Tuesday, November 25, 2008

12 myths about how the Internet works - Network World

12 myths about how the Internet works - Network World

MINNEAPOLIS – Thirty years have passed since the Internet Protocol was first described in a series of technical documents written by early experimenters. Since then, countless engineers have created systems and applications that rely on IP as the communications link between people and their computers.

Here's the rub: IP has continued to evolve, but no one has been carefully documenting all of the changes.

Sphere: Related Content

Friday, November 14, 2008

Soundsnap.com: Find and Share Free Sound Effects and Loops

Soundsnap.com: Find and Share Free Sound Effects and Loops

Spice up your videos, games, applications or just make system alerts a little more hilarious by downloading sound effects from Soundsnap. Whether you're an electronic musician using Ableton Live or a budding YouTube auteur looking to flesh out the audio on a Final Cut Pro project, libraries of free sound effects, loops and samples are like manna (I'm a longtime fan of The Freesound Project). All the sound effects at Soundsnap are uploaded by creators, so if you've already done some foley work or futzed around with a Moog to produce sci-fi ambience, help out others by contributing. There are already many thousands of audio clips already available. If you're a multimedia maker, what sound effects sources do you use? Sphere: Related Content

Thursday, November 13, 2008

USB 3.0 to be Formally Unveiled Next Monday

USB 3.0 to be Formally Unveiled Next Monday

Almost 14 months after Intel announced USB 3.0, the final protocol specification will be formally announced next Monday at the first SuperSpeed USB Developer Conference in San Jose, CA. The specs will then be handed over to early adopters that plan to design products around USB 3.0. The third generation of Universal Serial Bus has been hit by delay after delay, and it's been a very long, difficult and challenging three-year effort. Only several months ago, nVidia, AMD and a few others threatened to create its own USB 3.0 if Intel doesn't share the controller specs with them on time. This fortunately didn't sidetrack the effort to deliver USB 3.0 on time as both sides quickly reached an agreement.

While not formally unveiled, the SuperSpeed USB logo was shown at WinHEC 2008 last week where Redmond engineers held discussions on which OS will support the new USB. Windows 7 RTM unfortunately won't ship with native USB 3.0 support; that is, if the next Windows doesn't encounter delays. Hopefully, USB 3.0 is worth the wait with speed boost to 4.8Gbps, the use of optical cabling, and new power management. WinHEC 2008 has a a brief performance comparison sample for data transfer of 25GB HD movie:

  • USB 1.0: 9.3 hours
  • USB 2.0: 13.9 minutes
  • USB 3.0: 70 seconds
Sphere: Related Content

Wednesday, November 5, 2008

Tax website shut down as memory stick with secret personal data of 12million is found in a pub car park | Mail Online

Tax website shut down as memory stick with secret personal data of 12million is found in a pub car park Mail Online

Ministers have been forced to order an emergency shutdown of a key Government computer system to protect millions of people's private details.
The action was taken after a memory stick was found in a pub car park containing confidential passcodes to the online Government Gateway system, which covers everything from tax returns to parking tickets. Sphere: Related Content

Friday, October 24, 2008

Using the mobile phone as a credit card | News - Wireless - CNET News

Using the mobile phone as a credit card News - Wireless - CNET News

If you are in Asia, you know what I'm talking about. People there have been making payments with their mobile phones using what's called "near-field communications." Just wave the handset in front of a reader and voila, the transaction is done.

In the U.S., we've had RFID technology embedded in cards. But the long-term goal is to eliminate the need to carry credit cards, building access badges and transit cards and just turn the phone into an all-in-one device.

Well, while the mobile phone has turned into an entertainment device over the last few years, it hasn't become the payment and access device in the U.S. that was envisioned when contactless payment strategies were born back in 2005 and earlier.

And now, with the economic downturn, the near-field communications industry is likely to take even longer to take off. Broad adoption of near-field communications will take longer than expected now, as long as three to four years, predicts Shyam Krishnan, an industry analyst at Frost & Sullivan.

So, a French company called Inside Contactless has come up with an interim solution that will let people turn their phones into credit cards and transit cards. Inside's MicroPass technology will be embedded into a sticker that can then be affixed to a phone, wallet, or anything else.

The company, which entered the U.S. bank card market with a microprocessor-based chip in 2005 and is backed by Nokia, Motorola and Samsung, recently announced that Colorado Plastics will be producing stickers using the MicroPass technology.

Soon, we may see people waving their mobile phones, iPods, ID badges, or wallets in front of readers to get on the subway or buy coffee at Starbucks.

"It's a cool way to pay; convenient," said Charles Walton, executive vice president of the payments business at Inside. "It turns the phone into a super wallet."

"It's a card in a different format," said Jonathan Collins, principal analyst in ABI Research's RFID and contactless group. "We've had American Express fobs, but they didn't prove to be overly popular. Stickers are more useful."

The MicroPass technology should fare better with regard to security scrutiny than the much-maligned NXP Mifare Classic RFID chip, which has been found to have severe flaws and can be cloned.

"We're using a microprocessor with open-standard security techniques, not a fixed memory, proprietary security scheme" like Mifare Classic, Walton said. The applications implemented using MicroPass "cannot be cloned in that way."

Adoption will depend on how quickly banks, retailers and phone companies can agree on standards and implementation, as well as on whether people are ready to merge their phone and their wallet.
"There has to be a benefit for the end user," Krishnan said. "It all boils down to its convenience, at the end of the day."

I'd be interested in hearing reader thoughts on whether this technology would be useful. Sphere: Related Content

Tuesday, September 16, 2008

US focusing cybersecurity on backdoors in tech products - Network World

US focusing cybersecurity on backdoors in tech products - Network World:

"As part of a comprehensive cybersecurity push, the U.S. government will focus on improving its network defense capabilities and on revamping acquisition rules to protect against malicious code installed during the manufacturing process of electronic devices.

The National Cybersecurity Initiative, announced by President George Bush in January, will replace the government's outdated network perimeter defense system, officials from the U.S. Department of Homeland Security (DHS) and other agencies said at a Monday cybersecurity conference hosted by the Information Technology Association of America." Sphere: Related Content

Monday, September 8, 2008

Google Chrome set to take on Windows

Last week's unveiling of a new browser is the latest in a series of moves by Google Inc. to rid the world of Microsoft Windows, according to analysts.

In fact, said Matt Rosoff, an analyst at Directions on Microsoft in Kirkland, Wash., the new Chrome browser could be the key component of Google's plan to convince consumers and business users to replace Windows-based software with hosted Web applications.

"This is the potential threat that Microsoft has been worried about since the 1990s," Rosoff said. "This is Google trying to really push applications to the Web and make that the way people do computing."

Google began offering a beta version of the new open-source browser on its Web site last week.
Chrome includes a new high-performance Java-Script engine and Google Gears, which will let users store and access Web applications off-line. The browser is powered by the WebKit open-source rendering engine, also used in Apple Inc.'s Safari browser, and includes unspecified Firefox components.
At a press briefing, Sergey Brin, co-founder and technology president at Google, said he expects Chrome to serve as a strong vehicle for running Web applications. "I wouldn't call Chrome the OS of Web apps," Brin said. "It's a very basic, fast engine to run Web apps."

Google likely won't position Chrome simply as a competitor to established browsers from vendors like Microsoft, Mozilla, Apple and Opera Software, noted Ray Valdes, an analyst at Gartner Inc.
"It's about the Web apps battle," Valdes said. "It's about having a platform that will support the next generation of Web apps."

Google spent two years making sure its system could overcome the growing inability of current technologies to run new online applications. It was "definitely a strategic initiative," Valdes said.
Earlier steps in Google's long-term plan to kill Windows include the 2006 launch of the Google Apps hosted applications suite. That offering includes the Google Docs collaboration tool, Gmail e-mail software, Google Calendar, the Talk instant messaging and voice-over-IP application, and the Sites wiki service. Google is also expected to soon unveil an online storage offering.

Corporate IT managers have so far been unenthusiastic about replacing packaged software with Google's Web-based offerings. Robert Ford, CIO at Virgin Entertainment Group Inc., said Chrome likely won't change that view, at least at Virgin.

Although Chrome is impressive, "there would have to be astronomical performance improvements for us to switch," Ford said.

He noted that IE is the Los Angeles-based retailer's corporate standard, and developers there are expert in Microsoft .Net-based technologies. "I don't see any reason to challenge our IE standard," Ford said. "I'd have to make sure Chrome worked well with all of our other apps. What is the business value in that?"

