What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
NetworkWorld.webp 2017-03-28 12:36:00 RIP Raimund Genes, Trend Micro CTO (lien direct) raimund genes 6 Raimund Genes I learned this past Saturday that my good friend and Trend Micro CTO, Raimund Genes, passed away suddenly last week. Raimund was only 54.If you were lucky enough to cross paths with Raimund, you probably share my profound sorrow at his passing. For those who never had the pleasure of a meeting, allow me to provide a few thoughts about him: I first met Raimund at an industry event where he was supposed to go through a PowerPoint presentation with me. Upon shaking my hand, he said something like, “Let's skip the formalities of a canned presentation, go to the bar, get a drink, and just talk.” We did have a drink at the bar that day, but what I remember most was an hour of insightful and entertaining banter. He was both informal and informative simultaneously, and we immediately connected. One of the things that I love about my job is that I get to speak to some of the smartest cybersecurity people-professionals, researchers, technology vendors, legislators, etc.-on a regular basis. Out of this exceptional population, however, some people stand out. I call these folks my “beacons” in that I'm more engaged when I speak with them and I always feel like I learned something when the conversation ends. Raimund was one of my beacons. Raimund used his knowledge, charisma and humor when delivering a presentation, and I found him to be one of the best presenters around. He entertained and educated at the same time, a rare gift. Heck, even his slides were often part of his overall shtick. Raimund could be jet lagged and the last presenter of the day, and he still always seemed to wow any audience.     Raimund didn't have the public visibility of people like Dmitri Alperovitch (Crowdstrike), Eugene Kaspersky (Kaspersky Lab) or Kevin Mandiant (FireEye), but boy did he know his stuff! Off the top of his head, he could tell you about the latest security breaches, new strains of malware, recently developed exploit kits, or hacker banter on the dark web. He was continually working on something with law enforcement organizations such as the FBI or Interpol so he couldn't always share details, but even his high-level cybercrime descriptions could make the hair on your neck stand up.  Raimund was a true citizen of the world. It seemed like every time I saw him, he had just flown in from a trip that included a worldwide tour. This gave him a broad perspective on cybersecurity issues and strategies and a gift for sharing these experiences. He taught me about cybersecurity education in Korea, cybercrime in Brazil and regulations in Europe. For example, last October he educated a group of American cybersecurity analysts on impending requirements around GDPR. Since this visit, many of his predications have come true, and his recommendations were always sound. In spite of his knowledge, CTO position and global schedule, Raimund was completely down to earth and a straight shooter. As money and hyperbole flowed into the cybersecurity technology market, Raimund wasn't afraid to call BS. He would always tell you what he thought and why without any hint of industry or organizational spin. And Raimund didn't take himself too seriously. He could talk about polymorphic malware in one sentence and then leave you laughing with a joke in the next. Raimund was the whole package-extremely smart, charming, energetic, fun and engaging-which is why you couldn't help but like him, appreciate his knowledge and enjoy his company. He was a great ambassador for the cybersecurity professional diaspora. To read t
NetworkWorld.webp 2017-03-28 12:33:00 9 biggest information security threats through 2019 (lien direct) The information security threat landscape is constantly evolving. To help you navigate the terrain, each year the Information Security Forum (ISF) - a nonprofit association that researches and analyzes security and risk management issues on behalf of its members - puts out its Threat Horizon report to provide members with a forward-looking view of the biggest security threats over a two-year period. What follows are the nine biggest threats on the horizon through 2019 that your organization may have to manage and mitigate.Theme 1: Disruption from an over-reliance on fragile connectivity Organizations today depend of instant and uninterrupted connectivity, smart physical devices and trustworthy people. But that dependence makes them vulnerable to attacks on core internet infrastructure, devices used in daily business and key people with access to mission-critical information.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 10:56:00 The insecurities list: 10 ways to improve cybersecurity (lien direct) A friend asked me to list all of the cybersecurity things that bug me and what he should be diligent about regarding user security. We talked about access control lists, MAC layer spoofing, and a bunch of other topics and why they mattered. You should come up with a list of head-desk things.After a bit of thought, here's a list. It's by NO means comprehensive, and it's not an organized best practices document. Instead, these are marbles that roll around in my head and bother me a lot.1. Ban and route to null t.co, bit.ly, and other URL shorteners Why? Especially in phishing emails, a user has no idea where the link is going, what's behind that link, or what kind of benevolent or conversely malicious payload is going to load in the default browser. Sure, your anti-malware or antivirus tool, or even the browser's own instinct, might prevent a page load that opens a back door into your network. Maybe.