EMET security tool updated to prevent VBScript God Mode attacks

Microsoft updated its Enhanced Mitigation Experience Toolkit (EMET), a free exploit prevention tool, to protect against attacks that attempt to bypass Internet Explorer’s sandbox using VBScript.Microsoft first released EMET 5.2 last week, but re-released it Monday to fix issues that some customers experienced when running the tool in conjunction with Internet Explorer 11 on Windows 8.1.The new version offers protection against so-called VBScript God Mode attacks, which rely on a method documented last year that can bypass anti-exploitation mechanisms like Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR) and Control-Flow Integrity (CFI).To read this article in full or to leave a comment, please click here

Ansible Fundamentals Webinar

If you missed our Ansible Training webinar today, or were not able to sign-up before it filled up, we were able to record the session. If you were able to attend, we hope you enjoyed it and learned about how to use Ansible.

We'll be announcing the next session soon, so follow us on Twitter for updates.

Skip ahead to 11:24 to view the training.

We also have an Ansible Tower webinar scheduled for later this month.

Ansible Tower Webinar March 26 - 2PM EST

 

Use Cases and Requirements for Service Centric SDN Management and Orchestration

Use Cases and Requirements for Service Centric SDN Management and Orchestration


by Cengiz Alaettinoglu, CTO - March 17, 2015

Ever since we unveiled our SDN MANO (management and orchestration) prototype at the Cisco Live event last May, we have been demonstrating it to many service providers, industry analysts, and partners. The response has been very positive due to the simplicity and depth of our approach, facilitated by the 10+ years of rich analytics in our arsenal. Aside from demonstrating the prototype, we have also been collecting SDN MANO requirements. The feedback indicates SDN MANO needs to be service centric.

Currently, Packet Design has the right foundation for service centric SDN monitoring and management, including the real-time topology, both current and predictive future traffic matrices, and the service awareness that these devices, paths and traffic flows encompass. Using these ingredients, we compute shortest and constraint-based non-shortest paths for these services.

For us and for the industry, the next step is service activation and policy. For example, for one of our mobile operator customers, the main use of these traffic-engineered paths is fast-re-route. When a link (or a router/switch) fails, they would like to pre-setup a bypass path so that packets are Continue reading

Yes, I still have an answering machine

This morning I mentioned my telephone answering machine in passing and a colleague reacted as though I had just confessed to still having an 8-track in my car.“You must be the last person on the planet to still be using one,” he said dismissively.In fact, I am not. It took me all of two attempts to find another colleague who also still has an honest-to-goodness physical answering machine.A bit of Googling failed to produce any statistics, but it did uncover a New York Times story reporting on what was then a relatively new phenomenon of answering-machine ownership by consumers. It was published in 1982, which -- pardon me for living -- doesn’t seem all that long ago.To read this article in full or to leave a comment, please click here

It’s a smartphone world, everyone else just lives in it

It doesn't take perfect vision to see that smartphones and mobile computing are the hottest part of the modern technology infrastructure. Open your eyes almost anywhere in the world and it's instantly obvious that mobile devices are continuing to revolutionize…well, just about everything.Still, those of us who work in technology may sometimes be too close to the situation to fully understand how much the industry continues to tilt away from legacy PC and server platforms—and even wannabe platforms like tablets—toward building everything around the ubiquitous smartphone. We still live and work with older categories—and in many cases still rely on them to run our businesses—and so may not always see how much the global center of gravity is shifting to the devices in the palms of our hands.To read this article in full or to leave a comment, please click here

Insecurity Guards

file000491308347

Pick a random headline related to security today and you’ll see lots of exclamation points and dire warnings about the insecurity of a something we thought was inviolate, such as Apple Pay or TLS. It’s enough to make you jump out of your skin and crawl into a dark hole somewhere never to use electricity again. Until you read the article, that is. After going through a couple of paragraphs, you realize that a click-bait headline about a new technology actually underscores an age-old problem: people are the weakest link.

