Cybersecurity

Sponsored
by

Cybersecurity / News Briefs

New Ways Cybercriminals are Thwarting Security

M86 Security today released it's bi-annual security report for the first half of 2010, highlighting the evolution of obfuscation through combined attacks. From the report: "This threat trend is the latest to emerge as cybercriminals seek new ways to limit the effectiveness of many proactive security controls. Because existing techniques for 'covering their tracks' are becoming less effective, cybercriminals have begun using combined attacks, which are more complex and difficult to detect. By splitting the malicious code between Adobe ActionScript language - built into Adobe flash - and JavaScript components on the webpage, they limit the effectiveness of many of the the proactive security detection mechanisms in place today." more

Bruce Schneier: The Threat of Cyberwar Grossly Exaggerated

Security expert Bruce Schneier in a blog post today writes: "It's about who is in charge of cyber security, and how much control the government will exert over civilian networks. And by beating the drums of war, the military is coming out on top. ... General Keith Alexander, the current commander of the U.S. Cyber Command, hypes it every chance he gets. This isn't just rhetoric of a few over-eager government officials and headline writers; the entire national debate on cyberwar is plagued with exaggerations and hyperbole." more

VPN Security Flaw Makes IP Address of Users Using IPv6 Easily Traceable

Duncan Geere reporting in Wired: "Since the slow introduction of internet monitoring systems around the world began, more and more people have attempted to preserve their privacy by signing up for VPN services like the Pirate Bay's Ipredator and Pirate Party offering Relakks. But it turns out that there's a gaping security flaw in these services that allows individual users to be identified..." more

Video: Highlights of the DNSSEC Key Signing Ceremony

ICANN video highlighting last week's historical DNSSEC key signing ceremony held in a high security data centre located in Culpeper, VA, outside of Washington, DC. "During the ceremony, participants were present within a secure facility and witnessed the preparations required to ensure that the so-called key-signing-key (KSK) was not only generated correctly, but that almost every aspect of the equipment, software and procedures associated with its generation were also verified to be correct and trustworthy." more

MAAWG Overview of DNS Security - Port 53 Protection

J.D. Falk writes: Last week, MAAWG quietly published a new document titled "Overview of DNS Security - Port 53 Protection." [PDF] The paper discusses cache poisoning and other attacks on the local DNS, including likely effects of such a compromise and what access providers may be able to do to prevent it. more

Cyberattacks Listed as High-Impact Threat to North American Electric Grid

In a report released today by The North American Electric Reliability Corporation (NERC) and the U.S. Department of Energy (DOE), cyber attacks are among the top high-impact risks -- "with potential to significantly affect the reliability of the North American bulk power system." Certain protections and mitigations are already in place to address these risks, and this study has been released to help public utility commissions, and the federal government to further prepare for these potential risks. more

Symantec Acquires VeriSign’s Security Business for $1.28 Billion

Symantec today announced that it has signed a definitive agreement to acquire VeriSign's identity and authentication business, which includes the Secure Sockets Layer (SSL) Certificate Services, the Public Key Infrastructure (PKI) Services, the VeriSign Trust Services and the VeriSign Identity Protection (VIP) Authentication Service. more

Study Reveals 76% of Internet Users Vulnerable to Browser History Detection

A recent study reveals a browser history detection method, largely dismissed as an issue with minimal impact, can in fact be used against a vast majority of Internet users with significant malicious potential. Researchers, Artur Janc and Lukasz Olejnik, analyzed real-world results obtained from 271,576 Internet users and have reported the results in a paper titled, "Feasibility and Real-World Implications of Web Browser History Detection"more

ICANN Hires Cryptography Legend Whit Diffie

Pioneering cryptographer Whitfield 'Whit' Diffie has joined the Internet Corporation for Assigned Names and Numbers (ICANN) as Vice President for Information Security and Cryptography. Diffie will provide advice on general security matters related to ICANN's mandate, and to ICANN in the design, development and implementation of security methods for ICANN-managed networks. He will oversee the continuous improvement and 'best practices' process for information security and cryptography. more

FBI Pushing Enforcement Action Against Money Mules

Brian Krebs reporting on the Krebs on Security blog: "The FBI's top anti-cyber crime official today said the agency is planning a law enforcement action against so-called 'money mules,' individuals willingly or unwittingly roped into helping organized computer crooks launder money stolen through online banking fraud." more

ICANN Security Team Reports on Conficker Post-Discovery Analysis

A paper released today by ICANN provides a chronology of events related to the containment of the Conficker worm. The report, "Conficker Summary and Review," is authored by ICANN's Dave Piscitello, Senior Security Technologist on behalf of the organization's security team. more

EU’s Cyber Security Agency Identifying Five Areas as Critical IT Security

The EU's 'cyber security' Agency ENISA (The European Network and Information Security Agency) has launched a new report concluding that the EU should focus its future IT security research on five areas: cloud computing, real-time detection and diagnosis systems, future wireless networks, sensor networks, and supply chain integrity. more

First Internet War from a Social Psychological Perspective

The month-long series of coordinated attacks against Estonia's Internet in 2007 that shutdown websites of Estonia's government, those of its officials, banks and news agencies are believed to be based by various physiological principles including anonymity and contagion. more

Fake Anti-Virus Peddlers Taking Aggressive Steps to Avoid Detection

Over at Krebs on Secrity blog, Brian Krebs reports: "Purveyors of fake anti-virus or 'scareware' programs have aggressively stepped up their game to evade detection by legitimate anti-virus programs, according to new data from Google. In a report being released today, Google said that between January 2009 and the end of January 2010, its malware detection infrastructure found some 11,000 malicious or hacked Web pages that attempted to foist fake anti-virus on visitors." more

Botnet Takedowns Having Limited Impact on Overall Spam Volumes, Says Google

Google, which through its Postini email security and archiving service processes over 3 billion email connections a day, reports that despite recent series of major botnet takedowns, spam levels during the first quarter of 2010 have held fairly steady. "This suggests that there's no shortage of botnets out there for spammers to use. If one botnet goes offline, spammers simply buy, rent, or deploy another, making it difficult for the anti-spam community to make significant inroads in the fight against spam with individual botnet takedowns." more