Archive

Category Archives for "Network World Security"

A new Android banking trojan is also ransomware

A new kind of Android malware steals online banking credentials and can hold a device's files hostage in exchange for a ransom, delivering a particularly nasty one-two punch.The malware, called Xbot, is not widespread yet and appears to be just targeting devices in Australia and Russia, wrote researchers with Palo Alto Networks in a blog post on Thursday.But they believe whomever is behind Xbot may try to expand its target base."As the author appears to be putting considerable time and effort into making this Trojan more complex and harder to detect, it’s likely that its ability to infect users and remain hidden will only grow," Palo Alto wrote.To read this article in full or to leave a comment, please click here

Not even Google can convince Americans to trust online voting

Google this week has been awarded a patent for “a voting user interface” that some are speculating may eventually lead to the United States conducting presidential elections online.Call me skeptical.From a Computerworld story on our site: The new technology easily could go beyond entertainment-oriented online campaigns, though. Patrick Moorhead, an analyst with Moor Insights & Strategy, said the new online election technology would set up Google to handle both fun campaigns and serious political campaigns.To read this article in full or to leave a comment, please click here

Obama taps former NSA CEO to head up cybersecurity

In the waning months of the Obama administration, the White House is racing to lay the groundwork for an enduring plan to shore up the nation's critical digital infrastructure.Yesterday, President Obama described the digital age as a sort of double-edged sword, at once delivering "incredible opportunity, incredible wealth," while also presenting a new set of complex and evolving security challenges that arise from an environment where "more and more of our lives are being downloaded, being stored, and as a consequence are a lot more vulnerable."[ Related: Government ranks last in fixing software security holes ]To read this article in full or to leave a comment, please click here

Twitter password recovery bug exposes 10,000 users’ personal information

Twitter has notified 10,000 users that their email addresses and phone numbers may have been exposed due to a bug in the website's password recovery feature.The incident happened over the course of 24 hours on an unspecified day last week, but the company alerted affected users on Wednesday."Any user that we find to have exploited the bug to access another account’s information will be permanently suspended, and we will also be engaging law enforcement as appropriate so they may conduct a thorough investigation and bring charges as warranted," Twitter said in a blog post.To read this article in full or to leave a comment, please click here

Cato Networks puts network security in the cloud

Shlomo Kramer – co-founder of Check Point Software, Imperva and Incapsula – is at it again with Cato Networks, a cloud-based network security provider aimed at helping midsize companies that are strapped for funds and expertise to tune-up their defenses.Cato kicks off its service sometime before midyear with offers of next-generation firewalling, URL filtering, application control and VPN access to customers who link their networks to the service. The service can protect traditional WAN connections as well as mobile devices. Shlomo KramerTo read this article in full or to leave a comment, please click here

IRS warns: 400% flood in phishing and malware this tax year alone

There has been a 400% surge in phishing and malware incidents in this tax season alone, the Internal Revenue Service warned this week.According to the IRS phony emails aimed at fooling taxpayers into thinking these are official communications from the IRS or others in the tax industry, including tax software companies.+More on Network World: The Big Hang-up: IRS customer call center service stinks+“The phishing schemes can ask taxpayers about a wide range of topics. E-mails can seek information related to refunds, filing status, confirming personal information, ordering transcripts and verifying PIN information. Variations of these scams can be seen via text messages, and the communications are being reported in every section of the country,” the IRS stated.To read this article in full or to leave a comment, please click here

Google lends Apple support over FBI encryption demands

Google CEO Sundar Pichai has lent support to Apple in the debate over encrypted iPhones—sort of.In a series of Twitter posts, Pichai praised Apple CEO Tim Cook for writing an “important” letter that speaks out against the FBI’s decryption demands. “Forcing companies to enable hacking could compromise users’ privacy,” Pichai wrote.While Pichai noted that Google provides data access to law enforcement when legally required, that’s different from making tech companies enable hacking of customers’ devices and data. “Could be a troubling precedent,” Pichai added.To read this article in full or to leave a comment, please click here

