Postări

Se afișează postări din iulie, 2017

Virus Survived Clean?

from ransomware-malware-blade http://ift.tt/2uQ6Wq1 via Specialisti Securitate IT in Cluj-Napoca, Romania

ShieldFS Can Detect Ransomware, Recover Files

At Black Hat last week, an add-on Windows driver and filesystem called ShieldFS was unveiled that detects ransomware and recovers files. from ransomware-malware-blade http://ift.tt/2tSAzE8 via Specialisti Securitate IT in Cluj-Napoca, Romania

Voting Machines Hacked with Ease at DEF CON

Hackers at DEF CON last week exploited vulnerabilities in electronic pollbooks and voting machines with ease. from ransomware-malware-blade http://ift.tt/2uRdP9e via Specialisti Securitate IT in Cluj-Napoca, Romania

Android Banking Trojan Svpeng Adds Keylogger

The authors behind the Android banking malware family Svpeng have added a keylogger to a recent strain, giving attackers yet another way to steal sensitive data. from ransomware-malware-blade http://ift.tt/2f1pGh0 via Specialisti Securitate IT in Cluj-Napoca, Romania

Avast RMM Platform for MSPs now includes security assessment

Imagine
Small and medium-sized businesses have just as great a need as large enterprise to keep their data safe and secure. But costly, complex assessment and monitoring solutions are often all that’s available. Starting today, Avast is offering Managed Service Providers (MSPs) a simplified way to perform real-time security assessments and consolidate the data into easy-to-read reports that prescribe solutions for issues. From these reports, MSPs can quickly recommend solutions, take actionable steps to remediate issues, and demonstrate how they are keeping businesses safe and secure – all from the Managed Workplace remote monitoring and management platform (RMM) .   from ransomware-malware-blade http://ift.tt/2f1tf6Q via Specialisti Securitate IT in Cluj-Napoca, Romania

Microsoft Releases Outlook and Office Click-to-Run Patches

Microsoft patched three new Outlook vulnerabilities and re-released updates from a broken June update. from ransomware-malware-blade http://ift.tt/2f1tI9d via Specialisti Securitate IT in Cluj-Napoca, Romania

DEF CON Interview: The rise of AI, machine learning, and their impact on security

Imagine
At the hacker conference, DEF CON, in Las Vegas, Garry Kasparov, Avast Security Ambassador and former chess world champion, discussed the rise of artificial intelligence, and how humans and machines can interact to get the most out of each other, in his presentation “The Brain’s Last Stand.” Prior to his speech, I chatted with him and Michal Salat, Threat Intelligence Director at Avast, about artificial intelligence, the interaction between man and machine, and their impact on our society. from ransomware-malware-blade http://ift.tt/2uNFKsb via Specialisti Securitate IT in Cluj-Napoca, Romania

How Google Shrunk The Android Attack Surface

Google’s top Android engineer describes how the attack surface is shrinking on the mobile operating system. from ransomware-malware-blade http://ift.tt/2hgdh9N via Specialisti Securitate IT in Cluj-Napoca, Romania

The DEF CON ocean is too loud today, so listen here

Imagine
Ahoy again, pirates of DEF CON 25! from ransomware-malware-blade http://ift.tt/2v7DH2G via Specialisti Securitate IT in Cluj-Napoca, Romania

ShieldFS Can Detect Ransomware, Recover Files

At Black Hat last week, an add-on Windows driver and filesystem called ShieldFS was unveiled that detects ransomware and recovers files. from ransomware-malware-blade http://ift.tt/2tSAzE8 via Specialisti Securitate IT in Cluj-Napoca, Romania

A week in security (July 24 – July 30)

Last week, we recognized one of the unsung heroes of our times, explained what the Dark Web is, revealed challenges one of our experienced when putting together his conference presentation for SteelCon, revealed the potential dangers of smart toys to kids, and made a prediction following the arrests made against those involved in Fireball. We also talked about encryption and law enforcement , Petya’s decryption key , and talked about the real problem with ransomware with accompanying statistics, which you can find from the respective links below: The real problem with ransomware The state of ransomware among SMBs Below are notable news stories and security-related happenings from last week: Latest updates for Consumers Top Ten Lessons Learned From WannaCry. “…the WannaCry ransomware variant changed the view of ransomware globally, mainly due to its ability to capture multiple major businesses and critical infrastructure. The cyber-attack that hit the NHS and business

