Skip to main content

Home/ Information Security/ Group items matching "as" in title, tags, annotations or url

Group items matching
in title, tags, annotations or url

Sort By: Relevance | Date Filter: All | Bookmarks | Topics Simple Middle
Kiran Kuppa

"TrustyCon" security counter-convention planned for RSA refusniks - 0 views

  •  
    The RSA concerns started with documents leaked by Edward Snowden and published by the New York Times in December. These indicated that the NSA had worked with the National Institute of Standards and Technology to create a "backdoor" in the Dual Elliptic Curve Deterministic Random Bit Generator (Dual_EC_DRBG), a pseudorandom number generator designated as a standard for encryption. According to the documents, in 2004-even before NIST approved it as a standard-the NSA paid RSA $10 million to use Dual EC DRGB as part of its RSA BSAFE cryptographic library. This meant that much of the encryption software sold by RSA would allow the NSA to break the encryption using the known backdoor
  •  
    The RSA concerns started with documents leaked by Edward Snowden and published by the New York Times in December. These indicated that the NSA had worked with the National Institute of Standards and Technology to create a "backdoor" in the Dual Elliptic Curve Deterministic Random Bit Generator (Dual_EC_DRBG), a pseudorandom number generator designated as a standard for encryption. According to the documents, in 2004-even before NIST approved it as a standard-the NSA paid RSA $10 million to use Dual EC DRGB as part of its RSA BSAFE cryptographic library. This meant that much of the encryption software sold by RSA would allow the NSA to break the encryption using the known backdoor
Skeptical Debunker

The Comprehensive National Cybersecurity Initiative | The White House - 0 views

  • The CNCI consists of a number of mutually reinforcing initiatives with the following major goals designed to help secure the United States in cyberspace: To establish a front line of defense against today’s immediate threats by creating or enhancing shared situational awareness of network vulnerabilities, threats, and events within the Federal Government—and ultimately with state, local, and tribal governments and private sector partners—and the ability to act quickly to reduce our current vulnerabilities and prevent intrusions. To defend against the full spectrum of threats by enhancing U.S. counterintelligence capabilities and increasing the security of the supply chain for key information technologies. To strengthen the future cybersecurity environment by expanding cyber education; coordinating and redirecting research and development efforts across the Federal Government; and working to define and develop strategies to deter hostile or malicious activity in cyberspace.
  •  
    President Obama has identified cybersecurity as one of the most serious economic and national security challenges we face as a nation, but one that we as a government or as a country are not adequately prepared to counter. Shortly after taking office, the President therefore ordered a thorough review of federal efforts to defend the U.S. information and communications infrastructure and the development of a comprehensive approach to securing America's digital infrastructure. In May 2009, the President accepted the recommendations of the resulting Cyberspace Policy Review, including the selection of an Executive Branch Cybersecurity Coordinator who will have regular access to the President. The Executive Branch was also directed to work closely with all key players in U.S. cybersecurity, including state and local governments and the private sector, to ensure an organized and unified response to future cyber incidents; strengthen public/private partnerships to find technology solutions that ensure U.S. security and prosperity; invest in the cutting-edge research and development necessary for the innovation and discovery to meet the digital challenges of our time; and begin a campaign to promote cybersecurity awareness and digital literacy from our boardrooms to our classrooms and begin to build the digital workforce of the 21st century. Finally, the President directed that these activities be conducted in a way that is consistent with ensuring the privacy rights and civil liberties guaranteed in the Constitution and cherished by all Americans.
Skeptical Debunker

