| Do Companies Need Fed Cybersecurity Intervention | |
| (from ecommercetimes at 27-2-2010) | |
| Once again, Americans are hearing that the United States is a cybersecurity wimp, vulnerable to major damage should it ever suffer a large, organized cyberattack. The latest testimony underscoring that notion came from Michael McConnell, the former director of national intelligence, who spoke to the Senate Tuesday. Testifying before the Senate Committee on Commerce, Science and Transportation regarding the U.S. Cybersecurity Amendment Act of 2009, McConnell said the U.S. needs government invo... read more» | |
| | |
|
|
| Is online security hindered by computer jargon? | |
| (from View From The Bunker at 27-2-2010) | |
| Whether computer jargon is creating a barrier preventing people from learning how to protect themselves online is a discussion taking place at this week’s EastWest Institute meeting of global security experts. The EastWest Institute is a ‘think-and-do tank’ dedicated to debating pressing global security concerns and working with a network of individuals, institutions and nations to discuss and implement solutions. The importance of using plain language to discuss computer threats isn’t a top ... read more» | |
| | |
|
|
| North Korea Better Prepared For Cyberwar Than US | |
| (from Forbes at 27-2-2010) | |
| How vulnerable would the U.S. be if a global cyberwar broke out today? Vulnerable enough, according to Richard Clarke, former anti-terrorism czar under Presidents Bush and Clinton, that he rates our odds behind even those of our most Luddite adversary: North Korea. That's because, as Clarke writes in a new book, Cyberwar: The Next National Security Threat And What To Do About It, cyberwarfare preparedness isn't just a matter of training a crack team of superhackers. It's also a matter of how ... read more» | |
| | |
|
|
| Cybersecurity bill to give president new emergency powers | |
| (from The Hill at 27-2-2010) | |
| The president would have the power to safeguard essential federal and private Web resources under draft Senate cybersecurity legislation. According to an aide familiar with the proposal, the bill includes a mandate for federal agencies to prepare emergency response plans in the event of a massive, nationwide cyberattack. The president would then have the ability to initiate those network contingency plans to ensure key federal or private services did not go offline during a cyberattack of unp... read more» | |
| | |
|
|
| Malware getting more sophisticated | |
| (from BCS at 27-2-2010) | |
| Reports by internet security firms claim that while malicious programming threats decreased in number last year, they increased in sophistication.Kaspersky's security bulletin for 2009 found that while the growth in malware threats had flattened out, the complexity of the programs and deployment methods had increased. Rival firm Symantec noted that the use of social engineering was on the rise, particularly using big news events to lure users into divulging information and downloading softwar... read more» | |
| | |
|
|
| Online fraudsters cash in on killer whale tragedy | |
| (from The Age at 27-2-2010) | |
| Hackers are using the story of the killer whale that killed its US trainer to try to infect computers and steal people's credit card details.An internet security company has warned that searching for terms such as "killer whale video pictures" and "Dawn Brancheau video" can lead to dangerous search results. "You could argue that anyone hunting for footage of this horrific accident deserves everything that's coming to them, but the real sick ones here are the hackers who are trying to profit f... read more» | |
| | |
|
|
| Pentagon relaxes restriction on social networking sites | |
| (from The Money Times at 27-2-2010) | |
| Reversing its policy regarding social networking sites, Pentagon has unblocked access to Facebook, Twitter, and other Web 2.0 sites for the U.S. military personnel. The decision from Department of Defense (DOD) comes six months after U.S. Marine Corps had banned social media sites over bandwidth and secrecy concerns.The ruling, which will allow everyone in the military, from troops in the field to the high ranking officers, to access blogs and social networking Web sites, applies only to mili... read more» | |
| | |
|
|
| Massive earthquake strikes Chile : Magnitude - 8.5 | |
| (from BBC at 27-2-2010) | |
| A massive earthquake of 8.5 magnitude has struck close to the city of Concepcion in Chile. The United States Geological Survey said the earthquake struck at 0634 GMT on Saturday at a depth of 55km (34.2 miles). Concepcion is the second largest city in the country, about 450km south of Santiago. The US government said a tsunami warning has been issued for Chile, Peru and Ecuador.... read more» | |
| | |
|
|
| Researcher Says Up to 100 Victims in Google Attack | |
| (from The Wall Street Journal at 27-2-2010) | |
| Recent cyber attacks disclosed by Google Inc. could have been considerably more widespread than previously believed, security researchers familiar with the investigation said. A report by Alex Stamos of iSEC Partners Inc., a cyber security firm, states that the number of companies hit by attacks that bear a strong resemblance to those on Google could total more than 100—about three times the number previously reported. Mr. Stamos stresses, however, that the resemblance does not necessarily me... read more» | |
| | |
|
|
| Computer boffin on NHS Spine: Get out while you can | |
| (from The Register at 27-2-2010) | |
| A leading computer scientist has sounded a warning over an NHS data collection plan, urging patients to opt out. The Summary Care Record (SCR) scheme will make outlines of medical records available to hundreds of thousands of NHS staff in England. The idea is to provide doctors and nurses in England with easier access to information on patients registered with other doctors without having to call or fax their main medics.But the approach is fraught with privacy pitfalls while offering questio... read more» | |
| | |
|
|
| Mandelson criticised for backing Google plan | |
| (from Financial Times at 27-2-2010) | |
| Lord Mandelson has been accused of backing multinationals over British start-ups after the business secretary publicly endorsed a joint venture led by Google and BT to build small business websites for free. Anger flared on Thursday when the joint venture, called Getting British Business Online, announced that it would supply website-building tools and domain names for 100,000 UK-based small businesses. Although the Department for Business is not directly funding the initiative, Lord Mandelso... read more» | |
| | |
|
|
| Cyberspooks sceptical on UK.gov's IT cost-cutting plans | |
| (from The Register at 27-2-2010) | |
| Whitehall IT chiefs have been warned by the intelligence agency GCHQ that security problems with cloud computing could foil their plans to use the technology to slash the cost of public services. The assessment forms part of the first report of the Cyber Security Operations Centre (CSOC), seen by The Register. The new internet intelligence gathering unit, located at GCHQ's "concrete doughnut" in Cheltenham, will begin operations next month.... read more» | |
| | |
|
|
| ControlScan Settles FTC Charges | |
| (from data breaches at 27-2-2010) | |
| ControlScan, a company that consumers have relied on to certify the privacy and security of online retailers and other Web sites, has agreed to settle Federal Trade Commission charges that it misled consumers about how often it monitored the sites and the steps it took to verify their privacy and security practices. The settlements will bar future misrepresentations. The founder and former Chief Executive Officer has entered into a separate settlement that requires him to give up $102,000 in ill... read more» | |
| | |
|
|
| Telecom could be penalised for 111 outage | |
| (from Tvnz at 27-2-2010) | |
| Telecommunications Minister Steven Joyce says the government is looking at a financial penalty for Telecom under the Telecommunications Service Obligations (TSO) Deed following the failure of the 111 emergency telephone network in south Auckland early on Friday morning. Telecom has a permitted down time of the 111 emergency telephone network of only two hours a year. On Friday, about 30 emergency calls failed to get through after Telecom's exchange at Papatoetoe had problems.While there were ... read more» | |
| | |
|
|
| Software vulnerabilities fell in 2009 - IBM says bugs in document readers surged | |
| (from PC Advisor at 27-2-2010) | |
| Software vulnerabilities fell in 2009, but the number of bugs in document readers and multimedia applications surged, says IBM. According to the company's annual X-Force Trend and Risk Report, 6,601 new vulnerabilities were recorded in 2009, which is 11 percent less than in 2008. But IBM said the number of vulnerability disclosures for document readers, editors and multimedia applications rose by 50 percent.... read more» | |
| | |
|
|
| IBM: Software bugs fall, but hackers target PDF, Flash, ActiveX | |
| (from TechWorld at 27-2-2010) | |
| The number of software vulnerabilities fell overall in 2009, but the number of bugs in document readers and multimedia applications increased by 50 percent, according to IBM's annual X-Force Trend and Risk Report. IBM's X-Force research and development team studies vulnerability disclosures and collects other data on web-based attacks. In 2009, the team recorded 6,601 new vulnerabilities, which is 11 percent less than in 2008.... read more» | |
| | |
|
|
| Q&A: InfoSec World Conference | |
| (from Net-Security at 27-2-2010) | |
| Introduce InfoSec World Conference to our readers. InfoSec World is MIS Training Institute’s flagship security conference and expo, held annually in Orlando. This year’s conference runs April 19 – 21, with extra summits and workshops taking place before and after the conference. At InfoSec World, about 1300 information security professionals gather for three days to share their experiences and products and to learn the latest trends and techniques in data loss prevention. What are your ke... read more» | |
| | |
|
|
| Researchers find materials that could lead to super crypto chips | |
| (from The Standard at 27-2-2010) | |
| Researchers at Florida State University have discovered crystals that could lead to super security chips as well as contribute to the discovery of materials that expand the capacity of electronic storage devices by 1,000 to 1 million times. The security chips could store encrypted data written two different ways -- electrically and magnetically -- making extraction of the data more complex and so more difficult for attackers to decrypt.... read more» | |
| | |
|
|
| Google roughed up, Microsoft battles a botnet | |
| (from Computer World at 27-2-2010) | |
| 1. IBM: Vulnerabilities fell in 2009, but other risks abound 2. Support decision looms for SAP users 3. Web app developers showered with advice 4. US government to review Toyota electronics 5. Mobile carriers defend early termination fees 6. Source: Google cancels Android developer event in China, Google hit with antitrust probe in Europe and Three Google execs convicted over Italian bullying video 7. Security expert: US would lose cyberwar 8. Court order helps Microsoft tear down Waledac... read more» | |
| | |
|
|
| Hackers capture Hollywood imaginations | |
| (from TechWorld at 26-2-2010) | |
| Quick: What's a hacker? A pimply faced teenager in a dark bedroom trying to start World War Three, or a thirtysomething professional with mad computer skills? Although today's hacker is more likely to be a professional software developer or security expert, that pimply faced teenager image persists. To help understand why that is, Damian Gordon has watched more hacker movies than perhaps anyone in the world. And now he's written an academic paper for the International Journal of Internet Tech... read more» | |
| | |
|
|
| We're losing the cyber-war. Here's the strategy to win it | |
| (from washingtonpost at 26-2-2010) | |
| The United States is fighting a cyber-war today, and we are losing. It's that simple. As the most wired nation on Earth, we offer the most targets of significance, yet our cyber-defenses are woefully lacking. The problem is not one of resources; even in our current fiscal straits, we can afford to upgrade our defenses. The problem is that we lack a cohesive strategy to meet this challenge.... read more» | |
| | |
|
|
| Castells and the Global Cybersecurity Heuristic | |
| (from ubiwar at 26-2-2010) | |
| The current storm about cybersecurity in the US has rightly been the subject of some skepticism, not least from yours truly, but it’s worth remembering that there is a world beyond the US. This week, the UN announced its intentions to dig deep and do something about terrorist use of the internet, and yesterday South Korea seems to have leaked its intentions to host a UN cybersecurity agency.... read more» | |
| | |
|
|
| IBM: Software vulnerabilities fell in 2009, but other risks abound | |
| (from InfoWorld at 26-2-2010) | |
| The number of software vulnerabilities fell overall in 2009, but the number of bugs in document readers and multimedia applications increased by 50 percent, according to IBM's annual X-Force Trend and Risk Report. IBM's X-Force research and development team studies vulnerability disclosures and collects other data on Web-based attacks. In 2009, the team recorded 6,601 new vulnerabilities, which is 11 percent less than in 2008.... read more» | |
| | |
|
|
| 2009 Cyber Attacks Increased by One Third | |
| (from information-security-resources at 26-2-2010) | |
| Under half of organisations rate security as their top issue, while three quarters experienced cyber attacks in the last 12 months. According to Symantec’s 2010 State of Enterprise Security study, 75 per cent of enterprises experienced cyber attacks in the last 12 months and 36 per cent rated the attacks somewhat/highly effective. Also, there was a 29 per cent rise in reported attacks in the last 12 months.... read more» | |
| | |
|
|
| Cyberwar: The Next National Security Threat And What To Do About It | |
| (from freehacking at 26-2-2010) | |