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 09:49:56 LastPass is scrambling to fix another serious vulnerability (lien direct) For the second time in two weeks developers of the popular LastPass password manager are working to fix a serious vulnerability that could allow malicious websites to steal user passwords or infect computers with malware.Like the LastPass flaws patched last week, the new issue was discovered and reported to LastPass by Tavis Ormandy, a researcher with Google's Project Zero team. The researcher revealed the vulnerability's existence in a message on Twitter, but didn't publish any technical details about it that could allow attackers to exploit it.To read this article in full or to leave a comment, please click here LastPass
NetworkWorld.webp 2017-03-28 09:06:00 Malware infection rate of smartphones is soaring – Android devices often the target (lien direct) Smartphones are by far the most popular target of mobile malware, and the infection rate is soaring, according to new research by Nokia.During the second half of 2016, the increase in smartphone infections was 83% following on the heels of a 96% increase during the first half of the year, according to Nokia's latest Mobile Threat Intelligence Report gathered from devices on which Nokia NetGuard Endpoint Security is deployed in Europe, North America, Asia Pacific and the Middle East.+More on Network World:  Cisco Talos warns of Apple iOS and MacOS X.509 certificate flaw+To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 08:56:00 Study finds devices are not wiped properly (lien direct) As an individual, you might have an old smartphone or tablet sitting around your house collecting dust. Before recycling it, you hire a company to wipe the drive clean of any personally identifiable information. With the storage on today's smartphones, there could be credit card information sitting in the background.You feel relieved as you pass off the device to be cleaned. A load off your shoulders, you have taken another item out of your house that was cluttering up the living room. Right? Well the device might be gone, but the data might still live on.The National Association for Information Destruction (NAID) found such in a recent study that revealed 40 percent of the devices the group bought on secondhand markets had PII on them. NAID, which is an international watchdog trade and non-profit trade association for the secure destruction industry, conducting the study in the first quarter of this year.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 08:22:00 People may have been wrongly imprisoned due to faulty ankle bracelet tracking devices (lien direct) If you were required to wear an ankle bracelet tracking device for electronic monitoring purposes, can you imagine how the conversation with police or probation officers would go if the device falsely notified them that you had tried to tamper with the strap to remove it?It's doubtful you would be believed if you tried to blame it on glitchy or defective technology. Yet in the U.K., some offenders may have been wrongly sent back to prison after defective ankle bracelets alerted the authorities that they had been tampered with.The U.K. government admitted that ankle bracelets “used to electronically monitor offenders and suspects with a curfew” may have given false tamper reports to authorities and resulted in some people being wrongly imprisoned.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 04:51:00 Ignore that call from “Apple” about an iCloud breach (lien direct) Earlier on Monday, my wife let me know that “Apple Support” had called about iCloud security. She was dubious, and rightly so. “Apple” then called five more times (and counting). Suffice it to say, it wasn't Apple, but fraudsters trying to piggyback on reports that a major breach of iCloud credentials could render hundreds of millions of accounts vulnerable.Apple says no such breach occurred, and security researchers, like Troy Hunt of HaveIBeenPwned.com, say the group trying to extort Apple likely has reused credentials from other sites' password leaks. (We recommend turning on two-factor authentication at iCloud regardless.)To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 04:47:00 How to respond to device and software backdoors inserted or left by vendors (lien direct) It's bad enough when black hat hackers insert malicious backdoors into systems and software after vendors/makers have sold these into the marketplace. It is another matter when the vendors who create these devices and programs unwittingly or purposely leave backdoors inside their products.With IHS forecasting an influx of 30.7 billion IoT devices by 2020 and 75.4 billion by 2025, additional products that could house vendor backdoors will flood the enterprise, multiplying the risks of these kinds of security holes.