Hold vendors liable for buggy software, group says - 0 views

  • "The only way programming errors can be eradicated is by making software development organizations legally liable for the errors," he said. SANS and Mitre, a Bedford, Mass.-based government contractor, also released their second annual list of the top 25 security errors made by programmers. The authors said those errors have been at the root of almost every major type of cyberattack, including the recent hacks of Google and numerous utilities and government agencies. According to the list, the most common mistakes continue to involve SQL injection errors, cross-site scripting flaws and buffer overflow vulnerabilities. All three have been well-known problems for
  •  
    A coalition of security experts from more than 30 organizations is urging enterprises to exert more pressure on software vendors to ensure that they use secure code development practices. The group, led by the SANS Institute and Mitre Corp., offered enterprises recent hacks of Google draft contract language that would require vendors to adhere to a strict set of security standards for software development. In essence, the terms would make vendors liable for software defects that lead to security breaches. "Nearly every attack is enabled by [programming] mistakes that provide a handhold for attackers," said Alan Paller, director of research at SANS, a security training and certification group.
  •  
    Of course, a more general way to address this and other "business" generated problems / abuses (like expensive required "arbitration" by companies owned and in bed with the companies requiring the arbitration!), is to FORBID contract elements that effectively strip any party of certain "rights" (like the right to sue for defectives; the right to freedom of speech; the right to warranty protections; the right to hold either party to public or published promises / representations, etc.). Basically, by making LYING and DECEIT and NEGLIGENCE liability and culpability unrestricted. Or will we hear / be told that being honest and producing a quality product is "anti-business"? What!? Is this like, if I can't lie and cheat being in business isn't worth it!? If that is true, then those parties and businesses could just as well "go away"! Just as "conservatives" say other criminals like that should. One may have argued that the software industry would never have "gotten off the ground" (at least, as fast as it did) if such strict liability had been enforced (as say, was eventually and is more often applied to physical building and their defects / collapses). That is, that the EULas and contracts typically accompanying software ("not represented as fit for any purpose" more or less!) had been restricted. On the other hand, we might have gotten software somewhat slower but BETTER - NOT being associated with or causing the BILLIONS of dollars in losses due to bugs, security holes, etc. Others will rail that this will merely "make lawyers richer". So what if it will? as long as government isn't primarily "on the side" of the majority of the people (you know, like a "democracy" should be), then being able to get a individual "hired gun" is one of the only ways for the "little guy" to effectively defend themselves from corporate criminals and other "special interest" elites.
netifera platform

netifera video the java virtual machine as shellcode - 0 views

  •  
    In this screencast we're going to look at some features we are working on for the next version of netifera. The two main things we're going to demonstrate are geographical visualization and the netifera probe which is a deployable software agent that makes it possible to run all netifera platform tools remotely as easily as running them locally.
Skeptical Debunker

Unintended Consequences: Twelve Years under the DMCA | Electronic Frontier Foundation - 0 views

  • The DMCA Chills Free Expression and Scientific Research. Experience with section 1201 demonstrates that it is being used to stifle free speech and scientific research. The lawsuit against 2600 magazine, threats against Princeton Professor Edward Felten's team of researchers, and prosecution of Russian programmer Dmitry Sklyarov have chilled the legitimate activities of journalists, publishers, scientists, students, programmers, and members of the public. The DMCA Jeopardizes Fair Use. By banning all acts of circumvention, and all technologies and tools that can be used for circumvention, the DMCA grants to copyright owners the power to unilaterally eliminate the public's fair use rights. Already, the movie industry's use of encryption on DVDs has curtailed consumers' ability to make legitimate, personal-use copies of movies they have purchased. The DMCA Impedes Competition and Innovation. Rather than focusing on pirates, some have wielded the DMCA to hinder legitimate competitors. For example, the DMCA has been used to block aftermarket competition in laser printer toner cartridges, garage door openers, and computer maintenance services. Similarly, Apple has used the DMCA to tie its iPhone and iPod devices to Apple's own software and services. The DMCA Interferes with Computer Intrusion Laws. Further, the DMCA has been misused as a general-purpose prohibition on computer network access, a task for which it was not designed and to which it is ill-suited. For example, a disgruntled employer used the DMCA against a former contractor for simply connecting to the company's computer system through a virtual private network ("VPN").
  •  
    Since they were enacted in 1998, the "anti-circumvention" provisions of the Digital Millennium Copyright Act ("DMCA"), codified in section 1201 of the Copyright Act, have not been used as Congress envisioned. Congress meant to stop copyright infringers from defeating anti-piracy protections added to copyrighted works and to ban the "black box" devices intended for that purpose.1 In practice, the anti-circumvention provisions have been used to stifle a wide array of legitimate activities, rather than to stop copyright infringement. as a result, the DMCA has developed into a serious threat to several important public policy priorities:
Skeptical Debunker