Voting Machines Hacked with Ease at DEF CON

Hackers at DEF CON last week exploited vulnerabilities in electronic pollbooks and voting machines with ease. from ransomware-malware-blade http://ift.tt/2uRdP9e via Specialisti Securitate IT in Cluj-Napoca, Romania

ECI Telecom Secures Microsoft Exchange Online

with Symantec Data Loss Prevention Cloud Service for Email Publish to Facebook:  No Twitter Card Style:  summary ECI Telecom is a global provider of Elastic Network™ solutions to cloud service providers, utilities, strategic industries, and data center operators. Our solution portfolio includes carrier-class packet-optical transport systems, SDN/NFV applications, end-to-end network management, a comprehensive cyber security solution, and expert professional services. In 2011, soon after the initial release of Microsoft® Office 365®, we at ECI Telecom began planning to eventually transition some of our core services to the cloud, including our Exchange® Online email system. Our reasons were twofold: As a developer of cloud-enabling technologies, we are committed to growing the cloud economy, and cloud offers simpler, more efficient service delivery for a globally distributed workforce like ours. I truly believe that the whole world will move to the cloud eventually; i

Android Banking Trojan Svpeng Adds Keylogger

The authors behind the Android banking malware family Svpeng have added a keylogger to a recent strain, giving attackers yet another way to steal sensitive data. from ransomware-malware-blade http://ift.tt/2f1pGh0 via Specialisti Securitate IT in Cluj-Napoca, Romania

Avast RMM Platform for MSPs now includes security assessment

Imagine
Small and medium-sized businesses have just as great a need as large enterprise to keep their data safe and secure. But costly, complex assessment and monitoring solutions are often all that’s available. Starting today, Avast is offering Managed Service Providers (MSPs) a simplified way to perform real-time security assessments and consolidate the data into easy-to-read reports that prescribe solutions for issues. From these reports, MSPs can quickly recommend solutions, take actionable steps to remediate issues, and demonstrate how they are keeping businesses safe and secure – all from the Managed Workplace remote monitoring and management platform (RMM) .   from ransomware-malware-blade http://ift.tt/2f1tf6Q via Specialisti Securitate IT in Cluj-Napoca, Romania

Struggling with laptop issues possible hacking / virus / malware??

from ransomware-malware-blade http://ift.tt/2vkLDhZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Was Installing XAMPP, and Cursor Moves by itself and some files were added

from ransomware-malware-blade http://ift.tt/2vdd8Jt via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple infections

from ransomware-malware-blade http://ift.tt/2eZXAm5 via Specialisti Securitate IT in Cluj-Napoca, Romania

Dragonboost, CPX adware blocking internet

from ransomware-malware-blade http://ift.tt/2vjmNix via Specialisti Securitate IT in Cluj-Napoca, Romania

Help me,I got virus! Screen stuck at message "Welcome"

from ransomware-malware-blade http://ift.tt/2hdzLIn via Specialisti Securitate IT in Cluj-Napoca, Romania

Laptop Infected?

from ransomware-malware-blade http://ift.tt/2eYYi2U via Specialisti Securitate IT in Cluj-Napoca, Romania

Can I recover lost data?

from ransomware-malware-blade http://ift.tt/2v8G7OZ via Specialisti Securitate IT in Cluj-Napoca, Romania

ntuserlitelist and "Requested resource in use" viruses

from ransomware-malware-blade http://ift.tt/2tT37kY via Specialisti Securitate IT in Cluj-Napoca, Romania

My PC won't accept my psw after an adware? attack

from ransomware-malware-blade http://ift.tt/2v9EpMZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Windows 7 being prevented from starting

from ransomware-malware-blade http://ift.tt/2eYzEjh via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple instances of Chrome slowing down my PC

from ransomware-malware-blade http://ift.tt/2v66R2u via Specialisti Securitate IT in Cluj-Napoca, Romania

Called Popup Number

from ransomware-malware-blade http://ift.tt/2vfM0dG via Specialisti Securitate IT in Cluj-Napoca, Romania

Unable to Access Internet After Installing Hostsman 4.7.105

from ransomware-malware-blade http://ift.tt/2v9NENc via Specialisti Securitate IT in Cluj-Napoca, Romania

WINDOWS 7 DOMAIN FOLDER

from ransomware-malware-blade http://ift.tt/2u8Ivk8 via Specialisti Securitate IT in Cluj-Napoca, Romania

Rootkit.Fileless.MTGen

from ransomware-malware-blade http://ift.tt/2v3WkVK via Specialisti Securitate IT in Cluj-Napoca, Romania