| American corporations and government agencies are more integrated into the Internet than their counterparts in North Korea, where most of the country has access to only a tightly controlled Intranet known as Kwangmyong. China can limit cyberspace utilization in a crisis by disconnecting nonessential users. The U.S. cannot...North Korea can sever its limited connection to cyberspace even more easily and effectively than China can. Moreover, North Korea has so few systems dependent upon cybersp... read more» | |
| | |
|
|
| Conference 'Women in ICT: The Way Forward' | |
| (from Europa at 26-2-2010) | |
| The International Women Day (8th of March), once again will provide the European Commission with an occasion to address the role of women in the ICT sector. However, this year, substantive changes have been introduced to the formula of the event, starting from the location: Cyprus. The intention is to move the discussion to Member States which have only recently joined the European Union adventure, exactly where women's potential is particularly untapped and where fresh ideas could bloom. This y... read more» | |
| | |
|
|
| Honeywell Process Solutions announces automation workshop, 17 March, Brisbane | |
| (from miningaustralia at 26-2-2010) | |
| Honeywell Process Solutions (HPS) is hosting a systems automation workshop in Brisbane on 17 March. This interactive workshop will focus on Programmable Logic Controllers (PLCs), Remote Terminal Units (RTUs), small and flexible distributed control systems and Supervisory Control and Data Acquisition (SCADA). The event will also feature seminars on wireless, security and safety, field instrumentation, inventory management and tank measurement. The company will feature its asset management... read more» | |
| | |
|
|
| British politicians caught by Twitter sex scam | |
| (from TGDaily at 26-2-2010) | |
| It's always pleasant to get a sexy message from your heart-throb, and Twitter followers of British energy minister Ed Milliband had a nice surprise this morning. The message read, "hey, i've been having better sex and longer with this here..." and a link to a site which sells a herbal Viagra substitute. Unfortunately, it turns out to be just another example of the latest phishing scam to hit Twitter. "I'm afraid that the only thing which might get bigger is the spammers' bank accounts,"... read more» | |
| | |
|
|
| Phishing campaigns step up with hits on Twitter and Fotolog this week | |
| (from scmagazineuk at 26-2-2010) | |
| Warnings have been made about a worm that spreads through the photo sharing website Fotolog. The worm, detected as FTLog.A by PandaLabs, spreads through the photo-blogging site by inserting a comment in the targeted user's page prompting them to click a link, supposedly pointing to a video. If the user clicks the link, the system will ask for permission to download the worm, which is disguised as a DivX video codec.... read more» | |
| | |
|
|
| UW medical records compromised | |
| (from King5 at 26-2-2010) | |
| An alarming letter was sent to Charles Tomaras from the UW Medical Center letting him know that someone had stolen his personal information, including his Social Security number, credit card number, birthdate and address. "It doesn't even look like a bill. It's nothing that would have caught my attention," he said. "I was just a little bit put back that they wouldn't have called me to let me know this information but instead would have just put it in a non-descript envelope and mailed it out.... read more» | |
| | |
|
|
| Scareware: malware masquerading as security software | |
| (from Express Computer Online at 26-2-2010) | |
| A rogue security software program is a variety of malware that misleads by purporting to be a piece of useful software while actually doing the exact opposite of what it claims to do. These programs are also known as scareware and they pretend to be legitimate security software such as antivirus scanners. However, these programs provide little or no protection and, in fact, may actually install the very malicious code that they purport to defend against. Scareware it is a huge business and i... read more» | |
| | |
|
|
| Large-scale credit card data robbery in Helsinki | |
| (from helsinkitimes at 26-2-2010) | |
| The data from as many as 100,000 credit cards were endangered by a security breach, the financial paper Kauppalehti reports. “The Finnish police is investigating the data theft of at least 40,000 credit cards from a computer in a store in Helsinki, reports the Bloomberg news agency. The store’s computer system was breached from abroad. Card copies of the stolen data have already been used in different parts of the world. The security breach was revealed through the security surveillance... read more» | |
| | |
|
|
| Hackers run riot in enterprises | |
| (from thinq at 26-2-2010) | |
| Almost a third of online companies come under regular attack by criminal hackers, according to survey results released this week by Symantec. Questioning security staff at 2,100 companies in 27 countries, Symantec found that only a quarter of respondents experienced no Internet attacks last year. 29 per cent of companies said they came under attack "on a regular basis" or more frequently. Every single person responding to the survey said that their company experienced some form of digital ... read more» | |
| | |
|
|
| The human element complicates cybersecurity | |
| (from defensesystems at 26-2-2010) | |
| Cyberspace is an untamed frontier. Data networks everywhere remain vulnerable to cyber threats. As Rep. Michael McCaul (R-Texas) recently pointed out, virtually every sector of cyberspace faces danger, including the U.S. military. Congressional hearings on cybersecurity have revealed that most federal networks have been hacked, McCaul said. Many attacks are classified as espionage, with foreign countries stealing government information. One data dump was equivalent in size to the Library of C... read more» | |
| | |
|
|
| Intel says UK Twitter page hacked | |
| (from thinq at 26-2-2010) | |
| Intel's UK Twitter feed has been, rather embarrassingly hacked, the feed itself says. And it looks like it's been delivering the "this you" phishing scam that's been bouncing about the short-message whittering service. In fact, I can confrim it has, I just found the missive in my in-box. What is a bit spooky is that the hack - if it can be called such a thing - happened just about the time I asked an "awkward" question at the launch party the outfit held in a London Ballroom last night and... read more» | |
| | |
|
|
| US domain registrar helped Baidu hacker, claims Baidu | |
| (from ComputerWorldUk at 26-2-2010) | |
| A hacker who took down top Chinese search engine Baidu.com last month broke into its account with a U.S. domain name registrar by pretending to be from Baidu in an online chat with the registrar's tech help, according to a lawsuit filed by Baidu. Support staff at the registrar, Register.com, then refused to aid Baidu when first contacted about Baidu.com redirecting users to a web page that declared, "This site has been hacked by the Iranian Cyber Army," the Baidu complaint alleges. The compl... read more» | |
| | |
|
|
| Spammers move from China to Russia | |
| (from Virusbtn at 26-2-2010) | |
| A change in the rules of the organization responsible for registering .cn domains has resulted in a drop in the number of spam messages referencing Chinese top-level domains, with Russian domains moving in to fill the gap. Until recently, a large proportion of the URLs found in spam messages contained a Chinese .cn top-level domain; these domains were both cheap and very easy to register, making them ideal for spammers. However, in December the China Internet Network Information Center (C... read more» | |
| | |
|
|
| Voice data security risks on the rise, say experts | |
| (from TechTarget at 26-2-2010) | |
| Experts say a series of emerging threats, including a recent crack in the GSM encryption algorithm, poses new dangers to enterprise voice data security. With more company business being done on mobile devices, personally identifiable information (PII), intellectual property and trade secrets are at higher risk of theft from people using GSM hacking software, which was made readily available following last year's encryption crack. But other voice data risks exist as well, such as mobile device u... read more» | |
| | |
|
|
| U.S. Faces a Cyber-Espionage Crisis | |
| (from brickhousesecurity at 26-2-2010) | |
| As cyber-security comes into the media spotlight, more information is being released about just how much and how often high security and government agencies are successfully hacked into and their secret information stolen. Steven Shirley, the Pentagon’s forensics-focused Cyber Crime Center’s executive director has provided the latest data which says that between August 2007 and August 2009 71 government agencies, contractors, universities and think tanks with connections to the U.S. military ... read more» | |
| | |
|
|
| Spammers take advantage of the reputations of global brands to prompt opening of emails | |
| (from SecurityPark at 26-2-2010) | |
| According to Commtouch's Internet Threats Trend Report, spammers continue to be cutting-edge marketers, this time taking advantage of the reputations of global brands, such as UPS, DHL and Facebook, to prompt opening of emails. During the last quarter, cybercriminals focused on distributing the Mal-Bredo A virus. While the number of variants decreased from 10,000 to 1,000 as compared to last quarter, it was spread with much more virulence.... read more» | |
| | |
|
|
| US bill encourages increased interest in Internet security | |
| (from dailytexanonline at 26-2-2010) | |
| A bill that would provide millions of dollars in scholarships and grants to researchers and students studying cybersecurity is making its way through the U.S. Congress with bipartisan support. The Cybersecurity Enhancement Act would keep many National Science Foundation cybersecurity research programs going. UT’s Department of Computer Science, ranked ninth in the nation by U.S. News & World Report, would be eligible for grant money appropriated by the act. The University’s Center for Inf... read more» | |
| | |
|
|
| Update: Microsoft chokes Waledac botnet after court order | |
| (from ComputerWorldUk at 26-2-2010) | |
| Microsoft has been granted a court order to cut off 277.com domains associated with the notorious Waledac botnet. This will effectively knock the brains of Waledac off the internet, by removing the command-and-control servers that criminals use to send commands to hundreds of thousands of infected machines. Thought to be used by Eastern European spammers, Waledac has been a major source of computer infections and spam over the past year.... read more» | |
| | |
|
|
| Microsoft, Researchers Team Up And Tear Down Major Spamming Botnet | |
| (from DarkReading at 26-2-2010) | |
| Waledac -- the spamming botnet formerly known as Storm -- was downed yesterday in a sneak attack by a team from Microsoft, Shadowserver, the University of Washington, Symantec, and a group of researchers from Germany and Austria who had first infiltrated the botnet last year. In an unprecedented move, Microsoft secured a federal court order that, in effect, required VeriSign to cut off 277 Internet .com domains that were serving as the connections between Waledac's command and control (C&C) s... read more» | |
| | |
|
|
| A Touch of Mobile Threat Deja Vu | |
| (from Symantec at 26-2-2010) | |
| The creators of the SymbOS.Exy family of threats are at it again. They have resurfaced with yet another signed Symbian threat: SymbOS.Exy.E. Unlike the previous versions of the threat that used provocative names such as “SexySpace” and “SexyView”, the new version is circulating with the name “LanPackage”, pretending to be a system enhancement /language pack add-on.... read more» | |
| | |
|
|
| In a Cyberwar, US Would Lose | |
| (from politicalhacking at 26-2-2010) | |
| The U.S. Senate heard testimony from "industry experts" warning of catastrophic consequences from cyber war attacks - including pronouncements that the "government faces the prospect of losing in an all-out cyberwar".... read more» | |
| | |
|
|
| Funny ‘Hacker’ Story | |
| (from what the hell at 26-2-2010) | |
| The story starts with an guy insulting everyone on the IRC channel. Most people there believed it was rather funny, but it got even more funny. For information: The dangerous hacker is called bitchchecker and the one being hacked and original author of the comments, who is talking here, is known as Elch. 127.0.0.1 is always the IP-adress of the computer you’re currently using, any request there will return to your computer.... read more» | |
| | |
|
|
| World Telecommunication Development Conference 2010 | |
| (from International Telecommunication Union at 26-2-2010) | |
| ITU's fifth World Telecommunication Development Conference (WTDC-10), will take place in Hyderabad, India from 24 May to 4 June 2010 (consultation of Member States is underway) with participants to include government delegates, Ministers, Ambassadors and representatives from the private sector, as well as regional and international organizations. It will be an opportunity to review the programmes and activities of ITU-D as well as to set the agenda for the following four-year cycle. The Regio... read more» | |
| | |
|
|
| Senate Considers P2P Security Bill | |
| (from Information Week at 26-2-2010) | |
| The Senate is considering a bill that would require software developers to inform people when their files are made available to others via peer-to-peer networks. Among other things, the P2P Cyber Protection and Informed User Act, introduced Wednesday by Sens. Amy Klobuchar and John Thune, would require people sharing software to alert users when they encounter a P2P program, according to a press statement from Sen. Klobuchar.... read more» | |
| | |
|
|
| INET Conferences - Internet 2020: The Next Billion Users | |
| (from isoc at 26-2-2010) | |
| The Internet Society, in collaboration with the Greater Washington DC Chapter is holding a regional conference in Washington, DC on Thursday, 29 April 2010. The conference, part of the Internet Society's INET series, will be focused on connecting the unconnected with the theme of INTERNET 2020 – The next billion users. Today, more than a billion people use the Internet on a regular basis. Within ten years, that number could double—or triple—as smartphones, netbooks, and other devices become m... read more» | |
| | |
|
|
| Security B-Sides: Rise of the 'Anti-conference' | |
| (from CSOonline at 26-2-2010) | |