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-28 04:15:00 IDG Contributor Network: What enterprises should take away from the CIA leak (lien direct) The recent document leak detailing CIA spying campaigns and hacking techniques has fostered conversations and news stories on how to balance intelligence gathering with privacy, as well as discussions on the agency's extensive spying capabilities. What hasn't been discussed as much is what enterprises (and governments in one case) can learn from the WikiLeaks Vault 7 leak.To me, three key takeaways are that leaks can happen to any organization, figuring out what entity carried out an attack is difficult to do, and we're in an era when nation-state weapons end up in the hands of criminals. Collectively, these development make practicing information security more complex than ever. Now, let's explore each one in more detail.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 14:24:00 Cisco Talos warns of Apple iOS and MacOS X.509 certificate flaw (lien direct) Cisco Talos today warned of a flaw in the X.509 certificate validation feature of Apple macOS and iOS that could let an attacker remotely execute code and steal information.X.509 security certificates are widely used and integral to many Internet protocols, including TLS/SSL, which is the basis for HTTPS, the secure web browsing protocol.+More on Network World: 5 burning questions with new IETF Chair and Cisco Fellow Alissa Cooper+“For most people, securely connecting to a website seems as simple as checking to make sure the little padlock in the address bar is present. However, in the background there are many different steps that are taken to ensure you are safely and securely connecting to the websites that claim they are who they are. This process includes certificate validation, or making sure that the servers that users are connecting to present “identification” showing they are legitimate. This helps to protect users from fraudulent servers that might otherwise steal sensitive information,” Talos wrote.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 13:01:00 Cisco announces cornucopia of product updates at Enterprise Connect (lien direct) The industry's largest collaboration show, Enterprise Connect, gets underway this week in Orlando, Florida. The show has become the place for vendors to show off the latest and greatest, and the week started off with Cisco announcing some new products and updates to existing ones. Cisco's collaboration business has been on quite a roll of late, as it has released a number of new solutions, including the game-changing Spark Board, which was unveiled earlier this year. To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 12:49:00 Carnegie Mellon hacking contest aims to get IT security talent started young (lien direct) Carnegie Mellon University this week launches its third annual online capture the flag (CTF) contest aimed at introducing middle and high school students to the world of IT security - and just maybe attract some of them into a segment of the job market hungry for talent.Anyone can register to play the free picoCTF online hacking contest beginning on March 31 and ending April 14, but only U.S. students in grades 6-12 are eligible for some $30K in prizes. CMU says about 30,000 people have partaken in picoCTF, a game in which participants must reverse engineer, hack, decrypt and do whatever it takes to solve a challenge.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 11:00:00 Apple iOS 10.3 packs 20-plus new features & is available now (lien direct) Apple has made iOS 10.3 publicly available and the software update for its iPhones and iPads is packed with a Find-My-AirPod feature as well as a slew of Siri, CarPlay and other additions.You probably know the routine by now: Head over to the General icon on your device, then hit Software Update and you'll be given the option to grab iOS 10.3 (a bit over 611MB on my iPhone) either over the air or via iTunes on a Mac or Windows PC. Unless you want to wait it out a bit and make sure Apple hasn't mucked anything up.ios 10.3 Bob Brown/NetworkWorld ios 10.3 Bob Brown/NetworkWorld Not to be overlooked in iOS 10.3, even though it works behind the scenes, is support for the Apple File System (APFS) that the company introduced last year at its Worldwide Developers Conference. APFS is designed to work better with flash storage and has improved encryption support.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 08:42:00 Organizations need strategic and proactive threat intelligence programs (lien direct) In 2015, ESG did an in-depth research project on cyber threat intelligence usage at enterprise organizations (i.e. more than 1,000 employees). The goal of this project was to determine how large firms were using threat intelligence, what challenges they faced, how they were addressing these challenges and what their strategies were moving forward.The research revealed that many threat intelligence programs were relatively immature-40 percent of threat intelligence programs had been in place fewer than two years at that time. Cybersecurity professionals were also asked to identify the top objectives for their organization's threat intelligence program. The top results were as follows:To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 07:31:00 Microsoft\'s Docs.com is sharing dangerously sensitive personal files and information (lien direct) If you use Microsoft's Docs.com to store personal documents, stop reading this and make sure you aren't inadvertently leaking your private information to the world.Microsoft sets any documents uploaded to the document sharing site as public by default-though it appears that many users aren't aware of it. That means anyone can search Docs.com for sensitive personal information that wasn't manually set private. PCWorld found social security numbers, health insurance ID numbers, bank records, job applications, personal contact details, legal correspondence, and drivers license numbers with just a few minutes of searching.