In a statement, Dean Hachamovitch, IE general manager at Microsoft, said the company expects most users to continue turning to Internet Explorer, which holds about 72% of the browser market, according to Net Applications Inc., an Aliso Viejo, Calif.-based Web metrics research firm.
Sheri McLeish, an analyst at Forrester Research Inc., said that Chrome "is not compelling enough to erode Microsoft's dominance. Too many IT shops are comfortable with IE."

McLeish noted that persuading users to switch browsers is a difficult task for any vendor. Even Microsoft has faced challenges getting users to upgrade to new versions of IE, she said.
Rosoff added that Google also faces a significant challenge in finding ways to distribute the new browser.
"Google is a powerful brand, but they do need a way to distribute the browser," he noted. PC makers, an obvious potential distribution path, may be wary of replacing Windows with Web-based applications. Sphere: Related Content

Thursday, August 28, 2008

Malware infects space station laptops - Network World

Malware has managed to get off the planet and onto the International Space Station, NASA confirmed today. And it's not the first time that a worm or virus has stowed away on a trip into orbit.

The attack code, which space news site SpaceRef.com identified Monday as "W32.Gammima.AG," infected at least one of the laptops used on the station, an international effort headlined by the U.S. and Russia.

NASA spokesman Kelly Humphries declined to identify the malware, saying only that anti-virus software detected a worm on July 25.

The first public report of malware about the ISS was logged earlier this month, on Aug. 11. In NASA's daily status report on the station that day, the agency said. Sergey Volkov, the International Space Station (ISS) commander, was "working on the Russian RSS-2 laptop" and "ran digital photo flash cards from stowage through a virus check with the Norton AntiVirus application."

A week later, on Aug. 21 Volkov "checked another Russian laptop, today RSK-1, for software virus by scanning its hard drives and a photo disk."

The next day, Volkov transmitted antivirus scanning results from the laptop to Earth, and American astronaut Greg Chamitoff scanned another computer for possible infection. NASA also said in Friday's report that all laptops on board the ISS were being loaded with anti-virus software.
"All A31p laptops onboard are currently being loaded with [the] latest [Norton AntiVirus] software and updated definition files for increased protection," said NASA.

W32.Gammima.AG, the name Symantec Corp., maker of Norton AntiVirus, gives the malware, is a year-old Windows worm designed to steal information from players of 10 different online games, some of them specific to the Chinese market. Among the games: ZhengTu, HuangYi Online and Rohan.

The worm also plants a rootkit on the infected system, and transmits hijacked data to a remote server.
Today, Humphries said that the worm poses no threat. "It was never a threat to any command-and-control or operations computer," he said. He refused to detail how the malware snuck aboard, citing "IT security issues," but other sources, including SpaceRef.com, speculated that it might have stowed away on a laptop or a flash card.

In fact, the Aug. 11 ISS log entry hinted at digital camera storage cards as a suspect.

"There have been other incidents," confirmed Humphries, who works at the Johnson Space Center in Houston, Tex. "I don't know when the first one was, but the station will have been in orbit for 10 years [come] November."

"If there is any good news at all, it's that the malware was designed to steal usernames and passwords from computer game players, not something that orbiting astronauts are likely to be spending a lot of time doing," said Graham Cluley, a senior technology consultant with Sophos Plc., in a post to that company's blog today. "After all, with a view like that who needs to play the likes of World of Warcraft?" Sphere: Related Content

Monday, August 25, 2008

NewsFactor Network | Black Hat Hears Security Details as Reporters Booted

The Black Hat Security Conference got off to a fast start with two reporters from a security magazine kicked out for trying to hack the pressroom systems. In other highlights at the Black Hat conference, Dan Kaminsky outlined how to hack DNS, serious holes in Google Gadgets were discussed and Cisco vulnerabilities were on the agenda.

Day one of the Black Hat Security Conference in Las Vegas got off to a hot start with details about DNS and e-mail flaws, Google gaffes, and Cisco vulnerabilities. And some French reporters were kicked out for trying to hack the pressroom facilities.

The Black Hat conference is the premiere conference for the latest in security news and tools. Nearly 7,000 attendees are listening to presentations on phishing, hacking and malware, and many are taking comprehensive training on the latest security tools and techniques to protect their networks.
Kaminsky Details DNS Flaw

Dan Kaminsky gave an in-depth briefing of the much-reported DNS flaw he discovered, with some startling new wrinkles.

First and foremost, Kaminsky estimated that only 70 percent of Fortune 500 servers have rolled out a DNS patch. Despite the fact that many servers are still exposed, Kaminsky ran through a detailed laundry list of ways to exploit the flaw before a standing-room only crowd. He may have been pushing laggards to fix the problem by releasing details.

By listening to his presentation, a hacker would have a road map to develop multiple exploits. Kaminsky also spoke in detail on how patches prevent such attacks.

Google Gadgets Vulnerable

Next up for security woes was Google's Gadgets. According to conference presenters Tom Stracener and Robert "RSnake" Hansen, Google's popular desktop gizmos are a gaping security hole waiting to be exploited. Gadgets run a variety of small tasks, such as a desktop calendar, news-feed windows, or the latest crossword puzzle.

Stracener and Hansen highlighted some scenarios.

First, a malicious Google gadget could be added to users' desktops without their knowledge, monitoring activities and collecting sensitive information.

A malicious gadget could also be used to collect account information, trigger other malicious gadgets and send users to bogus sites to fill out forms with sensitive information.

They also demonstrated JavaScript hacks of Google gadgets, underscoring their vulnerability. The duo warned that as businesses deploy desktop gadgets, significant business data could be at risk.

When Reporters Hack

InfoWorld reported that reporters from a French security magazine, Global Security Mag, were tossed out of the Black Hat conference after an apparent reporter-led hack of the pressroom facilities. Apparently the French journalists were attempting to snoop on their rivals to determine what stories they were filing.

According to a later report, the victim was a reporter working for eWeek. His password was intercepted by the French journalists using a well-known hacking technique on the unsecured portion of the LAN in the pressroom.

After the incident, eWeek had to reset its online story-filing passwords to protect its system. Sphere: Related Content

Wednesday, August 20, 2008

Georgia cyberwar overblown - Network World

Last week Russian tanks rolled into South Ossetia while Russian bombers were taking out critical communications infrastructure. But even before the first tank rolled across the disputed borders, another war was brewing in cyberspace. Sphere: Related Content

Tuesday, August 19, 2008

EASEUS Disk Copy: Free Disk Copy Software. Sector by Sector for hard drive backup tool.

Disk Copy 2.0 is a potent freeware providing sector-by-sector disk/partition copy regardless of your operating system, file systems and partition scheme. The sector-by-sector method assures you a copy 100% identity to the original. EASEUS Disk Copy can be used for copy, cloning, or upgrading your original small hard drive to a new larger drive. Simply speaking, it can copy anything from the old hard drive including the deleted, lost files and inaccessible data Sphere: Related Content

Monday, August 18, 2008

Dutch police, FBI rein in large botnet - Network World

The botnet created by a teenager who was arrested by Dutch police in a sting operation
is most notable for its total reliance on social engineering to spread, computer security
experts said Thursday. Sphere: Related Content

Anti-Georgia spammers building new botnet - Network World

Hackers targeting Georgia in the midst of its conflict with Russia have started sending out a new batch of malicious spam messages, apparently with the aim of building a new botnet network of remote-controlled computers. Sphere: Related Content

Friday, August 15, 2008

Judge refuses to lift gag order on MIT students in Boston subway-hack case

Judge refuses to lift gag order on MIT students in Boston subway-hack case

A federal judge in Boston today refused to lift a temporary restraining order preventing three MIT students from publicly discussing details of several security vulnerabilities that they found in the electronic ticketing system used by the city's mass transit authority. Sphere: Related Content

The dos and don'ts of IT job seeking - Network World

The dos and don'ts of IT job seeking - Network World

High-tech recruiter sheds light on how IT workers can help and hinder their job search with social networking sites. Sphere: Related Content

Monday, August 11, 2008

Kenyan economy to benefit from e-transaction law - Network World

Kenyan economy to benefit from e-transaction law - Network World:

"Kenya's ICT industry will contribute to at least one percent of economic growth if Parliament enacts proposed e-transaction legislation, said Marcel Werner, chairman of the Kenya ICT Federation." Sphere: Related Content

Inside the CIA's extreme technology makeover, part 4 - Network World

Inside the CIA's extreme technology makeover, part 4 - Network World:

"The CIA is undergoing a major transformation, and IT is playing a leading role. In Part 4 of our inside look at the agency, we look at how the CIA is working to 'play nicely' with the 15 other intelligence agencies. We also describe the IT department that CIO Al Tarasiuk leads and why he's protective of them and their efforts." Sphere: Related Content

The dirty half-dozen - Network World

The dirty half-dozen - Network World

Six types of rootkits and how to defend against them Sphere: Related Content

Sunday, August 10, 2008

Russian hacker gang steals with impunity, says researcher

Russian hacker gang steals with impunity, says researcher

The Russian hacker gang using a Microsoft administration tool to steal passwords has cashed in big time for years, the researcher who has tracked the group's crimes said today.

