Blog

Blog

Man Charged with Economic Espionage for Stealing Source Code

Our story begins when Xu Jiaqiang, 29, decided to resign from his employer. Xu began working as a developer for a United States company in November 2010. During that time, he enjoyed access to the company's proprietary software, a clustered file system which enhanced computer performance by coordinating tasks across multiple servers. The developer...
Blog

So, Just Why Is 18atcskd2w Such a Popular Password?

Users of popular online forums are being advised to change their passwords following the leak of some 45 million credentials. As LeakedSource reports, millions of user credentials from over 1,100 websites and communities - including techsupportforum.com, autoguide.com, petsguide.com and motorcycle.com - have been exposed after parent company...
Blog

411 Million Photos Available to FBI via Facial Recognition System

The FBI can draw on upwards of 411 million photos as part of a facial recognition system to identify potential criminal suspects. The Government Accountability Office (GAO) explains in a report (PDF) that a facial recognition service, which is known as the Next Generation Identification-Interstate Photo System (NGI-IPS), became fully operational in...
Blog

Insider Threats Often Overlooked by Security Experts

In today’s world, where technology is becoming an ever greater part of our everyday lives, it appears we aren’t quite keeping up with it. Believe it or not, we still tend to underestimate the importance of cyber security, as a recent survey by Soha System’s Third Party Advisory Group has shown. According to the survey, less than two percent of IT...
Blog

Expert Tips on How Password Hygiene Can Protect Your Accounts

In May 2016, security researchers discovered millions of user accounts from social networking sites like LinkedIn, MySpace and Tumblr for sale on the dark web. The victims' personal data came from multiple data breaches that are believed to have taken place between 2011 and 2013. Together, the breaches exposed over 642 million passwords. This could...
Blog

Russian Hackers Infiltrated DNC, Steal Research on Donald Trump

Hackers associated with the Russian government infiltrated the Democratic National Convention's computer network and stole opposition research on Republican presidential nominee Donald Trump. The DNC said no financial, donor, or personal information was compromised in the breach, reports The Washington Post. Instead the intrusion appears to be a...
Blog

VERT Threat Alert: June 2016 Patch Tuesday Analysis

Today’s VERT Alert addresses 16 new Microsoft Security Bulletins. VERT is actively working on coverage for these bulletins in order to meet our 24-hour SLA and expects to ship ASPL-675 on Wednesday, June 15th. Ease of Use (published exploits) to Risk Table Automated Exploit Easy ...
Blog

Developer Shares Tips on How to Nab Facebook Bug Bounty Rewards

Back in 2011, Facebook launched its bug bounty program in an effort to provide recognition and compensation to security researchers for practicing responsible disclosure. The program is not bound by a maximum bounty reward. Instead, it awards monetary rewards based on the severity of each disclosed vulnerability, with $500 USD serving as the minimum...
Blog

Siemens Patches Two Vulnerabilities in SIMATIC Controllers

German engineering company Siemens has patched two vulnerabilities affecting some of its SIMATIC controllers. The first vulnerability (CVE-2016-3949) is a denial-of-service (DoS) bug that affects SIMATIC S7-300 CPU, a product which is used by companies worldwide to manage process control in various industrial environments including Chemical, Energy,...
Blog

Bruce Schneier at Infosecurity Europe 2016

This year’s Infosecurity Europe conference had so many great places to be and things to do that it was often hard to choose how best to spend one's limited time and harder still for many to identify a single highlight. For myself personally, however, it had to be the opportunity to hear one of my favourite writers for many years speaking on the...
Blog

Hacker Puts Up 290,000 U.S. Drivers' Records for Sale on Dark Web

A hacker has put up a dataset containing the personal details and driver's license information of 290,000 U.S. citizens for sale on the dark web. Softpedia reports that the hacker, who goes by the name "NSA," stole the information after breaching several organizations based in Louisiana. Once inside of the organizations' networks, NSA exfiltrated...
Blog

How To Prepare Your Website For A DDoS Attack

In a previous article, we discussed building a deeper understanding of distributed denial-of-service (DDoS) attacks, what they do, who’s behind them, and what they all come down to. To follow, here’s how to prepare your website for DDoS attack. According to the results of a study conducted by Kaspersky Lab and B2B International, a DDoS attack can...
Blog

Tattoo Recognition Technology Raises Privacy, Legal Concerns

Tattoos are a complex form of art in modern society. First of all, they are expressive. People can incorporate certain words and symbols into a tattoo so that its design communicates something personal about their lives. In that sense, tattoos are also free speech, a legal right which is protected under the U.S. Constitution. The fact that people...
Blog

uTorrent Forums Users Urged to Change Passwords After Breach

uTorrent is urging all forum users to change their passwords after an attacker gained access to one of its forum databases through its software vendor. Torrent client uTorrent was acquired by BitTorrent Inc. back in 2006. Its developer team operates an IP.Board forum where users can contact one another as well as read announcements. That forum runs...
Blog

Almost Half of Bug Disclosures Rated 'Highly Severe,' Says Microsoft

Organizations are constantly looking to obtain a "big picture" view of information security so that they can better protect themselves against digital threats. To answer that call, a variety of companies regularly publish security trend reports in which they analyze how threats in the digital space are evolving. Some reports target specific kinds of...
Blog

12 Top Talks from the 2016 Retail Cyber Intelligence Summit

The Retail Cyber Intelligence Sharing Center (R-CISC) hosted its inaugural summit this April – an event which brought together more than 200 information security leaders from some of the region’s largest retail and consumer services organizations. Throughout the two-day event in the “Windy City,” industry experts shared insights, advice and lessons...