| When security professionals flock to San Francisco for next week's RSA 2010 security conference, they will have access to a set of presentations and events not found on the official RSA agenda. It's billed as an anti-conference of sorts; a place where practitioners can go for an alternate, stripped-down view of the industry. Welcome to Security B-Sides.... read more» | |
| | |
|
|
| Malware Thrives Despite Improved Security: IBM | |
| (from Internet News at 26-2-2010) | |
| Hackers continued to have great success taking advantage of vulnerabilities in applications, such as Adobe Systems' Acrobat, and Web browsers from Mozilla and Microsoft to compromise unsuspecting users' machines or data, according to IBM's annual X-Force Trend and Risk Report. That's in spite of an overall decline in the number of new software vulnerabilities last year, IBM said.Big Blue's security research and development group reported that in 2009, the total number of bugs in document read... read more» | |
| | |
|
|
| 100% of businesses hit by a cyber loss in 2009 | |
| (from Bizreport at 26-2-2010) | |
| Symantec's survey, conducted in January this year, included 2,100 businesses and government agencies from 27 countries. Astoundingly, every one of those businesses had suffered a cyber loss in the preceding 12 months, which could have been anything from theft of customer credit card/financial data to theft of intellectual property. For 92% of respondents the cyber theft led to significant costs due to loss of customer trust, falling employee productivity and decreased revenues.... read more» | |
| | |
|
|
| Conroy's website removes references to filter | |
| (from News at 26-2-2010) | |
| THE minister in charge of the Government's web censorship plan has been caught out censoring his own website. The front page of Communications Minister Stephen Conroy's official website displays a list of topics connected to his portfolio, along with links to more information about each one. All the usual topics are there – cyber safety, the national broadband network, broadcasters ABC and SBS, digital television and so on.... read more» | |
| | |
|
|
| Poor IT pushes CMEC onto paper | |
| (from kable at 26-2-2010) | |
| In its report on the operational improvement plan for the Child Maintenance and Enforcement Commission and its troubled predecessor, the Child Support Agency, the Work and Pensions Committee expresses concern at the "almost exponential rise" in the number of clerical cases. It blames persistent problems with the CS2 IT system, an upgrade of the former Child Support Agency's software, for a large number of cases "getting stuck" and having to be processed manually.... read more» | |
| | |
|
|
| Judge's restraining order takes botnet C&C system offline | |
| (from ARS Technica at 26-2-2010) | |
| Botnets—large networks of malware-infected PCs remotely controlled by criminals—are a serious problem on the Internet. The spam, phishing attacks, and malware that these networks send accounts for a massive proportion, in excess of 80 percent, of e-mail traffic. One such network, known as Waledac, has been stopped in its tracks after Microsoft got a court to issue a secret temporary restraining order. The restraining order took 277 domain names used by the criminals to communicate with the botne... read more» | |
| | |
|
|
| Verizon outage finally over after four days | |
| (from 2600News at 26-2-2010) | |
| 2600 has become the victim of what is either an example of epic incompetence or sheer malice on the part of Verizon. Whichever it is, we have suffered devastating losses as a result of their inability to restore connectivity to us since severing our Internet connection on Monday. As our website is run at a different facility, we're able to get this information out to the world in this manner. However, all of our email as well as access to vital files necessary for the completion of our Spring is... read more» | |
| | |
|
|
| Oz censorship debate censored on Comms minister's website | |
| (from The Register at 26-2-2010) | |
| If you’re planning to censor free speech on the internet, what better approach to take than to, er, censor debate about how you’re planning to censor free speech on the internet? Brilliant. That, according to one sharp-eyed Register reader, is the game being played by Australian Communications Minister Stephen Conroy, whose ministerial website is currently set up so as not to show searches on embarrassing terms such as "ISP filtering".... read more» | |
| | |
|
|
| Web giants team up to help UK's small firms | |
| (from v3 at 26-2-2010) | |
| Google has joined forces with several major firms, including BT and PayPal, to launch a new initiative designed to provide free web sites with .co.uk domain suffixes. The Getting British Business Online (GBBO) campaign seeks to help the 1.5 million UK companies that do not have a web site, despite the UK being one of the most advanced digital economies with 40 million online citizens.... read more» | |
| | |
|
|
| Cryptome Back Online After Brief DMCA Battle | |
| (from Dark Reading at 26-2-2010) | |
| In a bizarre up-and-down -- literally -- series of events, the controversial site Cryptome.org was forced offline yesterday after posting a sensitive Microsoft document on its site, but was back online today. It all started when Cryptome, which operates as a repository for freedom of speech, cryptography, spy, and surveillance information and documents, posted a Microsoft surveillance compliance document titled "Microsoft Online Services Global Criminal Compliance Handbook." Next Microsoft fi... read more» | |
| | |
|
|
| House sends extension of Patriot Act to Obama | |
| (from The Washington Post at 26-2-2010) | |
| Key provisions of the nation's primary counterterrorism law would be extended for a year under a bill passed by the House Thursday evening after Democrats retreated from adding new privacy protections. The House voted 315 to 97 to extend the USA Patriot Act, sending the bill to President Barack Obama. Without the bill, the provisions would expire Sunday. The Senate approved the extension Wednesday. The privacy protections were cast aside when Senate Democrats lacked the necessary 60-vote s... read more» | |
| | |
|
|
| Cellphones, Privacy and Data Leaks | |
| (from Cellphones at 26-2-2010) | |
| How worried should you be about your cell phone service becoming a privacy issue? While data leaks were primarily a computer concern in the past, several large national cell phone service providers have experienced data breaches that exposed customers’ private information. What does your cell phone data reveal about you — and how devastating would it be for that information to fall into criminal hands?... read more» | |
| | |
|
|
| EU to tackle cyber-crime | |
| (from europeanvoice at 26-2-2010) | |
| The European Union's home affairs ministers today adopted a new internal security strategy intended to guide the Union's work in countering transnational security threats. They also approved a new standing committee to oversee co-operation by member states on internal security. The strategy will now go to EU leaders for their endorsement at the spring European Council, which is scheduled to take place on 25-26 March. The European Commission will then be asked to translate the document into co... read more» | |
| | |
|
|
| Security monitoring: Having vision for the future | |
| (from Net-Security at 26-2-2010) | |
| Security attacks such as website hacking, security breaches and malware threats are all becoming increasingly common and sophisticated in design. The latest high-profile security breach against Google once again reveals the importance of putting in place adequate controls to monitor networks, data and potential vulnerabilities. As more companies become reliant on internet services, the role of IT security will become even more paramount in protecting companies so that they can operate at opt... read more» | |
| | |
|
|
| Blast from the Past - Any significant attack on the cyberinfrastructure of the US would have global repercussions | |
| (from Cerias at 26-2-2010) | |
| Yesterday, Admiral (ret) Mike McConnell, the former Director of National Intelligence in the US, said in a Senate committee hearing that if there were a cyberwar today, the US would lose. That may not be quite the correct way of putting it, but we certainly would not come out of it unharmed and able to claim victory. What's more, any significant attack on the cyberinfrastructure of the US would have global repercussions because of the effects on the world's economy, communications, trade, and te... read more» | |
| | |
|
|
| Internet filtering may be exploited by hackers | |
| (from ArNnet at 26-2-2010) | |
| The Federal Government’s proposed ISP-level filtering policy may be exploited by hackers targeting legitimate websites, according to Arcsight CEO, Tom Reilly. Arcsight is a network security vendor which has worked closely with the US government and a number of its intelligence agencies.Reilly recently spent two days in Canberra where he met with federal government officials and discussed cyber security concerns.... read more» | |
| | |
|
|
|
|
| IBM report: Vulnerabilities fell in '09, attacks rose | |
| (from scmagazineus at 26-2-2010) | |
| The 2009 cybersecurity landscape had its peaks and its valleys – the number of new and unpatched vulnerabilities decreased compared to 2008, but attack volume grew substantially, according to a research report from IBM ISS released on Thursday. There were 6,601 new vulnerabilities discovered last year, an 11 percent decrease compared to 2008, according to the annual "X-Force Trend and Risk Report." In addition, the number of vulnerabilities in web browsers and document readers with no patch a... read more» | |
| | |
|
|
| The Korean solution to Google's Italy problem | |
| (from ZDNet at 26-2-2010) | |
| Google could simply thumb its nose at the Italian courts and do what it did last year in South Korea. A new law forced Google to collect the real names of Koreans uploading videos or commenting online. On the day the law came into effect, Google simply switched off the comments and blocked the ability for people to upload videos to its Korean YouTube site. Koreans were still allowed to upload video to YouTube sites in neighboring countries.... read more» | |
| | |
|
|
| Microsoft Battles Cyber Criminals | |
| (from Wall Street Journal at 26-2-2010) | |
| Microsoft Corp. launched a novel legal assault to take down a global network of PCs suspected of spreading spam and harmful computer code, adding what the company believes could become a potent weapon in the battle against cyber criminals. But security experts say it isn't yet clear how effective Microsoft's approach will be, while online rights groups warn that the activities of innocent computer users could be inadvertently disrupted.... read more» | |
| | |
|
|
| UK.gov IT minister makes open source gaffe over browsers | |
| (from The Register at 26-2-2010) | |
| The UK government’s current minister in charge of the IT brief has got her knickers in a twist over web browsers by wrongly stating that Opera is based on open source technology. Angela E Smith, Labour MP for Basildon and Thurrock, took over some of the Cabinet Office responsibilities of “digital engagement” minister Tom Watson in October last year, after he quit the front bench in June 2009.... read more» | |
| | |
|
|
| A closer look at Comodo Dragon 1.0.0.5 | |
| (from Help Net Security at 26-2-2010) | |
| Comodo Dragon is a recently released free Internet browser constructed on the open source Chromium Project browser. The installation process is simple and fast. You will be asked to select the components you want to import from your default browser.... read more» | |
| | |
|
|
| Web 2.0 Services are the Next Security Hurdle | |
| (from itseccity at 26-2-2010) | |
| Conventional IT security may not be Enough to Defend Against the Diverse Vagaries of Social Networking Sites. Planning is are now well under way for the first 360 IT - The IT Infrastructure Event, due to take place at London's Earls Court this coming September. And, says, Natalie Booth, the Event Director, even at this early stage, it is clear that Web 2.0 services - and in particular social networking sites such as Facebook and Twitter - are becoming a new battleground between criminal hac... read more» | |
| | |
|
|
| Scareware scams ride the back of killer whale tragedy | |
| (from The Register at 26-2-2010) | |
| Supposed footage of Wednesday's fatal Sea World killer whale attack in Florida actually points at sites distributing scareware. Dawn Brancheau, 40, a trainer at Sea World in Orlando, lost her life yesterday after a killer whale attack. Miscreants have wasted no time is exploiting the tragedy, as so many before it, by setting up malware traps designed to ensnare the unwary.... read more» | |
| | |
|
|
| At RSA Conference, Analysts Will Focus On Security's 'Big Issues' | |
| (from DarkReading at 26-2-2010) | |
| These questions are on many security professionals' lips this week, as the security industry's biggest annual convention -- RSA 2010 -- prepares to open in San Francisco on Monday. Earlier today, three of the industry's best-known security industry analysts -- all of whom are gonna be there -- weighed in on what's gonna be hot at the show. Scott Crawford, research director for security at Enterprise Management Associates (EMA), says cloud security will be a hot topic, but not because everybod... read more» | |
| | |
|
|
| FireEye to Expose Dangers of Modern Malware at the RSA Conference 2010 | |
| (from fireeye at 26-2-2010) | |
| FireEye, Inc., the leader in modern malware protection systems, will expose the threat posed by advanced persistent threats, as seen in the case of "Operation Aurora", at the RSA Conference 2010 next week in San Francisco. FireEye experts, including Chief Security Architect Marc Maiffret, will be on hand to discuss the extent of modern malware attacks and the limitations of conventional network defenses at booth #332 from March 2–4.... read more» | |
| | |
|
|
| Phishing, SQL Injections Surged in 2009 | |
| (from eSecurity Planet at 26-2-2010) | |
| Hackers continued to have great success taking advantage of vulnerabilities in applications, such as Adobe Systems' Acrobat, and Web browsers from Mozilla and Microsoft to compromise unsuspecting users' machines or data, according to IBM's annual X-Force Trend and Risk Report. That's in spite of an overall decline in the number of new software vulnerabilities last year, IBM said. Big Blue's security research and development group reported that in 2009, the total number of bugs in document rea... read more» | |
