Computer Security Updates Week 2 of Mar 2013

Refer to Computer Security Updates Week 1 of Mar 2013; in which there were two common themes, mobile and intelligent security for enterprise - the whole industry acknowledges that mobile trends such as BYOD will bring about security threats. Companies like Fujitsu responded timely by launching managed mobile solution.

For this week, here are the biggest news.
  • ESET reported that Win32/TrojanDownloader.Zortob.B Threat appears to be active and fast growing.
  • Java, Chrome, IE 10 and Firefox were all compromised successfully during PWN2OWN 2013 competition.
  • Kaspersky Lab launches New Endpoint Security Solutions for enterprises and SMEs.
  • Microsoft research reveals that consumers lost more money to cyber security threats than saving when resorted to pirated software.
  • Cyber-Ark introduces "Cyber-Ark DNA™" to easily scan and identify organizations' most vulnerable access points.
  • Hackers attack Czech news websites in latest media assault.
  • Malaysian, Filipino hackers go to war in cyberspace.
  • F5 survey finds organizations unprepared for security demands such as BYOD.
Check out more on security and weekly updates.



ESET, Mar 8, 2013 - Win32/TrojanDownloader.Zortob.B Threat appears to be active and fast growing

ESET published an overview of the Win32/TrojanDownloader.Zortob.B threat. This is a threat that has infected 25,000 computers–60% of them in the United States–and achieved a spam rate of 80 million messages per hour, which in turn lead to 1,400 compromised websites

Zortob.B propagates by sending spam that impersonates the IRS and companies such as FedEx, USPS, and American Airlines.

It is c&c-powered. ESET team was able to perform domain sinkholing on this threat and found thatthe hourly spam rate could be as high as 80 million messages per hour or almost 2 billion messages a day.

Get more details.

Sophos, Mar 7, 2013 - PWN2OWN results - Java, Chrome, IE 10 and Firefox owned on Day One

Sophos published results on the on-going PWN2OWN 2013 competition being held at CanSecWest conference in Vancouver. The competition serves to explore successful attempts to compromise a selection of targets such as web browsers and Web Browser Plug-ins installed on selected operating systems; with extra focus on Microsoft Windows.

Up to date, it was reported that most of the targets have been compromised. The competition continues.

The significant of the results tell one fact - a computer system can be compromised through the web browser sandbox by merely browsing to an untrusted site loaded with malwares; malwares are able to inject and run arbitrary executable code outside the browser. In other words, the affected browsers are not secured.

Get more details.

Singapore. March 6, 2013 – Cyber-Ark Introduces "Cyber-Ark DNA

Cyber-Ark® Software today announced the introduction of its Discovery & Audit solution to help organisations easily identify security risks by scanning and analysing privileged accounts across their networks. Cyber-Ark DNA™ is a light-weight, standalone tool that exposes the magnitude of a privileged account security problem allowing organisations to develop a more complete understanding of the risk privileged accounts present to their environment.

Privileged accounts, including shared, administrative, default and hardcoded passwords are critical attack points found throughout an organisation's IT infrastructure: on desktops, laptops, servers, databases, applications, network devices, and throughout their cloud deployments.

Cyber-Ark is offering businesses the opportunity to take a free self-assessment using Cyber-Ark DNA to discover where their privileged accounts exist and their status. Organisations may sign up for the programme here.

Petaling Jaya, March 6, 2013 – Kaspersky Lab Launches New Endpoint Security Solutions

Kaspersky Endpoint Security for Business targets enterprises and SMEs.

This new releases consist of updates for MDM, data encryption, policy control, malware detection and etc.

The job of the IT Administrator is to build and maintain a network that allows its workers to be more productive; one that is stable enough to never fail but agile enough to incorporate the newest technologies and devices, and which operates within the budget constraints of management. But while these goals are consistent across all business types, no two organizations are the same. Kaspersky Endpoint Security for Business was built with the SMB in mind, offering premium protection technologies without the need for new budgets or manpower resources to manage them.

 (L-R:)  Mr Andrey Pozhogin, Senior Product Launch Manager,
and Mr Jimmy Fong, Channel Sales Director, SEA,
Kaspersky Lab at the KESB launch.

Available for purchase today in specialized bundles for businesses of all sizes, Kaspersky Endpoint Security for Business is a single, unified platform, created by Kaspersky Lab’s engineers from a single code-base, which delivers protection in a way that other security products cannot. Through ONE platform, ONE console, and at ONE cost, IT Administrators can see, control and protect all systems and endpoints in the network, whether it’s a PC down the hall, a virtual machine in another office, or a missing smartphone across the country.

Get more details.

REDMOND, Wash. — March 5, 2013- Software Piracy Costs Billions in Time, Money for Consumers and Businesses

Although some computer users may actively seek pirated software in hopes of saving money, the chances of infection by unexpected malware are one in three for consumers and three in 10 for businesses, according to a new study commissioned by Microsoft Corp. and conducted by IDC. As a result of these infections, the research shows that consumers will spend 1.5 billion hours and US$22 billion identifying, repairing and recovering from the impact of malware, while global enterprises will spend US$114 billion to deal with the impact of a malware-induced cyberattack.

The global study analyzed 270 websites and peer-to-peer networks, 108 software downloads, and 155 CDs or DVDs, and it interviewed 2,077 consumers and 258 IT managers or chief information officers in Brazil, China, Germany, India, Mexico, Poland, Russia, Thailand, the United Kingdom and the United States. Researchers found that of counterfeit software that does not come with the computer, 45 percent comes from the Internet, and 78 percent of this software downloaded from websites or peer-to-peer networks included some type of spyware, while 36 percent contained Trojans and adware.

Get more details.

Reuters, Mar 4, 2013 - Hackers attack Czech news websites in latest media assault

Executives from three of the Central European state's most widely read online titles - www.ihned.cz, www.idnes.cz and www.novinky.cz - said their websites had been disrupted.

There was no immediate information on who was responsible. The hackers flooded the websites with digital requests, overwhelming their systems - a common tactic known as a distributed denial of service attack.

Get more details.

TheStar, Mar 4, 2013 - Malaysian, Filipino hackers go to war in cyberspace

TheStar reported that Cyber attacks raged between Malaysian and Filipino hackers over the weekend, mirroring the ground skirmishes in Sabah on Friday and Saturday.

Hackers claiming to be from Malaysian and Filipino chapters of the hacktivist group Anonymous attacked websites of both countries.

It was believed that the first online attacks were made by Malaysians, hours after a skirmish erupted between police and Sulu gunmen on Friday.

Get more details.

SEATTLE, MARCH 4, 2013 - Survey Finds Organizations Unprepared for Security Demands

F5 Networks, Inc. today announced the findings of its 2013 RSA Security Trends Survey, which revealed that organizations are struggling to keep pace with the changing face of security. Respondents were RSA attendees with IT responsibilities over planning, management, oversight, or implementation of security. The results show that security trends such as virtualization (73%), BYOD (66%), and the complexity of attack types (72%) have the greatest impact on securing today’s organizations. Nearly half of respondents admit that traditional safeguards are less than adequate in protecting against threats related to these trends, with roughly one-third of respondents reporting that their security readiness is inadequate.

To prepare for threats posed by emerging security trends, F5 recommends organizations have:
  • Centralized, flexible access policy controls that provide comprehensive protection and keep users productive.
  • A DNSSEC solution that delivers security, improved performance, and global availability.
  • A secure web application firewall and comprehensive, policy-based approach to web application security in addressing emerging threats at the application level.

Get more details.

Comments