Experts contend Apple has the technical chops to comply with court order

On a technical level, Apple can comply with the U.S. Federal Bureau of Investigation's (FBI) request for help in accessing an iPhone used by Syed Rizwan Farook, one of the people accused of killing 14 in California two months ago, security experts said Wednesday."I believe it is technically feasible for Apple to comply with all of the FBI's requests in this case," said Dan Guido, the co-founder and CEO of Trail of Bits, a New York City-based security firm, in a Wednesday post on his firm's blog. "On the iPhone 5C, the passcode delay and device erasure are implemented in software and Apple can add support for peripheral devices that facilitate PIN code entry."To read this article in full or to leave a comment, please click here

Man rescued by Disney cruise ship charged with hacking Boston Children’s Hospital

Disney might bring to mind a warm and fuzzy happy ending, but such was not the case for a 31-year-old man who sent out a distress call from his boat, was rescued by a Disney cruise ship near Cuba, and then arrested in Miami for his alleged involvement with an Anonymous cyberattack against Boston Children’s Hospital.After Martin Gottesfeld and his wife pulled a ghost and vanished, relatives and his employer reported them missing. The FBI had been investigating him since October 2014, when the agency searched his house for evidence linking him to a cyberattack on the hospital. According to the DOJ press release, a few days ago, FBI “counterparts in the Bahamas” contacted Boston’s FBI to report that Gottesfeld was not a registered guest on the Disney cruise ship which rescued him at sea.To read this article in full or to leave a comment, please click here

Popular home security system SimpliSafe can be easily disabled by burglars

It's not unusual to hear of vulnerabilities in smart-home security systems these days, as security researchers turn their attention to the Internet of Things. It's worrying, though, when a modern security system turns out to be vulnerable to a so-called replay attack, the kind of thing that worked against garage door openers back in the 1990s.The latest example is SimpliSafe, a wireless alarm system that's marketed as cheaper and easier to install than traditional wired home security systems. Its manufacturer claims that the system is used in over 200,000 homes in the U.S.According to Andrew Zonenberg, a researcher with security consultancy firm IOActive, attackers can easily disable SimpliSafe alarms from up to 30 meters away, using a device that costs around $250 to create a replay attack.To read this article in full or to leave a comment, please click here

White House: FBI is not asking Apple for a ‘backdoor’ to the iPhone

The White House said  it is not the aim of the government to compromise the security of Apple's iPhone, as it only wants the company to help in the case of one phone that was used by a terrorist in the San Bernardino, California attack on Dec. 2.Google, Mozilla and some other tech organizations and civil rights groups have meanwhile supported Apple's stand.An order by a judge in California on Tuesday triggered off a furious response from Apple CEO Tim Cook, who said the government wanted the company to provide a backdoor to its phones. Magistrate Judge Sheri Pym of the U.S. District Court for the Central District of California ordered Apple to provide assistance, including by providing signed software if required, to help the FBI try different passcodes on a locked iPhone 5c running iOS 9, without triggering off the auto-erasure feature in the phone after 10 failed attempts.To read this article in full or to leave a comment, please click here

What happens when Google Doc credentials are leaked on the Dark Web

A security company recently laid tempting bait online in order to see how hackers would react. The findings aren't surprising but show how quickly leaked data is used by shady characters.California-based Bitglass, which specializes in cloud-based security, created a fake digital identity for an employee of a non-existent bank.The details included credentials for a Google Drive account, complete with real credit card details, fake corporate data and personal data, according to Bitglass' report.The files were tagged with a tracker so Bitglass could obtain some technical data on systems that accessed it. They also created a fake banking site portal.To read this article in full or to leave a comment, please click here

Hospital pays $17,000 ransom to get access back to its encrypted files

A Los Angeles hospital has paid US$17,000 to cyberattackers who crippled its network by encrypting its files, a payment that will likely rekindle a fierce debate over how to deal with a problem known as ransomware.Hollywood Presbyterian Medical Center issued a statement saying that its systems were restored on Monday, 10 days after malware locked access to its systems.The hospital contacted law enforcement as well as computer experts, wrote Allen Stefanek, president and CEO of Hollywood Presbyterian, in a statement on Wednesday. But it is apparent those efforts did not help in recovering files.To read this article in full or to leave a comment, please click here

IDG story roundup: Apple ordered to help unlock iPhone used by San Bernardino attacker

The following are links to stories written by IDG publications and the IDG News Service about the FBI's attempt to force Apple to help it to hack into the iPhone 5c that was used by Syed Rizwan Farook, one of the people said to have been involved in an  attack in San Bernardino, California, on Dec. 2. Why the FBI's request to Apple will affect civil rights for a generation Apple's fight with the FBI could go all the way to the US Supreme Court Tim Cook says Apple will oppose court order rather than hack customersTo read this article in full or to leave a comment, please click here