| | |
|
|
| Are We on the Brink of a Cyber-War? | |
| (from huffingtonpost at 25-2-2010) | |
| Howard Schmidt, President Obama's newly minted "cyber-czar" certainly has his work cut out for him. Last November, Google claimed that Chinese hackers had penetrated its digital infrastructure. As a result of the attack, Google threatened to leave China altogether. Later, Google's co-founder, Sergei Brin, softened the company's stance and said he hoped its running disputes with the Chinese over censorship could be resolved.... read more» | |
| | |
|
|
| Hackers target PDF, Flash, ActiveX flaws as software vulnerabilities fall | |
| (from ComputerWorldUk at 25-2-2010) | |
| The number of software vulnerabilities fell overall in 2009, but the number of bugs in document readers and multimedia applications increased by 50 percent, according to IBM's annual X-Force Trend and Risk Report. IBM's X-Force research and development team studies vulnerability disclosures and collects other data on web-based attacks. In 2009, the team recorded 6,601 new vulnerabilities, which is 11 percent less than in 2008.... read more» | |
| | |
|
|
| US likely to lose a cyber war | |
| (from h-online at 25-2-2010) | |
| In a US Senate Committee on Commerce, Science and Transportation hearing, security experts have expressed extreme concern about US defences against cyber-attacks. Former vice-admiral and head of National Intelligence Michael McConnell even went as far as claiming that the US would be on the losing side should a hostile power launch a cyber war against it. This is not, according to McConnell, because US security staff are less talented or because its technology is inferior, but rather the US is ... read more» | |
| | |
|
|
| Cybercriminal Attacks Becoming More Targeted | |
| (from Security Pro News at 25-2-2010) | |
| From emails to social networks, online criminals have increasingly more information at their disposal and a growing array of attack vectors to appear credible and go undetected. Organizations must be more vigilant in proactively protecting themselves and cannot rely solely on traditional security measures to keep their infrastructure and sensitive information safe. The United States hosted 35 percent of all phishing attacks for the second half of 2009, over 4 times as much as the closest coun... read more» | |
| | |
|
|
| United States Not Ready for Cyber War | |
| (from hsdl at 25-2-2010) | |
| In a recent hearing in the U.S. Senate Committee on Commerce, Science, and Transportation, the former Director of National Intelligence under the Bush Administration, Vice Admiral Michael McConnell, made it clear that "if we were in a cyber war today, the United States would lose. The federal government will spend more each year on missile defense than it does on Cybersecurity, despite the fact that we are attacked thousands of times each day in cyberspace and we are vulnerable to attacks of... read more» | |
| | |
|
|
| Threats from cyber criminals underestimated | |
| (from Avira at 25-2-2010) | |
| As IT security expert Avira discovered in its moral issue survey, conducted in January 2010, Internet users underestimate the risk of cyber criminals gaining illegal access to their data. The responses from the 5,578 respondents indicate that, while they are attentive to their security, they are completely unprepared for the ingenuity now being shown by cyber criminals. Clearly users need to increase their vigilance and actively protect themselves with extensive security solutions on their c... read more» | |
| | |
|
|
| Web 2.0 a Top Security Threat in 2010, Survey Finds | |
| (from EWeek at 25-2-2010) | |
| Internet security provider Webroot reports IT managers in small to midsize businesses believe malware spread through social networks, Web 2.0 applications and other Web-based vectors will pose the most serious risk to information security in 2010. The data is part of a survey of 803 IT professionals in companies with 100 to 5,000 employees in the United States, the United Kingdom and Australia.... read more» | |
| | |
|
|
| The need for global cooperation on cyber security | |
| (from Net-Security at 25-2-2010) | |
| Reuters reports that there are a lot of people out there who would like to witness the rise of a international organization that would regulate cyberspace, because cyber crime is booming and yearly losses can be counted in billions of dollars. Most countries still tend to look at the issue at the national level and seemingly fail to realize that the escalating growth of cyber crime is reaching levels that will sabotage the trust needed for economies to develop and grow.... read more» | |
| | |
|
|
| Twitter hit by second phishing attack in a week | |
| (from v3 at 25-2-2010) | |
| Security experts are warning Twitter users not to click on any links posted with the message 'This you????' as they are part of the second phishing attack in a week to hit the micro-blogging site. The new attack appears to be a follow-up to the 'LOL' attacks which struck the site over the weekend, as both use social engineering techniques and short messages sent from compromised accounts to trick users into clicking on malicious links. Both attacks also direct victims to a fake log-in page... read more» | |
| | |
|
|
| Hackers attack Physical Plant PCs | |
| (from dailylobo at 25-2-2010) | |
| Computers in one of UNM’s largest departments were hacked last semester, disabling hundreds of terminals and shutting down online services for a week. But no personnel or student information was stolen, said Chris Vallejos, Institutional Support Services spokesman. “I don’t believe it was a virus. They were hacked into, and it’s still under investigation where the malicious attack came from,” he said. “These are very difficult to track.” Vallejos said around 200 PCs will need to be either... read more» | |
| | |
|
|
| NIST takes on risk management and PIV card security | |
| (from Government Computer News at 25-2-2010) | |
| The National Institute of Standards and Technology has released updated versions of three publications with guidelines for securing government information systems and protecting data on Personal Identity Verification cards. Special Publication 800-37, Revision 1, “Guide for Applying the Risk Management Framework to Federal Information Systems: A Security Life Cycle Approach,” caps a three-year effort to harmonize IT certification and accreditation across the civilian, defense and intelligence... read more» | |
| | |
|
|
| Sens. Push for Government Cybersecurity Authority | |
| (from esecurityplanet at 25-2-2010) | |
| The senators backing sweeping and controversial legislation to overhaul U.S. cybersecurity policy pressed their cause Tuesday, signaling in a hearing that they have no intention of backing down from a dramatic expansion of executive authority to respond to an attack on the nation's digital infrastructure. "This hearing is a next step in examining the important action we should be taking, right now -- as a government and as a national economy -- to harden our defenses and safeguard critical in... read more» | |
| | |
|
|
| Stop the Google farce | |
| (from Xinhuanet at 25-2-2010) | |
| The controversy and issue surrounding the alleged cyber-attack on Google is becoming more absurd and fictionalized as analysts in the United States continue their attempts to prove the fallacy that the Chinese government is behind last month's hacking attacks. Watching the Google farce unfold is akin to reading an awkward copy of Dan Brown's fiction Digital Fortress. The book succeeds in building a near flawless plot of government surveillance of digital information against the institution of... read more» | |
| | |
|
|
|
|
| MPs' verdict on News of the World phone-hacking scandal: Amnesia, obfuscation and hush money | |
| (from Guardian at 25-2-2010) | |
| Rupert Murdoch's media giant News International could face a judicial inquiry after a highly critical parliamentary report today accuses senior executives at its top-selling newspaper of concealing the truth about the extent of illegal phone hacking by its journalists. The 167-page report by a cross-party select committee is withering about the conduct of the News of the World, with one MP saying its crimes "went to the heart of the British establishment, in which police, military royals and ... read more» | |
| | |
|
|
| How to apologize after spreading spam | |
| (from MSNBC at 25-2-2010) | |
| Love may mean never having to say you're sorry, but not so with certain vicious kinds of spam that can lead to compromised online accounts, especially on social networking sites like Twitter and Facebook, where more and more of us are congregating these days. After many years of an unbroken record of not biting on spam, viruses or phishing attempts, I was taken. I'm not proud to admit it, but there it is. Over the weekend, a direct message, or "DM" on Twitter from a work colleague caught my a... read more» | |
| | |
|
|
| Infosec IslandTM Posts Exclusive Video by Hacker Activist Claiming to Show Disruption of Taliban Web Site | |
| (from digitalmedianet at 25-2-2010) | |
| Infosec Island, the online community for IT and network professionals who manage information security, risk and compliance issues, today posted an exclusive video created by the anti-Jihadi hacker known as The Jester. In the seven-minute video, the 'hacktivist' claims to show how technology he developed was used to temporarily disrupt a Taliban web site. In interviews conducted anonymously, The Jester has stated that his targets are mainly Jihadi recruiting web sites and that his goal is tem... read more» | |
| | |
|
|
| Cyber-Security Luminaries Establish Core Security Advisory Board | |
| (from Yahoo at 25-2-2010) | |
| As the newly appointed CSO of ADP, Cloutier offers the world’s largest payroll processor a wealth of global protection and security leadership experience, most recently as Vice President and CSO of EMC, where he spearheaded protection of the company’s worldwide business operations including leadership of all information, risk, crisis management, and investigative security operations, across both the commercial and government sectors. Before joining EMC, Cloutier’s career included security man... read more» | |
| | |
|
|
| Hackers follow the money, IBM research shows | |
| (from Net-Security at 25-2-2010) | |
| Existing threats such as phishing and document format vulnerabilities have continued to expand, even as users improve security, according to a new IBM report. The X-Force report reveals three main threats that demonstrate how in 2009 attackers increasingly targeted people using the Internet for monetary gain or data theft. The appearance of new malicious Web links has skyrocketed globally in the past year. Phishing attacks, or sending email that falsely claims to be from a legitimate organiza... read more» | |
| | |
|
|
| 75% of organizations suffered a cyber attack | |
| (from Net-Security at 25-2-2010) | |
| A new Symantec study found that 42 percent of organizations rate security their top issue. This isn’t a surprise, considering that 75 percent of organizations experienced cyber attacks in the past 12 months. These attacks cost enterprise businesses an average of $2 million per year. Organizations reported that enterprise security is becoming more difficult due to understaffing, new IT initiatives that intensify security issues and IT compliance issues. The study is based on surveys of 2,100 e... read more» | |
| | |
|
|
| Intel admits it is under constant attack from hackers | |
| (from ComputerWeekly at 25-2-2010) | |
| Intel regularly faces cyber attacks by intellectual property thieves and malicious hackers, the chip maker's latest report to the US Securities and Exchange Commission reveals. The company admits that one recent and sophisticated incident occurred in January 2010 and that such attacks are sometimes successful. "We seek to detect and investigate these security incidents and to prevent their recurrence, but in some cases we might be unaware of an incident or its magnitude and effects," the r... read more» | |
| | |
|
|
| Law Enforcement Resource Team (LERT) | |
| (from publicintelligence at 25-2-2010) | |
| The LERT is centralized and handles all requests from local, state, county and federal law enforcement nationwide LERT Mission The Verizon Wireless LERTis dedicated to responding to all lawful process for business and customer information. We assist law enforcement personnel and members of the legal community in a professional, knowledgeable and expeditious manner while maintaining the privacy and security of business and customer information. We provide informational presentations for law... read more» | |
| | |
|
|
| Monitoring - Graphs - This page shows all graphs in the rotation of statistics | |
| (from Team-cymru at 25-2-2010) | |
| This page shows all graphs in the rotation of statistics on our home page. Some graphs are updated hourly, while others are updated daily. We're always looking at new and interesting data, so come back often to see what has changed, and check out the rest of our monitoring section for information on the underlying data that allows us to generate these graphs. Overall Malicious Activity, Top 10 Countries Bot Activity, Top 10 Countries IP Protocol Trends Underground Economy Activity Top 10 ... read more» | |
| | |
|
|
| British teacher killed herself after naked photos were posted on Facebook | |
| (from Metro at 25-2-2010) | |
| Emma Jones, who was teaching in Abu Dhabi at an international school, killed herself after fearing she would be jailed over the indecent photos, Mail Online reported. The 24-year-old is thought to have drunken poisonous cleaning fluid to take her own life. She was believed to have already started packing to return to Britain, as her passport was found in her jeans pocket. Her mother Louise Rowlands told the hearing about Emma's worry over the Facebook photos.... read more» | |
| | |
|
|
| Maine Lawmaker Warns Of E-Mail Scam | |
| (from WMTW at 25-2-2010) | |