A sampling of 11% of the stolen accounts found in one directory on the gang's command-and-control server found more than a quarter-million dollars at risk, said Joe Stewart, director of malware research at Atlanta-based SecureWorks Inc. Sphere: Related Content

Saturday, August 9, 2008

Researchers mash Google Earth with electrical data to predict national grid problems | NetworkWorld.com Community

Researchers mash Google Earth with electrical data to predict national grid problems NetworkWorld.com Community

What do you get when you combine images from Google Earth and the brainpower from researchers at Oak Ridge National Labs? Well in this case you get a tool that enables real-time status of the national electric grid that federal state and local agencies can use to coordinate and respond to major problems such as wide-area power outages, natural disasters and other catastrophic events. Sphere: Related Content

Friday, August 8, 2008

Black Hat: U.S. cybersecurity director talks democracy, cyberjustice - Network World

Black Hat: U.S. cybersecurity director talks democracy, cyberjustice - Network World

The director of the National Cyber Security Center (NCSC), Rod Beckstrom, wants to see the nation’s traditions of democracy and human rights extend into the online world. Sphere: Related Content

Credit card thieves ran a polite, professional help desk - Network World

Credit card thieves ran a polite, professional help desk - Network World

The criminal network identified in the Justice Department indictments this week as having stole tens of millions of credit card numbers used people with skills in technology, finance and black markets -- some whom were notably polite, attentive and productive. Sphere: Related Content

Google Gadgets an open door for attack - Network World

Google Gadgets an open door for attack - Network World

Gadget lovers were dealt a blow on Wednesday when two researchers outlined what they called a "hole" during a Black Hat presentation.

"The attacker can forcibly install Google Gadgets; they can read the victim's search history once a malicious gadget has been installed in some specific circumstances; they can attack other Google Gadgets; they can phish usernames and passwords from victims, and so on," said Robert Hansen, also known as RSnake, a founder of security consultancy SecTheory. "Really, the sky is the limit, once the browser is under the control of an attacker. And that point is exacerbated by the fact that people trust Google be a trustworthy domain, making the attacks even easier." Sphere: Related Content

Thursday, August 7, 2008

Kaminsky: Many ways to attack with DNS - Network World

Kaminsky: Many ways to attack with DNS - Network World

There were 6 a.m. calls from Finnish certificate authorities and also some pretty harsh words from his peers in the security community, even an accidentally leaked Black Hat presentation, but after managing the response to one of the most highly publicized Internet flaws in recent memory, Dan Kaminsky said Wednesday that he'd do it all over again. Sphere: Related Content

Wednesday, August 6, 2008

Video Demonstration: Aurora Concept Video Proposes the Future of the Web

Video Demonstration: Aurora Concept Video Proposes the Future of the Web:

"What will browsing the web be like a decade from now? Leading design and UI company Adaptive Path offers one possible answer in a new concept video series called Aurora. Jesse James Garrett (the guy who coined the term AJAX) designed and narrated part one of a video series demonstrating what the future of the web might look like. There's some gorgeous, imaginative, and high-tech stuff going on here—hit the play button below to watch." Sphere: Related Content

Tuesday, August 5, 2008

Computerworld > Firewall vendors scramble to fix DNS problem

Computerworld > Firewall vendors scramble to fix DNS problem

When I sit down at my computer and type Bank of America's Web site into my browser's address bar, I expect to be taken to Bank of America. When I send an e-mail to my parents from my G-mail account, I expect that e-mail to go to my family in Memphis. But now, because of a first-of-its-kind flaw in the Internet's infrastructure, hackers can easily divert you to fake Web sites where your personal information – from your banking passwords to your e-mails – are ripe for the picking. Sphere: Related Content

ABC News: Major Web Flaw Puts Personal Info At Risk

ABC News: Major Web Flaw Puts Personal Info At Risk

When I sit down at my computer and type Bank of America's Web site into my browser's address bar, I expect to be taken to Bank of America. When I send an e-mail to my parents from my G-mail account, I expect that e-mail to go to my family in Memphis. But now, because of a first-of-its-kind flaw in the Internet's infrastructure, hackers can easily divert you to fake Web sites where your personal information – from your banking passwords to your e-mails – are ripe for the picking. Sphere: Related Content

ABC News: Meet A-Z: Hacker Behind Cybercrime Wave

ABC News: Meet A-Z: Hacker Behind Cybercrime Wave

He goes by the nickname A-Z and is one of Russia's bright young tech stars. He's a crack programmer, successful entrepreneur and creator of sophisticated software tools that help his customers make millions. Sphere: Related Content

Children's internet activity could create security problems - SC Magazine UK

Children's internet activity could create security problems - SC Magazine UK


The provider claims that 84 per cent of parents rely on a verbal agreement to ensure that their children ‘surf safely', with 48 per cent regularly using downloads. Although there are reports on personal safety while using chatrooms and social networking, there could also be a danger of technology security. Sphere: Related Content

Update: Eleven indicted in massive ID theft scheme

Update: Eleven indicted in massive ID theft scheme

Eleven people have been charged or indicted in a massive identity theft and computer fraud scheme involving some of the largest data breaches in recent U.S. history, the Department of Justice announced Tuesday Sphere: Related Content

Computerworld > DNS patches slow servers, but fast action is advised

Computerworld : DNS patches slow servers, but fast action is advised

Software patches released in early July to protect against a critical flaw in the Domain Name System protocol have slowed servers running the internet's most popular DNS implementation and crippled some Windows Server systems. Sphere: Related Content

WEIS 2008: Escalation and incentives for better security - Network World

WEIS 2008: Escalation and incentives for better security - Network World

Xia Zhao is a research fellow at the Glassmeyer/McNamee Center for Digital Strategies of the Tuck School of Business at Dartmouth. In collaboration with M. Eric Johnson, professor of operations management and director of the Center for Digital Strategies, she presented a paper entitled "Information Governance: Flexibility and Control through Escalation and Incentives." Sphere: Related Content

Monday, August 4, 2008

SecurityProPortal.com - Expect Government to be interested in your IT security.

SecurityProPortal.com - Expect Government to be interested in your IT security.

Disaster has struck and all big organisations should be preparing to pay the price. In the aftermath of the HM Revenue & Customs (HMRC) loss -of personal information and a subsequent flood of data security breaches, large organisations should be ready to prove that they can take care of personal information. Sphere: Related Content

UK Hacker is doing all he can not to get extradited to the US

UK Hacker is doing all he can not to get extradited to the US


In a last ditch effort Gary McKinnon, the UK hacker who allegedly hacked in to the Pentagon, is now taking his case to the European Court on Human Rights. McKinnon feels that his human rights were violated when the U.S. offered him a plea-bargain (something the UK courts to not do) to get a lighter sentence. He felt that by accepting this he would be opting himself out of a fair trial. Of course, he’s already admitted he did the crimes, having left a melodramatic note on the system saying among other things: Sphere: Related Content

FBI warns of new Storm Worm attacks - Network World

FBI warns of new Storm Worm attacks - Network World

A rash of complaints prompted the FBI to issue a warning of a new round of spam e-mails bombarding the Internet to spread the malicious Storm Worm.