Does promiscuity prevent extinction? - 0 views

  • Known as 'polyandry' among scientists, the phenomenon of females having multiple mates is shared across most animal species, from insects to mammals. This study suggests that polyandry reduces the risk of populations becoming extinct because of all-female broods being born. This can sometimes occur as a result of a sex-ratio distortion (SR) chromosome, which results in all of the Y chromosome 'male' sperm being killed before fertilisation. The all-female offspring will carry the SR chromosome, which will be passed on to their sons in turn resulting in more all-female broods. Eventually there will be no males and the population will die out. For this study, the scientists worked with the fruitfly Drosophila pseudoobscura. They gave some populations the opportunity to mate naturally, meaning that the females had multiple partners. The others were restricted to having one mate each. They bred several generations of these populations, so they could see how each fared over time. Over fifteen generations, five of the twelve populations that had been monogamous became extinct as a result of males dying out. The SR chromosome was far less prevalent in the populations in which females had the opportunity to have multiple mates and none of these populations became extinct. The study shows how having multiple mates can suppress the spread of the SR chromosome, making all-female broods a rarity. This is because males that carry the SR chromosome produce only half as many sperm as normal males. When a female mates with multiple males, their sperm will compete to fertilise her eggs. The few sperm produced by males carrying the SR chromosome are out-competed by the sperm from normal males, and the SR chromosome cannot spread.
  •  
    Promiscuous females may be the key to a species' survival, according to new research by the Universities of Exeter and Liverpool. Published today (25 February) in Current Biology, the study could solve the mystery of why females of most species have multiple mates, despite this being more risky for the individual.
vivektrivedi

Cloud based IT Solution Sydney | IT Service Provider - 0 views

  •  
    Based out of Sydney, Australia, Exigo Tech is in the business of helping companies create robust IT infrastructure, develop intuitive applications, automate business processes and add value to their clients with digital transformation and business consulting. as a solution provider, Exigo Tech enables businesses to achieve high operational efficiency and enhanced productivity with their range of services in project management, cognitive solutions, Microsoft Dynamics and more. Exigo Tech is also recognised as one of the leading cloud service providers offering private cloud, public cloud and hybrid cloud solutions. Exigo Tech offers added agility to their customers via perfectly tailored disaster recovery solutions which is inclusive of managed services, backup, recovery and other security services. Exigo Tech provides app or application development services which augments the digital transformation journey for many of their clients.
Bart TheGuard

Kaspersky Lab discovers one of the most significant cyber-attacks ever! - 0 views

  •  
    Kaspersky Lab issued an important report on Monday (01.14.2013) about a major, extremely complicated cyber-attack that may have been operating since the year 2007. The famous antivirus company reported that it identified a sophisticated cyber espionage campaign, which targeted a wide range of government and diplomatic organizations located in Eastern Europe and Central asia as well as in North America and Western Europe. That's some very powerful malware!
Mark Frisse

SSRN-Waiving Your Privacy Goodbye: Privacy Waivers and the HITECH Act's Regulated Price for Sale of Health Data to Researchers by Barbara Evans - 0 views

