Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×

Submission + - New Zeus "Alternative" Emerges in Cybercrime Underground (securityweek.com)

wiredmikey writes: A new banking Trojan being promoted in underground forums as an alternative to the popular and widely used Zeus Trojan has the potential to become a pervasive threat, experts have said.

Called Pandemiya, the new Trojan is similar to Zeus in that it allows cyber-criminals to steal form data, login credentials, and files from infected computers, according to RSA’s Fraud Action team. Much like Zeus, Pandemiya also has a modular design, making it quite easy for cyber-criminals to expand and add functionality, Uri Fleyder, cybercrime research lab manager at the RSA Research Group, told SecurityWeek. What sets Pandemiya apart from all other banking Trojans is the fact that it has been written from scratch without sharing any source code with Zeus, Fleyder said.

The developer behind Pandemiya—or a team of developers—spent "close to a year" developing this latest threat, which has more than 25,000 lines of original C code, according to a RSA Fraud Action blog post on Tuesday.

Pandemiya is currently available at prices ranging from $1,500 for the core application to $2,000 for the core application and additional plugins. This places Pandemiya solidly in the expensive category, considering that Zeus is available for mere hundreds of dollars, Fleyder said. The higher price tag would likely limit Pandemiya's spread and popularity as criminals will be deterred from paying so much for what is fairly standard set of capabilities, he said.

Submission + - Microsoft Examines Impact of Global Tech Policy (securityweek.com)

wiredmikey writes: Microsoft has released a new report that aims to show the technology industry and policymakers how technology, economic, and social policy decisions could influence cyberspace in the next 10 years.

In the report, “Cyberspace 2025: Today’s Decisions, Tomorrow’s Terrain”, Microsoft presented three future scenarios that are meant to show governments the relationship between cybersecurity and socio-economic conditions. The potential cyber trends outlined by Microsoft are based on the Cyber 2025 Model, an econometric model that builds on historical data of 80 countries from 1990 through 2012.

“Risks are not just from the commonly recognized sources — such as criminals, malware, or even state-sponsored cyberattacks; they can emerge from policies as well. Societal responses to immigration challenges, education and workforce needs, trade liberalization, as well as international cooperation to resolve cyberconflict, will shape the future of cyberspace for both developed and emerging economies,” Paul Nicholas, senior director at Microsoft Global Security Strategy and Diplomacy, noted in the report.

Earlier this year, a report released by the World Economic Forum during its famous annual meeting, outlined different scenarios for how things could look in 2020 based on the “conceivable value created from innovations in technology” that could be affected by global organizations’ ability to defend against cyber attacks.

Submission + - Heartbleed Bug Exploited Over Extensible Authentication Protocol (securityweek.com)

wiredmikey writes: While most organizations have patched the Heartbleed bug in their OpenSSL installations, a security expert has uncovered new vectors for exploiting the vulnerability, which can impact enterprise wireless networks, Android devices, and other connected devices. Dubbed “Cupid,” the new attack method was recently presented by Portuguese security researcher Luis Grangeia, who debunked theories that Heartbleed could only be exploited over TCP connections, and after the TLS handshake.

Unlike the initial Heartbleed attack, which took place on TLS connections over TCP, the Cupid attack happens on TLS connections over the Extensible Authentication Protocol (EAP), an authentication framework typically used in wireless networks and peer-to-peer connections.

The researcher has confirmed that default installations of wpa_supplicant, hostapd, and freeradius (RADIUS server implementation) can be exploited on Ubuntu if a vulnerable version of OpenSSL is utilized. Mobile devices running Android 4.1.0 and 4.1.1 also use wpa_supplicant to connect to wireless networks, so they’re also affected.

Everything that uses OpenSSL for EAP TLS is susceptible to Cupid attacks. While he hasn’t been able to confirm it, the expert believes iPhones, iPads, OS X, other RADIUS servers besides freeradius, VoIP phones, printers, and various commercial managed wireless solutions could be affected.

Submission + - Google Launches Game to Teach XSS Bug Hunting Skills (securityweek.com)

wiredmikey writes: Google has launched a new game to teach Web application developers how to spot cross-site scripting (XSS) bugs in their code. This game consists of several levels resembling real-world applications which are vulnerable to XSS. The XSS Game, which requires a modern web browser with JavaScript and cookies enabled, is mainly addressed to Web application developers who don’t specialize in security. However, Google believes that while security experts might find the first levels easy, they could also learn a few things.

Cross-site scripting (CSS) can either be persistent or reflected, and cross-site request forgery (CSRF), where attackers use an authenticated session on one Website to perform unauthorized actions on another site, are also especially dangerous.

