659 News Story Topics

Remove Filter
Member Avatar for
Member Avatar for happygeek

According to research from data recovery specialists Kroll Ontrack, some three quarters of those workers that had lost data on a broken device didn't attempt to ensure that information was irretrievable before disposing of the hardware. ![dwebdatarip](/attachments/large/0/dwebdatarip.jpg "dwebdatarip") It doesn't matter whether the hardware itself is a PC or laptop, …

Member Avatar for Backgroundsun
2
2K
Member Avatar for happygeek

Guardian newspaper columnist [Dawn Foster](https://twitter.com/DawnHFoster) posted images on Twitter this weekend showing how she was able to login to the official Conservative party conference app as Boris Johnson, until recently the UK Foreign Secretary. Not only was there no password required to login to the app, all that was required …

Member Avatar for pty
0
1K
Member Avatar for happygeek

I've been writing about various security risks in the health sector for many years now. Usually my articles cover patient privacy, data protection and health provider network insecurity issues. Occasionally, they spill over into darker territory where the cyber risk morphs into a very real one as far as the …

Member Avatar for rproffitt
1
1K
Member Avatar for happygeek

The second annual Imperva Hacker Intelligence Initiative report, this one entitled [Monitoring Hacker Forums](http://www.imperva.com/docs/HII_Monitoring_Hacker_Forums_2012.pdf), is out and reveals that the threat surfaces being discussed by the hacker community are very different from those that businesses are spending money on defending against attack. ![dweb-hackers](/attachments/small/0/dweb-hackers.jpg "align-right") The Imperva research analysed the content …

Member Avatar for Shankar.Shiv
0
935
Member Avatar for happygeek

According to the [Australian Federal Police](http://www.afp.gov.au/), it would appear that at least half a million credit cards 'down under' have been compromised and funds in excess of AUS $25 million (US $26 million) stolen. Although precise details are still coming in, it would seem likely that nothing more complicated than …

Member Avatar for uche_2
2
2K
Member Avatar for happygeek

It's all too easy to think that spam is an old problem, and one that has largely been dealt with. Certainly, many people will tell you that they see very little evidence of spam in their mailboxes. This, however, has less to do with the demise of the spammer and …

Member Avatar for datasafe
3
648
Member Avatar for happygeek

The UK's National Crime Agency (NCA) has said that it has dealt a "major blow to dark web markets." In a [statement](http://www.nationalcrimeagency.gov.uk/news/news-listings/483-international-law-enforcement-deals-major-blow-to-dark-web-markets) issued on the 7th November the NCA says that a coordinated operation between law enforcement agencies in Europe and the US has "targeted market places for illegal commodities …

Member Avatar for IntegratedTweak
1
713
Member Avatar for happygeek

Although it took eBay itself an absolute age to disclose that a serious breach had taken place, and then [completely screwed up the process of ensuring users change their passwords](http://www.daniweb.com/hardware-and-software/microsoft-windows/viruses-spyware-and-other-nasties/news/479152/more-ebay-security-stupidity-exposed), this should come as no real surprise. Happygeeks' Law states: the larger the corporate, the longer it takes to admit …

Member Avatar for happygeek
1
795
Member Avatar for happygeek

The news that JPMorgan Chase & Co, which is the largest of the US banks with a reach that extends to half of all American households, has been breached will surprise nobody. At least not in the sense that this is old news, with a disclosure of the event happening …

Member Avatar for aileenwitts
1
772
Member Avatar for happygeek

My van was built 15 years ago by Mazda in Japan as a multi-purpose 'people carrier' vehicle with the unlikely name of a Bongo. It has survived the years well, and I have now converted it into a camper van. Another 15 year old that travelled across the globe has …

Member Avatar for aileenwitts
3
427
Member Avatar for happygeek

Adobe Flash users have been under attack from cybercriminals again, this time courtesy of [a zero day exploit kit by the name of Angler](http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html). The exploit kit has been readily available on the dark market, and hits vulnerabilities to be found in Flash Players up to 15.0.0.223, as well as …

Member Avatar for Slavi
1
470
Member Avatar for happygeek

News has broken this weekend that the personal data, including bank account details, of some 2.4 million customers of the Carphone Warehouse may have been compromised following a breach that the mobile phone retail giant is calling "a sophisticated cyber-attack." The company also warns that encrypted credit card data of …

Member Avatar for happygeek
1
548
Member Avatar for happygeek

Sanjib Mitra is a man who likes to be responsible and do the right thing. A year ago he discovered, quite by accident, that a little bit of URL tweaking could reveal personal data about people other than himself within a website database. He was completing a complicated application form …

Member Avatar for happygeek
0
3K
Member Avatar for happygeek

As [news breaks](http://www.usatoday.com/story/tech/2015/06/12/office-of-personnel-management-hack-china/71146452/) that a second breach at the federal Office of Personnel Management may have seen another set of data, potentially more valuable than that accessed during [the first](http://arstechnica.com/security/2015/06/why-the-biggest-government-hack-ever-got-past-opm-dhs-and-nsa/), Philip Lieberman, President of privileged identity management specialists [Lieberman Software](http://www.liebsoft.com/), has been talking about what went wrong. Here's what he …

Member Avatar for jwenting
2
462
Member Avatar for happygeek

Action video camera vendor GoPro has announced that it is riding into the Tour de France with a promotional [video](https://www.youtube.com/watch?v=X63m5r5jJlg) to celebrate being named the official camera of the world's largest annual sporting event with a worldwide television audience of some 4 billion people, but not before the BBC [reported](http://www.bbc.co.uk/news/technology-32934083) …

