Computer Security Updates Week 3 of Oct 2013

Refer to Computer Security Updates Week 4 of Sep 2013; the biggest news was the announcement that Symantec successfully 'sinkhole' the massive ZeroAccess Botnet.

For this week / last week, here are / were the biggest news.
  • 56% of users value the data stored on computer much more than device itself.
  • Another Hong Leong Bank phishing site discovered.
  • Kaspersky Internet Security 2014 successfully neutralised 100% threats during tests
  • ESET Blog: Governments hit by “shortage” of experts
  • Symantec: Phishers use Malware in fake Facebook app.
  • Prolexic protects OnCourse Systems' SaaS Applications against DDoS Attacks.
  • IDC: Barracuda as Content Security Appliance and Virtual Appliance Volume Leader
  • Reuters: Mobile security software maker Lookout raises $55 million
  • Cisco completes Acquisition of Sourcefire.
  • The Telegraph: GCHQ leaks have 'gifted' terrorists ability to attack 'at will', warns spy chief
  • Kaspersky provides updates for Android and iOS versions of Kaspersky Security for Mobile.
  • Trend Micro: Microsoft releases 8 security advisories.
  • Reuters: Microsoft awards hacking expert
  • Kaspersky prevails in legal fight against technology Patent Troll.
  • USA Today: Adobe loses 2.9 mil customer records, source code
  • McAfee delivers unprecedented situational awareness with enhanced SIEM Solution.
  • 2013 Norton Report: Cost per Cybercrime Victim Up 50%.
  • McAfee announces Find, Freeze and Fix Advanced Threat Defense Solution.
  • USA Today: Iran's cyberwar commander assassinated



Oct 16, 2013 - 56% of users value the data stored on computer much more than device itself

I've been INFORMED by PR firm that most computer users regard the data they have on their machines as more important than the computer itself. In a summer 2013 survey carried out by B2B International and Kaspersky Lab, 56% regarded their photos and documents are more precious than even expensive hardware. However, in the event of a malware attack, more than 50% of users found they were unable to recover all of their data.

Unfortunately, people often lose valuable information: according to our survey, one in five of malicious attacks ended with the loss of personal data. 61% of those users who were attacked were unable to recover all their data. For cybercriminals, personal data is a tradable commodity: they may steal valuable data and use it in further fraudulent schemes, for example, to manipulate the user’s online finances or to block his access to critical information and demand a ransom to get back online. The widespread use of mobile devices has aggravated the situation: each new personal smartphone or tablet gives the fraudsters an additional angle for attack.

Original reference.

wenjia gan
+603.8075.6000
wenjia.gan@aboutcom.com.my

Oct 16, 2013 - Another Hong Leong Bank phishing site discovered



A malicious email faking as Hong Leong Bank requesting users to logon to Hong Leong Bank web site for security information updates. The link leads to a phishing site@no-follow,http://informatica.biblioteca.umsa.bo/vistas/contador/best.php --> Do not click on it.

The genuine Hong Leong Bank Internet Banking web site is found@no-follow,http://www.hlb.com.my/eb/ebmain.jsp

Email message link to phishing siteHong Leong Bank Phishing Site

Oct 14, 2013 - Kaspersky Internet Security 2014 successfully neutralised 100% threats during tests

I've been INFORMED by PR firm that Kaspersky Lab’s flagship product for home users, Kaspersky Internet Security 2014, blocked 100% of Internet attacks during the independent Whole Product Dynamic Real-World Protection Test carried out by respected research laboratory AV-Comparatives.

During testing Kaspersky Internet Security 2014 successfully neutralised 100% of the threats it encountered. It was a result only two other products from the more than 20 leading protection solutions could match.

Original reference.

wenjia gan
+603.8075.6000
wenjia.gan@aboutcom.com.my


Oct 14, 2013 - ESET Blog: Governments hit by “shortage” of experts

I've READ from; ESET Blog,no-follow,http://www.welivesecurity.com/2013/10/14/cyber-warriors-your-country-needs-you-governments-hit-by-shortage-of-trained-defenders; that governments are facing shortage of cyber experts who are capable enough to tackle the issues with cyber security.

