Computer Security Updates Week 2 of Sep 2014

Refer to Computer Security Updates Week 5 of Aug 2014, the biggest news was the launch of Barracuda Virtual License Portability which allows software licenses to be shared across different virtual machines deployment - a major costs saving initiative for enterprises.
  • PR - Sep 12, 2014 - Kaspersky Lab Experts Warn of Security Risks Facing Wearable Connected Devices
  • PR - Sep 12, 2014 - NUS students win Internship with cyber security firm McAfee
  • PR - Sep 11, 2014 - Kaspersky: Online Merchants and Financial Service Providers are the two Biggest Sources of Stolen Banking Information
  • PR - Sep 10, 2014 - CyberArk Advances Threat Analytics to Identify New Types of Malicious Privileged Behaviour Across Systems and Users
  • PR - Sep 10, 2014 - McAfee becomes a co-founder of the First Cyber Threat Alliance
  • PR - Sep 5, 2014 - Kaspersky Lab identifies a cyber-espionage campaign targeting Latin America
  • PR - SG - Sep 4, 2014 - McAfee: 1 in 3 Singapore Teens Have Had Experienced With Cyberbullying
  • PR - SG - Sep 4, 2014 - McAfee: Warns of Phishing Attacks with 80% of Global Business Users Unable to Detect Scams



PR - Sep 12, 2014 - Kaspersky Lab Experts Warn of Security Risks Facing Wearable Connected Devices

Researchers at Kaspersky, Roberto Martinez and Juan Andres Guerrero looked into Google Glass and Samsung Galaxy Gear 2, exploring how they could affect people’s privacy and security.

They found that Google Glass is susceptible to attack based on Man-in-the-Middle (MiTM) when it is connected to WiFi.

As for Galaxy Gear 2, they found that it is possible to enable Galaxy Gear 2 to take pictures with its embedded camera silently.

Details.

PR - Sep 12, 2014 - NUS students win Internship with cyber security firm McAfee

Today, McAfee announced that it will be offering three National Singapore University (NUS) students, who won the National Infocomm Security Competition (NISEC) 2014 - Zero Day Defence Competition, an internship with the firm for three months.

All 23 teams went through a three-day boot camp, with round-the-clock training, web application development and penetration challenges.

Team “Burden”, consisting of NUS students Yeo Quan Yang, Ang Ming Yi, Low Yong Jin Jaryl, came out on top of the rest, winning the chance to work at Mcafee.

The interns will be paired with McAfee solution experts to provide hands-on training to the students, who will be coached through specific assignments to experience different key aspects of cyber security.

Details.

PR - Sep 11, 2014 - Kaspersky: Online Merchants and Financial Service Providers are the two Biggest Sources of Stolen Banking Information

According to a Kaspersky Lab survey of IT professionals worldwide, 48% of e-commerce/online retail businesses and 41% of financial services organizations have reported losing some type of finance-related information to cybercriminal activities within a 12 month period.

Kaspersky Lab’s survey also surprisingly found that the e-commerce/online retailer business segment is the least likely to deploy and update specialized anti-fraud measures to protect financial transactions.

Details.

PR - Sep 10, 2014 - CyberArk Advances Threat Analytics to Identify New Types of Malicious Privileged Behaviour Across Systems and Users

CyberArk, the company securing the heart of the enterprise, today announced CyberArk Privileged Threat Analytics 2.0, an expert system for privileged account security intelligence.

The expanded analytics includes new self-learning, behaviour-based algorithms, enabling customers to detect attacks faster by pinpointing malicious privileged account activity previously hidden in the sheer volume of information collected by big data analytics solutions.

Key benefits include the allowing organisations to stop an in-progress attack, ensuring a less costly and time-consuming remediation process by identifying unusual privileged account access.

Details.

PR - Sep 10, 2014 - McAfee becomes a co-founder of the First Cyber Threat Alliance

McAfee, part of Intel Security, announced that it has become one of the co-founders of the first Cyber Threat Alliance. This alliance is also the first of its kind in the cyber security industry.

The other three co-founders include Fortinet, Palo Alto Networks and Symantec.

The alliance’s main goal is to drive a collective industry effort, backed by the 4 biggest cyber security firms, in order to fight against increasing numbers of cyber criminals and more sophisticated attacks, through collaboration on threat intelligence and sharing indicators of compromise. While past efforts have often been limited to the exchange of malware samples, this new alliance will provide more actionable threat intelligence from contributing members.

Some of the threat information that will be shared include information on zero-day vulnerabilities, botnet command and control (C&C) server information, mobile threats, indicators of compromise (IoCs) related to advanced persistent threats (APTs), and commonly-shared malware samples Alliance co-founders hope that by banding together, they will be able to deliver greater security for individual customers and organizations. Wahab Yusoff, Vice President for Southeast Asia, McAfee, Part of Intel Security, said “The Cyber Threat Alliance allows McAfee to share its expertise, experience, and insights to latest malware and security risks with its partners in an effort to clamp down on cyber crime. The joined efforts of this newly formed alliance will especially benefit Southeast Asia as it will help to raised the awareness for cyber security. This collaboration shows that keeping consumers and enterprises safe is more important than individual company interests.”

PR - Sep 5, 2014 - Kaspersky Lab identifies a cyber-espionage campaign targeting Latin America

Kaspersky Lab announces the discovery of a new cyber-espionage campaign code-named ‘Machete’. This campaign has been targeting high profile victims, including government, military, law enforcement agencies and embassies for at least four years. The primary field of operation is Latin America: most of the victims appear to be located in Venezuela, Ecuador and Colombia; other affected countries include Russia, Peru, Cuba, and Spain. The objective of the attackers is to hijack sensitive information from the compromised organizations – so far this threat actor has managed to successfully steal gigabytes of confidential data.

Machete infographic

The cyber-espionage tool found on infected computers is capable of performing various functions and operations, such as copying files to a remote server or a special USB device if inserted, hijacking clipboard content, key logging, computer microphone audio capturing, taking screenshots, getting geolocation data, and taking photos with the web camera on the infected computers.

Details.

PR - SG - Sep 4, 2014 - 1 in 3 Singapore Teens Have Had Experienced With Cyberbullying

McAfee, part of Intel Security, releases the Singapore findings from their 2014 Teens and the Screen study: Exploring Online Privacy, Social Networking and Cyberbullying.

Some notable results from the survey include:
  • 1 in 3 Singapore teens have had experience with cyber bullying (victimised, instigated, witnessed)
  • Nearly half (44%) of teens feel more accepted on social media than in person
  • 4 in 5 have posted or done something risky online, which includes posting their phone number (45%) and home address (34%)
  • Alarmingly, half (51%) believe they can eventually delete any content they choose to share
  • When it comes to parental supervision, 2 out of 3 teens change their online behavior if they knew their parents were watching.
  • In fact, 9 in 10 teens have purposely taken action to hide their online behavior from their parents

PR - SG - Sep 4, 2014 - McAfee Warns of Phishing Attacks with 80% of Global Business Users Unable to Detect Scams

McAfee, part of Intel Security, released its quarterly threats report, which highlights some of the biggest cyber security concerns and cyber attacks in Q2 2014.

The report revealed that phishing continues to be an effective tactic for infiltrating enterprise networks and consumer devices alike.

The McAfee Phishing Quiz revealed that business users in Southeast Asia were least prepared to detect scams, with 90% of Southeast Asian respondents — compared to 84% in Asia Pacific and 79% globally — failing to identify at least 1 of 7 phishing emails.

Furthermore, results showed that finance and HR departments, those holding some of the most sensitive corporate data, performed the worst at detecting scams, falling behind by a margin of 4% to 9%.

Additional Key Findings
  • Operation Tovar: McAfee joined global law enforcement agencies and others to take down Gameover Zeus and CryptoLocker
  • Growth in Malware: There are 31 million new malware samples, which is the largest amount recorded in a single quarter. Also, the total count of mobile malware increased by 17% in the second quarter.
  • Network Threats: Denial of service attacks rose by 4% in the second quarter and remain the most prevalent type of network threat.
Details.

Comments