The XSS Game is not the first security game from Google. Back in 2010, the company released Gruyere, a small web application designed to teach developers how to identify XSS, CSRF, information disclosure, denial-of-service (DoS), and remote code execution vulnerabilities, and how to protect a website against these types of attacks.

Submission + - Iranian Hackers Targeted US Officials via Social Media (securityweek.com)

wiredmikey writes: Iranian threat actors, using more than a dozen fake personas on popular social networking sites, have been running a wide-spanning cyber espionage operation since 2011, according to a new report. The recently uncovered activity, which iSIGHT Partners calls NEWSCASTER, was a “brazen, complex multi-year cyber-espionage that used a low-tech approach to avoid traditional security defenses–exploiting social media and people who are often the ‘weakest link’ in the security chain.”

Using the fake personas, including at least two (falsified) legitimate identities from leading news organizations, and young, attractive women, the attackers were supported by a fictitious news organization and were successful in connecting or victimizing over 2,000 individuals.

Working undetected since 2011, targets included senior U.S. military and diplomatic personnel, congressional personnel, Washington D.C. area journalists, U.S. think tanks, defense contractors in the U.S. and Israel. “Largely this campaign was about credential harvesting and recon,” Stephen Ward of iSIGHT Partners, told SecurityWeek.

The report from iSIGHT Partners, which has not been publicly released, comes roughly two weeks after a report from FireEye, which suggested that Iranian attackers’ methodologies have “grown more consistent with other advanced persistent threat (APT) actors in and around Iran" following cyber attacks against Iran in the late 2000s.

Submission + - LulzSec Hacker-FBI Informant Sabu Walks Free (securityweek.com)

wiredmikey writes: Hector Xavier Monsegur, better known by hacked handle "Sabu", who directed hundreds of cyber attacks on corporations and foreign governments before turning FBI informant walked free Tuesday after being handed a symbolic seven-month sentence.

The original charges could have landed him in prison for decades but the government asked for him to be exempt from even a mandatory minimum sentence given his "extraordinary cooperation."

Before walking out of the US federal court a free man, he told the judge that he would not see him back. "I came a long way I assure you... I am not the same person I was," he said.

In August 2011, Monsegur pleaded guilty to nine counts related to computer hacking, one count of aggravated identity theft, one count of conspiracy to commit bank fraud, and one count related to payment card fraud. He was supposed to be sentenced in August 2012, but the decision has been postponed seven times because of his ongoing collaboration with the government. In addition to helping investigators track down members of the LulzSec hacker group, Monsegur helped law enforcement in preventing cyberattacks. According to FBI estimates, Monsegur helped the agency disrupt or prevent at least 300 separate cyber attacks.

Submission + - Iran Court Summons Mark Zuckerberg (securityweek.com)

wiredmikey writes: An Iranian judge has summoned Facebook founder and CEO Mark Zuckerberg to answer allegations that his company's apps have breached people's privacy, it was reported Tuesday. The court in Fars province ordered that Zuckerberg address unspecified "violation of privacy" claims made by Iranians over the reach of Facebook-owned apps, ISNA news agency reported.

"Based on the judge's verdict, the Zionist manager of Facebook... should report to the prosecutor's office to defend himself and make compensation for damages," Rouhollah Momen-Nasab, a senior Iranian Internet security official, told ISNA.

Access to social networks, including Twitter and Facebook, are routinely blocked by Iranian authorities, as are other websites considered un-Islamic or detrimental to the regime.

Submission + - Silent Circle Raises $30 Million, Moves HQ to Switzerland (securityweek.com)

wiredmikey writes: Silent Circle, a startup providing private encrypted communications solutions, announced on Wednesday that it has raised $30 million in funding and that it was moving its global headquarters from the Caribbean island of Nevis to Switzerland.

According to the company, it will use the new injection of cash to accelerate its growth and momentum in the secure communications market and to meet the “overwhelming demand” for Blackphone – its fully encrypted smartphone designed to thwart snooping governments and other attackers.

"The move to Switzerland is extremely important for us as a company serving a global customer base. Switzerland's strong privacy laws, legendary neutrality, and economic business advantages will allow us the ability to scale to Silent Circle's rapid adoption by businesses, governments and individual pro-sumers around the world," said Vic Hyder, Silent Circle Chief of Revenue.

Last year, Silent Circle shut down its encrypted email service to avoid becoming a target after the US government subpoenaed the records of Lavabit.

SilentCircle was co-founded by former Navy SEAL sniper Mike Janke, and PGP creator Phil Zimmermann, and has created a platform for encrypted text, mobile phone, video teleconferencing and file transfer services through a secure, proprietary network and set of applications.