| A Maine legislator whose e-mail account was hijacked in a phishing scheme is warning other computer users to be wary of similar scams. Rep. Joan Welsh, of Rockport, said her e-mail account was hijacked after she responded to what she thought was a legitimate request for information from her account provider. Scam artists then accessed Welsh's account and sent e-mails to people in her contact file stating that Welsh was in England and needed money to get home after losing all her money and ... read more» | |
| | |
|
|
| Most Companies Lack Infrastructure to Combat the Biggest Cyber Threats | |
| (from spamfighter at 25-2-2010) | |
| As of now, one of the fastest growing security threats to individuals and organizations are the advanced cybercriminal assaults, according to the findings of the latest 'CSO 2010 Cyber Security Watch' survey. This survey was conducted in 2009. 523 IT and security managers, top-level executives and law enforcement personnel who were surveyed identified the hackers as the main threat. Insiders and foreign bodies were the other major threats.... read more» | |
| | |
|
|
| I searched Google, found malware [BC-CPT-STUMPTHEGEEKS:RA] | |
| (from TMCnet at 25-2-2010) | |
| I knew I might be in trouble as soon as it happened. I had just clicked on an innocuous link in a Google search at work and came upon one of those random pages of links. You know the ones; they're totally unrelated to whatever the search results showed. I backed out and clicked on the next link but was redirected back to the first page. Uh-oh. I tried one more link _ same result _ and quickly closed the browser. When I opened a new browser, to my relief, everything seemed to be in or... read more» | |
| | |
|
|
| Botnet Domains Highlight Global Reach | |
| (from EWeek at 25-2-2010) | |
| The electronic underground ecosystem has been firmly entrenched throughout nearly every corner of the planet for years, but new research highlights the fact that botnet command and control (CnC) infrastructure has truly become a pervasive and global phenomenon. In a recent study conducted by researchers at anti-botnet specialists Damballa, experts took a closer look at the spread of botnet CnCs in direct relation to the Top Level Domains (TLDs) they reside on. And while unsurprisingly there a... read more» | |
| | |
|
|
| IBM: Vulnerabilities Fell in 2009, but Other Risks Abound | |
| (from PCWorld at 25-2-2010) | |
| The number of software vulnerabilities fell overall in 2009, but the number of bugs in document readers and multimedia applications increased by 50 percent, according to IBM's annual X-Force Trend and Risk Report. IBM's X-Force research and development team studies vulnerability disclosures and collects other data on Web-based attacks. In 2009, the team recorded 6,601 new vulnerabilities, which is 11 percent less than in 2008.... read more» | |
| | |
|
|
| Feds to establish cyber-safety committee | |
| (from ITNews at 25-2-2010) | |
| The Federal Government plans to establish a joint select committee to report on cyber-safety issues and ways to mitigate them. The committee would comprise 12 members, of whom seven would be nominated by the Government, up to four by the Opposition, and the remainder by independents. The committee will be asked to inquire into the online experience of Australian children, including cyber-bullying, exposure to illegal content and "inappropriate" social and health behaviours.... read more» | |
| | |
|
|
| Attackers focusing on capturing personal data | |
| (from Net-Security at 25-2-2010) | |
| Online criminals are garnering greater success with increased technical sophistication affecting a wider range of industries. With greater diversity and the use of targeted attacks, phishing remains one of the top threats on the Internet according to a new Cyveillance report. While some research indicates that the volume of phishing emails has been decreasing, it is important to note that these attacks are targeting more varied industries with the intent on generating greater financial succes... read more» | |
| | |
|
|
| IBM: Vulnerabilities Fell in 2009, but Other Risks Abound | |
| (from PCWorld at 25-2-2010) | |
| The number of software vulnerabilities fell overall in 2009, but the number of bugs in document readers and multimedia applications increased by 50 percent, according to IBM's annual X-Force Trend and Risk Report. IBM's X-Force research and development team studies vulnerability disclosures and collects other data on Web-based attacks. In 2009, the team recorded 6,601 new vulnerabilities, which is 11 percent less than in 2008.... read more» | |
| | |
|
|
| Teen jailed for Facebook sex scam | |
| (from New Zealand Herald at 25-2-2010) | |
| A teen convicted of using Facebook to blackmail dozens of classmates into sex has been sentenced to 15 years in prison. Nineteen-year-old Anthony Stancl of New Berlin showed no emotion as the sentence was handed down on Wednesday.Stancl pleaded no contest in December to two felonies, including repeated sexual assault of a child.... read more» | |
| | |
|
|
| Cyber crime costs enterprises £1.2 million | |
| (from IT Pro at 25-2-2010) | |
| Cyber attacks are costing businesses £1.2 million each according to a new survey by security firm Symantec. The State of the Enterprise Security Report, which questioned 2,000 enterprises globally, also showed that three quarters of respondents has been victims of cyber crime over the past year. Sian John, a solutions architect at Symantec, told IT PRO that there has been a recent shift in what the ever growing amount of malware is targeting.... read more» | |
| | |
|
|
| Beijing cracks down on new Chinese websites | |
| (from TGDaily at 25-2-2010) | |
| Beijing has issued yet another draconian directive that requires individuals to meet with government regulators before launching a website. The new regulations - published by the Technology Ministry - also force website owners to submit their identity cards and personal photos. Although Beijing claims the law will help prevent the spread of online pornography, Reporters Without Borders termed the legislation a "very disturbing step backwards" for China.... read more» | |
| | |
|
|
| FBI outlines three components of cyber-risk | |
| (from Federal Computer Week at 25-2-2010) | |
| To make better cybersecurity-related decisions a senior FBI official recommends considering a simple algebraic equation—risk = threat x vulnerability x consequence—rather than solely focusing on threat vectors and actors. Each factor is important, Steven Chabinsky, deputy assistant director at the FBI’s Cyber Division, said today. Chabinsky spoke on a panel at the Armed Forces Communications and Electronics Association Homeland Security Conference in Washington.... read more» | |
| | |
|
|
| Baidu: Registrar 'incredibly' changed our e-mail for hacker | |
| (from Computer World at 25-2-2010) | |
| A hacker who took down top Chinese search engine Baidu.com last month broke into its account with a U.S. domain name registrar by pretending to be from Baidu in an online chat with the registrar's tech help, according to a lawsuit filed by Baidu. Support staff at the registrar, Register.com, then refused to aid Baidu when first contacted about Baidu.com redirecting users to a Web page that declared, "This site has been hacked by the Iranian Cyber Army," the Baidu complaint alleges. The compla... read more» | |
| | |
|
|
| Beware of the data watchdogs | |
| (from ChannelWeb at 25-2-2010) | |
| A puppy, not a watchdog; that is the criticism that has often been aimed at Britain’s data regulator, the Information Commissioner’s Office (ICO). In 2008 and 2009, despite reporting some 720 data breaches from businesses and government bodies, the worst the ICO could do was issue warnings and enforcement notices. But from April this year, the ICO will get real teeth in the form of a £500,000 fine for companies that breach the Data Protection Act through " reckless or malicious" practice.... read more» | |
| | |
|
|
| Malware levels remain steady in 2009 | |
| (from v3 at 25-2-2010) | |
| A new report from security firm Kaspersky Lab suggests that there has been little growth in the number of new malware samples over the past year. The company reported that roughly 15 million new malware samples were found during 2009, a rate of about 30,000 a day which is "virtually the same" as the 2008 level.... read more» | |
| | |
|
|
| Comcast.net hacker who redirected Web traffic pleads guilty | |
| (from Biz Journals at 25-2-2010) | |
| One of the three men charged with hacking into the Web site for Comcast’s Internet customers last year has pleaded guilty, the U.S. Attorney’s Office in Philadelphia said Wednesday. Christopher Allen Lewis, whose hacker alias was EBK, pleaded guilty to conspiring to disrupt service on the comcast.net site on May 28 and 29.Lewis, 20, of Newark, Del., was charged in November, along with James Robert Black, whose hacker name was Defiant, and Michael Paul Nebel, who went by the name Slacker. Blac... read more» | |
| | |
|
|
| Google scraps China leg of Nexus One event: source | |
| (from Reuters at 25-2-2010) | |
| Google Inc has scrapped the China leg of a regional event to show software developers its first smartphone, the Nexus One, in Beijing, its second such move following its threatened pull-out from the country. Google will introduce the sleek touchscreen phone to software developers in Hong Kong and Taiwan next week, but will not stage a similar event in Beijing as developers were originally expecting, said a source close to the company, speaking on condition of anonymity due to the situation's ... read more» | |
| | |
|
|
| Snowe: Cybersecurity coordinator lacks accountability | |
| (from nextgov at 25-2-2010) | |
| A senior Republican on the Senate Commerce Committee criticized the Obama administration Tuesday for appointing a cybersecurity coordinator who cannot testify before Congress. The committee heard from former federal cybersecurity officials and other experts who sounded alarm bells that the nation is failing to mount an effective defense against attacks on critical infrastructure networks, such as those in the nation's financial industry, telecommunications system and electrical grid.... read more» | |
| | |
|
|
| Telecom New Zealand hits out at Alcatel Lucent for network outages | |
| (from Computer World at 25-2-2010) | |
| Telecom New Zealand (ASX:TEL) has waved the angry stick at Alcatel Lucent for its ongoing problems with its XT mobile network. In an ASX statement Telecom CEO Paul Reynolds said he had managed to get Alacatel’s CEO Ben Verwaayan to commit to providing the full global resources of the networking giant to fix almost daily outages the network has experienced in recent months.“For too many of our customers, we have not lived up to the promises we made about XT when the network was launched,” Reyn... read more» | |
| | |
|
|
| Google Search Share Slips in China, Bing Tiny in 2009 | |
| (from Yahoo at 25-2-2010) | |
| Google lost a slice of its search share in China to rival Baidu.com last year, as Yahoo also slipped and Bing proved unpopular in the country, according to a local consultancy. Google accounted for 18.9 percent of Web searches done in China last year, compared to 76 percent for domestic search company Baidu, iResearch said in a research note Monday. Google's share was down 1.8 percentage points from 2008, while Baidu strengthened its dominance with a rise of 2.8 points, iResearch said.... read more» | |
| | |
|
|
| Malicious ad slips onto StarTribune.com | |
| (from StarTribune at 25-2-2010) | |
| A virus apparently spawned by an advertisement on StarTribune.com on Sunday morning was stopped Monday afternoon by halting the feed of outside ads to the website. It was a pattern that website operators have seen before: An unauthorized Web advertisement from an outside source was slipped into the mix of electronically routed ads that appear on the website, and visitors apparently received a malicious download from it.... read more» | |
| | |
|
|
| Cyber poison-penner hunted down and sued | |
| (from The Age - Australia at 25-2-2010) | |
| LEGAL counsel Martin Bennett has a short message for those who allow themselves to attack reputations over the internet, imagining they are safe under the cloak of anonymity. ''You can be hunted down and found,'' he said yesterday. Mr Bennett has done just that for a Perth client, winning $30,000 in damages and costs, an apology, and undertakings from a Colac man that he won't post any more defamatory comments.... read more» | |
| | |
|
|
| Opposition grows to internet filter | |
| (from The Age - Australia at 25-2-2010) | |
| BACKBENCH MPs on both sides of politics opposed to the government's internet filtering proposal are vigorously lobbying their colleagues, creating a potential roadblock to the plan backed by the Communications Minister, Stephen Conroy. A group of four young Liberal MPs - Simon Birmingham, Alex Hawke, Michael Johnson and Jamie Briggs - are leading the charge against the filter within the Coalition, while the Labor senator Kate Lundy is putting a case to her colleagues in favour of an optional ... read more» | |
| | |
|
|
| Google executives convicted over posted video | |
| (from The Age - Australia at 25-2-2010) | |
| A court in Milan on Wednesday convicted three Google Italy executives over an internet video showing a handicapped teenager being bullied - an unprecedented ruling that the US internet search giant vowed to appeal. Each executive was given a six-month suspended sentence for violation of privacy, while a fourth was acquitted. All four were acquitted on a charge of defamation.... read more» | |
| | |
|
|
| Web Security Report Reveals Major Vulnerabilities | |
| (from The Journal at 25-2-2010) | |
| Botnets are an increasingly efficient way to deliver malware; cyber criminal attacks via social networks like Twitter are an omnipresent threat; spam is increasing in both volume and severity. These are just a few of the conclusions that appear in the latest report from Web security products provider M86 Security. The M86 Security Labs Report released to the public this month was based on extensive research that the company's Web security team conducted throughout the second half of 2009... read more» | |
| | |
|
|
| Attack Unmasks User Behind The Browser | |
| (from DarkReading at 25-2-2010) | |
| A group of researchers have discovered a simple way to reveal the identity of a user based on his interactions with social networks.The 'deanonymization' attack uses social network groups as well as some traditional browser history-stealing tactics to narrow down and find the user behind the browser. The researchers were able to deanonymize more than half of the users in their initial test using their attack method, which entailed their joining and crawling groups within social networks, suc... read more» | |