This opinion is largely based on the Joint Cyber Reserve program by U.S and U.K, which serves as catalyst for such trend.

According to the report, the program is recruiting 4,000 staff.

Oct 11, 2013 - Symantec: Phishers Use Malware in Fake Facebook App

I've been INFORMED by PR firm that phishers frequently introduce bogus applications to add new flavor into their phishing baits. Symantec has observed a scam where phishers were trying to steal login credentials, but their means of data theft wasn’t with the phishing bait alone. Their ploy also used malware for harvesting users’ confidential information. The phishing site spoofed the login page of Facebook and was hosted on a free web hosting site.

The phishing site boasted that the application would enable users to view a list of people who visited their profile page. The site offered two options to activate the fake app. If users fell victim to the phishing site by entering their login credentials, the phishers would have successfully stolen their information for identity theft purposes.

Original reference.

Alvin Kiang Tel: (+60-3) 2287-8689 ext.226
Mobile: 017-6877001
Fax: (+60-3) 2287-0234
alvin.kiang@edelman.com

Oct 10, 2013 - Prolexic Protects OnCourse Systems for Education and its SaaS Applications against DDoS Attacks

I've been INFORMED by Prolexic, the global leader in Distributed Denial of Service (DDoS) protection services, announced today that OnCourse Systems for Education (https://oncoursesystems.com), a provider of software-as-a-service (SaaS) K-12 applications, has selected its PLXproxy DDoS mitigation service. OnCourse applications are used by schools and school districts in 40 U.S. states, and its website has tens of thousands of visitors daily.

OnCourse engaged Prolexic after three denial of service attacks earlier this year. UDP floods hit the company’s website at 8 a.m. on weekdays just as the school day was getting underway for OnCourse’s school district customers. Approximately four hours of downtime resulted from each attack, affecting the availability of attendance tracking, grading, student information, discipline tracking, and other SaaS applications.

After two DDoS mitigation service providers failed to prevent and stop these attacks, the company engaged Prolexic’s emergency DDoS mitigation service. The cyber attackers abandoned their efforts as soon as they detected OnCourse was routing traffic through Prolexic’s 1.5 Tbps cloud-based DDoS mitigation platform. OnCourse has not come under a DDoS attack since becoming a Prolexic client.

Original reference.

Michael E. Donner
SVP, Chief Marketing Officer
media@prolexic.com
+1 (954) 620 6017

Oct 10, 2013 - IDC: Barracuda as Content Security Appliance and Virtual Appliance Volume Leader

I've been INFORMED that Barracuda has been named the content security appliance and virtual appliance volume leader as reported by IDC in its Worldwide Quarterly Security Appliance Tracker, Q2, September 2013.

According to the report, Barracuda leads the market in content security appliance and virtual appliance units with a 14 percent market share. This marks the 11th consecutive quarter that Barracuda has maintained market leadership in the content security appliance and virtual appliance markets by volume according to the IDC Tracker.

Original reference.

Visithra
012-2661679
visithra@pipr.com.my


Oct 10, 2013 - Reuters: Mobile security software maker Lookout raises $55 million

I've READ from; Reuters,no-follow,http://www.reuters.com/article/2013/10/10/us-lookout-funding-idUSBRE99911Q20131010; that Lookout raised $55 million from Deutsche Telekom AG.

Other investors include Qualcomm Inc's venture capital arm, Greylock Partners and Mithril Capital Management.

Current investors are Accel Partners, Andreessen Horowitz, Index Ventures, and Khosla Ventures.

Its mobile security software functions as what we expect it to do; malware protection,block malicious web sites,monitor data breach,remote wipe data ability, phishing protection and data backup.

One of the reason Lookout seems to have received more attentions than competitors is, according to my opinion, that they seems more focus on mobile security and seems to be straight to the point.

Oct 8, 2013 - Cisco Completes Acquisition of Sourcefire

I've been INFORMED by PR firm that Cisco today announced it has completed the acquisition of Sourcefire, a leader in intelligent cybersecurity solutions.