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 07:21:00 Fortinet CISO on securing critical infrastructure: \'We can no longer bring a knife to a gunfight\' (lien direct) Earlier this year Fortinet hired its first chief information security officer (CISO). The timing makes sense, as the company has grown into a leading security vendor with an integrated, security fabric vision that few competitors can match.As Fortinet continues to expand its presence in the federal and critical infrastructure markets, CISO Philip Quade brings the credentials and background needed to help lead the strategy. Prior to joining Fortinet, Quade was the NSA director's special assistant for cyber and chief of the NSA Cyber Task Force. Before that, he was chief operating officer of the Information Assurance Directorate at the NSA.I recently talked with Quade regarding his new role and the challenges the United States and businesses in general face with respect to security.To read this article in full or to leave a comment, please click here Guideline
NetworkWorld.webp 2017-03-27 07:17:00 Hitachi reveals new AI for real-time identity detection and tracking (lien direct) Hitachi announced it has developed a new image analysis system that uses artificial intelligence (AI) for real-time people tracking and detection. The AI can detect an individual in real time by combining over 100 external characteristics and then track that person using wide-area security and surveillance systems.Systems that capture facial images and color of clothing have previously been deployed in public areas, but according to Hitachi, it is difficult for security staff to find and track a person based on an eyewitness account or poor surveillance camera footage.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 06:03:00 SDN solves a lot of network problems, but security isn\'t one of them (lien direct) As the digital enterprise struggles to find the best security solutions to defend their ever-expanding networks, many are looking to next generation tools that offer interoperability capabilities.Software defined networking (SDN) holds lots of promises. By consolidating the control planes of multiple devices into a single controller, that controller becomes the omnipotent decision maker over the entire network.That's a lot of power, yet developers still don't have security at the forefront of their minds when building SDN products, which is why there are weaknesses in SDN that can compromise enterprise security.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-27 02:39:00 (Déjà vu) New products of the week 3.27.17 (lien direct) New products of the weekintroImage by Array NetworksOur roundup of intriguing new products. Read how to submit an entry to Network World's products of the week slideshow.NetCrunch Tools 2.0adremImage by adremTo read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-26 21:02:17 UK official wants police access to WhatsApp messages (lien direct) A senior U.K. official is asking that law enforcement should be given access to encrypted messages on WhatsApp and similar services, a demand that is likely to fuel an ongoing debate over whether companies should create backdoors into their encryption technologies for investigators.Khalid Masood, the terrorist who killed four people outside Parliament on Wednesday, had sent a message on WhatsApp a little before the attack, according to reports.“We need to make sure that organizations like WhatsApp, and there are plenty of others like that, don't provide a secret place for terrorists to communicate with each other,” Home Secretary Amber Rudd said on BBC One's Andrew Marr Show on Sunday.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-26 08:42:00 Microsoft axed Docs.com search option after private files were shared publicly (lien direct) Docs.com, Microsoft's site which is described as “showcase and discover Microsoft Word, Excel, PowerPoint, OneNote, Sway and PDF document for free,” came under fire over the weekend as Twitter users started complaining that users of the site had inadvertently shared private and sensitive information with the world.The site had a search functionality which would allow anyone to search through millions of files. When some users had uploaded private information, they had not changed the permissions from the default setting to share content publicly. Yet after people started tweeting screenshots of sensitive information, Microsoft quietly removed the search functionality on Saturday.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 14:55:00 CIA, WikiLeaks and Doctor Who? (lien direct) CSO Online's Steve Ragan and Joan Goodchild chat about the hot security news of the week, including their take on the recent WikiLeaks revelations around the CIA, and how Cisco, Samsung and Apple have responded to the information.