| | |
|
|
| U.S Colleges and Universities Become a Favored Target for Phishing | |
| (from RSA at 25-2-2010) | |
| Since the beginning of the year, RSA has detected several phishing attacks disguised as the online portals or webmail services of American higher education institutes (see Figure 1 – Figure 2 below). In 2009, RSA detected a minimal number of attacks against universities and colleges. But this sudden reversal may mark a new trend in phishing and online fraud – and a source for concern within the education sector.... read more» | |
| | |
|
|
| NSW minister apologises for website hack comments | |
| (from Computer World at 25-2-2010) | |
| The NSW transport minister, David Campbell, has apologised for suggesting a government website was hacked by Sydney Morning Herald journalists. The website at the heart of the controversial hacking claim was taken down earlier this week. The website, nswtransportblueprint.com.au/project, contained the details of the state government’s Transport Blueprint proposals, which were revealed after Sydney Morning Herald journalists accessed the site.... read more» | |
| | |
|
|
| Twishers reel in 'distracted' Boing Boing blogger | |
| (from The Register at 25-2-2010) | |
| Add prominent blogger Cory Doctorow to the list of people successfully phished by a new Twitter worm that's making the rounds. The co-editor of Boing Boing surrendered his Twitter password to scammers after receiving a direct message from one of his contacts that included little more than the text "This you????" and a shortened web address.Once a mark falls for the come-on, the worm commandeers the Twitter account and sends the same direct message to all of his followers, according to analysi... read more» | |
| | |
|
|
|
|
| Technology security priority for global business, research shows | |
| (from bobsguide at 25-2-2010) | |
| Nearly half of global businesses view IT security as their top priority, a new study has shown. Research by Symantec revealed that 75 per cent of organisations across the globe have been the victim of a cybercrime, which has led to businesses losing an average of $2 million per year. Nearly every business questioned is altering IT security during 2010, with half of this figure anticipating major changes being made, the report showed.... read more» | |
| | |
|
|
| Microsoft Kills Watchdog Website Due to Leaked Documents | |
| (from Read Write Web at 25-2-2010) | |
| Due to Digital Millennium Copyright Act (DMCA) complaints filed by Microsoft, whistleblower website Cryptome [link to a backup version of the site] has been disabled by its ISP, Network Solutions. The complaints were due to the fact that Cryptome published a 22-page Microsoft Global Criminal Spy Guide. Microsoft claimed copyright infringement, Cryptome's editor refused to budge, and the site was taken down this afternoon. Cryptome has previously published similar guides from Facebook, AOL, Ya... read more» | |
| | |
|
|
| Federal judge orders school district to stop spying on students | |
| (from The Hill at 25-2-2010) | |
| A Pennsylvania school district has been ordered to disable equipment allowing officials to watch students using cameras on their laptops. The order, issued Wednesday by a federal judge, will prevent school administrators from turning on cameras installed on students' school-issued laptops remotely.The move arrives at the request of a Lower Merion family, which claimed school officials were wrong to activate the camera, snap a photo of their son and confront him about its contents.... read more» | |
| | |
|
|
| Most Enterprises Worldwide Hit by Cyber Attack in 2009 | |
| (from esecurityplanet at 24-2-2010) | |
| Enterprises are well aware of growing security threats to their organizations, but so far have lacked the resources and staff to deal with increasingly sophisticated and malicious cyber attacks, according to Symantec's latest "State of Enterprise Security" study. The telephone survey conducted in January contacted 2,100 businesses and government agencies in 27 countries and found that 100 percent of them had experienced cyber losses of some type in the past year.... read more» | |
| | |
|
|
| Leading on Cybersecurity: The Administration Speaks | |
| (from govinfosecurity at 24-2-2010) | |
| The Obama administration gets a chance to demonstrate its cybersecurity leadership as three top guns from the executive branch - Homeland Security Secretary Janet Napolitano, White House Cybersecurity Coordinator Howard Schmidt and FBI Director Robert Mueller - address the RSA conference in San Francisco next week. It's sorely needed. What Napolitano and Schmidt - late additions to the roster of keynote speakers at the IT security conference - as well as Mueller say could signal the direction... read more» | |
| | |
|
|
| America Seen Losing Cyber War | |
| (from govinfosecurity at 24-2-2010) | |
| The former director of national intelligence added his voice to the growing chorus of cybersecurity experts who see dire consequences of a virtual attack on America's critical IT systems. "If we were in a cyberwar today, the United States would lose," Michael McConnell testified Tuesday before a hearing of the Senate Commerce, Science and Transportation Committee.... read more» | |
| | |
|
|
| US would lose cyber war: ex-spy chief | |
| (from brisbanetimes at 24-2-2010) | |
| The United States would lose a cyber war if it fought one today, a former US intelligence chief has warned. Michael McConnell, a retired US Navy vice admiral who served as ex-president George W Bush's director of national intelligence, also compared the danger of cyber war to the nuclear threat posed by the Soviet Union during the Cold War. "If we went to war today in a cyber war, we would lose," McConnell told a hearing on cyber security held on Tuesday by the Senate Committee on Commerce... read more» | |
| | |
|
|
| 10 things you didn't know about the Koobface gang | |
| (from ZDNet at 24-2-2010) | |
| With Koobface continuing to spreading across Facebook by utilizing hundreds of compromised sites as infection vectors, next to using them as distributed hosting infrastructure in an attempt to undermine potential take down activities, a common misconception regarding the gang’s activities shifts the attention from their true participating within the underground ecosystem. The intensive multitasking on behalf of the Koobface gang, next to the fact that the Koobface botnet is the tip of the ice... read more» | |
| | |
|
|
| Former Intelligence Chief: U.S. Would Lose Cyberwar | |
| (from informationweek at 24-2-2010) | |
| The risk of a catastrophic cyberattack is approaching the gravity of the nuclear risk, according to the Bush administration's top spy. "The cyber risk has become so important that, in my view, it rivals nuclear weapons in terms of seriousness," Michael McConnell, former director of national intelligence, said Tuesday at a hearing of the Senate committee on commerce, transportation, and technology. McConnell warned in striking terms that the United States was not prepared either for cyber w... read more» | |
| | |
|
|
| Student Accused Of Selling Hacked Modems | |
| (from cfnews13 at 24-2-2010) | |
| A college student is under arrest, accused of selling hacked computer modems. News 13 was there Monday as Steven Wilson was taken into custody. Deputies said he advertised on Craigslist that he was selling computer modems that promised fast Internet service through your cable provider without paying for it.... read more» | |
| | |
|
|
| OCR Posts List of Breaches | |
| (from hostexploit at 24-2-2010) | |
| In another HITECH milestone, the Office for Civil Rights (OCR) has posted a list of covered entities (CEs) that reported breaches affecting 500 or more individuals. The list, available to the public via OCR's Web site, fulfills an obligation outlined in last year's HITECH Act. www.hhs.gov/ocr/privacy CEs have been required to report such breaches since last September, after breach notification rules were finalized. Providers must notify the Department of Health and Human Services within 60 da... read more» | |
| | |
|
|
| FTC P2P data leak alarm could give law-makers big stick | |
| (from NetworkWorld at 24-2-2010) | |
| It’ s the last thing P2P File-Sharing Network proponents needed to hear: The Federal Trade Commission this week sent letters to almost 100 organizations that personal information, including sensitive data about customers and employees, has been shared from their computer networks and is available on peer-to-peer (P2P) file-sharing networks to any users of those networks, who could use it to commit identity theft or fraud. The FTC said companies and institutions of all sizes are vulnerable to ... read more» | |
| | |
|
|
| China government announces new regulations restricting Internet use | |
| (from Jurist at 24-2-2010) | |
| The Chinese Ministry of Industry and Information Technology has issued new regulations tightening restrictions on Internet use by requiring citizens operating websites to submit identity cards and meet with regulators before their sites can be registered. The Ministry maintains that the restrictions [BBC News report], made public Monday, are needed to regulate pornographic websites, which are banned in China, but Internet activists believe that the measures are just another step to tighten go... read more» | |
| | |
|
|
| Data security breaches often triggered by carelessness | |
| (from hostexploit at 24-2-2010) | |
| Often the biggest threat to your practice and patient data is not an outside hacker or a snooping employee -- it's somebody's forgetfulness. As technology becomes smaller and more portable, it becomes easier to lose. Surveys from a data protection solutions company in 2009 found that in a six-month period, 12,500 mobile devices were left in taxis, and 4,500 USB memory sticks were left in pockets of pants sent to dry cleaners. Most people -- including those in the security business -- are n... read more» | |
| | |
|
|
| Star Tribune infecting web readers with a computer virus | |
| (from citypages at 24-2-2010) | |
| Read the Strib online at your own risk--it is delivering malware to some users. Reports of the problem surfaced this morning. Here's one email that was making the rounds among government employees: We have received a number of tickets this morning reporting a screen that pops up reporting that the PC has a virus and wants the user to purchase software to repair the problem. The PCs have been infected by malware and the screen is a fake. Users have reported going to the Star Tribune website... read more» | |
| | |
|
|
| 1 arrested, 3 sought in ATM 'skimmer' scheme | |
| (from suncoastpinellas at 24-2-2010) | |
| Four Bulgarian men put "skimmers" on ATM machines at SunTrust banks in Hillsborough and Pinellas counties last summer and obtained identifying information on hundreds of bank accounts, according to a federal complaint. The information was used to withdraw nearly $200,000 from the compromised accounts. Federal authorities have arrested one of the suspects and are searching for the other three. All four men were arrested by Pinellas County sheriff's deputies in December but were later rel... read more» | |
| | |
|
|
| Criminal hackers skim PIN numbers from gas pumps | |
| (from TGDaily at 24-2-2010) | |
| Criminal hackers have reportedly managed to install electronic "skimming" devices at 180 gas stations across the state of Utah. According to Police Sgt. Troy Arnold, the automated "skimmers" copied card and PIN numbers, which granted the criminals "free access" to the victim's bank accounts. The stolen data was then used to withdraw more than $11,000 from ATM machines in Los Angeles. "The skimming device [was] actually located inside the gas pump[s]," Arnold told ABC News.... read more» | |
| | |
|
|
| Google moves to avert China crisis | |
| (from v3 at 24-2-2010) | |
| Google is preparing to reopen talks with Chinese officials on the future of its business in the country, according to reports in The Wall Street Journal. The paper said that "sources familiar with the matter" had confirmed that the talks will take place, but that any decision on whether Google will be allowed to offer uncensored search results would take several weeks. The report also claimed that Google policy executive Ross LaJeunesse is already in China for the talks.... read more» | |
| | |
|
|
| Intel latest to admit January hacking attack | |
| (from v3 at 24-2-2010) | |
| Intel has become the latest company to admit being targeted for a system intrusion earlier this year. The company said on Tuesday in a filing with the US Securities and Exchange Commission that it was the target of an attack early last month around the same time that Google and Adobe were subject to their high-profile attacks. "We regularly face attempts by others to gain unauthorised access through the internet to our IT systems by, for example, masquerading as authorised users or the sur... read more» | |
| | |
|
|
| Law agencies call for tighter domain registration controls | |
| (from computeractive at 24-2-2010) | |
| Domain registration procedures could be tightened up in a bid to help clamp down on cyber crimes. Following concerns expressed by law enforcement agencies around the world, the Internet Corporation for Assigned Names and Numbers (Icann) investigated the issue of false or incomplete information being used to set up websites. The not-for-profit organisation which oversees internet tasks such as managing the assignment of domain names, commissioned a report, the Draft Report for the Study of ... read more» | |
| | |
|
|
| Attackers going after end users rather than servers | |
| (from NetworkWorld at 24-2-2010) | |
| Rather than targeting Web and email servers, attackers these days are prone to going after enterprises from the inside out, compromising end user systems and then using them to access confidential data, according to a Web traffic analysis report by security-as-a-service provider Zscaler. Based on a recent study of traffic passing through its global network, Zscaler's "State of the Web -- Q4 2009" report also notes trends including issues with botnets, corporate Internet access policies, and... read more» | |
| | |
|
|