In an announcement today, the FBI and its partner organization, the Internet Crime Complaint Center (IC3), said they've received reports of recent spam e-mails spreading the Storm Worm. The e-mails contain the phrase "F.B.I. vs. facebook," according to the warnings, and ask recipients to click on a link to view an article about the FBI and Facebook that then downloads malicious software. Sphere: Related Content

Sunday, August 3, 2008

Telecommuting poses security, privacy risks - Network World

Telecommuting poses security, privacy risks - Network World

Allowing employees to work from home and telecommute poses security and privacy risks that are not being addressed adequately by business or government, according to a study released today by consulting firm Ernst & Young in partnership with the Washington-based advocacy group Center for Democracy and Technology. Sphere: Related Content

Wednesday, July 30, 2008

Hackers: Georgia on my mind - SC Magazine US

Hackers: Georgia on my mind - SC Magazine US


A distributed denial of service (DDoS) attack brought down a government website in
the country of Georgia this weekend.The official site of Georgia's president,
Mikheil Saakashvili, was taken down by the attackers on Saturday and Sunday,
say researchers. The attacks were first recorded in the early hours of Saturday
morning and continued into Sunday. Sphere: Related Content

Tuesday, July 29, 2008

Escaping the phishing net - Express Computer

Escaping the phishing net - Express Computer


Phishing has become a serious problem in India. Leading banks, or rather their
depositors, have been targeted over the past year and the biggest challenge
faced is the lack of awareness that Indian Net banking users have about such
fraudulent practices. This lets phishers lay their traps and scam ignorant Net
banking users. With the success rate being high, phishing attacks have multiplied
and become more refined. Sphere: Related Content

Credit card firms investigate fraud at Canadian airport kiosks

Credit card firms investigate fraud at Canadian airport kiosks

Low-cost Canadian airline WestJet Airlines Ltd. has temporarily stopped the practice of allowing customers to use credit cards as identification when checking into flights at self-service kiosks at all Canadian airports.

The move, which was announced yesterday, was prompted by fears of fraud related to the use of credit cards at self-service kiosks in Toronto's Pearson International Airport.

A spokeswoman for the Calgary, Alberta-based airline said today that Visa Inc. had recently informed WestJet about investigations related to the "potential possibility of fraud" stemming from the use of credit cards at Pearson's self-service check-in kiosks. Sphere: Related Content

How secure is secure enough?

How secure is secure enough?

If there is a Holy Grail in the information security industry, it surely is the answer to the question,
"How secure is secure enough?"

It's a question that many security managers have either avoided answering altogether or
tried to quickly sidestep by throwing a fistful of mainly pointless operational metrics at anyone
who cared to ask. Sphere: Related Content

'World's cheapest laptop' now available - Network World

'World's cheapest laptop' now available - Network World


A company is now selling what it calls the "world's cheapest laptop," which at $130, is not a bad deal if you can bear some hardware limitations.

The Impulse NPX-9000 laptop has a 7-inch screen and comes with the Linux OS. It has a 400MHz processor, 128M bytes of RAM, 1G byte of flash storage and an optional wireless networking dongle. It includes office productivity software, a Web browser and multimedia software. Sphere: Related Content

Monday, July 28, 2008

Computerworld > Kaspersky Lab's Malaysian website hacked

Computerworld ; Kaspersky Lab's Malaysian website hacked

Russian security company Kaspersky Lab's website for Malaysia was defaced on Saturday along with one of its online shopping sites, according to Zone-H, an organisation that documents such attacks.

The attacker, nicknamed "m0sted," wrote that the site was compromised through SQL injection, wrote Roberto Preatoni on a Zone-H posting. Sphere: Related Content

China forms anti-phishing alliance - People's Daily Online

China forms anti-phishing alliance - People's Daily Online

In order to tackle phishing activities using CN domain names and to protect online safety, Anti-phishing Alliance of China (APAC) was founded on July 18, 2008. Its founding members include Chinese banks, securities companies, e-commerce companies, CN registry and registrars, as well as scholars. CNNIC, the registry of .CN, was appointed as the secretariat of APAC. Sphere: Related Content

It's a crime-filled week in IT land - Network World

It's a crime-filled week in IT land - Network World


In an unusual week for IT news, headlines were dominated by alleged crime, actual crime and crime that could be in the offing. Technical details of the dreaded DNS flaw were inadvertently released, leading to publication of the attack code, there were more twists and turns in the story of the jailed San Francisco network administrator, and a convicted spammer who walked away from a minimum-security prison apparently killed his wife, their young daughter and himself. And, we sadly learned that Carnegie Mellon professor Randy Pausch died -- he inspired countless people with his "Last Lecture" that is a YouTube classic. Sphere: Related Content

Friday, July 25, 2008

Online banking fraud falls despite phishing surge News - PC Advisor

Online banking fraud falls despite phishing surge News - PC Advisor


In 2007, total losses for online banking fraud were £22.6m - a decrease of 33 percent from 2006, when they totalled £33.5m.

But, while losses from bank fraud have fallen, the numbers of targeted phishing attacks and spyware scams has exploded this year. The UK payments association said there were 20,682 reported phishing incidents in the first half of 2008 - an increase of more than 180 percent from the same period last year.
Fraudsters are turning to phishing attacks to trick online banking customers into divulging their account details, because the banks' own systems have proved difficult to attack, Apacs said. Spyware is another popular method for criminals to retrieve online banking details from unsuspecting users. Sphere: Related Content

Online banking fraud falls despite phishing surge News - PC Advisor

Online banking fraud falls despite phishing surge News - PC Advisor


In 2007, total losses for online banking fraud were £22.6m - a decrease of 33 percent from 2006, when they totalled £33.5m.

But, while losses from bank fraud have fallen, the numbers of targeted phishing attacks and spyware scams has exploded this year. The UK payments association said there were 20,682 reported phishing incidents in the first half of 2008 - an increase of more than 180 percent from the same period last year.
Fraudsters are turning to phishing attacks to trick online banking customers into divulging their account details, because the banks' own systems have proved difficult to attack, Apacs said. Spyware is another popular method for criminals to retrieve online banking details from unsuspecting users. Sphere: Related Content

Big Brother's new software - Network World

Big Brother's new software - Network World

A recent report by ABI Research projects that revenue generated from surveillance software will more than triple from $245 million this year to $900 million-plus in 2013. Technological breakthroughs have added several more capabilities to surveillance cameras in recent years, from face-recognition software to cameras designed to mesh with radio-frequency identification tags.

Added to this, ABI Vice President and Research Director Stan Schatt says that the advent of Wi-Fi has made it possible to place wireless cameras just about anywhere while still being able to send footage back to a central location. Sphere: Related Content

Attack code released for new DNS attack - Network World

Attack code released for new DNS attack - Network World

The attack code was released Wednesday by developers of the Metasploit hacking toolkit.

Internet security experts warn that this code may give criminals a way to launch virtually
undetectable phishing attacks against Internet users whose service providers have not
installed the latest DNS server patches. Sphere: Related Content

Tuesday, July 22, 2008

Computerworld > Details of major internet flaw posted by accident

Computerworld > Details of major internet flaw posted by accident

A computer security company on Monday inadvertently published details of a major flaw in the internet's Domain Name System (DNS) several weeks before they were due to be disclosed. Sphere: Related Content

Sunday, July 20, 2008

New Sabah Times

Man hacked over row with neighbour - New Sabah Times

KOTA BAHARU: A row over a cow that strayed into a neighbour’s compound led to the bovine’s elderly owner being hacked to death.

The incident happened at Kampung Lundang Paku, near Mulong on Friday.
The victim, Arifin Awang Hamat, 65, is believed to have had an argument with his neighbour after his cow had strayed into the suspect’s orchard. Sphere: Related Content

Hackers snoop on mobile phones-India Business-Business-The Times of India

Hackers snoop on mobile phones-India Business-Business-The Times of India

NEW DELHI: Planning to buy that fancy smart phone? A word of caution: Internet-enabled phones have gaping security weaknesses waiting to be exploited, warn cyber security experts. Any smart phone — including Blackberry, Windows Mobile, iPhone and Symbian phones — can be hacked by a nerd with a little bit of code and some cunning. Sphere: Related Content

Tuesday, July 15, 2008

Free software unveiled to help track lost laptops - SC Magazine US

Free software unveiled to help track lost laptops - SC Magazine US

The driving force behind developing “Adeona” was to address privacy issues often coupled with device trackers, Gabriel Maganis, one of the software developers and a research engineer at the University of Washington in Seattle, told SCMagazineUS.com on Monday. Sphere: Related Content

Computerworld > Credit union offers free online transaction security

Computerworld > Credit union offers free online transaction security

Australian regional credit union Bananacoast Community Credit Union (BCU) has launched an
Australian first initiative that sees the internet security solution, TrustDefender, provided
free of charge to its online customers. Sphere: Related Content

Report: IT admin locks up San Francisco's network - Network World

Report: IT admin locks up San Francisco's network - Network World

A network administrator has locked up a multimillion dollar computer system for San Francisco that handles sensitive data and is refusing to give police the password, the San Francisco Chronicle reported Monday.