NetworkWorld.webp 2017-03-24 14:40:00 Consultant urges never pay ransomware demands (lien direct) When ransomware criminals lock up files and demand payment to decrypt them, don't pay, was the advice a consultant gave to a group at SecureWorld.When there's no risk of losing crucial data, that's easy to say, and to make is possible requires planning, says Michael Corby, executive consultant for CGI.“Plan to have data available in a form that won't be affected by ransomware – encrypted and stored separately from the production network,” he says. “You need a clean copy of the data in a restorable form. Test that the backups work.”Restore and recover are the key words, and they should be done keeping in mind that the malware has to be removed before recovering.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 11:58:31 Apple: Macs and iPhones are safe from newly revealed CIA exploits (lien direct) The Mac and iPhone exploits described in new documents attributed to the U.S. Central Intelligence Agency were patched years ago, according to Apple.WikiLeaks released a new set of files Thursday that supposedly came from the CIA. They contain details about the agency's alleged malware and attack capabilities against iPhones and Mac computers.The documents, dated 2012 and earlier, describe several “implants” that the CIA can install in the low-level extensible firmware interface (EFI) of Mac laptop and desktop computers. These EFI rootkits allow the agency's macOS spying malware to persist even after the OS is reinstalled.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 11:36:00 IDG Contributor Network: 7 best practices for securing your cloud service (lien direct) As enterprises move their applications and data to the cloud, executives increasingly face the task of balancing the benefits of productivity gains against significant concerns about compliance and security.Security in the cloud is not the same as security in the corporate data center. Different rules and thinking apply when securing an infrastructure over which one has no real physical control.+ Also on Network World: The tricky, personal politics of cloud security + When leveraging cloud services, enterprises need to evaluate several key factors, including:To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 11:16:26 Google Play faces cat and mouse game with sneaky Android malware (lien direct) What's the best way to avoid Android malware? Downloading all your apps from the Google Play store -- where software is vetted – is perhaps the best advice.  But that doesn't mean Google Play is perfect.Security researchers do find new Android malware lurking on Google's official app store. That's because hackers are coming up with sneaky ways to infiltrate the platform, despite the vetting processes that protect it."Eventually, every wall can be breached," said Daniel Padon, a researcher at mobile security provider Check Point.To be sure, most Android users will probably never encounter malware on the Google Play store. Last year, the amount of malicious software that reached the platform amounted to only 0.16 percent of all apps, according to a new report from Google.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 10:48:00 How to set up two-factor authentication for your Apple ID and iCloud account (lien direct) If you aren't using two-factor authentication to protect your Apple ID and iCloud account, you really should do it today. Hackers who claim to have millions of stolen iCloud credentials are demanding Apple pay a ransom or they'll release them-and ZDNet obtained a sample set of credentials and determined they're real.But guess what? Using two-factor authentication should protect you completely. It's easy to set up, so take a minute and do it now.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 10:32:40 To punish Symantec, Google may distrust a third of the web\'s SSL certificates (lien direct) Google is considering a harsh punishment for repeated incidents in which Symantec or its certificate resellers improperly issued SSL certificates. A proposed plan is to force the company to replace all of its customers' certificates and to stop recognizing the extended validation (EV) status of those that have it.According to a Netcraft survey from 2015, Symantec is responsible for about one in every three SSL certificates used on the web, making it the largest commercial certificate issuer in the world. As a result of acquisitions over the years the company now controls the root certificates of several formerly standalone certificate authorities including VeriSign, GeoTrust, Thawte and RapidSSL.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 06:01:00 Review: Canary Flex security camera lives up to its name (lien direct) Canary's initial foray into the networked home security camera space was very impressive – my colleague David Newman touted its high security settings in the wake of revelations about the general insecurity of these types of devices. The Canary camera was also somewhat large – a cylindrical tower that took up some significant space on your desk, cabinet or shelf.The latest camera the company sent me is the Canary Flex, a much smaller unit meant to be more flexible (hence the name) in terms of placement, but also in power options. Like the Arlo Pro camera, the Canary Flex is powered by an internal battery (it's charged via USB cable and power adapter). This means you can move the Flex to a location inside or outside your home where there's no power outlet. The Flex comes with wall mounting screws and a 360-degree magnetic stand so you can position the camera in different spots. Additional accessories, such as a plant mount or twist mount (pictured below), offer even more location choices.