| Three out of four firms have experienced a cyber attack | |
| (from TechWorld at 24-2-2010) | |
| Three quarters of firms have been the victim of a cyber attack in the last year, says Symantec. According to the security vendor's '2010 State of Enterprise Security' report, these attacks cost each organisation an average of $2 million a year. Two in five businesses rated protecting themselves against cyber crime as a priority over natural disasters, terrorism and traditional crime, while 94 percent admitted they planned to make changes to IT security this year.... read more» | |
| | |
|
|
| Car thieves making clean getaway with GPS jammers | |
| (from The Register at 24-2-2010) | |
| Car thief gangs have begun using imported GPS jammers to allow them to escape tracking technology. Illicit kit imported into Europe from China operates on the same frequency as GPS satellites to drown out timing signals and confound in-car devices. Because of this in-vehicle systems are unable to either determine their position or report in to vehicle tracking centres in cases where cars or lorries registered with GPS-based tracking technology are stolen. Vehicles "disappear from the radar... read more» | |
| | |
|
|
| Sat-nav systems under growing threat from 'jammers' | |
| (from BBC at 24-2-2010) | |
| Technology that depends on satellite-navigation signals is increasingly threatened by attack from widely available equipment, experts say. While "jamming" sat-nav equipment with noise signals is on the rise, more sophisticated methods allow hackers even to program what receivers display. At risk are not only sat-nav users, but also critical national infrastructure.... read more» | |
| | |
|
|
| FTC Warns of Widespread P2P Data Leaks | |
| (from PCWorld at 24-2-2010) | |
| In what appears to be a warning shot, the Federal Trade Commission (FTC) has sent out letters to about 100 companies, informing them about sensitive and confidential data from their networks being found on publicly available on peer-to-peer (P2P) networks. The letters stem from an FTC investigation during which the agency discovered numerous examples of health-related information, financial records, drivers' license and Social Security numbers and other data leaked on P2P networks, according ... read more» | |
| | |
|
|
| China denies government links to cyber attacks on Google | |
| (from People at 24-2-2010) | |
| China on Tuesday denied government links to cyber attacks against the search giant Google, saying such accusations were "irresponsible and calculating." "China resolutely opposes the groundless accusations from Google," China's Foreign Ministry spokesman Qin Gang said, referring to Google's statement last month that it might pull out of the Chinese market, citing it services had been hacked by sources originating in China. Chinese laws prohibit cyber attacks and China's government does not... read more» | |
| | |
|
|
| Cyber attacks frequent on Asia Pacific enterprises: Symantec | |
| (from mis-asia at 24-2-2010) | |
| Three quarters of Asia Pacific enterprises – and two thirds of businesses in Singapore - have experienced cyber attacks in the past 12 months, according to new global research. The 2010 Symantec State of Enterprise Security Study, released today, found that 38 per cent of Asia Pacific enterprises, and 67 per cent in Singapore, rank cyber risk as their top concern, more than natural disasters, terrorism, and traditional crime combined. Initiatives that IT executives rated as most problemati... read more» | |
| | |
|
|
| Cyber attacks frequent on Asia Pacific enterp | |
| (from hostexploit at 24-2-2010) | |
| A number of MEPs urged Internal Market Commissioner Michel Barnier to come up with common rules to regulate cross border online gambling in Europe. In a debate on 11 February many MEPs were concerned about the effects of gambling on minors, addiction and money laundering. With state lotteries being a €70 billion industry in Europe online firms are hoping to break into this national market. This has brought tension and the European Court of Justice has upheld the right of nations to regulat... read more» | |
| | |
|
|
| China rejects report schools linked to Google hacking | |
| (from TheStar at 24-2-2010) | |
| China has rejected a news report that U.S. investigators traced hacking attacks against Google Inc. to two Chinese schools and said suggestions the government might be involved were irresponsible. A foreign ministry spokesman, Ma Zhaoxu, said Chinese law prohibits hacking and the government will take steps to stop it. At a regular news briefing Tuesday, Ma rejected a report by The New York Times last week that investigators traced hacking attacks on Google to Shanghai Jiaotong University a... read more» | |
| | |
|
|
| UK Says ‘No’ To Disconnecting File-Sharers, Sort Of | |
| (from hostexploit at 24-2-2010) | |
| One of the key clauses in the UK’s Digital Economy Bill is the suggestion that alleged persistent copyright infringers could be disconnected from the Internet. In a response to an online petition opposing the measure, the UK government has stated it will not terminate the accounts of infringers. But it has a wording trick up its sleeve. In November 2009, details finally became public concerning the UK Digital Economy Bill, which aimed to turn elements of Lord Carter’s Digital Britain report i... read more» | |
| | |
|
|
| What are the Web's greatest security threats ?? | |
| (from freehacking at 24-2-2010) | |
| 2009 social networks were at the greatest risk, malware and defacement remained the most common outcome of Web attacks, and SQL injection was the most common attack vector. Perhaps not surprisingly, analysis of Web hacking incidents reveals that social network sites such as Twitter and Facebook are becoming premier targets for hackers. One in five incidents (19 percent) between January and June 2009 targeted social network sites, making them the most commonly attacked market.... read more» | |
| | |
|
|
| Intel 10-K filing mentions cyber attack – FUD ensues | |
| (from thetechherald at 24-2-2010) | |
| In a recent 10-K filing with the SEC (Securities and Exchange Commission), Intel makes mention of an attack around the same time as Google. This disclosure, located in the “risks” section of the 10-K form, has sparked new waves of FUD and hype surrounding the attacks on Google and twenty others earlier this year. Calling the latest news surrounding Intel FUD requires that the actual disclosure itself has an examination. In the 10-K filing [Link], Intel must disclose any risks that they mig... read more» | |
| | |
|
|
| SQL Injections Top Attack Statistics | |
| (from DarkReading at 24-2-2010) | |
| SQL injections top plenty of lists as the most prevalent means of attacking front-end Web applications and back-end databases to compromise data. According to recent published reports, analysis of the Web Hacking Incidents Database (WHID) shows SQL injections as the top attack vector, making up 19 percent of all security breaches examined by WHID. Similarly, in the "Breach Report for 2010" (PDF) released by 7Safe earlier this month, a whopping 60 percent of all breach incidents examined involve... read more» | |
| | |
|
|
| What cyber attack is more dangerous in 2010? | |
| (from ecommerce-journal at 24-2-2010) | |
| According to recent data provided in the research by the security vendor Webroot 73% of the polled said Web-based threats are more difficult to manage than those coming via email. 23% of the respondents acknowledged their companies were vulnerable to attacks on web 2.0 applications including social networks such as Facebook Artwork with a quarter saying they were open to hackers that exploit Artwork.... read more» | |
| | |
|
|
| Researchers Show Off Smartphone Attacks | |
| (from EWeek at 24-2-2010) | |
| A colleague of mine recently bought her husband a new Android device off of eBay. After receiving the $600 phone, she discovered that it may have been stolen by the person who sold it to her, but thankfully, she can fall back on PayPal's buyer's insurance to get her hard-earned money returned. According to researchers at Rutgers, who are presenting today at the HotMobile 2010 Conference in Maryland, my friend may have in fact been lucky as the fraudulent background of her new device could hav... read more» | |
| | |
|
|
| New Approach to Generating Truly Random Numbers May Improve Internet Security, Weather Forecasts | |
| (from ScienceDaily at 24-2-2010) | |
| A new approach to generating truly random numbers could lead to improved Internet security and better weather forecasts, according to researchers writing in the International Journal of Critical Computer-Based Systems. Random numbers are a critical part of computer and Internet security. They allow websites and browsers to encrypt the data sent between them using a session key. Weather forecasters, climate scientists, economists, and epidemiologists also use random numbers to generate simulat... read more» | |
| | |
|
|
| Full surveillance internet society? | |
| (from Sophos at 24-2-2010) | |
| Queensland, Australia, is reeling from the news of two child murders in the past two weeks. 12-year-old Elliott Fletcher was stabbed to death last week at school; 8-year-old Trinity Bates was killed and dumped in a storm drain just 100 metres from her home. In both cases, a suspect has already been arrested and charged with murder by the police. Sadly, tribute sites set up for the murdered youngsters have been bombarded with offensive material. Those responsible for this heartlessness a... read more» | |
| | |
|
|
| China tightens internet controls | |
| (from BBC at 24-2-2010) | |
| China has tightened controls on internet use, requiring anyone who wants to set up a website to meet regulators and produce ID documents. The technology ministry said the measures were designed to tackle online pornography, but internet activists see it as increased government censorship. A number of websites are now being registered overseas in an attempt to avoid controls. China has the world's biggest online population: more than 380m users.... read more» | |
| | |
|
|
| Something Odd At Rollingstone.com | |
| (from LiquidMatrix at 24-2-2010) | |
| When surfing about the tubes I heard from a few people that something was amiss with RollingStone.com. So, I figured I’d wander over and have a look. The above screen shot was what was the screen cap that I grabbed at 3:08 pm (EST) today. Um, fairly certain that isn’t the standard home page. Apparently, the problem is that “It’s just a technical problem — we’ll be up shortly,” he said. The domain name has been renewed and is current, he said.”... read more» | |
| | |
|
|
| Ecommerce Merchants See Drop In Fraud Rates | |
| (from Security Pro News at 24-2-2010) | |
| Online payment processing firm CyberSource has released it 11th annual Online Fraud Report, which highlights shifts in global online sales and fraud management. This year's survey of ecommerce merchants found that among U.S./Canadian merchants accepting international orders, 21 percent of their online orders came from abroad, up 17 percent from the year before and 8 percent in 2005.The steady growth is supported by progress in meeting the increased fraud challenge of international orders, wi... read more» | |
| | |
|
|
| Edward Gibson Teams with PricewaterhouseCoopers' U.S. Forensic Technology Solutions Practice | |
| (from TradingMarkets at 24-2-2010) | |
| PricewaterhouseCoopers (PwC) announced that Edward Gibson, the former Chief Security Advisor for Microsoft in the United Kingdom, has joined the firm as a director in PwC's U.S. Forensics Technology Solutions practice. Gibson will focus on helping organizations with issues involving investigating economic espionage, complex money laundering, cyber fraud schemes and intellectual property theft. He will be based in PwC's McLean, VA (Tysons Corner) office and will service a wide range of client... read more» | |
| | |
|
|
| Seoul To Propose International Cyber Security Body At G20 Summit | |
| (from Bernama at 24-2-2010) | |
| South Korea is to propose setting up an international cyber security body at the G20 summit in Seoul in November, local media reported citing government officials Tuesday. "We are planning to propose organizing a comprehensive cyber security body with its headquarters possibly based in Seoul," an unnamed official from the Ministry of Public Administration and Security was quoted as saying by Yonhap News Agency.... read more» | |
| | |
|
|
| Equifax offers employees free Equifax credit monitoring after SSN exposed in mailing gaffe | |
| (from data breaches at 24-2-2010) | |
| After Equifax recently sent out IRS W-2 statements to most of its current employees and some former employees, they discovered that some employees’ control ID numbers were partially or completely viewable in the return address window of the envelope used by the payroll vendor. In an unspecified number of cases for U.S. employees, the control number was the employees’ Social Security numbers instead of the intended unique 9-digit number.... read more» | |
| | |
|
|
| Street View dismisses German privacy fears | |
| (from The Register at 24-2-2010) | |
| Google has dismissed German privacy fears over Street View, saying it will launch the service in the country by the end of the year, AFP reports. Officials in Germany - described as "especially sensitive to the issue due to the abuse of privacy by the Nazis and Communists in the past" - have expressed concerns "that thieves could use pictures of private houses to gain illegal access and that photos of people were being published without their consent."... read more» | |
| | |
|
|
| CCSW 2010: The ACM Cloud Computing Security Workshop | |
| (from stonybrook at 24-2-2010) | |
| Notwithstanding the latest buzzword (grid, cloud, utility computing, SaaS, etc.), large-scale computing and cloud-like infrastructures are here to stay. How exactly they will look like tomorrow is still for the markets to decide, yet one thing is certain: clouds bring with them new untested deployment and associated adversarial models and vulnerabilities. It is essential that our community becomes involved at this early stage. The CCSW workshop aims to bring together researchers and practitioner... read more» | |
| | |
|
|
| China cyber attacks against Google pure fabrication | |
| (from People at 24-2-2010) | |