The employee, 43-year-old Terry Childs, was arrested Sunday. He gave some passwords to police, which did not work, and refused to reveal the real code, the paper reported. Sphere: Related Content

Techworld - INTEROP - US Bank suffers Web 2.0 security headaches

Techworld - INTEROP - US Bank suffers Web 2.0 security headaches Sphere: Related Content

Techworld - ISC: Unpatched Windows PCs fall to hackers in under 5 minutes

Techworld - ISC: Unpatched Windows PCs fall to hackers in under 5 minutes Sphere: Related Content

Phishing fraud up by 182 per cent - Telegraph

Phishing fraud up by 182 per cent - Telegraph Sphere: Related Content

NZ teen mastermind walks free over global cyber crime - ABC News (Australian Broadcasting Corporation)

NZ teen mastermind walks free over global cyber crime - ABC News (Australian Broadcasting Corporation) Sphere: Related Content

Friday, July 11, 2008

Dear Sir or Madam: Lottery scams proliferate - Network World

Dear Sir or Madam: Lottery scams proliferate - Network World


Tom Ericson, a retired bank employee who lives in Denmark, still can't get over how he lost about €60,000 (US$90,000) in a bogus lottery.

Ericson (not his real name) now knows there's no such thing as a "Microsoft Lottery," and that the e-mail he responded to is just one of millions sent every day by scammers perpetrating advanced fee frauds, where victims are duped into sending money in exchange for a service or prize that never arrives. Sphere: Related Content

Thursday, July 10, 2008

Internet bug fix spawns backlash from hackers | ITworld

Internet bug fix spawns backlash from hackers ITworld

IDG News Service —

Hackers are a skeptical bunch, but that doesn't bother Dan Kaminsky, who got a lot of flack from his colleagues in the security research community after claiming to have discovered a critical bug in the Internet's infrastructure.

Kaminsky made headlines on Tuesday by talking about a major flaw in the DNS (Domain Name System), used to connect computers to each other on the Internet. In late March he grouped together 16 companies that make DNS software -- companies like Microsoft, Cisco and Sun Microsystems -- and talked them into fixing the problem and jointly releasing patches for it. Sphere: Related Content

The Manila Times Internet Edition | TECH TIMES > Internet flaw could let hackers take over the Web

The Manila Times Internet Edition TECH TIMES > Internet flaw could let hackers take over the Web

Computer industry heavyweights are hustling to fix a flaw in the foundation of the Internet that would let hackers control traffic on the World Wide Web.

Major software and hardware makers worked in secret for months to create a software "patch" released on Tuesday to repair the problem, which is in the way computers are routed to web page addresses.
"It's a very fundamental issue with how the entire addressing scheme of the Internet works," Securosis analyst Rich Mogul said in a media conference call. Sphere: Related Content

Monday, July 7, 2008

Saturday, June 28, 2008

Tech giants team up on security - vnunet.com

Tech giants team up on security - vnunet.com Sphere: Related Content

Marshal launches new email encryption system - Computer Business Review

Marshal launches new email encryption system - Computer Business Review Sphere: Related Content

Turkish hackers crack ICANN - Infomatics

Turkish hackers crack ICANN - Infomatics Sphere: Related Content

Prosecutors say peer-to-peer hacker in plea deal

Prosecutors say peer-to-peer hacker in plea deal Taiwan News Online


A hacker suspected of infecting thousands of personal computers with malicious software to obtain private financial information will plead guilty to fraud under a plea agreement, the U.S. attorney's office said.
Under the deal filed Thursday, Jason Michael Milmont, 19, agreed to plead guilty to a federal charge of unauthorized access to a computer to further a fraud, according to a statement from the U.S. attorney's office.
Prosecutors said the case was the first in the U.S. in which a person was prosecuted for using peer-to-peer software to deliver so-called "malware."
Milmont, of Cheyenne, Wyoming, agreed to pay $73,866 in restitution and could face up to five years in federal prison and a $250,000 fine. Sphere: Related Content

Google Gadgets:  Google Media Server

Google Gadgets: Google Media Server

Google today introduced Google Media Server. Google Media Server is a windows based gadget application that will bridge the gap between Google and your TV. It's a Google desktop gadget which includes Google desktop search for searching media files from your desktop. Sphere: Related Content

Wimbledon raises its cyber game | Video | Reuters.com

Wimbledon raises its cyber game Video Reuters.com Sphere: Related Content

Thursday, June 26, 2008

Blue Coat ProxyAV - Voted WindowsNetworking.com Readers’ Choice Award Winner - Anti Virus Hardware solution Category

Blue Coat ProxyAV - Voted WindowsNetworking.com Readers’ Choice Award Winner - Anti Virus Hardware solution Category Sphere: Related Content

Systemic failure blamed for HMRC data loss - ZDNet.co.uk

Systemic failure blamed for HMRC data loss - ZDNet.co.uk Sphere: Related Content

Arxan Takes on Hackers and Pirates in European Software Markets | Markets | CNW GROUP | Canadian Business Online

Arxan Takes on Hackers and Pirates in European Software Markets Markets CNW GROUP Canadian Business Online Sphere: Related Content

Origin of term "Computer Virus" | NetworkWorld.com Community

Origin of term "Computer Virus" NetworkWorld.com Community Sphere: Related Content

UK.gov calls on white hat hackers to spot data leaks - Yahoo! News UK

UK.gov calls on white hat hackers to spot data leaks - Yahoo! News UK Sphere: Related Content

A fifth of firms plan IT security cuts despite consumer concerns over privacy | 25 Jun 2008 | ComputerWeekly.com

A fifth of firms plan IT security cuts despite consumer concerns over privacy 25 Jun 2008 ComputerWeekly.com Sphere: Related Content

Spam DDoS assault cuts off south Pacific state | The Register

Spam DDoS assault cuts off south Pacific state The Register Sphere: Related Content

Tuesday, June 24, 2008

FBI worried as DoD sold counterfeit networking gear - Network World

FBI worried as DoD sold counterfeit networking gear - Network World

The U.S. Federal Bureau of Investigation is taking the issue of counterfeit Cisco equipment very seriously, according to a leaked FBI presentation that underscores problems in the Cisco supply chain. Sphere: Related Content

Home Network Security

Home Network Security - This document gives home users an overview of the security risks and countermeasures associated with Internet connectivity. Sphere: Related Content

Microsoft security fix clobbers 2 million password stealers

Microsoft security fix clobbers 2 million password stealers Sphere: Related Content

Thursday, June 12, 2008

Security firm asks for help cracking ransomware key

New blackmailing Trojan encrypts files using high-grade 1024-bit RSA key
A security company on Friday asked for help cracking an encryption key central to an extortion scheme that demands money from users whose PCs have been infected by malware.

Kaspersky Lab, a Moscow-based antivirus firm, put out the call for assistance after it discovered a new variant of Gpcode, a Trojan horse that has been used in isolated "ransomware" attacks for the past two years.

In ransomware attacks, hackers plant malware that encrypts files and then displays a message demanding money to unlock the data. In the case of the newest Gpcode, 143 different file types are encrypted, including .bak, .doc, .jpg and .pdf. The encrypted files are marked by the addition of "_CRYPT" in their file names, and the original unencrypted files are deleted. As a camouflaging move, Gpcode also tries to erase itself.

Finally, the ransom note appears on-screen. "Your files are encrypted with RSA-1024 algorithm," it begins. "To recovery [sic] your files you need to buy our decryptor. To buy decrypting tool contact us at: xxxxx@yahoo.com."

Last Thursday, a Kaspersky analyst identified as "VitalyK" said that although the company had analyzed samples of Gpcode, it wasn't able to decrypt the files the malware encoded. "We can't currently decrypt files encrypted by Gpcode.ak," said VitalyK in an entry to the company's research blog. "The RSA encryption implemented in the malware uses a very strong, 1024-bit key."