Engineered To Be Social

We can engineer security for protocols and systems until the cows come home. We can use ciphers so complicated that even Deep Thought couldn’t figure them out. We can create a system so secure that it could never be hacked. But in the end that system needs to be used by people. And people are where everything breaks down.

Take the most recent Apple Pay “exploit” in the news that’s been making all the headlines. The problem has nothing to do with Apple Pay itself, or the way the device interacts with the point-of-sale terminal. It has everything to do with enterprising crooks calling in to Continue reading

Show 228 – Standards Bodies vs. Open Source with Dave Ward & Lauren Cooney

Cisco's Dave Ward and Lauren Cooney join Packet Pushers' co-hosts Greg Ferro and Ethan Banks for a discussion on the value of standards bodies in the age of open source software.

Author information

Ethan Banks

Ethan Banks, CCIE #20655, has been managing networks for higher ed, government, financials and high tech since 1995. Ethan co-hosts the Packet Pushers Podcast, which has seen over 3M downloads and reaches over 10K listeners. With whatever time is left, Ethan writes for fun & profit, studies for certifications, and enjoys science fiction. @ecbanks

The post Show 228 – Standards Bodies vs. Open Source with Dave Ward & Lauren Cooney appeared first on Packet Pushers Podcast and was written by Ethan Banks.

Deploying VMware NSX with Horizon

As part of the recent launch of Horizon 6, Tony Paikeday, senior product line manager, End-User Computing, VMware, takes a look at the value proposition of deploying the VMware NSX network virtualization platform together with Horzon.

VMware NSX

Deploying VMware NSX with Horizon

VMware NSX, deployed with Horizon, offers a better alternative to securing east-west traffic between VMs, turning data center security from a perimeter-centric view to one that gives each individual desktop VM its own virtual network container – creating if you will, a network of “one.” This approach, also known as micro-segmentation, has been an ideal for network teams, but traditionally unachievable due to the cost, and the operational complexity involved. With the number of user VM’s introduced by desktop virtualization, and the sprawl of firewall rules needing to be manually added, deleted or modified every time a new VM is introduced, this has been untenable in the past. With VMware NSX, we have a completely new model for networking and security, delivering virtualization of the network, much as we did for server virtualization – reproducing it in software, with a logical library of networking elements and services including switches, routers, firewalls, load-balancers and more that can Continue reading

Microsoft blacklists fraudulently issued SSL certificate

Microsoft released an update to blacklist an SSL certificate for one of its domain names that was issued to an unauthorized third party.The improperly issued certificate could be used to spoof content, launch phishing attacks, or perform man-in-the-middle HTTPS interception against the live.fi and www.live.fi Web properties, Microsoft said in a security advisory Monday.The company updated the Certificate Trust List (CTL) included in Windows in order to blacklist the fraudulent certificate. Systems running Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012 and Windows Server 2012 R2 will receive the update automatically and transparently.To read this article in full or to leave a comment, please click here

Using local tcpdump for transit traffic

I was wondering if I can use the embedded tcpdump of Junos to monitor transit traffic. I found a way to do it and this short post explains how to do that. This tip works only on TRIO Line cards. My setup has been tested on Junos 12.3. I used several features:...

Using local tcpdump for transit traffic

I was wondering if I can use the embedded tcpdump of Junos to monitor transit traffic. I found a way to do it and this short post explains how to do that. This tip works only on TRIO Line cards. My setup has been tested on Junos 12.3. I used several features:...

Evaluation Guide: Encryptors for Metro and Carrier Ethernet

Christoph Jaggi, the author of Metro Ethernet and Carrier Ethernet Encryption Market Overview published an awesome follow-up document: an evaluation guide that lists most of the gotchas one has to be aware of when considering encryption gear, from deployment scenarios, network overhead and key exchange details to operational considerations. If you have to deal with any aspect of network encryption, this document is a must-read.