Apple’s fight with the FBI could go all the way to the US Supreme Court

Apple may have taken on the fight of its life in standing up to the FBI, which is demanding that it help break into an iPhone used by one of the perpetrators in December's San Bernardino mass shooting. Apple has promised to fight a U.S. magistrate judge's order Tuesday requiring it to assist the FBI, and legal experts say the case could go all the way up to the Supreme Court. Apple needs to tread carefully, however. A divisive presidential election has further polarized the country around issues including how to respond to terrorists, and Apple needs to be careful the public doesn't turn against it.To read this article in full or to leave a comment, please click here

Faux phishing scheme shows how hacks unfold

Many CIOs have implemented software that dupes employees into clicking on links and attachments that simulate phishing scams, an increasingly common educational tool to warn workers about the dangers of suspicious email messages. Security software maker Bitglass has reversed the shenanigans by leaking faked Google Apps credentials on the Dark Web, a hacker's playground for trafficking in stolen data. Then it tracked the activity, watching the many ways in which hackers wreaked havoc with supposed stolen online identities. Rich Campagna, vice president of products and marketing at Bitglass,To read this article in full or to leave a comment, please click here

Hard-coded password exposes up to 46,000 video surveillance DVRs to hacking

Up to 46,000 Internet-accessible digital video recorders (DVRs) that are used to monitor and record video streams from surveillance cameras in homes and businesses can easily be taken over by hackers.According to security researchers from vulnerability intelligence firm Risk Based Security (RBS), all the devices share the same basic vulnerability: They accept a hard-coded, unchangeable password for the highest-privileged user in their software -- the root account.Using hard-coded passwords and hidden support accounts was a common practice a decade ago, when security did not play a large role in product design and development. That mentality has changed in recent years and many vendors, including large networking and security appliance makers, are frequently issuing firmware updates to fix such basic flaws when they are discovered by internal and external security audits.To read this article in full or to leave a comment, please click here

A case for cloud privacy brokerage

There is Software-as-a-Service, Disaster Recover-as-a-Service, SECurity-as-a-Service. What's currently missing, and the crux of much cloud-profiting malaise, is PRiVacy-as-a-Service.Cloud Access Security Broker (CASB) software, something that's in the lab right now, does a great job of things like infiltration/exfiltration (read: filtration) of organizational data from SaaS applications. Some do some wicked things as proxies for user apps. The idea is to help keep users honest and prevent organizational assets from jeopardy.But when we-as-civilians do everyday surfing, answering emails and going about our business on the Internet, we're protected at the firewall level as users. Perhaps it's Malwarebytes, or a myiad of client-side security packages. And we admonish people to NEVER open spam, as spam often delivers unbelievably nasty systems attack code, disguised as benign attachments.To read this article in full or to leave a comment, please click here

‘Unbreakable’ security that wasn’t: True tales of tech hubris

The $30,000 lockImage by Library of CongressEighteenth century British engineer Joseph Bramah invented a lock that, he was sure, could never be picked. He was so sure that he offered 200 guineas (roughly $30,000 today) to anyone who could defeat it. Cris Thomas, a 21st-century strategist at Tenable Network Security, calls this one of the first bug bounties in history. The lock remained seemingly impregnable for more than 67 years, until an American locksmith named Alfred Charles Hobbs defeated it in 1851, prompting a contemporary observer to remark that "the mechanical spirit, however, is never at rest, and if it is lulled into a false state of listlessness in one branch of industry, and in one part of the world, elsewhere it springs up suddenly to admonish and reproach us with our supineness."To read this article in full or to leave a comment, please click here

Arctic Wolf offers SIEM in cloud

Arctic Wolf Networks is trying to address the problem many security techs have of receiving too many false-positive incident alerts to respond to effectively.The company is offering a security service made up of its home-grown SIEM in the cloud backed by security engineers who filter out the security-event noise and trigger alerts only when they come across incidents actually worth investigating further.The company is four years old but just last year started serving up its service – AWN Cyber-SOC - that quickly analyzes security data from a range of other security devices. Brian NeSmithTo read this article in full or to leave a comment, please click here