Blog

Blog

Hacker Receives 334 Years in Prison for Bank Phishing Scheme

Computer crime is on the rise around the world. Every day, nefarious actors develop increasingly more sophisticated forms of malware for their attacks. Additionally, as reported by the United Kingdom's National Crime Agency (NCA) back in December, the average age of online criminals has dropped to 17 years old, suggesting that teenagers are more...
Blog

VERT Threat Alert: January 2016 Patch Tuesday Analysis

Today’s VERT Alert addresses 9 new Microsoft Security Bulletins. VERT is actively working on coverage for these bulletins in order to meet our 24-hour SLA and expects to ship ASPL-652 on Wednesday, January 13th.   Ease of Use (published exploits) to Risk Table Automated Exploit               Easy       ...
Blog

The Ad Blocking Conundrum: Stealing or a Sound Security Practice?

Is using ad blocking software stealing or is it a sound security practice? On one hand, many websites and content creators make money from advertising. They certainly deserve to be compensated for their time and effort. On the other hand, advertising – at best – can be annoying, and at worst, can serve up malware, suck up bandwidth and redirect confused...
Blog

Vulnerability Management Program Best Practices – Part 1

An enterprise vulnerability management program can reach its full potential when it is built on well-established foundational goals that address the information needs of all stakeholders, its output is tied back to the goals of the enterprise, and there is a reduction in the overall risk of the organization. Such vulnerability management technology can...
Blog

Dealing with Security in the Real World

Seven months ago I began an odyssey through our medical system that ended in December with my last visit to my surgeon's office. Throughout the entire experience, I couldn't help but make mental notes about the security practices I encountered. I want to be clear from the beginning – nothing I saw was egregious or malicious, just caring people trying to...
Blog

Researchers Disclose Default Credentials for Over 100 ICS/SCADA Products

A group of researchers has made public a database, dubbed "SCADAPASS," containing default credentials for more than 100 industrial control system (ICS) products belonging to various top vendors. The research team—known as SCADA StrangeLove—published the list on GitHub, which includes the product and vendor names; device type; default username and...
Blog

Blast a Hole in Adobe Flash and Earn $100,000

Fancy earning $100,000? Of course, you do. Well, now there's an opportunity to earn a huge reward if you can demonstrate how Adobe Flash can be exploited. Sounds good right? Well, here's the bad news for the rest of us: it's not Adobe offering the money in the form of a bug bounty. Less than a month ago, Adobe proudly announced a series of security...
Blog

More Executives Turn to Cyber Risk Transfer

As cyber threats grow in scope and potential impact, the complexity of enterprise digital data protection grows to astonishing proportions. Last year, a Fortune 500 survey revealed that cyber security is the second biggest concern for CEOs, who keep looking for new solutions to keep their data safe and their clients happy. The enterprise data is worth...
Blog

The Top 11 Information Security Conferences of 2016

UPDATED 01/07/2016 to include RSA Conference USA. (Please see below.) In Part II of our 2015 Infosec Wishlist series, a number of security experts expressed their desire for the security community to renew its focus on collaboration, communication and unity in the New Year. To accomplish this goal, folks in information security will need to internalize...
Blog

BlackEnergy Malware Caused Ukrainian Power Outage, Confirms Researchers

Researchers have confirmed that a variant of the BlackEnergy malware was behind a power outage that occurred around Christmas Eve last year. Reuters reports that the Western Ukrainian power company Prykarpattyaoblenergo reported on outage on December 23rd that affected an area including the regional capital Ivano-Frankivsk. A subsequent investigation...
Blog

Sweet Security Part 2 – Creating a Defensible Raspberry Pi

Back in July, I brushed on the topic of using a Raspberry Pi as a cheap and effective way to secure Internet of Things (IoT) and Industrial Control Systems (ICS) networks where traditional protection mechanisms are not feasible. I took those concepts and spoke to them at the IoT Village at DefCon 23 in a level of detail that explained how to actually...
Blog

8 Top Tips for Successfully Implementing your Security Control

Have you discovered a security gap? Have you found a possible solution? Have you received funding for it? If you answered 'yes' to all of the above, you're half way to successfully implementing a new control. Here are some other (often overlooked) actions you should consider to ensure the success of your project: 1. Be sure the solution solves your...
Blog

Fake IRS Spam Email Campaign Serves Up Kovter, CoreBot Malware

Last week, we reported on a post office email scam that was recently observed to be targeting PostNord customers with Cryptolocker2 ransomware. Our story noted that customers commonly fall for this type of scam because, by nature, they tend to trust institutions with which they are familiar. As a result, users were more than willing to click on a URL to...
Blog

How We Can Turn the Tide on Cyber Security in 2016

By any measurement, 2015 was another bad year for the world in terms of cyber security. Despite record spending of more than $75 billion USD, losses were still estimated to be around $400 billion, with some firms predicting losses will grow to over $2 trillion by the end of 2020. But 2016 doesn’t have to be another losing year for cyber security...
Blog

CISO Resolutions for 2016

2015 was an eventful year for cyber security. Major vulnerabilities, including Superfish, "No iOS Zone" and CVE-2015-2502 made waves in the infosec community, as did a variety of criminal collectives – including Lizard Squad, Phantom Squad and DD4BC – that use distributed denial-of-service (DDoS) attack campaigns to get what they want. Let's also not...