Threatpost News Wrap, June 9, 2017

How EternalBlue was ported to Windows 10, a Facebook phishing study, QakBot, and this week’s Apple security announcements are all discussed.

Mike Mimoso and Chris Brook discuss the news of the week, including how EternalBlue was ported to Windows 10, a Facebook phishing study, QakBot, and this week’s Apple announcements.

Download: Threatpost_News_Wrap_June_9_2017.mp3

Suggested articles

It’s Not the Trump Sex Tape, It’s a RAT

Criminals are using the end of the Trump presidency to deliver a new remote-access trojan (RAT) variant disguised as a sex video of the outgoing POTUS, researchers report.