Week in review: RSA Conference 2015, security guidance, mobile malware

Here’s an overview of some of last week’s most interesting news and articles. We also have in-depth coverage of RSA Conference 2015, with product releases, news, photos and research.


Five misunderstandings about cloud storage
Cloud storage is a solution that users are driving IT organizations to use whether we want to or not. As IT organizations, we need to take notice and understand the impact to our process and the effect to the data stored outside of our organization.

Key trends and opportunities in the information security profession
The results of the (ISC)2 Global Information Security Workforce Study reveal that the security of businesses is being threatened by reports of understaffed teams dealing with the complexity of multiple security technologies.

Consumers think passwords are of no value to criminals
21 percent of respondents to a Kaspersky survey assume their passwords are of no value to criminals. Many often take the easy way out when creating and storing passwords.

Organizations continue to rely on outdated technologies
TechValidate conducted a survey to determine how organizations are implementing NAC policies and security solutions to address today’s environments, given the proliferation of cybercrime and growing concerns over insider threats.

Russian APT group actively exploiting Flash, Windows 0-day flaws
APT28, believed to consist of Russian hackers, has been spotted wielding two zero-day exploits in the latest targeted attack aimed at an “international government entity in an industry vertical that aligns with known APT28 targeting.”

Security guidance for early IoT adopters
The Cloud Security Alliance unveiled a new guidance report, aimed at helping early adopters understand the security challenges surrounding the IoT, and providing recommended security controls and sample use-cases for organizations implementing IoT capabilities.

Valve tries to curb Steam scam accounts with new rule
Gaming corporation Valve is trying to make spammers’ and phishers’ lives more difficult and, consequently, their own users’ gaming experience more pleasant and safer by limiting the things account owners can do until they have spent a set amount of money.

New fileless malware found in the wild
Since the discovery of the Poweliks fileless Trojan in August 2014, researchers have been expecting other similar malware to pop up.

How can organizations adapt to the rise in data breaches?
There’s more money currently dedicated to stopping data breaches than ever before; however, this money isn’t always being sent in the right direction to truly put a stop to the problem.

Apple’s fix didn’t close Rootpipe backdoor
It took the company over half a year to issue a patch, due to the amount of changes required in OS X to plug the hole. But, it seems that even that long a period was not long enough to thoroughly address the issue.

One-in-four Americans victimized by information security breaches
One-in-four Americans (25 percent) fell victim to information security breaches in the past year.

1,500 iOS apps sport flaw that allows interception of sensitive user data
A bug in an older version of AFNetworking, an open source library widely used for adding networking capabilities to iOS and OS X apps, can allow attackers to intercept and decrypt HTTPS traffic between apps and servers, effectively revealing all the sensitive information exchanged, such as passwords, bank account information, and so on.

Qualys takes step towards complete automation of web app security
Qualys announced Qualys Web Application Firewall (WAF) version 2.0 that comes fully integrated with the Qualys Web Application Scanning solution (WAS).

The ticking cybersecurity risk: Managing wearable tech in the workplace
Despite the productivity benefits smartwatches, bands and connected glasses can bring to employees, organizations need to proceed with caution. Wearables’ novelty is matched by their vulnerability, exposing employers’ IT infrastructure to malicious intruders and data theft.

White House cyber attackers linked to OnionDuke APT actor
It’s widely believed that the October 2014 breaches of US State Department and White House computer systems have been executed by Russian hackers. Kaspersky Lab researchers have recently shared more details about the malware used in the attacks.

How attackers exploit end-users’ psychology
Last year was the year attackers “went corporate” by changing their tactics to focus on businesses rather than consumers, exploiting middle management overload of information sharing, and trading off attack volume for sophistication.

Popular WordPress plugins vulnerable to XSS
At least 17 WordPress plugins – and likely even more of them – have been found vulnerable to cross-site scripting (XSS) flaws that could allow attackers to inject malicious code in the browsers of the sites’ visitors.

Banking botnets persist despite takedowns
This report outlines the inner workings of each bank botnet and provides key indicators for each of them so that organizations can help protect themselves from these threats.

Microsoft announces bug bounties for Spartan, Azure
As the official launch of Windows 10 approaches, Microsoft has launched a new bug bounty related to its Technical Preview version, and is asking bug hunters to analyze its new browser codenamed Spartan.

Card skimming gang stole 3M euros using ghost PoS terminals
French police supported by Europol’s European Cybercrime Centre (EC3) have arrested 18 members of a criminal gang who were illegally using modified, ’ghost’ point-of-sale (POS) terminals.

Mobile malware is like Ebola – an overhyped threat
Damballa monitos nearly 50% of US mobile traffic and, based on this Big Data set, the research team set out to determine actual malware infection rates – not just samples found, or vulnerabilities/theoretical attacks.

German intelligence agency helped NSA spy on EU companies
Among the targets were European companies EADS (the manufacturer of Airbus planes) and Eurocopter, and European politicians, including German and French ones.

70 bad exit nodes used in attack against Tor-based SIGAINT
Darknet email service SIGAINT, which aims to provide email privacy to journalists, has been targeted by unknown attackers using at least 70 bad exit nodes, the service’s administrator has shared on the tor-talk mailing list on Thursday.

100,000 web shops open to compromise as attackers exploit Magento bug
A critical vulnerability found in Magento, the most popular content management system for e-commerce sites, is being exploited by hackers to get their hands on users’ personal and payment card information.

Latest ransomware trends
Cybercrooks wielding ransomware might prefer getting paid in Bitcoin, but the crypto currency is just a way to obfuscate the real destination of the payment – as soon as they can, they turn the Bitcoin into “real” money.

More about

Don't miss