Trojan.Script.CPY

from ransomware-malware-blade http://ift.tt/2v4jviB via Specialisti Securitate IT in Cluj-Napoca, Romania

Am i still infected?

from ransomware-malware-blade http://ift.tt/2eT4WIh via Specialisti Securitate IT in Cluj-Napoca, Romania

Am I still infected? I need help and I've been very afraid lately.

from ransomware-malware-blade http://ift.tt/2eSBhi4 via Specialisti Securitate IT in Cluj-Napoca, Romania

Seemingly invisible malware

from ransomware-malware-blade http://ift.tt/2h742Zd via Specialisti Securitate IT in Cluj-Napoca, Romania

Microsoft Releases Outlook and Office Click-to-Run Patches

Microsoft patched three new Outlook vulnerabilities and re-released updates from a broken June update. from ransomware-malware-blade http://ift.tt/2f1tI9d via Specialisti Securitate IT in Cluj-Napoca, Romania

DEF CON Interview: The rise of AI, machine learning, and their impact on security

Imagine
At the hacker conference, DEF CON, in Las Vegas, Garry Kasparov, Avast Security Ambassador and former chess world champion, discussed the rise of artificial intelligence, and how humans and machines can interact to get the most out of each other, in his presentation “The Brain’s Last Stand.” Prior to his speech, I chatted with him and Michal Salat, Threat Intelligence Director at Avast, about artificial intelligence, the interaction between man and machine, and their impact on our society. from ransomware-malware-blade http://ift.tt/2uNFKsb via Specialisti Securitate IT in Cluj-Napoca, Romania

Help us design a new ITMS UI experience!

Publish to Facebook:  No The Symantec Endpoint Management team are working on a new proof of concept UI experience for day-to-day admins to do their work. This new UI would be separate from the existing console and use the very latest design and technology concepts to create an exceptionally easy-to-use interface. This would allow your admins to get their job done faster, will require far less training, and will provide a much more satisfying user experience. The UI will be separated into workspaces that will be dedicated to supporting a specific job function. The first of these will be a Helpdesk/Level 1 technician workspace that will aim to include all the functions required by a typical person working on a helpdesk or in a first line role. To help this effort we would like to know the list of jobs and actions your helpdesk/level 1 technicians do on a regular basis, ideally in order of which you feel is most important. We will use this information to ensure we include the rig

Mobile Menace Monday: Malicious clicker with extra maliciousness included

Imagine
A new malicious clicker has emerged onto third-party app stores. Chinese in origin, the malicious app uses heavy obfuscation and poses as a battery optimizer app. We classify is as Android/Trojan.Clicker.hyj . Click to view slideshow. Hide what’s inside To obfuscate its code, Clicker.hyj uses an APK inside another APK that hooks into the malicious code — allow me to explain. Let’s call the original APK that gets installed from a third-party app store onto the Android device the shell APK. After installation, the shell APK hooks into another APK, which is held in the shell APK’s data folder — let’s call this the executing APK. The executing APK holds all the malicious code while the shell APK contains simple code that runs some libraries which does the hooking of the executing APK. Looking at the shell APK code, there isn’t much to it. Because of its simplicity, it could easily be overlooked by malware researchers and/or scanners. It’s important to note that the executing APK cannot

Struggling with laptop issues possible hacking / virus / malware??

from ransomware-malware-blade http://ift.tt/2vkLDhZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Was Installing XAMPP, and Cursor Moves by itself and some files were added

from ransomware-malware-blade http://ift.tt/2vdd8Jt via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple infections

from ransomware-malware-blade http://ift.tt/2eZXAm5 via Specialisti Securitate IT in Cluj-Napoca, Romania

Dragonboost, CPX adware blocking internet

from ransomware-malware-blade http://ift.tt/2vjmNix via Specialisti Securitate IT in Cluj-Napoca, Romania

Help me,I got virus! Screen stuck at message "Welcome"

from ransomware-malware-blade http://ift.tt/2hdzLIn via Specialisti Securitate IT in Cluj-Napoca, Romania

Laptop Infected?

from ransomware-malware-blade http://ift.tt/2eYYi2U via Specialisti Securitate IT in Cluj-Napoca, Romania

Can I recover lost data?