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 05:22:00 Bitcoin rise fuels social media scams (lien direct) The price of a single Bitcoin passed that of an ounce of gold for the first time this month, and scammers were quick to get in on the action with Ponzi schemes and phishing sites spread via social media.Victims are lured in with fake Bitcoin wallets, fake Bitcoin search services, fake surveys about Bitcoin, too-good-to-be-true money making offers, and classic pyramid scams now dressed up with Bitcoins, according to a report released this week."The same characteristics that make Bitcoin attractive to people who want to make money distributing ransomware make it attractive to scammers," said Philip Tully, senior data scientist at security vendor ZeroFox, which published the report.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 04:44:00 Blockchain can help secure medical devices, improve patient privacy (lien direct) BOSTON -- Blockchain can help secure medical devices and improve patient privacy, but the key is proper implementation, according to a top security pro at Partners Healthcare.The downsides would include mistrust of the technology because of blockchain's potential performance problems, and its association with ransomware and use as payment for illegal items on the Dark Web, Partners' Deputy CISO Esmond Kane told the SecureWorld audience this week in Boston.On the other hand, the decentralized, encrypted public ledger could have a wealth of applications in healthcare, Kane says. These include streamlining the resolution of insurance claims, management of internet of things medical devices and providing granular privacy settings for personal medical data.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-24 03:45:00 Complete security deception includes detection and incident response (lien direct) Deception tools have been growing in popularity over the past several years, but customers need to ensure they are using the technology to its fullest potential. The concept behind deception is fairly simple to understand: Security teams deploy a fake target that is monitored closely, which hackers will attack. Once the target is breached, the security team is alerted to the threat. In my experience, the use of deception technology is relatively low compared to the amount of time, energy and money invested in traditional intrusion prevention systems. Part of the challenge of deception is that maintaining things such as decoys, breadcrumbs and honeypots can be difficult in environments that are always changing. However, networks are becoming more agile through the use of software, making deception technology more agile and easier to use. To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 15:21:39 FBI director floats international framework on access to encrypted data (lien direct) FBI director James Comey has suggested that an international agreement between governments could ease fears about IT products with government-mandated backdoors, but privacy advocates are doubtful.Speaking on Thursday, Comey suggested that the U.S. might work with other countries on a “framework” for creating legal access to encrypted tech devices.“I could imagine a community of nations committed to the rule of law developing a set of norms, a framework, for when government access is appropriate,” he said on Thursday.Comey made his comments at the University of Texas at Austin, when trying to address a key concern facing U.S. tech firms in the encryption debate: the fear that providing government access to their products might dampen their business abroad.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 13:52:10 Leaked iCloud credentials obtained from third parties, Apple says (lien direct) A group of hackers threatening to wipe data from Apple devices attached to millions of iCloud accounts didn't obtain whatever log-in credentials they have through a breach of the company's services, Apple said."There have not been any breaches in any of Apple's systems including iCloud and Apple ID," an Apple representative said in an emailed statement. "The alleged list of email addresses and passwords appears to have been obtained from previously compromised third-party services."A group calling itself the Turkish Crime Family claims to have login credentials for more than 750 million icloud.com, me.com and mac.com email addresses, and the group says more than 250 million of those credentials provide access to iCloud accounts that don't have two-factor authentication turned on.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 12:42:00 If incident response automation is hot, threat detection automation is sizzling (lien direct) This vendor-written tech primer has been edited by Network World to eliminate product promotion, but readers should note it will likely favor the submitter's approach.In a recent Network World article Jon Oltsik noted that Incident Response (IR) automation is becoming a very hot topic in the info security world. Oltsik called out multiple factors driving demand for IR automation and orchestration, including the manual nature of IR work, the cyber skills shortage and the difficulty of coordinating activity between SecOps and DevOps.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 11:24:00 Newly leaked documents show low-level CIA Mac and iPhone hacks (lien direct) The U.S. CIA has had tools to infect Apple Mac computers by connecting malicious Thunderbolt Ethernet adapters to them since 2012, according to new documents purported to be from the agency and published by WikiLeaks. One of the documents, dated Nov. 29, 2012, is a manual from the CIA's Information Operations Center on the use of a technology codenamed Sonic Screwdriver. It is described as "a mechanism for executing code on peripheral devices while a Mac laptop or desktop is booting." Sonic Screwdriver allows the CIA to modify the firmware of an Apple Thunderbolt-to-Ethernet adapter so that it forces a Macbook to boot from an USB stick or DVD disc even when its boot options are password protected.