Thursday, March 30, 2017

Protecting Remote Access to Your Computer: RDP Attacks and Server Credentials for Sale | Duo Security

Protecting Remote Access to Your Computer: RDP Attacks and Server Credentials for Sale | Duo Security: After these attacks, hackers will sell credentials in a now-defunct xDedic marketplace that offered as many as 250,000 RDP server credentials for sale that gives a buyer access to all of the data on the server and the possibility to launch future attacks using the server, according to Kaspersky Lab. Features of the compromised servers were listed in the marketplace, including RDP configuration, memory, software, browsing history and more.

https://securelist.com/blog/research/75120/the-tip-of-the-iceberg-an-unexpected-turn-in-the-xdedic-story/


Insider Attacks May Be Closer Than They Appear

Insider Attacks May Be Closer Than They Appear: According to the recently published “IBM X-Force 2016 Cyber Security Intelligence Index,” 60 percent of all attacks in 2015 were carried out by insiders. They either had malicious intent or served as inadvertent actors — insiders who either mistakenly allow an attacker access to data or fail to pay attention to cybersecurity policies.

The Map of Cybersecurity Domains (version 2.0) | Henry Jiang, CISO, CISSP | Pulse | LinkedIn

The Map of Cybersecurity Domains (version 2.0) | Henry Jiang, CISO, CISSP | Pulse | LinkedIn: Three file formats are available for downloading: (PDF, FreeMind Map file, SimpleMind Map File). Cybersecurity Map 2.0.

Cyberwarfare : Influencers

Wednesday, March 29, 2017

About 90% of Smart TVs Vulnerable to Remote Hacking via Rogue TV Signals

‘Anonymous’ FTP Servers Leaving Healthcare Data Exposed | Threatpost | The first stop for security news

'Anonymous' FTP Servers Leaving Healthcare Data Exposed | Threatpost | The first stop for security news

Allowed?

Security Skills Gap Leaves 1 In 4 Businesses Exposed For 6 Months Or Longer - Dark Reading

Security Skills Gap Leaves 1 In 4 Businesses Exposed For 6 Months Or Longer - Dark Reading: "More than 1 in 4 companies report that the time to fill priority cyber security and information security positions can be six months or longer. In Europe, almost one-third of cyber security job openings remain unfilled"



'via Blog this'

Blog - Wordfence

Blog - Wordfence: "Last Friday we quietly launched a new Premium feature in Wordfence: A real-time IP blacklist that completely blocks known malicious IPs from accessing your website."



'via Blog this'

Tuesday, March 28, 2017

BUSINESS PERCEPTION OF IT SECURITY

BUSINESS PERCEPTION OF IT SECURITY: IN THE FACE OF AN INEVITABLE COMPROMISE - TechRepublic: To investigate cyber threat landscape perception and reality, Kaspersky Lab together with B2B International conducted a global study of more than 4,000 business representatives from 25 countries.

Monday, March 27, 2017

North Korea’s Rising Ambition Seen in Bid to Breach Global Banks - The New York Times

North Korea’s Rising Ambition Seen in Bid to Breach Global Banks - The New York Times: Yet security researchers said the hit list, found embedded in the code of the attack on more than 20 Polish banks, underlines how sophisticated the capabilities of North Korean hackers have become. Their goals have now turned financial, along with efforts to spread propaganda and heist data and to disrupt government and news websites in countries considered enemies.

Project MUSE - The Risk Society Revisited

Project MUSE - The Risk Society Revisited: The authors examine our sociological understanding of risk and how we reconcile modern human conditions with our handling of risk in our quest for improved quality of life. They build a new framework for understanding risk—one that provides an innovative connection between social theory and the governance of technological and environmental risks and the sociopolitical challenges they pose for a sustainable future.

The Rise of the Right to Know: Politics and the Culture of Transparency, 1945-1975: Michael Schudson: 9780674744059: Amazon.com: Books

The Rise of the Right to Know: Politics and the Culture of Transparency, 1945-1975: Michael Schudson: 9780674744059: Amazon.com: Books



As Michael Schudson shows in The Rise of the Right to Know, modern transparency dates to the 1950s, 1960s, and 1970s―well before the Internet―as reform-oriented politicians, journalists, watchdog groups, and social movements won new leverage. At the same time, the rapid growth of higher education after 1945, together with its expansive ethos of inquiry and criticism, fostered both insight and oversight as public values.