from ransomware-malware-blade http://ift.tt/2v8G7OZ via Specialisti Securitate IT in Cluj-Napoca, Romania

ntuserlitelist and "Requested resource in use" viruses

from ransomware-malware-blade http://ift.tt/2tT37kY via Specialisti Securitate IT in Cluj-Napoca, Romania

My PC won't accept my psw after an adware? attack

from ransomware-malware-blade http://ift.tt/2v9EpMZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Windows 7 being prevented from starting

from ransomware-malware-blade http://ift.tt/2eYzEjh via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple instances of Chrome slowing down my PC

from ransomware-malware-blade http://ift.tt/2v66R2u via Specialisti Securitate IT in Cluj-Napoca, Romania

Called Popup Number

from ransomware-malware-blade http://ift.tt/2vfM0dG via Specialisti Securitate IT in Cluj-Napoca, Romania

Unable to Access Internet After Installing Hostsman 4.7.105

from ransomware-malware-blade http://ift.tt/2v9NENc via Specialisti Securitate IT in Cluj-Napoca, Romania

WINDOWS 7 DOMAIN FOLDER

from ransomware-malware-blade http://ift.tt/2u8Ivk8 via Specialisti Securitate IT in Cluj-Napoca, Romania

Rootkit.Fileless.MTGen

from ransomware-malware-blade http://ift.tt/2v3WkVK via Specialisti Securitate IT in Cluj-Napoca, Romania

Trojan.Script.CPY

from ransomware-malware-blade http://ift.tt/2v4jviB via Specialisti Securitate IT in Cluj-Napoca, Romania

Am i still infected?

from ransomware-malware-blade http://ift.tt/2eT4WIh via Specialisti Securitate IT in Cluj-Napoca, Romania

Am I still infected? I need help and I've been very afraid lately.

from ransomware-malware-blade http://ift.tt/2eSBhi4 via Specialisti Securitate IT in Cluj-Napoca, Romania

Seemingly invisible malware

from ransomware-malware-blade http://ift.tt/2h742Zd via Specialisti Securitate IT in Cluj-Napoca, Romania

FRST Drivers(Whitelisted) Log line no ServiceDLL

from ransomware-malware-blade http://ift.tt/2eRUkJD via Specialisti Securitate IT in Cluj-Napoca, Romania

Introducing the Strongest Protection and Visibility for Business Email Compromise

Imagine
New, Simplified Controls for Business Email Compromise Publish to Facebook:  No Twitter Card Style:  summary Last week, we announced comprehensive protection for Business Email Compromise and the deepest visibility into advanced email attacks. Today, we’re pleased to deliver new, simplified impersonation controls in the latest release of Symantec Cloud Email Security! With Business Email Compromise fraud on the rise and becoming increasingly dangerous, these capabilities help Symantec defend your organization from Business Email Compromise, spear phishing, and other spoofing threats with the strongest protection and visibility. Comprehensive Protection with New Impersonation Controls Let’s understand how these controls work. First, we uncover scams impersonating an end-user in your organization with user impersonation controls. You can either protect groups of users or focus on specific users that are more likely to be spoofed (see Figure 1). This comes in handy, s

How Google Shrunk The Android Attack Surface

Google’s top Android engineer describes how the attack surface is shrinking on the mobile operating system. from ransomware-malware-blade http://ift.tt/2hgdh9N via Specialisti Securitate IT in Cluj-Napoca, Romania

Struggling with laptop issues possible hacking / virus / malware??

from ransomware-malware-blade http://ift.tt/2vkLDhZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Was Installing XAMPP, and Cursor Moves by itself and some files were added

from ransomware-malware-blade http://ift.tt/2vdd8Jt via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple infections

from ransomware-malware-blade http://ift.tt/2eZXAm5 via Specialisti Securitate IT in Cluj-Napoca, Romania

Dragonboost, CPX adware blocking internet

from ransomware-malware-blade http://ift.tt/2vjmNix via Specialisti Securitate IT in Cluj-Napoca, Romania

Help me,I got virus! Screen stuck at message "Welcome"

from ransomware-malware-blade http://ift.tt/2hdzLIn via Specialisti Securitate IT in Cluj-Napoca, Romania

Laptop Infected?

from ransomware-malware-blade http://ift.tt/2eYYi2U via Specialisti Securitate IT in Cluj-Napoca, Romania

Can I recover lost data?

from ransomware-malware-blade http://ift.tt/2v8G7OZ via Specialisti Securitate IT in Cluj-Napoca, Romania

ntuserlitelist and "Requested resource in use" viruses

from ransomware-malware-blade http://ift.tt/2tT37kY via Specialisti Securitate IT in Cluj-Napoca, Romania

