Archive

Category Archives for "Network World Security"

Study warns of human rights risks from censoring online terror content

Internet companies should not be required to monitor third-party terrorist content that they host or transmit, nor should they face direct or indirect liability from governments for such content, according to a new study. The Global Network Initiative, a group that represents academics, investors, civil society organizations and companies including Facebook, Google and Microsoft, published its study Tuesday. It's the offshoot of a policy discussion it started in July 2015, exploring key issues such as the human rights implications of government efforts to restrict online content with the aim of protecting public safety.To read this article in full or to leave a comment, please click here

Wisconsin recount over suspected hacking may not be entirely by hand

A judge in Wisconsin has refused to order a recount by hand of ballots cast in the state for the U.S. presidential elections, shooting down a petition by Green Party candidate Jill Stein that the use of automatic tabulating equipment, identified as potential targets of foreign government agents, “risks tainting the recount process.” The Wisconsin Elections Commission decided Friday to recount the votes in the state, after concerns were raised that the voting systems can be hacked. Democratic party candidate Hillary Clinton also backed the recount, including the hand count.To read this article in full or to leave a comment, please click here

The new Mirai strain has gone far beyond Deutsche Telekom

The latest strain of Mirai, the malware that’s been infecting internet routers from Germany’s Deutsche Telekom, has spread to devices in at least 10 other countries, according to security firm Flashpoint.The company has detected the new Mirai strain infecting internet routers and modems across the globe, including in the U.K., Brazil, Iran and Thailand.It’s still unclear how many devices have been infected, but Flashpoint estimates that as many as five million devices are vulnerable. “If even a fraction of these vulnerable devices were compromised, they would add considerable power to an existing botnet,” Flashpoint said in a Tuesday blog post.To read this article in full or to leave a comment, please click here

Isolation technologies create an “air gap” to eliminate the risk of malware

This vendor-written tech primer has been edited by Network World to eliminate product promotion, but readers should note it will likely favor the submitter’s approach.Like the threat landscape itself, web gateways have changed over the years. Back in the 1990s, organizations primarily used them to prevent employees from wasting time surfing the web – or worse, from visiting gambling, adult and other unauthorized websites. Today web gateways do much more than enforce regulatory compliance and HR policies. Whether they are implemented on-premise or as cloud-based services, organizations rely on web gateways to thwart Internet-borne threats delivered through users’ browsers.To read this article in full or to leave a comment, please click here

DARPA building space consortium to set standards for safe robotic maneuvers

DARPA next month will talk about a proposed consortium of industry players that will research, develop, and publish standards for safe commercial robotic servicing operations in Earth’s orbit.Specifically, DARPA said it wants to create the Consortium for Execution of Rendezvous and Servicing Operations or CONFERS that looks to establish a forum that would use best practices from government and industry to research, develop and publish non-binding, consensus-derived technical and safety standards for on-orbit servicing operations. In doing so, the program would provide a clear technical basis for definitions and expectations of responsible behavior in outer space. In the end the ultimate goal is to provide the technical foundation to shape safe and responsible commercial space operations to preserve the safety of the global commons of space, DARPA stated.To read this article in full or to leave a comment, please click here

UK’s internet surveillance law receives royal approval

Britons hoping that a quaint historical tradition might stop a Draconian internet surveillance law in its tracks were disappointed on Tuesday morning, when the Queen gave her approval to the Investigatory Powers Act 2016.In theory, the Queen has the power of veto over all U.K. legislation as bills do not become law until they receive royal assent.In practice, though, it's just a formality: no reigning British monarch has rejected a piece of legislation since 1707. Besides, given the post-Brexit backlash against anyone than Parliament deciding British law, it would have been a daring move for a hereditary head of state.To read this article in full or to leave a comment, please click here

Goodbye SIEM, Hello SOAPA

Security Information and Event Management (SIEM) systems have been around for a dozen years or so.  During that timeframe, SIEMs evolved from perimeter security event correlation tools, to GRC platforms, to security analytics systems.  Early vendors like eSecurity, GuardedNet, Intellitactics, and NetForensics, are distant memories, today’s SIEM market is now dominated by a few leaders: LogRhythm, McAfee (aka: Nitro Security), HP (aka: ArcSight), IBM (aka: QRadar), and Splunk.Of course, there is a community of innovative upstarts that believe that SIEM is a legacy technology.  They proclaim that log management and event correlation can’t keep up with the pace of cybersecurity today, thus you need new technologies like artificial intelligence, machine learning algorithms, and neural networks to consume, process, and analyze security data in real-time. To read this article in full or to leave a comment, please click here

Goodbye SIEM, hello SOAPA

Security Information and Event Management (SIEM) systems have been around for a dozen years or so. During that timeframe, SIEMs evolved from perimeter security event correlation tools to GRC platforms to security analytics systems. Early vendors such as eSecurity, GuardedNet, Intellitactics and NetForensics are distant memories. Today’s SIEM market is now dominated by a few leaders: LogRhythm, McAfee (aka: Nitro Security), HP (aka: ArcSight), IBM (aka: QRadar) and Splunk.Of course, there is a community of innovative upstarts that believe SIEM is a legacy technology. They proclaim that log management and event correlation can’t keep up with the pace of cybersecurity today, thus you need new technologies such as artificial intelligence, machine learning algorithms and neural networks to consume, process, and analyze security data in real time. To read this article in full or to leave a comment, please click here

Senators plan last-ditch push to curb US law-enforcement hacking power

Unless Congress takes 11th-hour action, the FBI and other law enforcement agencies will gain new authority this week to hack into remote computers during criminal investigations.Proposed changes to Rule 41, the search and seizure provision in the Federal Rules of Criminal Procedure, would give U.S. law enforcement agencies the authority to cross jurisdictional lines and hack computers anywhere in the world during criminal investigations.The rules, in most cases, now prohibit federal judges from issuing a search warrant outside their jurisdictions. The changes, approved by the U.S. Supreme Court in April at the request of the Department of Justice, go into effect on Thursday unless Congress moves to reverse them.To read this article in full or to leave a comment, please click here

Amazon employee jumped from building after sending email to co-workers and CEO

An Amazon employee sent out an email to “hundreds” of his co-workers and even Amazon top dog CEO Jeff Bezos. Then he went to the roof of the building and jumped in what appears to be an attempted suicide.A spokesperson for the Seattle Fire Department told SeattlePI that a man did jump from the “rooftop at an Amazon building at Ninth Avenue North and Thomas Street.” Google Amazon Apollo Building as seen via Google Maps.To read this article in full or to leave a comment, please click here

Should InfoSec hire from other industries?

The InfoSec market is predicted to grow from $75 billion in 2015 to $170 billion by 2020, but – like any child star – it finds itself struggling with growing pains.An evolving threat landscape, cyber-crime-as-a-service and cyber espionage are the biggest problems for CISOs and law enforcers today, not to mention the record number of data breaches, but there is a bigger, arguably more basic, problem that stunts the market.Information security has long been suffering from a well-advertised skills gap problem. It’s well cited that (ISC)² says that there will be a shortage of 2 million professionals by 2020, with Cisco putting the current global shortage at closer to 1 million. According to 2015 analysis from Bureau of Labor Statistics by Peninsula Press, more than 209,000 cybersecurity jobs in the U.S. are currently unfilled.To read this article in full or to leave a comment, please click here(Insider Story)

2016: A systems security disaster

This will likely make you angry. It made me livid.  It’s a report, 34 pages long, from the Identity Theft Resource Center of the known systems breaches just this year. Read it and rage.  It does not include the San Francisco Metro Transit Authority (SFMTA) hack from Thanksgiving weekend, where the SFMTA had to let passengers go free through the gates. To read this article in full or to leave a comment, please click here

San Francisco Muni says server data not accessed in ransomware hit

The San Francisco Municipal Transportation Agency said late Monday that no data had been accessed from its servers in a ransomware attack on the Muni transit system and the agency has never considered paying the ransom asked by the attacker.The statement by the SFMTA follows reports that the alleged attacker has threatened to dump 30GB of data stolen from the agency, if the ransom of the equivalent of about $73,000 in bitcoin was not paid.“The SFMTA network was not breached from the outside, nor did hackers gain entry through our firewalls,” the agency’s spokeswoman Kristen Holland wrote in a blog post. She did not mention how the ransomware had got to the SFMTA systems, though there is the possibility that it may have been activated through a link in an email or a web link by an unsuspecting insider.To read this article in full or to leave a comment, please click here

Upgraded Mirai botnet disrupts Deutsche Telekom by infecting routers

A new version of Mirai -- a malware that’s been enslaving poorly secured IoT devices -- has found a new victim: vulnerable internet routers from Germany's Deutsche Telekom.The spread of the new strain of Mirai has caused internet connection problems for close to a million Deutsche Telekom customers, the company reported on Monday.   Deutsche Telekom blamed the disruption on the notorious malware, which has already been found infecting more than 500,000 internet connected devices, including DVRs and surveillance cameras.To read this article in full or to leave a comment, please click here

Spaceflight training jets, balloons create challenges for FAA

As the commercial space flight industry grows, the need for proper training and certification of support personnel and aircraft – which can include all manner of high-performance jets, balloons and hybrid jet/rocket systems – is going to be regulatory challenge for the Federal Aviation Administration.A recent report from the Government Accountability Office said companies they interviewed had received standard aircraft certification for their space support vehicle, but for others the standard certification process is lengthy and not designed for the type of vehicles they would like to use, such as unique, single-production aircraft or retired military jets.To read this article in full or to leave a comment, please click here

Google security expert says antivirus apps don’t work

A senior security engineer at Google told a hacker conference that traditional antivirus apps that use intrusion detection are useless and companies should switch to meaningful methods such as whitelisting applications. At Kiwicon X, the New Zealand equivalent of the Black Hat conference held in the United States, Darren Bilby called many existing tools ineffective "magic" that engineers are forced to install for the sake of compliance but at the expense of real security. "Please no more magic," he said, according to The Register. "We need to stop investing in those things we have shown do not work." To read this article in full or to leave a comment, please click here

Feds provide legal loophole to hacking IoT devices

It was an especially happy Thanksgiving for security researchers, thanks to what they have called long-overdue exemptions to the Digital Millennium Copyright Act (DMCA).Those exemptions, which took effect Oct. 28, provide a two-year window allowing “good-faith” researchers to break into the software that controls most consumer and commercial Internet of Things (IoT) devices – those used in everything from “smart” homes to smartphones, cars, medical devices, voting machines and more – without violating copyright laws.To read this article in full or to leave a comment, please click here

Researchers exploit app flaw and steal a Tesla Model S

In September, Chinese researchers from Keen Security Lab showed how a Tesla Model S could be remotely hacked while it was being driven. The hack demonstrated by Promon, a Norwegian security company, provided “additional functionality” for cyber thugs to control the vehicle, including enabling “keyless driving functionality,” which could allow a crook to drive away with a Tesla without have a key fob present.To read this article in full or to leave a comment, please click here

One million broadband offline in Germany; ‘external influence’ blamed

Almost one million Deutsche Telekom customers have been struggling to get online since Sunday afternoon.There's nothing wrong with the network, the company said, advising customers having trouble connecting to the internet to turn their router off and on again in the hope of solving the problem.Around 900,000 lines were initially hit by the connection problem, although the number affected is falling, Deutsche Telekom said Monday. But that number may be an underestimate: Since some of the affected routers also provide subscribers with telephone service, customers may have no way of letting the company know they are having difficulties.The cause of the outage is unknown, with those affected living in different areas and using different routers models, the comapany said. It dismissed suggestions that the problem was worse in congested areas.To read this article in full or to leave a comment, please click here

Best practices to fight corporate security risks

Best practicesImage by PexelsToday, security education may be part of an organization’s onboarding process, but while many people know not to open an email from an unidentified source, or even those from a friend or coworker that have uncharacteristic links or text, individuals inevitably still do.To read this article in full or to leave a comment, please click here