According to Kaspersky's write-up, the key is created by Windows' built-in cryptographic component, Microsoft Enhanced Cryptographic Provider. Kaspersky has the public key in hand — it is included in the Trojan's code — but not the associated private key necessary to unlock the encrypted files.
Two days later, another Kaspersky researcher asked for help. "Along with antivirus companies around the world, we're faced with the task of cracking the RSA 1024-bit key," said Aleks Gostev, a senior virus analyst. "This is a huge cryptographic challenge. We estimate it would take around 15 million modern computers, running for about a year, to crack such a key." Gostev provided the public key in his posting.
"So we're calling on you: cryptographers, governmental and scientific institutions, antivirus companies, independent researchers," said Gostev. "Join with us to stop Gpcode."
One rival researcher, however, took exception to the call to arms. In a message posted to Kaspersky's support forum, Vesselin Bontchev, a Bulgarian researcher who works for Frisk Software, an Icelandic antivirus company, called it a stunt.

"What is proposed here is an unrealistic, useless waste of time that will fail," said Bontchev, who also charged that Kaspersky's estimate of the computing time it would take to break the key was optimistic. "The only use of this project is for generating free publicity for Kaspersky Labs."

A Kaspersky employee identified as "Codelancer" replied, thanking Bontchev for his opinion, but then closed the thread. Kaspersky Labs' U.S.-based public relations representative wasn't available Sunday for additional comment.
The company has had success in the past breaking Gpcode's encryption keys, however. Two years ago, when the ransomware Trojan first appeared, Kaspersky's researchers were able to crack the 660-bit key, but only because the malware's maker had made mistakes implementing the encryption algorithm. Gpcode also reappeared last summer, locking the encrypted files with what its maker claimed was a 4096-bit RSA key.

Kaspersky told users that backing up their data is the surest way to sidestep ransomware scams. "That way, if you do fall victim to Gpcode and your files get encrypted, at least you won't have lost any valuable information," said a third Kaspersky analyst, David Emm.
Sphere: Related Content

Network Engineer Gets Five Years For Destroying Former Employer's Data -- Security

Network Engineer Gets Five Years For Destroying Former Employer's Data -- Security Sphere: Related Content

New Security Attacks Using Credit Card Fraud Protection System

New Security Attacks Using Credit Card Fraud Protection System Sphere: Related Content

McAfee launches anti-theft tool - Infomatics

McAfee launches anti-theft tool - Infomatics Sphere: Related Content

Verizon Business News: Verizon Business Releases Trailblazing Data-Breach Study Spanning 500 Forensic Investigations

Verizon Business News: Verizon Business Releases Trailblazing Data-Breach Study Spanning 500 Forensic Investigations Sphere: Related Content

Data Breaches Made Possible By Incompetence, Carelessness -- Security -- InformationWeek

Data Breaches Made Possible By Incompetence, Carelessness -- Security -- InformationWeek Sphere: Related Content

RSA puts SecurID into card form factor @ The Latest SecurityInfoWatch.com

The-Latest/RSA-puts-SecurID-into-card-form-factor/16047SIW306 Sphere: Related Content

Wednesday, June 11, 2008

New Malware Silently Changes Router Settings

Hat tip to Brian Krebs's Security Fix blog in the Washington Post for pointing out a new malware variant with a new twist: It changes the DNS settings on your router so that all of your traffic goes through malicious DNS servers controlled by the attackers.

The malware, a variant of the "Zlob" Trojan, also known as DNSChanger, rang a bell with me. That's because an earlier variant of this malware did the same thing with the system DNS. Switching to the network DNS is not quite a revolutionary move, but it is a powerful upgrade of technique.

According to Krebs, who consulted with Sunbelt Software, the attack relies on the routers having default usernames and passwords for the admin pages, and on standard file names for those pages. Users who take the wise precaution of changing the router password are not vulnerable to this aspect of the Trojan.
Sphere: Related Content

Image and Data Manager

Kaspersky labs has issued a warning that the Gpcode – a virus that encrypts a users files so they can be extorted for the password – is again on the loose, only this time it features an almost un-crackable 1024-bit key.

Known as ransomware, the virus takes over a users computer, locking up their files and giving them an email address in which to organise payment for the key.
Kaspersky’s virus software is able to detect the virus, but as yet the company has not been able to crack the encryption key. It has called on industry experts for help saying it has enough information to work with, but needs additional muscle to break Gpcode.

The virus first surfaced two years ago, however, that time it was defeated as its author made some mistakes implementing the encryption algorithm according to Kaspersky. Unfortunately, it looks like the lesson was learned back then. “The author has bided his time, waiting almost two years before creating a new, improved variant of this file encryptor,” writes the firm on its official blog.
“Gpcode.ak does not repeat the errors found in previous versions of the virus.” If infected, the company warns user to not restart or otherwise switch off their machines, but rather to contact it at stopgpcode@kaspersky.com with information such as the exact date and time of infection and everything that was done on the computer in the five minutes before the machine was infected, including programs executed and websites visited.

The company says that it will try to help those infected recover data.
Sphere: Related Content

Copytrax Enables a New Generation of Data Security with Self Encrypting Compact Disc - Security Park news

Copytrax Enables a New Generation of Data Security with Self Encrypting Compact Disc - Security Park news Sphere: Related Content

Lawmaker says Chinese hacked Capitol computers

Lawmaker says Chinese hacked Capitol computers Sphere: Related Content

New law would bring cybersecurity help to small biz - SC Magazine US

New law would bring cybersecurity help to small biz - SC Magazine US Sphere: Related Content

Security Hole Exposes Utilities to Internet Attack - The Associated Press

Attackers could gain control of water treatment plants, natural gas pipelines and other critical utilities because of a vulnerability in the software that runs some of those facilities, security researchers reported Wednesday.

Experts with Boston-based Core Security Technologies, who discovered the deficiency and described it exclusively to The Associated Press before they issued a security advisory, said there's no evidence anyone else found or exploited the flaw.

Citect Pty. Ltd., which makes the program called CitectSCADA, patched the hole last week, five months after Core Security first notified Citect of the problem.

But the vulnerability could have counterparts in other so-called supervisory control and data acquisition, or SCADA, systems. And it's not clear whether all Citect clients have installed the patch.

SCADA systems remotely manage computers that control machinery, including water supply valves, industrial baking equipment and security systems at nuclear power plants.

Customers that use CitectSCADA include natural gas pipelines in Chile, major copper and diamond mines in Australia and Botswana, a large pharmaceutical plant in Germany and water treatment plants in Louisiana and North Carolina.

For an attack involving the vulnerability that Core Security revealed Wednesday to occur, the target network would have to be connected to the Internet. That goes against industry policy but does happen when companies have lax security measures, such as connecting control systems' computers and computers with Internet access to the same routers.

A rogue employee could also access the system internally.

Security experts say the finding highlights the possibility that hackers could cut the power to entire cities, poison a water supply by disrupting water treatment equipment, or cause a nuclear power plant to malfunction by attacking the utility's controls.

That possibility has grown in recent years as more of those systems are connected to the Internet.

Sphere: Related Content

Tuesday, June 10, 2008

Faster, cheaper iPhone portends IT security headaches

While the throngs are going crazy about the new Apple iPhone's lower cost and faster download speeds, IT professionals are gearing up for more security headaches from the Apple's latest smart phone.

The new 3G iPhone announced on Monday by CEO Steve Jobs at Apple's Worldwide Developers Conference will sell for $199 for the 8GB model and $299 for the 16GB model -- a $200 discount on each model. That brings it within the reach of a much larger audience, including corporate users, according to analysts.

Moreover, the iPhone will support faster download over AT&T's 3G network, substantially enhancing users' web browsing experience. This makes the iPhone more appealing for workers accessing web-based enterprise applications via smart phone, Amrit Williams, CTO at vendor BigFix told SC Magazine.

That may be all well and good, but the new, faster iPhone models also portend problems for enterprise IT professionals who'll inevitably be forced to deal with them, Williams said. "What it boils down to, even though everyone is focusing on faster and cheaper, this creates a tipping point for a new era of mobile data threats and mobile malware," he said.

In addition, the iPhone lacks third-party verification that it is secure, no matter what Apple claims, Ken Dulaney, vice president and distinguished analyst at Gartner, told SC Magazine.

"For Apple to say it's secure is one thing, but to have independent people with secure products is another," he said.

Still, enterprise IT security pros probably won't have a choice whether they'll have to support the iPhone, Williams adds. In the past, IT was able to prohibit such personal devices from connecting to corporate networks, but not now, he added, because tech-savvy workers expect to use the latest in connectivity devices to get their job done.

"That opens a whole wealth of headaches to IT," he said. "Managing devices like the iPhone is not easy."

With 3G support, Apple opens the door for "malicious software to proliferate in the iPhone, just as it does on desktops and notebooks," Williams said.