Submission + - Sony to Make Movie of Edward Snowden Story (securityweek.com)

wiredmikey writes: Sony Pictures Entertainment has acquired the rights to the new book by journalist Glenn Greenwald about fugitive US intelligence leaker Edward Snowden, the studio said Wednesday. James Bond franchise producers Michael Wilson and Barbara Broccoli will make the movie version of "No Place to Hide," described as "a political film that will resonate with today's moviegoers."

The book, subtitled "Edward Snowden, the NSA and the US Surveillance State," was just recently published in Britain by Hamish Hamilton and in the United States by Metropolitan Books.

Submission + - Estonia Urged to Drop Internet Voting Over Security Fears (securityweek.com)

wiredmikey writes: A team of global IT experts have urged Estonia to drop electronic voting from this month's European elections, saying they had identified major security risks, noting that the system's operational security is lax, transparency measures are insufficient and the software design is vulnerable to cyber attacks.

"Estonia's Internet voting system blindly trusts the election servers and the voters' computers," said US computer scientist J. Alex Halderman, a co-author of the report released Tuesday. "Either of these would be an attractive target for state-level attackers, such as Russia."

Dubbed E-stonia, the ex-Soviet Baltic nation of just 1.3 million people has made a name for itself for being a trailblazer in technology, notably pioneered e-voting in 2005 and playing host to NATO's cyber defense center.

Submission + - Cost of Data Breaches Rises Globally (securityweek.com)

wiredmikey writes: Protecting data isn't cheap, but neither is dealing with a data breach. According to the Ponemon Institute's ninth annual global study on data breach costs, the average total price tag of a breach increased 15 percent to $3.5 million. The research, which focused on 314 companies across 10 countries, found that the cost incurred for each lost or stolen record containing sensitive and confidential information stood at $145, nine percent more than the cost noted in the previous report.

The U.S. and Germany paid the most for breaches caused by malicious or criminal attacks, with a price tag of $246 and $215 per compromised record, respectively. The cost per record for that kind of breach was lowest in India, where it averaged $60 per record.

Submission + - Europe's Cybersecurity Policy Under Attack (securityweek.com)

wiredmikey writes: As Europe powered up its most ambitious ever cybersecurity exercise this month, doubts were being raised over whether the continent's patchwork of online police was right for the job. The exercise, called Cyber Europe 2014, involved 200 organizations and 400 cybersecurity professionals from both the European Union and beyond.

Yet some critics argued that herding together normally secretive national security agencies and demanding that they spend the rest of 2014 sharing information amounted to wishful thinking. Others questioned whether the law enforcement agencies taking part in the drill should be involved in safeguarding online security, in the wake of American whistleblower Edward Snowden's revelations of online spying by western governments.

Eurostat figures show that, by January 2012, only 26 percent of EU enterprises had a formally defined information technology security plan in place. One industry insider said the view in Brussels is that EU cybersecurity was "like teenage sex: everyone says they are doing it but not that many actually are."

Submission + - Nasty IE Zero-Day Used in Attacks Against US Firms (securityweek.com) 1

wiredmikey writes: Researchers from FireEye have discovered a nasty zero-day exploit that bypasses the ASLR and DEP protections in Microsoft Windows and is being used in targeted attacks.

The campaign is currently targeting US-based firms tied to the defense and financial sectors, a FireEye spokesperson told SecurityWeek, and is specifically targeting IE9 through IE11. FireEye warned that the attackers are “extremely proficient at lateral movement and are difficult to track, as they typically do not reuse command and control infrastructure.”

“The exploit leverages a previously unknown use-after-free vulnerability, and uses a well-known Flash exploitation technique to achieve arbitrary memory access and bypass Windows’ ASLR and DEP protections,” FireEye wrote in a blog post Saturday. Microsoft also issued a security advisory on Saturday.

FireEye warned that the attackers are “extremely proficient at lateral movement and are difficult to track, as they typically do not reuse command and control infrastructure.”

Submission + - Tech Giants Launch 'Core Infrastructure Initiative' to Fund Open Source Projects (securityweek.com)

wiredmikey writes: Technology giants including Microsoft, Google, Intel, and Cisco are banding together to support and fund open source projects that make up critical elements of global information infrastructure. The new Core Infrastructure Initiative brings technology companies together to identify and fund open source projects that are widely used in core computing and Internet functions, The Linux Foundation announced today. Formed primarily as the industry's response to the Heartbleed crisis, the OpenSSL library will be the initiative's first project. Other open source projects will follow.

The funds will be administered by the Linux Foundation and a steering group comprised of the founding members, key open source developers, and other industry stakeholders. Anyone interested in joining the initiative, or donating to the fund can visit the Core Infrastructure Initiative site.

Slashdot Top Deals

Anyone can make an omelet with eggs. The trick is to make one with none.

Working...