Xiaomi’s fitness tech to help power smart shoes

After releasing a fitness smartband, China’s Xiaomi is helping to bring the technology to smart shoes.Chinese athletic footwear maker Li-Ning is tapping into Xiaomi’s ecosystem by using the smartphone company’s mobile exercise app on two of its running shoe products. Li-Ning is also working with Huami Technology, a Xiaomi-invested company that designed its fitness smartband, to develop the shoes.Unveiled back in July, the “Mi Band” can synch with Android phones, and tracks exercise stats, such as steps taken, calories burnt, and hours slept. But perhaps its major draw is its cheap price, at about US$13.To read this article in full or to leave a comment, please click here

OpenSSL mystery patches due for release Thursday

New versions of OpenSSL will be released on Thursday to patch several security vulnerabilities, one of which is considered highly serious, according to the OpenSSL Project Team.An advisory published on Monday did not give further details of the vulnerabilities, presumably so as to not tip off hackers and perhaps to give some organizations time to patch in the meantime.The updates will be included in OpenSSL versions 1.0.2a, 1.0.1m, 1.0.0r and 0.9.8zf, the advisory said.A number of serious problems have been found over the last year in OpenSSL, which is widely used open-source software that encrypts communications using the SSL/TLS (Secure Sockets Layer/Transport Layer Security) protocol, a cornerstone of Web security.To read this article in full or to leave a comment, please click here

Researchers find same RSA encryption key used 28,000 times

What if the key to your house was shared with 28,000 other homes?That’s essentially what researchers with Royal Holloway of the University of London discovered last week while scanning the Internet to see how many servers and devices are still vulnerable to the Web security flaw known as “FREAK.”Revealed on March 3, the FREAK flaw can let an attacker weaken a connection that uses the SSL/TLS (Secure Sockets Layer/Transport Security Layer) protocol, making it much easier to break the encryption and view the traffic. It was the latest in a string of flaws found over the last year in widely used open-source software.To read this article in full or to leave a comment, please click here

What, me worry? Despite Snowden leaks, Americans’ use of the ‘Net largely unchanged

Don’t worry, be happy. That seems to be the attitude most Americans have toward widespread government snooping on their Internet activities.Numerous leaks illuminating the massive scale of government surveillance programs have not rattled Americans. Relatively few people have made major changes to better secure their online communications and activities, even after the alarming revelations in Edward Snowden’s leaked NSA documents, according to the results of a Pew Research Center survey published Monday.Snowden, a former contractor for the NSA, blew the lid off government monitoring programs starting in mid-2013, leaking documents that reportedly showed how the U.S. government monitored and collected people’s personal data held by Internet and telecom companies.To read this article in full or to leave a comment, please click here

Intel doesn’t want Curie wearable computer making fashion statements

Intel wants wearable device technology to be inconspicuous, so it’s making its Curie wearable computer available through a button-sized board or as part of a chip package. The Curie, slated to ship in the second half of the year, was first shown at CES in the form of a button-sized computer on Intel CEO Brian Krzanich’s suit. The almost invisible Curie had technology that could read heart rates, and transfer the data wirelessly using Bluetooth. Blending technology discreetly into wearables is Intel’s goal with Curie, which will go into a wide range of tiny coin battery devices that can run for days and months without a recharge. The wearable computer is for non-technical customers, such as companies outside of the IT industry, that want to plug and play technology into devices, clothes and accessories.To read this article in full or to leave a comment, please click here

BlackBerry teams with Samsung on locked-down, high-priced tablet

This past weekend, at the CeBIT show in Hannover, Germany, BlackBerry announced its next tablet computer ... sort of. The Secusmart SecuTABLET is a customized version of Samsung's popular Galaxy Tab S 10.5 Wi-Fi + LTE tablet, with secure software from Secusmart and IBM. BlackBerry acquired Secusmart, a company that makes software and services for secure communications, last July.To read this article in full or to leave a comment, please click here