My PC won't accept my psw after an adware? attack

from ransomware-malware-blade http://ift.tt/2v9EpMZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Windows 7 being prevented from starting

from ransomware-malware-blade http://ift.tt/2eYzEjh via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple instances of Chrome slowing down my PC

from ransomware-malware-blade http://ift.tt/2v66R2u via Specialisti Securitate IT in Cluj-Napoca, Romania

Called Popup Number

from ransomware-malware-blade http://ift.tt/2vfM0dG via Specialisti Securitate IT in Cluj-Napoca, Romania

Unable to Access Internet After Installing Hostsman 4.7.105

from ransomware-malware-blade http://ift.tt/2v9NENc via Specialisti Securitate IT in Cluj-Napoca, Romania

WINDOWS 7 DOMAIN FOLDER

from ransomware-malware-blade http://ift.tt/2u8Ivk8 via Specialisti Securitate IT in Cluj-Napoca, Romania

Rootkit.Fileless.MTGen

from ransomware-malware-blade http://ift.tt/2v3WkVK via Specialisti Securitate IT in Cluj-Napoca, Romania

Trojan.Script.CPY

from ransomware-malware-blade http://ift.tt/2v4jviB via Specialisti Securitate IT in Cluj-Napoca, Romania

Am i still infected?

from ransomware-malware-blade http://ift.tt/2eT4WIh via Specialisti Securitate IT in Cluj-Napoca, Romania

Am I still infected? I need help and I've been very afraid lately.

from ransomware-malware-blade http://ift.tt/2eSBhi4 via Specialisti Securitate IT in Cluj-Napoca, Romania

Seemingly invisible malware

from ransomware-malware-blade http://ift.tt/2h742Zd via Specialisti Securitate IT in Cluj-Napoca, Romania

Used KMSpico and got a bunch of adware/viruses

from ransomware-malware-blade http://ift.tt/2eRGmHA via Specialisti Securitate IT in Cluj-Napoca, Romania

FRST Drivers(Whitelisted) Log line no ServiceDLL

from ransomware-malware-blade http://ift.tt/2eRUkJD via Specialisti Securitate IT in Cluj-Napoca, Romania

Help me,I got virus! Screen stuck at message "Welcome"

from ransomware-malware-blade http://ift.tt/2hdzLIn via Specialisti Securitate IT in Cluj-Napoca, Romania

Windows 7 being prevented from starting

from ransomware-malware-blade http://ift.tt/2eYzEjh via Specialisti Securitate IT in Cluj-Napoca, Romania

Laptop Infected?

from ransomware-malware-blade http://ift.tt/2eYYi2U via Specialisti Securitate IT in Cluj-Napoca, Romania

Can I recover lost data?

from ransomware-malware-blade http://ift.tt/2v8G7OZ via Specialisti Securitate IT in Cluj-Napoca, Romania

WINDOWS 7 DOMAIN FOLDER

from ransomware-malware-blade http://ift.tt/2u8Ivk8 via Specialisti Securitate IT in Cluj-Napoca, Romania

ntuserlitelist and "Requested resource in use" viruses

from ransomware-malware-blade http://ift.tt/2tT37kY via Specialisti Securitate IT in Cluj-Napoca, Romania

Unable to Access Internet After Installing Hostsman 4.7.105

from ransomware-malware-blade http://ift.tt/2v9NENc via Specialisti Securitate IT in Cluj-Napoca, Romania

My PC won't accept my psw after an adware? attack

from ransomware-malware-blade http://ift.tt/2v9EpMZ via Specialisti Securitate IT in Cluj-Napoca, Romania

Multiple instances of Chrome slowing down my PC

from ransomware-malware-blade http://ift.tt/2v66R2u via Specialisti Securitate IT in Cluj-Napoca, Romania

世界第 3 位の経済圏として成長を続ける日本で、サイバーオペレーションも進化を果たす

Imagine
Background Image on Blogs "Quilted" Page:  commandcenter.jpg Publish to Facebook:  No 東京セキュリティオペレーションセンター(SOC)の拡張を祝うために、1 週間ほど日本に滞在してきました。今回の拡張は、重要性が高く革新的なこの経済圏にあって、お客様を保護するというミッションを継続していくうえで大きな節目でした。 シマンテックの東京 SOC が活動している環境は、文化的に特異であると言えます。セキュリティに対する評価の根底に、広大な日本の伝統が根ざしており、その伝統にはインターネットよりはるかに長い歴史があるからです。すなわち、正しいことを守ろうという強い意志が込められた歴史です。世界各地に設置されたシマンテックの SOC で働く者に共通する「サイバー戦士」たちのマインドセットにも、それと同じ精神が体現されています。 業務の順応力、ブランド評価、知的財産が日本企業では共通通貨になっています。その点を踏まえれば、高機能化の一途をたどるサイバー脅威から大切な資産を保護するという課題に挑むというのは、誇らしい思いです。 日本企業の成熟と革新性は、攻撃者の強い関心を集めており、そこで使われる攻撃の手口も多様化してきました。シマンテックの 『インターネットセキュリティ脅威レポート』 最新号によると、日本は、データ侵害の被害が大きい国としては第 7 位であり、ID 情報の盗難件数でも世界 8 位です。 日本企業では、その業務がグローバルに広がるサプライチェーンと不可分に絡み合うようになってきたことから、保護するデータの量も膨大になっています。コラムニストとしてニューヨークタイムズ紙に寄稿しているトーマス・フリードマン氏は、「グローバリゼーションによって世界のフラット化が加速するだろう」と指摘しました。それがもう、10 年以上前のことです。まさに至言でしたが、その傾向は最近さらに顕著になっていると考えられます。大手のエンタープライズともなれば、サプライチェーンに関わる企業は平均して数百、ときには数千に及びます。それほど多くの企業が複雑に統合されて生まれるのが、ビジネスを動かすひとつのエコシステムです。そうなると、保護が必要な範囲も広がってい

世界第 3 位の経済圏として成長を続ける日本で、サイバーオペレーションも進化を果たす

Imagine
Background Image on Blogs "Quilted" Page:  commandcenter.jpg Publish to Facebook:  No 東京セキュリティオペレーションセンター(SOC)の拡張を祝うために、1 週間ほど日本に滞在してきました。今回の拡張は、重要性が高く革新的なこの経済圏にあって、お客様を保護するというミッションを継続していくうえで大きな節目でした。 シマンテックの東京 SOC が活動している環境は、文化的に特異であると言えます。セキュリティに対する評価の根底に、広大な日本の伝統が根ざしており、その伝統にはインターネットよりはるかに長い歴史があるからです。すなわち、正しいことを守ろうという強い意志が込められた歴史です。世界各地に設置されたシマンテックの SOC で働く者に共通する「サイバー戦士」たちのマインドセットにも、それと同じ精神が体現されています。 業務の順応力、ブランド評価、知的財産が日本企業では共通通貨になっています。その点を踏まえれば、高機能化の一途をたどるサイバー脅威から大切な資産を保護するという課題に挑むというのは、誇らしい思いです。 日本企業の成熟と革新性は、攻撃者の強い関心を集めており、そこで使われる攻撃の手口も多様化してきました。シマンテックの 『インターネットセキュリティ脅威レポート』 最新号によると、日本は、データ侵害の被害が大きい国としては第 7 位であり、ID 情報の盗難件数でも世界 8 位です。 日本企業では、その業務がグローバルに広がるサプライチェーンと不可分に絡み合うようになってきたことから、保護するデータの量も膨大になっています。コラムニストとしてニューヨークタイムズ紙に寄稿しているトーマス・フリードマン氏は、「グローバリゼーションによって世界のフラット化が加速するだろう」と指摘しました。それがもう、10 年以上前のことです。まさに至言でしたが、その傾向は最近さらに顕著になっていると考えられます。大手のエンタープライズともなれば、サプライチェーンに関わる企業は平均して数百、ときには数千に及びます。それほど多くの企業が複雑に統合されて生まれるのが、ビジネスを動かすひとつのエコシステムです。そうなると、保護が必要な範囲も広がってい

Called Popup Number

from ransomware-malware-blade http://ift.tt/2vfM0dG via Specialisti Securitate IT in Cluj-Napoca, Romania

Unable to Access Internet After Installing Hostsman 4.7.105

from ransomware-malware-blade http://ift.tt/2vfPfBA via Specialisti Securitate IT in Cluj-Napoca, Romania

Rootkit.Fileless.MTGen

from ransomware-malware-blade http://ift.tt/2v3WkVK via Specialisti Securitate IT in Cluj-Napoca, Romania

Trojan.Script.CPY

from ransomware-malware-blade http://ift.tt/2v4jviB via Specialisti Securitate IT in Cluj-Napoca, Romania