Cisco and Sourcefire customers will benefit from Cisco’s commitment to drive forward both the ASA and FirePOWER™ platforms.

Under the terms of the agreement, Cisco is paying $76 per share in cash in exchange for each share of Sourcefire and assuming outstanding equity awards for an aggregate purchase price of approximately $2.7 billion, including retention-based incentives.

Original reference.

Catherine Chan
Tel: +603 7724 1710
catherinechan@pipr.com.my


Oct 8, 2013 - The Telegraph: GCHQ leaks have 'gifted' terrorists ability to attack 'at will', warns spy chief

I've READ from; The Telegraph,no-follow,http://www.telegraph.co.uk/news/uknews/terrorism-in-the-uk/10365026/GCHQ-leaks-have-gifted-terrorists-ability-to-attack-at-will-warns-spy-chief.html; that according to U.K's MI5, Edward Snowden leaks could have created more collateral damages than help.

According to the report, Andrew Parker, the director of the security service commented that the leaks from Snowden exposed fanatics with knowledge of intelligence to counter spy agencies.

Oct 8, 2013 - Kaspersky Provides Updates for Android and iOS versions of Kaspersky Security for Mobile

I've been INFORMED by PR firm that Kaspersky Lab announces the release of its updated versions of Kaspersky Security for Mobile on Android and iOS platforms. This is the latest version of its application to protect and manage corporate mobile devices. Client applications are now available in Google Play and Apple App Store. The updated versions offer enhanced performance and include several useful new functions, such as notifications when employees enter roaming, automatic Wi-Fi profiles for Android, etc.

Kaspersky Security for Mobile is available both as part of Kaspersky Endpoint Security for Business for enterprise, and as a standalone solution which can be integrated into the corporate network regardless of other protection products.

Original reference.

wenjia gan
+603.8075.6000
wenjia.gan@aboutcom.com.my

Oct 8, 2013 - Trend Micro: Microsoft Releases 8 Security Advisories

I've READ from; Trend Micro,no-follow,http://about-threats.trendmicro.com/us/vulnerability/5941/October%202013%20%20Microsoft%20Releases%208%20Security%20Advisories; that Microsoft Releases 8 Security Advisories.

These security updates cover vulnerabilities found in IE, .NET Framework, Windows Kernel-Mode Drivers,Windows Common Control Library,Microsoft SharePoint Server,Microsoft Excel,Microsoft Word, Silverlight - 4 of which are labelled as critical.

Oct 8, 2013 - Reuters: Microsoft awards hacking expert

I've READ from; Reuters,no-follow,http://www.reuters.com/article/2013/10/08/net-us-microsoft-cybersecurity-idUSBRE9970YK20131008; Microsoft awarded a hacking expert of approximately $200k for discoveries of security loopholes in Windows and IE 11.

According to the report, the expert is referred to as James Forshaw, who heads vulnerability research at London-based security consulting firm Context Information Security.

Oct 4, 2013 - Kaspersky Lab Prevails in Legal Fight Against Technology Patent Troll

I've been INFORMED by PR firm that Kaspersky Lab is pleased to announce that it has emerged victorious from a lawsuit initiated by Lodsys, a company located in Texas that operates as a Patent Assertion Entity, more commonly known as a Non practicing entity or “Patent Troll,” known for initiating patent infringement lawsuits against a variety of companies. Kaspersky Lab, along with 54 other companies including Atari, Symantec and Estee Lauder were originally named in Lodsys’ lawsuit. Of the 55 total companies named as defendants in the lawsuit, only Kaspersky Lab refused to settle out of court with Lodsys, and instead demanded the case be brought to trial. On September 30, seven days before the trial was to commence, Lodsys withdrew its claims rather than facing the verdict of the court, and its lawsuit was dismissed with prejudice. Kaspersky Lab paid no money to Lodsys, and did not agree to any settlement terms.

