Week in review: Scanner that identifies malware strains, Twitter offers 2FA

Here’s an overview of some of last week’s most interesting news, reviews and articles:

The CSO perspective on healthcare security and compliance
Randall Gamby is the CSO of the Medicaid Information Service Center of New York. In this interview he discusses healthcare security and compliance challenges and offers a variety of tips.

Cyber espionage campaign uses professionally-made malware
Trend Micro researchers have discovered a new, massive cyber espionage campaign that has been hitting as many as 71 victims each day, including government ministries, technology companies, academic research institutions, nongovernmental organizations and media outlets.

Over 45% of IT pros snitch on their colleagues
Forty five percent of IT workers admit they would snitch you up to the boss if you decide to break corporate rules or access company information that you shouldn’t on the network or Internet, a recent survey from Lieberman Software has uncovered.

Large cyber espionage emanating from India
The attacks, conducted by private threat actors over a period of three years and still ongoing, showed no evidence of state-sponsorship but the primary purpose of the global command-and-control network appears to be intelligence gathering from a combination of national security targets and private sector companies.

Jailed hacker designs device to thwart ATM card skimming
The 33-year-old Valentin Boanta, who’s doing a five-year stretch in a Romanian prison for supplying the skimmers he made himself to the gang, has used his skills and knowledge (he is, after all, a former industrial design student) to design the Secure Revolving System (SRS).

U.S. Congress has questions about Google Glass and privacy
Members of the U.S. Congress’ Bi-Partisan Privacy Caucus have sent an open letter to Google CEO Larry Page, questioning the company’s privacy consideration when it comes to Google Glass.

Aurora attackers were looking for Google’s surveillance database
When in early 2010 Google shared with the public that they had been breached in what became known as the Aurora attacks, they said that the attackers got their hands on some source code and were looking to access Gmail accounts of Tibetan activists. What they didn’t make public is that the hackers have also accessed a database containing information about court-issued surveillance orders that enabled law enforcement agencies to monitor email accounts belonging to diplomats, suspected spies and terrorists.

A closer look at Mega cloud storage
Despite Mega offering 50GB of free storage for free alongside a cheap Pro membership, some would argue that due to their ongoing legal problems, choosing to store data on MEGA is not not as secure as it might be using other providers.

U.S. DOJ accuses journalist of espionage
The journalist in question is James Rosen, the chief Washington correspondent for Fox News, who according to a recently published affidavit, has violated the 1917 Espionage Act by serving “as an aider, abettor and/or co-conspirator” in a 2009 leak that involved Stephen Jin-Woo Kim, a State Department security adviser that shared confidential information with Rosen.

APT1 is back, attacks many of the initial U.S. corporate targets
The APT1 hacker group is back to its old tricks, targeting a big number of organizations and businesses and, among them, many of those that they have previously breached, Mandiant has confirmed.

IT pros focus on cloud security, not hype
Cloud computing is exceeding expectations, according to a CA report. Respondents indicate the cloud has moved beyond adolescence and is on the path to maturity in the enterprise.

Why BYOx is the next big concern of CISOs
Wisegate released new research from its members that demonstrate how CIOs and CISOs are working to achieve the right balance between employee productivity and information security as they face growing IT consumerization trends, such as BYOD and more recently BYOx (where x = anything from the latest mobile device to personal apps, web services, cloud storage and more.)

Commission wants to minimize U.S. IP theft economic impact
As the long awaited first meeting between China’s new president Xi Jinping and U.S. president Barack Obama draws near, the problem of cyber espionage and theft of intellectual propriety originating from China is slowly moving towards the center of the stage.

Logging and Log Management
Every security practitioner should be aware of the overwhelming advantages of logging and perusing logs for discovering system intrusions. But logging and log management comes with its own set of difficulties. This book aims to help those who opt for it to solve these problems.

Microsoft decrypts Skype comms to detect malicious links
The issue addresses last week by The H and their associates at heise Security of whether or not Microsoft checks links contained in encrypted Skype chat sessions and their claim that it did has raised quite a few questions.

Twitter finally offers 2-factor authentication
Following a slew of high-profile compromises of accounts belonging to media outlets such as AP and satirical news site The Onion, Twitter has finally implemented two-factor authentication to help prevent future ones. Unfortunately, the option is still not available to all users.

Teens are into online sharing, but are also more privacy-aware
Teens are sharing more information about themselves on social media sites than they have in the past, but they are also taking a variety of technical and non-technical steps to manage the privacy of that information.

Google researcher reveals another Windows 0-day
Tavis Ormandy – the Google researcher known for discovering a slew of Windows, Java and Flash Player vulnerabilities and zero-days and his combative attitude regarding the “responsible disclosure” policy preferred by software companies – has been working on exploiting another Windows zero-day vulnerability and asking for assistance on the Full Disclosure mailing list.

Is it time to professionalize information security?
The issue of whether or not information security professionals should be licensed to practice has already been the topic of many a passionate debate. I think it is time to examine the question again and see what we need to do (if anything) in order to provide those outside the information security field with the ability to engage with individuals to whom they can entrust the security of their data and, ultimately, their business.

Google set to upgrade its SSL certs
As a fine example of proactive security, Google has announced that it will be upgrading its SSL certificates to 2048-bit keys by the end of 2013.

IT security pros have trouble communicating with executives
A Hanover Research survey of 131 information security professionals revealed key differences between the way executive and non-executive IT professionals communicate with senior leadership.

Zeus variants are back with a vengeance
After being practically non-existent in January, the rest of the months up until the beginning of May have witnesses a continuos rise in numbers of attempted Zeus/Zbot Trojan infections.

Scanner identifies malware strains, could be future of AV
Security researcher Silvio Cesare had noticed that malware code consists of small “structures” that remain the same even after moderate changes to its code.

More about

Don't miss