The iPhone's support for GPS is also problematic, he said. Combining the iPhone's ability to receive email and GPS capabilities allows attackers "to send targeted email and adds a level of knowledge to the attacker, who knows where you're located," he said.

Dulaney said Apple's new support for WPA2 security protocol is positive. "It gives them a secure link over Wi-Fi in the enterprise," he said.

But he has some doubts about the iPhone's support for Cisco's IPsec VPN capability. "I'm not sure IT should give users unrestricted access to back-end applications via cell phone VPN -- most cell phone VPNs haven't worked that well," he said.

A better approach is to build dedicated applications that secure remote cell phone connectivity into enterprise data stores, he said.

"It's very hard to gauge how secure this product is for an enterprise application," he said. "We have some indication that just for email it's fine. But for other applications, it's still not clear how secure or not this device is."
Sphere: Related Content

Frankly Speaking: Theory and reality for storing personal information- Computerworld

Nine billion dollars. That's the theoretical cost of settling a privacy lawsuit against TransUnion, the Chicago-based credit reporting bureau. TransUnion won't actually spend $9 billion, of course; it will offer free credit monitoring (retail price: $59.75) to some 150 million Americans.

Meanwhile, back here in reality, 155 students have actually lost their very real tax refunds because of another data breach.

They're among 1,132 graduate students at the University of California, Irvine, who participated in a university health insurance program in 2006. That program was run by United Healthcare, which admits that some students' personal data "may have been accessed without authorization."

Whoever grabbed the information apparently used it to file phony tax returns. Result: When the students tried to file their legitimate returns, the IRS told them that returns had already been filed using their Social Security numbers.

No one is talking about specifics of the data breach at United Healthcare. The IRS won't talk about its investigation or how much the crooks got away with, though it probably comes to a few hundred thousand dollars at most. The university says it's arranging emergency loans for students who need their tax refunds to pay their bills, but it isn't divulging many details either.

That's OK. We already know enough to say this:

We've got to stop using Social Security numbers as a single-factor identifier. And allowing access to Social Security numbers on anything but a need-to-know basis. And storing unencrypted personal information.

That's no longer theory. It's just reality.

Look, we all love hearing impossibly big numbers like the ones in the TransUnion settlement. Billions of dollars? Hundreds of millions of people? Those stratospheric numbers don't seem real.

Our reality comes at a smaller scale, hundreds or thousands of data records at a time. Names. Addresses. Birth dates. Social Security numbers. Credit card numbers. Bank account information. We tell ourselves that it's safe — that our employees are trustworthy, our security is good enough, our piddling collection of data too small to worry about.

But that's exactly what's being stolen, as those 1,132 students have painfully learned.

And week by week, year by year, the number of data breaches grows — and thieves grow ever more efficient at converting stolen information into stolen money.

They're getting better at this. We're not.

We know what we need to do. We need to abandon the use of Social Security numbers for customer identification and authentication — this means you too, IRS.

We need to treat Social Security numbers and other personal information like the highly valuable, easily stolen commodities they are, and make them much harder to access in our systems.

And we need to encrypt, encrypt, encrypt.

None of this is rocket science for corporate IT shops. None of it will be cheap, either. At a time when business is down and belts are being tightened yet again, it'll be a hard sell to the CEO.

But it's time to budget money for it. Not money for theoretically perfect data security — but for a realistic response to a real threat.

Because there's nothing theoretical about this: If thieves can steal 1,132 students' information and convert it into $100,000, they can do it again and again — and they will.

And that $9 billion is getting closer to reality every day.

Sphere: Related Content

Tier-3: Cybercrime syndicate scoops millions from South African government

London, England -- Reports from South Africa suggest that a cybercrime syndicate there has defrauded the government of more than 199 million Rand (UKP GBP12.8 million) in a series of spyware infection-driven frauds.

The frauds, which were revealed on Tuesday by the South African Minister for Finance and Economic Development, has resulted in 32 arrests in connection with more than 80 fraud counts.

Commenting on the case - thought to be South Africa's largest reported cybercrime spree by a single gang - Geoff Sweeney, CTOwith IT security vendor Tier-3, said that spyware attacks are notoriously difficult to stop in their tracks owing to their unpredictable nature.

"The evolution of malware has reached the point where the lines are blurring between viruses, trojans and what we call multi-vector IT security threats. These fraudsters appeared to be using a sophisticated combination of attacks that consisted of a physical device and a malware component, as witnessed by the fact they have been getting away with their crimes for nigh on three years," he said.

According to Sweeney, like many of the more sophisticated IT security attacks, frauds of this nature are very difficult to stop using a traditional single line of defence security strategy.

"Companies need to rethink their strategy in the light of the increasing sophistication on the part of the fraudsters. They should consider installing multiple layers of defence, including looking at behavioural analysis technology which can look for abnormal patterns of hardware change or network behavior such as those that may have been used in this attack," he said.

"Behavioural analysis is fast becoming a security technology in the ascendant, for the simple reason it acts as a safety net for all forms of IT security threats. Had the South African government and its agencies installed this form of security technology, they could have avoided the fraud from taking place," he added.

For more on the South African spyware-driven fraud:

http://tinyurl.com/5m7495

ABOUT TIER-3

Tier-3, with headquarters in Sydney, is the inventor of Behavioural Anomaly Detection (BAD) technology which is the cornerstone of the HUNTSMAN Threat Management System. HUNTSMAN enables enterprises to scale security management while, at the same time, improving its effectiveness by offering for the first time, insight into enterprise ICT infrastructure and real-time risk-based threat management. Tier-3s significant customer base includes government, financial institutions, major corporations, and organisations in the critical infrastructure and intelligence areas around the world. www.tier-3.com
Sphere: Related Content

'BUS'TING TERROR - New York Post

'BUS'TING TERROR - New York Post Sphere: Related Content

PC World - Business Center: Hacker Pleads Guilty to Attacking Anti-phishing Group

PC World - Business Center: Hacker Pleads Guilty to Attacking Anti-phishing Group Sphere: Related Content

Microsoft patches 10 bugs in Windows, IE and Bluetooth

Microsoft patches 10 bugs in Windows, IE and Bluetooth Sphere: Related Content

Top Secret: CIA explains its Wikipedia-like national security project

Top Secret: CIA explains its Wikipedia-like national security project Sphere: Related Content

Cyber crime feared more than burglary

Cyber crime feared more than burglary Sphere: Related Content

Websense upgrades Web gateway software - Network World

Websense upgrades Web gateway software - Network World Sphere: Related Content

Q&A: E-mail Security Threats and Countermeasures

Q&A: E-mail Security Threats and Countermeasures Sphere: Related Content

Monday, June 9, 2008

Computerworld > Bluetooth, IE to get critical Microsoft patches

Computerworld > Bluetooth, IE to get critical Microsoft patches Sphere: Related Content

Computerworld > Opera adds anti-malware to nearly final browser

Computerworld ; Opera adds anti-malware to nearly final browser Sphere: Related Content

SiliconRepublic.com: Fortress Europe economies besieged by hackers

SiliconRepublic.com: Fortress Europe economies besieged by hackers Sphere: Related Content

Hackers 'seeding' legitimate websites - Yahoo! News UK

Hackers 'seeding' legitimate websites - Yahoo! News UK Sphere: Related Content

Cyber-crooks hit one in five Europeans - vnunet.com

Cyber-crooks hit one in five Europeans - vnunet.com Sphere: Related Content

World's first internal hard drive with disaster protection | Crave, the gadget blog - CNET

World's first internal hard drive with disaster protection Crave, the gadget blog - CNET Sphere: Related Content

Cyberattack alert service helps Aussies Stay Smart : News : Security - ZDNet Asia

Cyberattack alert service helps Aussies Stay Smart : News : Security - ZDNet Asia Sphere: Related Content

Computerworld > Trend Micro mulls VB100 test pull-out

Computerworld ; Trend Micro mulls VB100 test pull-out Sphere: Related Content

Computerworld > Spear-phishing attacks have hooked 15,000, says Verisign

Computerworld > Spear-phishing attacks have hooked 15,000, says Verisign Sphere: Related Content

Hackers disable anti-crime website :: Contractor UK

Hackers disable anti-crime website :: Contractor UK Sphere: Related Content

Website defacing – a new trend in hacking?

Website defacing – a new trend in hacking? Sphere: Related Content

Researchers tout new-fangled network worm weapon | NetworkWorld.com Community

Researchers tout new-fangled network worm weapon NetworkWorld.com Community Sphere: Related Content

6 burning questions about network security - Network World

6 burning questions about network security - Network World Sphere: Related Content

Saturday, June 7, 2008

Security Fix - Brian Krebs on Computer and Internet Security

Security Fix - Brian Krebs on Computer and Internet Security - (washingtonpost.com)


A nuclear power plant in Georgia was recently forced into an emergency shutdown for 48 hours after a software update was installed on a single computer.

The incident occurred on March 7 at Unit 2 of the Hatch nuclear power plant near Baxley, Georgia. The trouble started after an engineer from Southern Company, which manages the technology operations for the plant, installed a software update on a computer operating on the plant's business network.

The computer in question was used to monitor chemical and diagnostic data from one of the facility's primary control systems, and the software update was designed to synchronize data on both systems. According to a report filed with the Nuclear Regulatory Commission, when the updated computer rebooted, it reset the data on the control system, causing safety systems to errantly interpret the lack of data as a drop in water reservoirs that cool the plant's radioactive nuclear fuel rods. As a result, automated safety systems at the plant triggered a shutdown.

Southern Company spokeswoman Carrie Phillips said the nuclear plant's emergency systems performed as designed, and that at no time did the malfunction endanger the security or safety of the nuclear facility. .

Phillips explained that company technicians were aware that there was full two-way communication between certain computers on the plant's corporate and control networks. But she said the engineer who installed the update was not aware that that the software was designed to synchronize data between machines on both networks, or that a reboot in the business system computer would force a similar reset in the control system machine.

"We were investigating cyber vulnerabilities and discovered that the systems were communicating, we just had not implemented corrective action prior to the automatic [shutdown]," Phillips said. She said plant engineers have since physically removed all network connections between the affected servers.

Computer security experts say the Hatch plant incident is the latest reminder of problems that can occur when corporate computer systems at the nation's most critical networks are connected to sensitive control systems that were never designed with security in mind.

Specifically, experts worry that vulnerabilities were introduced into the systems that regulate the electrical grid as power companies transferred control of generation and distribution equipment from internal networks to supervisory control and data acquisition, or SCADA, systems that can be accessed through the Internet or by phone lines, according to consultants and government reports.

The move to SCADA systems boosts efficiency at utilities because it allows workers to operate equipment remotely. But experts say it also exposes these once-closed systems to cyber attacks.
"Part of the challenge is we have all of this infrastructure in the control systems that was put in place in the 1980s and '90s that was not designed with security in mind, and all of sudden these systems are being connected to [Internet-facing] business networks" said Brian Ahern, president and chief executive of Industrial Defender Inc., a Foxborough, Mass.-based SCADA security company.

Joe Weiss, managing partner at Cupertino, Calif.-based Applied Control Solutions, said Hatch is not the only plant that has suffered this type of unusual event. But he said it is one of a handful of public events of this type because the Nuclear Regulatory Commission documents all unusual events, in contrast to non-nuclear facilities that do not make their unusual events public.

"Consequently, it is expected that non-nuclear facilities have experienced similar events," Weiss said. "The Hatch event illustrates the unintended consequences that could occur when business information technology systems interconnect with industrial control systems without adequate design considerations."

Weiss said unplanned, automatic shutdowns such as what happened at the Hatch plant are costly, forcing utilities to purchase power from other parts of the grid to the tune of about $1 million a day. But more importantly, Weiss said, automatic shutdowns unnecessarily challenge nuclear safety systems.

"Anytime you have to shut down, especially with an automatic shutdown, you're challenging the safety systems," he said. "What happened [at Hatch] was absolutely what the plant was designed to do, but there's always that chance that something could go wrong."

The NRC has for years had regulations in place that require that all plants be able to defend against cyber attacks. But the agency is still in the final stretch of implementing more specific cyber-security regulations that would require plants to detail their plans for defending their digital networks as a condition of maintaining their operating license, said Scott Morris, deputy director for reactor security at the NRC.

"The plants are expanding their use of digital technology to put more megawatts on the grid, and because of that these lessons are going to occur," Morris said. "But our expectation is that when these types of events happen, that [plant operators] correct the problem and share the information broadly with the rest of the industry."

Unplanned nuclear plant shutdowns used to be a fairly common event, but not anymore, Weiss said. In fact, he said, another shutdown of a U.S. nuclear plant was also precipitated by a cyber event. In August 2006, Unit 3 of the Browns Ferry nuclear plant went into a shutdown after two water recirculation pumps failed. An investigation found that the controllers for the pumps locked up due to a flood of computer data traffic on the plant's internal control system network.


Weiss said many people in charge of SCADA systems have sought to downplay the threat that hackers pose to these complex networks. But he cautioned that internal, accidental cyber incidents at control system networks can be just as deadly as a carefully planned attack from the outside.

In June 1999, a steel gas pipeline ruptured near Bellingham, Wash., killing two children and an 18-year-old, and injuring eight others. A subsequent investigation found that a computer failure just prior to the accident locked out the central control room operating the pipeline, preventing technicians from relieving pressure in the pipeline.

"To people in the IT world, cyber means 'attacks,' but what I tell people is that in our world the predominant cyber events are unintentional," he said. "The flip side of that is if it can happen unintentionally, it can probably be caused intentionally and be a whole lot worse."

News of the Hatch incident also comes as the cyber-security posture of the electric and nuclear power industry is coming under increasing scrutiny from Congress and government investigators. Last month, the Government Accountability Office issued a scathing report about cyber security weaknesses at the Tennessee Valley Authority, the nation's largest public power company and operator of three nuclear plants, including Browns Ferry.

The GAO found that TVA's Internet-connected corporate network was linked with systems used to control power production, and that security weaknesses pervasive in the corporate side could be used by attackers to manipulate or destroy vital control systems. The agency also warned that computers on TVA's corporate network lacked security software updates and anti-virus protection, and that firewalls and intrusion detection systems on the network were easily bypassed and failed to record suspicious activity.
Sphere: Related Content

Man Allegedly Bilks E-trade, Schwab of $50,000 by Collecting Lots of Free 'Micro-Deposits' | Threat Level from Wired.com



A California man has been indicted for an inventive scheme that allegedly siphoned $50,000 from online brokerage houses E-trade and Schwab.com in six months -- a few pennies at a time.

Michael Largent, 22, of Plumas Lake, California, allegedly exploited a loophole in a common procedure both companies follow when a customer links his brokerage account to a bank account for the first time. To verify that the account number and routing information is correct, the brokerages automatically send small "micro-deposits" of between two cents to one dollar to the account, and ask the customer to verify that they've received it.

Largent allegedly used an automated script to open 58,000 online brokerage accounts, linking each of them to a handful of online bank accounts, and accumulating thousands of dollars in micro-deposits.

I know it's only May, but I think the competition for Threat Level's Caper of the Year award is over.

Largent's script allegedly used fake names, addresses and Social Security numbers for the brokerage accounts. Largent allegedly favored cartoon characters for the names, including Johnny Blaze, King of the Hill patriarch Hank Hill, and Rusty Shackelford. That last name is doubly-fake -- it's the alias commonly used by the paranoid exterminator Dale Gribble on King of the Hill.

The banks involved included Capital One, Metabank, Greendot and Skylight. Largent allegedly cashed out by channeling the money into pre-paid debit cards.

A May 7 Secret Service search warrant affidavit (.pdf) says Largent tried the same thing with Google's Checkout service, accumulating $8,225.29 in eight different bank accounts at Bancorp Bank.

When the bank asked Largent about the thousands of small transfers, he told them that he'd read Google's terms of service, and that it didn't prohibit multiple e-mail addresses and accounts. "He stated he needed the money to pay off debts and stated that this was one way to earn money, by setting up multiple accounts having Google submit the two small deposits."

The Google caper is not charged in the indictment. (.pdf)

According to the government, Largent was undone by the USA Patriot Act's requirement that financial firms verify the identity of their customers. Schwab.com was notified in January that more than 5,000 online accounts had been opened with bogus information. When the Secret Service investigated, they found some 11,385 Schwab accounts were opened under the name "Speed Apex" from the same five IP addresses, all of them tracing back to Largent's internet service from AT&T.

Largent is free on bail. He's charged in federal court in Sacramento with four counts each of computer fraud, wire fraud and mail fraud. He didn't return repeated phone calls Tuesday; Representatives of E-trade, Schwab.com and Google also didn't return phone calls.
Sphere: Related Content