Press Release | Press Releases | Newsroom | U.S. Senator Mike Rounds of South Dakota

Press Release | Press Releases | Newsroom | U.S. Senator Mike Rounds of South Dakota: The bill would require that at least 5 percent of scholarship funds go to 2-year program students who attend institutions designated by the NSA and DHS as�Centers of Academic Excellence, such as Dakota State University in Madison. The bill would also make competitive grants available to eligible schools for developing cybersecurity academic programs.

Wednesday, March 22, 2017

Why a Single Failed Router Can Ground a Thousand Flights - WSJ

Hackers Using Fake Cellphone Towers to Spread Android Banking Trojan

Hackers Using Fake Cellphone Towers to Spread Android Banking Trojan

Cam?

http://thehackernews.com/2017/03/rogue-bts-android-malware.html?m=1

Amazon.com: The Transparent Society: Will Technology Force Us To Choose Between Privacy And Freedom? eBook: David Brin: Kindle Store

"With reciprocal transparency we can detect dangers early and expose wrong-doers. We can gauge the credibility of pundits and politicians. We can share technological advances and news. But all of these benefits depend on the free, two-way flow of information".

https://www.amazon.com/Transparent-Society-Technology-Between-Privacy-ebook/dp/B004P5O37W/ref=sr_1_1?ie=UTF8&qid=1490154120&sr=8-1&keywords=Brin+transparent+society

Amazon.com: Hominids: Volume One of The Neanderthal Parallax eBook: Robert J. Sawyer

Thursday, March 16, 2017

U.S. companies spending millions to satisfy Europe's GDPR | CIO

U.S. companies spending millions to satisfy Europe's GDPR | CIO: Short of a catastrophic breach, there may not be a better business case for U.S. companies operating in Europe to fortify their cybersecurity and risk management portfolios than the GDPR, which regulators will implement on May 25, 2018 to ensure data protection for individuals within the European Union (EU).

What are US companies’ view on GDPR? - Information Age

What are US companies’ view on GDPR? - Information Age: “American multinationals that have not taken significant steps to prepare for GDPR are already behind their peers,” said Cline.

Here are the 5 scariest revelations from Pew’s new cybersecurity survey

Tuesday, March 14, 2017

Tweet from @privacyfocused

Nothing is sacred: Ottawa Vibrator Company That Tracked Your Jerking Habits Will Pay $3.75m Settlement https://t.co/NDjMPdQOH4 #privacy

http://twitter.com/privacyfocused/status/841468670471630849

From My iPhone

Tweet from @sigfig

when u need to exfil the corporate secrets but only barely know how to use a computer

http://twitter.com/sigfig/status/841468308025036801

From My iPhone

Monday, March 6, 2017

Sunday, March 5, 2017

Saturday, March 4, 2017

Making children’s toys swear | Pen Test Partners

Making children’s toys swear | Pen Test Partners: “I’ve been to Toys R Us. Hasn’t everyone? (giggle) I love it there because I get to look at all the new toys. I wish I could work there some day and play with all the cool toys all day long. That sounds like a fun job.”

Data Protection: Weaving a path between F.U.D. and Panglossian hope | Andrew Taylor | LinkedIn

Data Protection: Weaving a path between F.U.D. and Panglossian hope | Andrew Taylor | GDPR,ETC.

https://www.linkedin.com/pulse/data-protection-weaving-path-between-fud-panglossian-hope-taylor

Friday, March 3, 2017

Internet-Connected Teddy Bear Leaks Millions Of Voice Messages and Password

Internet-Connected Teddy Bear Leaks Millions Of Voice Messages and Password: "Now, in the latest security failing of the internet-connected smart toys, more than 2 Million voice recordings of children and their parents have been exposed, along with email addresses and passwords for over 820,000 user accounts."



'via Blog this'