consultant based in Central Connecticut.  You can visit us at nwajtech.com  New EmoCheck Tool Checks if You're Infected With Emotet Iranian Hackers Target U.S. Gov. Vendor With Malware Sudo Bug Lets Non-Privileged Linux and macOS Users Run Commands as Root Attackers Exploit Security Flaws in Smart Building Systems OpenSMTPD Vulnerability DoD to Require Cybersecurity Certification From Defense Contractors DoppelPaymer Ransomware Sells Victims' Data on Darknet if Not Paid 'Hack' Creates Fake Google Maps Traffic Jams With 99 Cell Phones Data Breaches Reported by Manchester Ophthalmology, UnitedHealthcare, and Cook County Health Malware Attack Results in Corruption of Medical Records: 30,000 Patients Affected