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 10:13:30 Senate votes to kill FCC\'s broadband privacy rules (lien direct) The U.S. Senate has voted to kill broadband provider privacy regulations prohibiting them from selling customers' web-browsing histories and other data without their permission.The Senate's 50-48 vote Thursday on a resolution of disapproval would roll back Federal Communications Commission rules requiring broadband providers to receive opt-in customer permission to share sensitive personal information, including web-browsing history, geolocation, and financial details with third parties. The FCC approved the regulations just five months ago.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 10:10:00 Snowden\'s ex-boss offers tips on stopping insider threats (lien direct) Steven Bay, a former defense contractor, knows a thing or two about insider threats. For a brief period, he was the boss of Edward Snowden, the famous leaker who stole sensitive files from the U.S. National Security Agency. Recalling the day he learned Snowden had been behind the NSA leaks back in June 2013, Bay said he received texts about the breaking news while in a leadership meeting at a church. The first text said "Sorry man, looks like your worst nightmare came true."To read this article in full or to leave a comment, please click here Guideline
NetworkWorld.webp 2017-03-23 08:25:00 Now WikiLeaks threatens to disclose software vulnerabilities (lien direct) Earlier this month, the notorious info leaker WikiLeaks published a batch of documents from the CIA detailing how the CIA has developed several tools to crack, break into or infect all kinds of devices-from PCs to Smart TVs-even if they are not connected to the internet. At the time, WikiLeaks leader Julian Assange promised that the site would work with the affected tech companies to give them exclusive access to the technical details of those exploits and would not go public with the exploits and back doors. However, it wasn't until this week that WikiLeaks got in contact with the listed tech companies, such as Microsoft, Apple and Google, according to Motherboard, the tech site run by Vice. Citing unnamed sources familiar with the matter, Motherboard said WikiLeaks has made demands on the initial contact with firms but didn't share any of the alleged CIA codes. To read this article in full or to leave a comment, please click here Guideline
NetworkWorld.webp 2017-03-23 08:05:00 FTC warns on “Can you hear me now” robocall: Hang up! (lien direct) The Federal Trade Commission this week issued a warning about the irritating and illegal “Can you hear me now?” robocall scam making the rounds on phones across the country. The FTC says it has received hundreds of complaints on the calls which could end up being part of a scam to get your money. +More on Network World: U.S. Marshals warn against dual phone scams+ The Better Business Bureau described the scam earlier this year: “By replying 'yes,'  'sure,' or other agreeable response, the scammer records the call and uses that sound bite to authorize unwanted charges to the scammers benefit. “It seems like an innocent question, but it can cause undue financial burdens and stress. The scam caller may already have your financial information, which is how they authorize a payment and, if you dispute a charge, the scammer has doctored the recording to make it seems as though you agreed to it.”To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 08:03:00 Cisco security researcher: Ransomware crowd big on customer service (lien direct) Cisco Senior Security Researcher Brad Antoniewicz often gets asked whether those who take people's computers hostage with ransomware actually hold up their end of the bargain and decrypt files when victims pay by bitcoin. “They're in it to make money…Good customer service is important to these people,” he said, and not at all tongue in cheek, during his lunchtime address on the opening day of SecureWorld Boston this week. Antoniewicz, sporting a RUN DNS t-shirt reflecting his position with the Cisco Umbrella (formerly OpenDNS) team, dove into the topic of ransomware variants like Cerber as part of a broader talk on “An Anatomy of an Attack” and the elaborate ecosystem behind cyberattacks. To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 06:09:00 How to stop insider threats (lien direct) Watch what leaves the office1 intro insider threatImage by ThinkstockEmployee turnover is common, as is the practice of employees taking sensitive and confidential data with them when they leave, particularly data that they were involved in generating. This creates a significant risk for employers whose data was misappropriated, resulting in potential data breaches that can trigger regulatory actions or legal actions, as well as a variety of other consequences. Most employers are not adequately prepared to deal with the aftermath of employee data theft and many do not take the steps necessary to mitigate these risks before they occur.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-23 06:06:00 Experts: US needs a federal CISO (lien direct) Last week, the Trump administration announced the appointment of a White House cybersecurity coordinator. That's a good first step, security experts say, but the government also needs to have a federal CISO."It's a big leadership vacancy," said Sanjay Beri, CEO and co-founder at cloud security vendor Netskope.The job of a federal CISO is very new -- it was only created last year and filled in September with the appointment of retired brigadier general Gregory Touhill. He was previously the deputy assistant secretary for cybersecurity and communications at the Department of Homeland Security.To read this article in full or to leave a comment, please click here Guideline