1
394
Member Avatar for happygeek

A couple of decades ago, in another life, I wrote a little script which would capture keystrokes and then store that data within the 'white space' of an image file. It was pretty crude, but it was also twenty years ago and to be honest nobody was really looking for …

Member Avatar for rubberman
3
501
Member Avatar for happygeek

Earlier this month, security outfit FireEye’s 'FireEye as a Service' researchers out in Singapore [discovered and reported](https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html) on a phishing campaign that was found to be exploiting a zero-day in Adobe Flash Player vulnerability (CVE-2015-3113). That campaign has been well and truly active for a while now, with attacking emails …

Member Avatar for diafol
2
511
Member Avatar for happygeek

Speaking to TrustedReviews this week, Alexander Moiseev, Kaspersky Europe's Managing Director, has warned that your car is at serious risk of being hacked. He is, however, wrong and I'm going to explain why. ![bongosmall.jpg](/attachments/large/0/a4cebc93cab0ce6d2a6e28f218a2de8d.jpg "align-center") Kaspersky Lab and Mr Moiseev may well insist that the threats to the automotive industry …

Member Avatar for jwenting
3
605
Member Avatar for happygeek

It's been a year now since the Dyre malware family was first profiled, and there is no sign of infection rates slowing down. In fact, [reports](http://www.scmagazine.com/trend-micro-documents-new-malware-infections/article/418266/) would seem to suggest just the opposite with infections up from 4,000 at the end of last year to 9,000 at the start of …

Member Avatar for Tcll
1
509
Member Avatar for happygeek

Werner Vogel, Amazon Web Services (AWS) CTO, speaking at the AWS Summit in London yesterday has made the rather amazing claim that security in the cloud is "much stronger" than anything you can have on-premises. As someone who has been writing about information security for more than 20 years, and …

Member Avatar for dlhale
1
441
Member Avatar for happygeek

Researchers at security company AppRiver have issued a [warning](http://blog.appriver.com/2015/06/amazon-based-malware-targets-crypto-currency/) regarding a variant of the Fareit malware family which is using fake Amazon purchase confirmation emails to inject itself and steal any type of crypto currency that can be found on the target machine. ![amazonmalware.jpg](/attachments/large/0/4ed9d9dbe506fcd950aef08620e1e144.jpg "align-center") Troy Gill, manager of security …

1
360
Member Avatar for happygeek

Another month, another flaw related to the historical US export restrictions on cryptography; this time in the form of LogJam. It hits SSL 3.0 and TLS 1.0 which supported reduced-strength DHE_EXPORT ciphersuites, restricted to primes no longer than 512 bits, meaning that a man-in-the-middle attack is possible to force the …

2
335
Member Avatar for happygeek

While keen to point out that Microsoft's TechNet portal security was "in no way compromised" by the tactic, researchers with security outfit FireEye [discovered](https://www.fireeye.com/blog/threat-research/2015/05/hiding_in_plain_sigh.html) that [a well established China-based hacking campaign called Deputy Dog](https://www.fireeye.com/blog/threat-research/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html) had managed to create profiles and posts on TechNet that contained embedded Command and Control codes …

1
397
Member Avatar for happygeek

As any fan of the The Matrix trilogy of films will tell you, the Keymaker is a character in The Matrix Reloaded who has the keys to provide Neo access to the system mainframe and by so doing hopefully save Zion from the ongoing sentinel attack. In the movie, the …

Member Avatar for MrWonderful1961
0
459
Member Avatar for happygeek

According to a [SecureList posting](https://securelist.com/blog/69462/darwin-nuke/) dated April 10th, researchers Anton Ivanov, Andrey Khudyakov, Maxim Zhuravlev and Andrey Rubin discovered a vulnerability in the Darwin kernel back in December 2014. Why is this of interest? Well, the Darwin kernel is an open source part of both the Apple operating systems. The …

Member Avatar for ChaoticCoder
0
472
Member Avatar for happygeek

Which 12 year old operating system which is still running on 11 million servers is about to die? Yep, that's the one: Microsoft Windows Server 2003 reaches 'end of life' status on July 14th. One of the longest running discussions on DaniWeb asks the question [Why does Windows XP refuse …

Member Avatar for Slavi
2
556
Member Avatar for happygeek

In what has quite possibly been one of the longest periods between security problems being revealed and action being taken, the Virginia Board of Elections voted on Tuesday to remove the certification of more than 300 AVS WINVote touchscreen voting machines. The Virginia Information Technology Agency, and consultancy Pro V&V, …

Member Avatar for Reverend Jim
2
661
Member Avatar for happygeek

According to the latest [Verizon 2015 Data Breach Investigations Report](http://www.verizonenterprise.com/DBIR/) all but four per cent of the security incidents analyzed by researchers could be accounted for by just nine basic attack types. That's pretty useful information for enterprise looking to prioritize their approach to security in terms of establishing a …

1
362
Member Avatar for happygeek

Security is, more often than not, a case of getting the basics right. This is certainly true of the cloud where the hyperbole surrounding insecurity far outweighs the actual risk in my opinion. Not that the cloud is an inherently secure place to store data, just that it poses similar …

Member Avatar for XP78USER
2
463
Member Avatar for happygeek

It all started pretty well, with the announcement by Mozilla at the end of last month that the Firefox web browser would make the Internet a safer place by encrypting everything. That's everything, even those connections where the servers don't even support the HTTPS protocol. Developers of the Firefox browser …

1
440

The End.