Original reference.

wenjia gan
+603.8075.6000
wenjia.gan@aboutcom.com.my

Oct 4, 2013 - USA Today - Adobe loses 2.9 mil customer records, source code

I've READ from; USA Today, no-follow,http://www.usatoday.com/story/cybertruth/2013/10/03/adobe-loses-29-mil-customer-records-source-code/2919229/; that Adobe admitted in a statement that hackers gained unauthorized access to 2.9 million customer accounts and stole part of the source code that underlies its products.

Email informing users about password reset and hack incident
According to the report, customers' information were encrypted.

On Oct 11, 2013, Adobe sent out emails to users that they have reset all passwords and requested users to reset new passwords.



Oct 3, 2013 - McAfee Delivers Unprecedented Situational Awareness with Enhanced SIEM Solution

I've been INFORMED by PR firm that Today, McAfee announced the industry’s first “endpoint aware” security information event management (SIEM) solution that adds real time system state information to enhance situational awareness and streamline incident response.

This innovative solution brings together big security data management capabilities of McAfee Enterprise Security Manager (ESM) with deep endpoint insight of McAfee Real Time. SIEM event data is combined with the proactive ability to immediately query, collect and analyze extensive endpoint context, including running processes, files, as well as system and security configuration.

The ability to gather this important contextual data, previously unavailable to SIEM, allows security analysts to immediately determine the root cause of attacks, identify systems subject to the same compromise, and gain actionable intelligence for precise remediation – all in real time and from a single console.

Original reference.

Debbie Beins
Office: +65 3151 4760
Mobile: +65 9180 7924
Email: debbie@preciouscomms.com

Oct 3, 2013 - 2013 Norton Report: Cost per Cybercrime Victim Up 50%

I've been INFORMED by PR firm that Symantec today released the global findings of the 2013 Norton Report, which shows that while the number of online adults globally who have experienced cybercrime has decreased (from 46 per cent in 2012 to 41 per cent in 2013), the average cost per victim has risen by 50 per cent (from US$197 in 2012 to US$298 in 2013). The total global cost of cybercrime in 2013 has reached US$113 billion.

Additional findings:

  • 49% of consumers globally are using their personal mobile device for both work and play
  • 50% of consumers do not use basic precautions such as passwords, security or back up files for their mobiles
  • 26% of smartphone users have mobile security software with advanced protection

Original reference; 2013 Norton Report.

Alvin Kiang Tel: (+60-3) 2287-8689 ext.226
Mobile: 017-6877001
Fax: (+60-3) 2287-0234
alvin.kiang@edelman.com

Oct 3, 2013 - McAfee Announces Find, Freeze and Fix Advanced Threat Defense Solution

I've been INFORMED by PR firm that today, McAfee announced an end-to-end solution to help organizations combat the increasing challenges of advanced malware: McAfee Advanced Threat Defense.

The new McAfee Advanced Threat Defense follows a Find, Freeze and Fix process, going beyond just identifying threats (find) by freezing threats with McAfee network solutions, and the ability to initiate a fix with McAfee Real Time Advanced for ePO (e-Policy Orchestrator).

McAfee is the first company to Find, Freeze and Fix advanced threats via an end-to-end solution:
  • Find: Innovative analysis technologies work together quickly and accurately to detect today’s sophisticated threats across multiple protocols.
  • Freeze: Integration with McAfee network solutions freezes the threat from infecting additional devices.
  • Fix: McAfee Real Time Advanced for ePO identifies the device(s) that require remediation and streamlines the response, enabling automated investigation across all endpoints resulting in cost-effective remediation.

Original reference.

Debbie Beins
Office: +65 3151 4760
Mobile: +65 9180 7924
Email: debbie@preciouscomms.com

Oct 2, 2013 - USA Today: Iran's cyberwar commander assassinated

I've READ from; USA Today,no-follow,http://www.usatoday.com/story/news/nation/2013/10/02/iran-cyber-war-commander-shot-dead/2912045/; that Mojtaba Ahmadi,the chief of Iran's cyberwar program has been killed.

According to the report, he was killed by close-range shots.

Comments