Am i still infected?

from ransomware-malware-blade http://ift.tt/2eT4WIh via Specialisti Securitate IT in Cluj-Napoca, Romania

Am I still infected? I need help and I've been very afraid lately.

from ransomware-malware-blade http://ift.tt/2eSBhi4 via Specialisti Securitate IT in Cluj-Napoca, Romania

Seemingly invisible malware

from ransomware-malware-blade http://ift.tt/2h742Zd via Specialisti Securitate IT in Cluj-Napoca, Romania

Used KMSpico and got a bunch of adware/viruses

from ransomware-malware-blade http://ift.tt/2eRGmHA via Specialisti Securitate IT in Cluj-Napoca, Romania

FRST Drivers(Whitelisted) Log line no ServiceDLL

from ransomware-malware-blade http://ift.tt/2eRUkJD via Specialisti Securitate IT in Cluj-Napoca, Romania

RE: Remove the Winvmx client (Self Help Guide)

from ransomware-malware-blade http://ift.tt/2v1BvtF via Specialisti Securitate IT in Cluj-Napoca, Romania

A massive virus attack including the notorious WannaCry virus

from ransomware-malware-blade http://ift.tt/2uED2n6 via Specialisti Securitate IT in Cluj-Napoca, Romania

The page isn't redirectly properly and 403 forbidden

from ransomware-malware-blade http://ift.tt/2uAMf1t via Specialisti Securitate IT in Cluj-Napoca, Romania

Possible Malware infection?

from ransomware-malware-blade http://ift.tt/2uDzpOi via Specialisti Securitate IT in Cluj-Napoca, Romania

recurrent Hiloti ct - Help!

from ransomware-malware-blade http://ift.tt/2tKrjWH via Specialisti Securitate IT in Cluj-Napoca, Romania

The DEF CON ocean is too loud today, so listen here

Imagine
Ahoy again, pirates of DEF CON 25! from ransomware-malware-blade http://ift.tt/2v7DH2G via Specialisti Securitate IT in Cluj-Napoca, Romania

Bye, bye Petya! Decryptor for old versions released.

Imagine
Following the outbreak of the Petya-based malware in Ukraine, the author of the original version, Janus, decided to release his master key, probably closing the project. You can read the full story here . Based on the released key, we prepared a decryptor that is capable of unlocking all the legitimate versions of Petya ( read more about identifying Petyas ): Red Petya Green Petya (both versions) + Mischa Goldeneye (bootlocker + files) In case if you have a backup of Petya-encrypted disk, this is the time to take it out from the shelf and kiss your Petya goodbye WARNING: During our tests we found that in some cases Petya may hang during decryption, or cause some other problems potentially damaging to your data. That’s why, before any decryption attempts, we recommend you to make an additional backup. // Special thanks to @Th3PeKo , @vallejocc and Michael Meyer for all the help in testing! Variants of the attack As we know, depending on version Petya may attack your data by

A week in security (July 17 – July 23)

Over the last week, we have covered Play Protect, android’s new security system and how the Dutch police ran Hansa Market after the take down of Alpha Bay, both major players on the Dark Web. We also provided some tips on how to stay cyber safe this summer . We also saw how the Terror exploit kit started dabbling in ad fraud , more specifically URL shortener fraud. And last but not least, we saw the adware series come to an end with a tools section . Other security related news: General Chinese authorities in the province of Xinjiang are forcing locals of the Uyghur Muslim minority to install an app on their phones that will allow the government to scan their device for “terrorist propaganda”. How the FBI found the Alpha Bay operator is a typical “we all make mistakes” but this one was rather painful. Some people have no shame, as demonstrated by a hacker that abused the Twitter account of Chester Bennington’s wife to start some nasty rumors about the singers’ untimely death

Today is System Administrator Appreciation Day

And we are enormously grateful. What started off as a tongue-and-cheek offshoot of Administrative Professionals Day has now become a special holiday that people around the world recognize and practice. Dear reader, today is System Administrator Appreciation Day . Let’s be honest, maintaining the security and integrity of a business network, ensuring that all computers connected to it are religiously patched, and that the printer is forever jam-free when you need it the most are no small feats. So, if you can, drop what you’re doing right now, head over to the IT wing, and treat your Sysadmins to coffee. Cake and ice cream aren’t bad either. With the number of tasks Sysadmins usually have on their plate—all of them urgent more often than not—time is a precious commodity. So why not free them from sweating over the small stuff so they can have more time to relax and enjoy this day? Here are a number of ways you can do just that: Schedule password changes. Yes, it may be high time