NetworkWorld.webp 2017-03-23 05:00:02 Look before you leap: 4 hard truths about IoT (lien direct) Most technologies go through a stage when everything seems possible. Personal computers in the early 1980s, the internet in the late 1990s and mobile apps around the beginning of this decade were like that.But so was the first unboxing of a Galaxy Note 7. In time, either suddenly or gradually, reality sets in.The internet of things still looks promising, with vendors and analysts forecasting billions of connected devices that will solve all sorts of problems in homes and enterprises. But the seams are starting to show on this one, too. As promising as the technology is, it has some shortcomings. Here are a few.BAD DATAIoT systems are only as good as the data they capture, and some of it is not great.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-22 14:21:49 LastPass fixes serious password leak vulnerabilities (lien direct) Developers of the popular LastPass password manager rushed to push out a fix to solve a serious vulnerability that could have allowed attackers to steal users' passwords or execute malicious code on their computers.The vulnerability was discovered by Google security researcher Tavis Ormandy and was reported to LastPass on Monday. It affected the browser extensions installed by the service's users for Google Chrome, Mozilla Firefox and Microsoft Edge.According to a description in the Google Project Zero bug tracker, the vulnerability could have given attackers access to internal commands inside the LastPass extension. Those are the commands used by the extension to copy passwords or fill in web forms using information stored in the user's secure vault.To read this article in full or to leave a comment, please click here LastPass
NetworkWorld.webp 2017-03-22 13:27:00 iPhone, Mac owners: How to stymie hackers extorting Apple, threatening to wipe devices (lien direct) Hackers claiming to have hundreds of millions of iCloud credentials have threatened to wipe date from iPhones, iPads and Macs if Apple does not fork over $150,000 within two weeks."This group is known for getting accounts and credentials, they have gotten credentials in the past," said Lamar Bailey, director of security research and development at Tripwire, of the purported hackers. "But whether they have that many ... who knows?"There's another reason for not panicking, Bailey said: People can quickly make their accounts more secure, assuming the criminals have only collected, not actually compromised the iCloud accounts by changing millions of passwords.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-22 12:32:00 Cisco: IOS security update includes denial of service and code execution warnings (lien direct) Cisco is warning IOS and IOS EXE users of five security vulnerabilities it rates as “High” that could lead to denial of service attacks or allow an invader to execute arbitrary code on an particular system.The warnings – which include Cisco's DHCP client, L2TP, Zero Touch Provisioning, HTTP server and Web user interface -- are part of what Cisco says are a twice-yearly bundle of IOS security advisories it issues to keep those users up-to-date on current IOS security issues.To read this article in full or to leave a comment, please click here Guideline
NetworkWorld.webp 2017-03-22 12:08:52 Google cites progress in Android security, but patching issues linger (lien direct) The chances of you encountering malware on your Android phone is incredibly small, according to Google.By the end of last year, less than 0.71 percent of Android devices had installed a "potentially harmful application," such as spyware, a Trojan, or other malicious software.That figure was even lower, at 0.05 percent, for Android phones that downloaded apps exclusively from the Google Play store.The internet giant revealed the figures in a new report detailing its efforts to making the Android OS secure. Thanks to better app review systems, the company is detecting and cracking down on more malware.To read this article in full or to leave a comment, please click here
NetworkWorld.webp 2017-03-22 11:24:00 Know your encryption workarounds: a paper (lien direct) As The 21st Century Encryption Wars continue with no end in sight, security experts Bruce Schneier and Orin Kerr have collaborated on a paper that seeks to establish a common understanding of one aspect of the clash: encryption workarounds.  The authors consciously avoid policy recommendations, but rather hope to better the understanding of those who will do so in our political and law enforcement arenas.From the paper's abstract: The widespread use of encryption has triggered a new step in many criminal investigations: the encryption workaround. We define an encryption workaround as any lawful government effort to reveal an unencrypted version of a target's data that has been concealed by encryption. This essay provides an overview of encryption workarounds. It begins with a taxonomy of the different ways investigators might try to bypass encryption schemes. We classify six kinds of workarounds: find the key, guess the key, compel the key, exploit a flaw in the encryption software, access plaintext while the device is in use, and locate another plaintext copy. For each approach, we consider the practical, technological, and legal hurdles raised by its use.To read this article in full or to leave a comment, please click here
Last update at: 2024-04-29 06:07:51
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter