Wednesday, April 30, 2014

Target looks to reassure consumers with move to chip and pin

Target is upgrading the security of its store-branded payment cards and making other network improvements as it seeks to restore confidence after one of the largest-ever data breaches last year.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1pOr7gT

Secure Hunter

Tuesday, April 29, 2014

Siemens patches Heartbleed flaw in popular SCADA system

Siemens released a security update to address the Heartbleed vulnerability in SIMATIC WinCC Open Architecture, a supervisory control and data acquisition (SCADA) system that's used in a large number of industries to operate processes, machines and production flows.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1pLGJlk

Secure Hunter

Emergency update for Apache Struts fixes incomplete patch for critical flaw

The Apache Software Foundation rushed last week to update the popular Apache Struts framework after a previous security patch for a high-risk vulnerability proved to be incomplete.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1ftjmbD

Secure Hunter

Monday, April 28, 2014

Adobe’s Flash Player gets an emergency update

Adobe Systems released emergency security updates for Flash Player in order to fix a vulnerability that has been exploited in attacks against users since earlier this month.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1k8py4T

Secure Hunter

Give IE the heave-ho until Microsoft patches zero-day

The U.S. government’s top cyber-security agency is telling Internet Explorer users they should consider running a different browser until Microsoft fixes a critical vulnerability.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1iyA1dn

Secure Hunter

Hacker claim of bug in fixed OpenSSL likely a scam

Security experts have expressed doubts about a hacker claim that there’s a new vulnerability in the patched version of OpenSSL, the widely used cryptographic library repaired in early April.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1rx4E3k

Secure Hunter

Sunday, April 27, 2014

Hackers find first post-retirement Windows XP-related vulnerability

Microsoft on Saturday told customers that cyber-criminals are exploiting an unpatched and critical vulnerability in Internet Explorer (IE) using “drive-by” attacks.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1pEHIDJ

Secure Hunter

Friday, April 25, 2014

Steven J. Vaughan-Nichols: Here comes the black market for XP patches

For most people, XP patches will be unobtainable through legitimate channels. Sounds like a market to me.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hvT6fC

Secure Hunter

Kenneth van Wyk: Looking beyond Heartbleed

We can do things now to make things a little easier should we face another widespread security defect in code like OpenSSL.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1py08pD

Secure Hunter

Thursday, April 24, 2014

Tip of the Hat: Heartbleed prompts chastened tech giants to fund OpenSSL

Computerworld offers a Tip of the Hat to Jon Brodkin of Ars Technica for an incisive look at how only a potential disaster could convince top tech execs to finally help fund the OpenSSL and other open-source projects.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1fcXtgw

Secure Hunter

Apple users were left at risk by 3-week delay between OS X and iOS patches

Apple exposed iOS users to security threats by taking three weeks longer to patch the same vulnerabilities in the mobile OS that it previously fixed in Safari on OS X, a former Apple security engineer said.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gVk8td

Secure Hunter

Wednesday, April 23, 2014

Russian Android SMS Trojan hits U.S.

An Android Trojan app that sends SMS messages to premium-rate numbers has expanded globally over the past year, racking up bills for users in over 60 countries including the U.S., malware researchers from Kaspersky Lab said.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hlaeEC

Secure Hunter

Coding error protects some Android apps from Heartbleed

Some Android apps thought to be vulnerable to the Heartbleed bug were spared because of a common coding error in the way they implemented their own native OpenSSL library.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1jMFMSg

Secure Hunter

Tuesday, April 22, 2014

Apple patches Secure Transport, but not because of Heartbleed

Apple today issued a security-only update for OS X, patching 25 vulnerabilities in Mavericks, its newest operating system, and 7 bugs in older editions.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1iHSNhV

Secure Hunter

Mystery malware infecting jailbroken iPhones, iPads

A malware campaign of yet-to-be-determined origin is infecting jailbroken iPhones and iPads to steal Apple account credentials from SSL encrypted traffic.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1reytHE

Secure Hunter

Monday, April 21, 2014

Security Manager’s Journal: Virtual machines, real mess

When Internet and phone service are impaired at a development center, the problem is traced to VM images installed in a classroom.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1eYN5ZS

Secure Hunter

SEC seeks data on cyber security policies at Wall Street firms

The Securities and Exchange Commission plans to review the cyber defenses of 50 Wall Street broker-dealers and investment advisers to determine whether they are prepared for potential cyber threats.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1lw0YgG

Secure Hunter

Most but not all sites have fixed Heartbleed flaw

The world’s top 1,000 websites have been patched to protect their servers against the “Heartbleed” exploit, but up to 2% of the top million were still vulnerable as of last week.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1jvfWC9

Secure Hunter

Friday, April 18, 2014

Satellite communication systems are rife with security flaws, vulnerable to hackers

Security researchers have found that many satellite communication systems have vulnerabilities and design flaws that can let remote attackers intercept, manipulate, block and in some cases take full control of critical communications.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1jfUMrw

Secure Hunter

Michaels breach exposes nearly 3M payment cards

About 2.6 million payment cards at Michaels Stores and another 400,000 at subsidiary Aaron Brothers may have been affected in a card skimming attack that compromised its point-of-sale systems, the retailer said Thursday.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hTdXdo

Secure Hunter

Thursday, April 17, 2014

This Netcraft tool flags sites affected by Heartbleed

Worried about how the Heartbleed vulnerability may affect your personal accounts? A new tool may be of help.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gFvSjj

Secure Hunter

Microsoft extends Windows 8.1 Update migration deadline for business

Microsoft on Wednesday extended the Windows 8.1 Update migration deadline for businesses by three months, but again told consumers they had less than four weeks to make the move before the company shuts off their patch faucet.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1j9LNrY

Secure Hunter

Android trojan app targets Facebook users

Cybercriminals have started using a sophisticated Android Trojan app designed for e-banking fraud to target Facebook users, possibly in an attempt to bypass the two-factor authentication protection on the social network.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1j6QtxE

Secure Hunter

Wednesday, April 16, 2014

Teen nabbed in Heartbleed attack against Canadian tax site

Canadian police have arrested a 19-year-old man for allegedly using the Heartbleed bug to steal data about taxpayers.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gJUoDo

Secure Hunter

Oracle identifies products affected by Heartbleed, but work remains on fixes

Oracle has issued a comprehensive list of its software that may or may not be affected by the OpenSSL (secure sockets layer) vulnerability known as Heartbleed, while warning that no fixes are yet available for some likely affected products.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1j2wsJD

Secure Hunter

Rushed Heartbleed fixes may expose users to more attacks

In the race to protect themselves from the Heartbleed vulnerability, enterprises could be opening themselves up to new attacks if they aren’t careful.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hLrBQs

Secure Hunter

Tuesday, April 15, 2014

Google issues patch for Android icon permissions attack

Google has issued a patch for an attack that could lead an Android user to a phishing site, according to security vendor FireEye.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1iY2si0

Secure Hunter

VMware promises Heartbleed patches for affected products by the weekend

VMware started patching its products against the critical Heartbleed flaw that puts encrypted communications at risk, and plans to have updates ready for all affected products by Saturday.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1m9RCIK

Secure Hunter

Evan Schuman: With Heartbleed, IT leaders are missing the point

If our checks and balances are so fragile that a typo can obliterate all meaningful security, we have some fundamental things to fix.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gB7aUJ

Secure Hunter

Monday, April 14, 2014

Server makers rush their Heartbleed patches

Enterprise IT vendors are rushing to protect users from the Heartbleed bug, which has been found in some servers and networking gear and could allow attackers to steal critical data — including passwords and encryption keys — from the memories of exposed systems.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hGGjbn

Secure Hunter

Box patches Heartbleed flaw in its cloud servers

Box has patched the Heartbleed security hole on its servers and has advised its customers to change their passwords.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1kUb9Q9

Secure Hunter

Heartbleed bug can expose private server encryption keys

Four researchers working separately have demonstrated a server’s private encryption key can be obtained using the Heartbleed bug, an attack thought possible but unconfirmed.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1iie4id

Secure Hunter

Sunday, April 13, 2014

Nine charged with distributing Zeus malware

The U.S. Department of Justice has brought charges against nine alleged members of a criminal organization that distributed the Zeus Trojan used to steal millions of dollars from bank accounts nationwide.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gpB1fj

Secure Hunter

Saturday, April 12, 2014

Heartbleed flaw affects mobile apps, too

Android and IOS mobile applications are just as vulnerable to the Heartbleed bug as websites are, security vendor Trend Micro warned.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1lYUMS7

Secure Hunter

Tip of the Hat: Heartbleed exposes an open source failing

Computerworld offers a Tip of the Hat to The Register‘s Chris Williams for his insights on how a lack of oversight of open source technologies contributed to to the creation — and the two-year spread — of the Heartbleed bug.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gmhsUZ

Secure Hunter

NSA denies it knew about Heartbleed flaw

The U.S. National Security Agency, which has a cybersecurity mission in addition to surveillance, has disputed a report that it knew about the Heartbleed security vulnerability for at least two years before other researchers disclosed the flaw this month.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1gku8vF

Secure Hunter

Friday, April 11, 2014

IRS misses XP deadline, pays Microsoft millions for patches

The IRS acknowledged this week that it missed the April 8 cut-off for Windows XP support, and will be paying Microsoft millions for an extra year of security patches.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1kEX351

Secure Hunter

NSA secretly exploited devastating Heartbleed bug for years, report says

You had to see this one coming.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1kDf2J9

Secure Hunter

What you need to do about Heartbleed

The Heartbleed bug has affected about two-thirds of the world’s websites, meaning virtually everyone should be taking steps to protect themselves now.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1sLZsMx

Secure Hunter

Thursday, April 10, 2014

After Heartbleed, Comodo cranks out new SSL certificates

Tens of thousands of new digital certificates have been issued by Comodo in the wake of the "Heartbleed" security flaw, which has put Internet users' data at risk.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1iAdmcu

Secure Hunter

Website admins will be busy dealing with Heartbleed

Website and server administrators will have to spend considerable time, effort and money to mitigate all the security risks associated with Heartbleed, one of the most severe vulnerabilities to endanger encrypted SSL communications in recent years.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1qAtcYV

Secure Hunter

Stung by file-encrypting malware, researchers fight back

Jose Vildoza's 62-year-old father was using his old Windows computer when a warning in broken English flashed on the screen: your files have been encrypted.

Computerworld Malware and Vulnerabilities News






http://ift.tt/OJCCVH

Secure Hunter

Wednesday, April 9, 2014

Microsoft suspends Windows 8.1 Update release to businesses

Microsoft suspended serving Windows 8.1 Update to businesses that rely on WSUS (Windows Server Update Services), saying that a bug would prevent devices from recognizing future updates.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1k754Nq

Secure Hunter

Tip of the Hat: What the Heartbleed bug means for you

Computerworld offers a Tip of the Hat to Shane Dingman of the Toronto Globe and Mail for an easy-to-understand look at the Heartbleed security bug — what happened, what key websites are among the hundreds of thousands affected, and whether users can do anything at this point.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1g8FsuO

Secure Hunter

Adobe patches critical flaws in Flash Player and AIR

Adobe Systems released security updates for Flash Player and AIR in order to address four critical vulnerabilities that could lead to arbitrary code execution and information disclosure.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1kKFY5h

Secure Hunter

Tuesday, April 8, 2014

Vendors and admins rush to patch OpenSSL vulnerability

Since news of the OpenSSL bug started to spread on Monday, administrators and vendors have made a mad scramble to patch the Heartbleed bug, named for the flawed implementation of the heartbeat option in the cryptographic library.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1ivKO5c

Secure Hunter

Friday, April 4, 2014

XSS flaw in popular video-sharing site allowed DDoS attack through browsers

Attackers exploited a vulnerability in a popular video-sharing site to hijack users' browsers for use in a large-scale distributed denial-of-service attack, according to researchers from Web security firm Incapsula.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1oz8IEh

Secure Hunter

Thursday, April 3, 2014

Users face serious threat as hackers take aim at routers, embedded devices

Home routers and other consumer embedded devices are plagued by basic vulnerabilities and can't be easily secured by non-technical users, which means they'll likely continue to be targeted in what has already become an increasing trend of mass attacks.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1q0fTlZ

Secure Hunter

Wednesday, April 2, 2014

Researchers publicly disclose vulnerabilities in Oracle Java Cloud Service

Security researchers released technical details and proof-of-concept code for 30 security issues affecting Oracle's Java Cloud Service, some of which could allow attackers to compromise business-critical Java applications deployed on it.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1hBM8FG

Secure Hunter

Apple patches Safari’s Pwn2Own vulnerability, two-dozen other critical bugs

Apple on Tuesday patched the security vulnerability in Safari that was successfully exploited at last month’s Pwn2Own hacking contest, where a team cracked the browser to win $ 65,000.

Computerworld Malware and Vulnerabilities News






http://ift.tt/1fsLzwU

Secure Hunter