Rootkit.Fileless.MTGen

from ransomware-malware-blade http://ift.tt/2v3WkVK via Specialisti Securitate IT in Cluj-Napoca, Romania

Rootkit.Fileless.MTGen

from ransomware-malware-blade http://ift.tt/2v3DVIE via Specialisti Securitate IT in Cluj-Napoca, Romania

Fireball arrests made

Imagine
Following some arrests in China, we may see a decrease in the amount of adware and adfraud hailing from the Rafotech labs. According to some reports 250 million machines may have been infected with one variant or another of Rafotechs’ products. We have shared some information about the potential risks associated with their malware before. But according to this article in The Register the organization may have been beheaded by the eleven arrests the Chinese police made. This graph shows how many detections Malwarebytes (versions 2 & 3) reported back for the month of July so far. The numbers of detections shown in the graph are only for Adware.Elex and associated detections . click to enlarge As you can see we have hit the 30,000 detections per day on occasion. Keep in mind, there are other families attributed to Fireball, but these have different vendor names. Anyway, we hope this curve will take a dive very soon. On the surface Fireball infections may seem like just anoth

Trojan.Script.CPY

from ransomware-malware-blade http://ift.tt/2v4jviB via Specialisti Securitate IT in Cluj-Napoca, Romania

Possible Malware infection?

from ransomware-malware-blade http://ift.tt/2uDzpOi via Specialisti Securitate IT in Cluj-Napoca, Romania

Android Spyware Still Collects PII Despite Outcry

Spyware called Adups found on millions of low-end phones is still collecting personal identifiable information of users despite public outcry. from ransomware-malware-blade http://ift.tt/2tLriSp via Specialisti Securitate IT in Cluj-Napoca, Romania

Vulnerable Radiation Monitoring Devices Won’t Be Patched

Three radiation monitoring device vendors will not patch a handful of vulnerabilities that could be abused by hackers, including a backdoor that affords high privileges on one device. from ransomware-malware-blade http://ift.tt/2uZ02Qt via Specialisti Securitate IT in Cluj-Napoca, Romania

Facebook Security Boss: Empathy, Inclusion Must Come to Security

At Black Hat, Facebook CSO Alex Stamos' keynote message was one of bringing empathy and inclusion to security, and that it's time to stop being insular. from ransomware-malware-blade http://ift.tt/2tKEVRZ via Specialisti Securitate IT in Cluj-Napoca, Romania

recurrent Hiloti ct - Help!

from ransomware-malware-blade http://ift.tt/2tKrjWH via Specialisti Securitate IT in Cluj-Napoca, Romania

Explained: the Dark Web

Imagine
You may have seen the Dark Web referenced in popular TV shows and have gotten the wrong idea, or if you already knew about it, you may have snorted in derision. It’s also sometimes called the Deep Web, when in fact the Dark Web is only a part of the Deep Web. Terminology Surface Web is what we would call the regular World Wide Web that is indexed and where websites are easy to find. The Deep Web is the unindexed part of the Web. Actually, anything that a search engine can’t find. The Dark Web is intentionally hidden, anonymous, and widely known for illicit activities. Maybe it’s a good idea to clear up some of the misconceptions about the Dark Web for those that are not in the know. That should tell you a lot about what it really is. The Dark Web is a separate part of the World Wide Web Well, it’s not as much separate, but sites on the Deep Web are harder to find as the Deep Web is an unindexed part of the internet. Actually, the indexed part of the Web, which is the part that

SteelCon: Mahkra ni Orroz

Imagine
I recently gave a talk at Sheffield’s SteelCon , a huge security event spread over a few days with no end of interesting activities taking place. My presentation, called Makhra ni Orroz, is a good 45 minutes of non stop talking and pictures and things. It’s also a bit different in terms of what I usually give presentations on, but to say anything more would spoil it. The below post won’t make much sense unless you’ve already seen it – suffice to say, pulling off this type of talk presented me with a number of interesting creative decisions as to how to put the thing together. I thought it might be fun to look at some of those challenges, rather than just rehash the talk in text form. With that in mind, don’t go any further unless you’ve set aside an hour or so then go watch the video. After that, come back and all the words will make a lot more sense. Effectively, this is a tale in two segments – the first deals with the initial takedown and struggle with people targeting support