| The New York Times, the Wall Street Journal, Financial Times and some other newspapers have published articles indicating that cyber attacks targeting Google and several other U.S. companies were from China. Such allegations are arbitrary and biased. These articles take as evidence that hackers' IP addresses could be traced back to two schools in China. However, it is common sense that hackers can attack by hijacking computers from anywhere in the world. This fact also explains why hackers ar... read more» | |
| | |
|
|
| Study finds cyberthreats to be largest security concern | |
| (from scmagazineus at 24-2-2010) | |
| More than traditional crime, natural disasters and terrorism, the security threat that enterprise IT departments are most concerned with is cybercrime, according to the results of a study released Monday by Symantec. The survey of 2,100 enterprise CIOs, CISOs and IT managers from 27 countries found that 42 percent of organizations rate cyberattacks their top security issue. Moreover, 75 percent of respondents said their organization has experienced at least a few cyberattacks in the past 12 m... read more» | |
| | |
|
|
| Undetected data breaches are the ones that hurt the most | |
| (from Help Net Security at 24-2-2010) | |
| File transfer technologies have been around for over 30 years, but recent evolutionary changes in business needs have resulted in significant improvements to file transfer solutions from a security, management and governance perspective. Unfortunately, just as we become comfortable with modern managed file transfer solutions companies must now better manage how their employees share and exchange information. Today, IT departments not only need to enable person-to-server and system-to-system inte... read more» | |
| | |
|
|
| Online Star Tribune Readers Attacked via Malvertizement | |
| (from Softpedia at 24-2-2010) | |
| Unidentified attackers have managed to push a malicious advertisement onto the website of the Minneapolis Star Tribune, the biggest newspaper in Minnesota. The startribune.com admins disabled all advertising on the site yesterday and told readers to perform free security scans. The attack began on Sunday, with readers reporting seeing suspicious alerts while browsing the startribune.com website. "Users received what appeared to be a warning message from the Windows operating system (Apple Mac... read more» | |
| | |
|
|
| MPs condemn phone-hacking claims | |
| (from Financial Times at 24-2-2010) | |
| Executives from Rupert Murdoch's News International have come under fire from a committee of MPs over evidence they gave about so-called telephone-hacking by a News of the World reporter. In a report published today, the select committee on culture, media and sport casts doubt on claims by executives, including Les Hinton, the former chief executive of NI, and Andy Coulson, the paper's editor at the time, that Clive Goodman was acting as a "rogue reporter".... read more» | |
| | |
|
|
| Wild Week in the World of Cyber | |
| (from Adfero at 24-2-2010) | |
| Well, the week of 15 – 19 Feb 2010 was a fascinating one if you follow cybersecurity events. The bellwether stories are numerous, and reaction to them has been varied. Even if you don’t join in the debates of the blogosphere, it sure is fun to “watch.” On the serious side, these issues are all critical ones, and the number of experts (real ones, not the self-proclaimed variety) who hold widely varying positions shows the challenge of this field.... read more» | |
| | |
|
|
| Intel: We Were Hacked Too | |
| (from Tomshardware at 24-2-2010) | |
| Intel comes forth and says that it too was hacked around the same time that Google was. While the hacking of Google was widely publicized, it wasn't the only firm under attack from nefarious groups. In fact, Google said that a supposed twenty other companies were targeted by hackers around the same time that the search giant was hit. Today, Intel told reporters that it was also the target of a hacking attempt around the same time of the attack on Google, but denied any connection to that i... read more» | |
| | |
|
|
| Experts warn of catastrophy from cyberattacks | |
| (from CNet at 24-2-2010) | |
| Computer-based network attacks are slowly bleeding U.S. businesses of revenue and market advantage, while the government faces the prospect of losing in an all-out cyberwar, experts told Senators in a hearing on Tuesday. "If the nation went to war today in a cyberwar, we would lose," said Michael McConnell, executive vice president of Booz Allen Hamilton's national security business and a former director of national security and national intelligence. "We're the most vulnerable. We're the mos... read more» | |
| | |
|
|
| Cloud Security Threats Survey | |
| (from Websense Security Labs at 24-2-2010) | |
| Our CTO, Dan Hubbard, will be speaking at RSA on today’s top threats within Cloud Computing, as part of the Cloud Security Alliance Summit this upcoming Monday (http://www.cloudsecurityalliance.org/rsa2010.html). The CSA is looking for your areas that concern you the most within the Cloud and have announced a survey to record your opinions. Please assist in taking 5-10 minutes of your time and participating in the survey online here: http://www.surveymonkey.com/s/VRPMBRM We hope to share t... read more» | |
| | |
|
|
| Cloud Security Alliance Summit in cooperation with IEEE | |
| (from cloudsecurityalliance at 24-2-2010) | |
| The next generation of computing is being delivered as a utility. Cloud Computing is a fundamental shift in information technology utilization, creating a host of security, trust and compliance issues. The Cloud Security Alliance is the world’s leading organization focused on the cloud, and has assembled top experts and industry stakeholders to provide authoritative information about the state of cloud security in the Cloud Security Alliance Summit. The summit is being produced in cooperation wi... read more» | |
| | |
|
|
| Plan for top-level pxxxography domain gets reprieve | |
| (from The Register at 24-2-2010) | |
| A plan to create a specific area of the Internet for pornography has been given a reprieve by a distinguished panel of judges. The panelists - who included a former International Court of Justice judge - told Internet overseeing body ICANN in a majority decision that it was wrong to reject an application for the top-level domain dot-xxx three years ago.As a result of the panel’s declaration, the ICANN Board will now reconsider the dot-xxx application and decision at its meeting in Nairobi nex... read more» | |
| | |
|
|
| Majority of public opposes data sharing | |
| (from kable at 24-2-2010) | |
| Just under two thirds of respondents said they are against the government centralising information about citizens so it can be shared between different government departments. The 'state of the nation' poll carried out for the Joseph Rowntree Reform Trust, for which ICM surveyed 2,288 people face to face, was released on 20 February 2010.The survey revealed substantial opposition to medical records being held on a centralised computer systems, with 55% against this, compared with 53% in 2006.... read more» | |
| | |
|
|
| PowerShell Code Repository - Bogon should never appear in the Internet routing table | |
| (from poshcode at 24-2-2010) | |
| A bogon prefix is a route that should never appear in the Internet routing table. A packet routed over the public Internet (not including over VPNs or other tunnels) should never have a source address in a bogon range. These are commonly found as the source addresses of DDoS attacks. Bogons are defined as Martians (private and reserved addresses defined by RFC 1918 and RFC 3330) and netblocks that have not been allocated to a regional internet registry (RIR) by the Internet Assigned Numbers A... read more» | |
| | |
|
|
| Black Hat Webcast Series - Security Starts at the Beginning – Part 2 | |
| (from GoToMeeting at 24-2-2010) | |
| This month's webcast takes another look at the Security Development Lifecycle which has been an initiative Microsoft has been promoting since 2004. We have invited several more industry experts to discuss the benefits of secure development from a technical perspective. Each speaker will have a 20 min presentation followed by a 10 min Q&A with the audience. 10:00 am PT/1:00 pm ET • Rob Cheyne, Co-founder and CEO of Safelight Security Advisors - “New Technology Wearing Hand-Me-Down Vulns” ... read more» | |
| | |
|
|
| Why aren’t we screaming bloody murder? | |
| (from ashimmy at 24-2-2010) | |
| What if I told you that I had a survey commissioned by a reputable company in your local community.The results from a sizable sample showed that 100% of the homes in your community were broken into last year. This is the exactly the situation facing the security market according to the 2010 State of Enterprise Security report by Symantec. 100% of the respondents reported experiencing cyber losses.... read more» | |
| | |
|
|
| Malware levels stay flat | |
| (from v3 at 24-2-2010) | |
| A new report from security firm Kaspersky Lab suggests that there has been little growth in the number of new malware samples. The company reported that over 2009, roughly 15 million new malware samples were found, a rate of around 30,000 new threats each day. That rate, said the company, was "virtually the same" as the 2008 level.... read more» | |
| | |
|
|
| US urged to step up efforts to secure internet | |
| (from The Age - Australia at 24-2-2010) | |
| The government must take a more active role in securing the internet, industry experts told Congress Tuesday, arguing that as businesses and governments rely more on cyberspace the prospect of a serious attack grows. Comparing the digital age to the dawn of automobiles, analysts said more government regulations may be the only way to force the public and private sectors to adequately counter cyber threats. They compared the need for new oversight to regulations for seat belts and safety equip... read more» | |
| | |
|
|
| Telecom's international call for help | |
| (from Stuff at 24-2-2010) | |
| The company behind Telecom's troubled XT network is flying in dozens of its top experts from around the world in a bid to fix the beleaguered system. The Government has branded the network problems as "terribly embarrassing" and has asked for an urgent report on the fault. Communications Minister Steven Joyce has warned he is prepared to regulate cellphone companies to ensure 111 calls are a priority when networks fail.... read more» | |
| | |
|
|
| Phishers Target 'Bloggers' | |
| (from TrendMicro at 24-2-2010) | |
| Trend Micro’s Web Reputation Services (WRS) Operations Team recently received a phishing email claiming to be from Blogger , a free blog publishing tool from Google. The spammed message instructed users to update their Blogger accounts by clicking the embedded link, which leads them to a fake login page. At first glance, the site’s URL seems legitimate enough. It began with the same domain name as the real Blogger login page. Upon closer examination, however, TrendLabs engineers found that th... read more» | |
| | |
|
|
| Problem 5: Are You An Insider Threat? | |
| (from CSOonline at 24-2-2010) | |
| We’re moving on to problem #5 for hackers – I mean security pros. Many security professionals call themselves hackers – in the best sense of the word. No, I’m not talk about malicious hackers, black hat hackers or crackers (the bad guys), although I’ve never know anyone to call themselves a cracker. Problem #5 for security pros: Hackers undervalue cyber ethics and accountability Oftentimes, security pros quietly think they are above Internet laws, company rules and regulations.... read more» | |
| | |
|
|
| Intel says hackers attacked around time Google hit | |
| (from Reuters at 23-2-2010) | |
| Intel Corp said it faced a "sophisticated" hacker attack in January about the same time as the recently publicized Chinese hacker attacks on Google Inc but said there was no clear link between the two events. "The only connection is timing," Intel spokesman Chuck Mulloy said, declining to elaborate. The company first publicized the attack and pointed out the similarity in timing to the move on Google in its annual filing with the U.S. Securities and Exchange Commission. Mulloy added that hack... read more» | |
| | |
|
|
| Spies and hackers exploit world cyber rule void | |
| (from Reuters at 23-2-2010) | |
| The best weapon against the online thieves, spies and vandals who threaten global business and security would be international regulation of cyberspace. Luckily for them, such cooperation does not yet exist. Better still, from a hacker's perspective, such a goal is not a top priority for the international community, despite an outcry over hacking and censorship and disputes over cyberspace pitting China and Iran against U.S. firm Google.... read more» | |
| | |
|
|
| Web 2.0 a Top Security Threat in 2010, Survey Finds | |
| (from EWeek at 23-2-2010) | |
| Cost-conscious businesses say threats from social networking sites like Facebook and Twitter pose a danger to their security, a survey from Webroot finds. Internet security provider Webroot reports IT managers in small to midsize businesses believe malware spread through social networks, Web 2.0 applications and other Web-based vectors will pose the most serious risk to information security in 2010.... read more» | |
| | |
|
|
| Defending enterprise security in the post-Google Aurora era | |
| (from search compliance at 23-2-2010) | |
| It seems that the whole world has changed in the month since Google Inc. and a number of other high-profile IT firms revealed that they were the targets of high-profile Chinese hacker attacks. Talk about state-sponsored hacking, cyberwarfare, cyberespionage and "advanced persistent threats" has been pushed from the periphery of the enterprise security community to center stage. At the same time, significant questions are being asked about the efficacy of existing enterprise security investme... read more» | |
| | |
|
|
| Symantec finds cyber attacks are common as muck | |
| (from SecureComputing at 23-2-2010) | |
| The survey, which talked to 2100 CIOs, security professionals and IT managers, found that 42 percent of enterprises ranked cyber risk as a scarier prospect than natural disasters, terrorism, and traditional crime combined. Symantec claimed that 75 percent had experience cyber attacks in the last six months, and that around one in three expected the number of attacks to increase in the next 12 months.... read more» | |
| |
|