  •  
    his article explains why supplying data to researchers is set to become a profitable line of business for entities that hold large stores of health data in electronic form. Health information systems are a form of infrastructure, and Congress's cost-based fee for data preparation and transmission echoes pricing schemes traditionally used in other infrastructure industries such as railroads, electric power transmission, and telecommunications. Cost-based fees for infrastructure services, of constitutional necessity, must allow recovery of operating and capital costs including a return on invested capital-in other words, a profit margin.  This fee structure is being launched in an emerging 21st-century research landscape where biomedical discovery will depend more than it has in the past on studies that harness existing stores of data-such as insurance claims and healthcare data-that were created for purposes other than the research itself. This article explores why, in this environment, the new fee structure has the potential to destabilize already-fragile public trust and invite state-law responses that could override key provisions of federal privacy regulations, with devastating consequences for researchers' future access to data. To avoid this outcome, the cost-based fee must be thoughtfully implemented and accompanied by reform of the HIPAA waiver provision now used to approve nonconsensual use of people's health data in research. This article identifies specific defects of the existing framework for approving nonconsensual uses of data with the aim of eliciting a wider debate about what the reforms ought to be.
Carlos Gomes

The SwitchWare Project - 0 views

  • The SwitchWare Project Active Network Research at Penn and Bellcore Active networks explore the idea of allowing routing elements to be extensively programmed by the packets passing through them. This allows computation previously possible only at endpoints to be carried out within the network itself, thus enabling optimizations and extensions of current protocols as well as the development of fundamentally new protocols. Welcome to the SwitchWare home page, describing the Active Networks research effort underway in the Penn Department of Computer and Information Science and Bellcore as well as pointers to related material.
Skeptical Debunker

Google Argues That Chinese Censorship Was "Trade Dispute" - ITProPortal.com - 0 views

  • Bloomberg.com has reported that the Obama administration is planning to launch an official complaint against China with the World Trade Organisation (WTO) pertaining to the country's stringent web censorship policies. Illinois Senator Richard Durbin has announced that he plans to pass a legislation that will allow the government to prosecute US internet companies if they violate the human rights of their customers when a foreign government asks them to do so. 
  •  
    A Google representative has announced that the web censorship policies adopted by China can be classified as 'Trade Dispute' as local companies benefit when the government restricts the operations of foreign companies.
Skeptical Debunker

Huge 'botnet' amputated, but criminals reconnect - washingtonpost.com - 0 views

  •  
    "The sudden takedown of an Internet provider thought to be helping spread one of the most promiscuous pieces of malicious software out there appears to have cut off criminals from potentially millions of personal computers under their control. But the victory was short-lived. Less than a day after a service known as "as Troyak" was unplugged from the Internet, security researchers said Wednesday it apparently had found a way to get back online, and criminals were reconnecting with their unmoored machines. "
Skeptical Debunker

GPS Jamming Devices Pose Many Threats (w/ Video) - 0 views

  • GPS jammers send out a radio signal that’s the same frequency as the satellite signal. Since GPS satellite signals are weak, a GPS jamming device that puts out approximately 2 watts is sufficient to disrupt a GPS signal in a vehicle that’s approximately within 10 feet of the device. This leaves the in-vehicle system unable to establish its position and report back to a GPS tracking center, where the vehicle is registered. There are also fears that terrorists can use these devices to disrupt air traffic and cause severe safety and economic damage to the US. More powerful jammers could disrupt GPS signals in close proximity of airports, causing safety concerns. Our military overseas use GPS extensively to record their position as well as the position of the enemy. With GPS jamming devices in the hands of our enemy, U.S. and allied forces can be severely impacted when launching ground and air-strikes.
  •  
    The latest GPS jamming devices are now being used by car thieves in the UK to render stolen cars and trucks undetectable by law enforcement. These devices also pose a threat to airlines and US military overseas.
Skeptical Debunker

Microsoft Recruited Top Notch Guns for Waledac Takedown - CIO.com - Business Technology Leadership - 0 views

  • Microsoft revealed on Wednesday that it gained a court order that compelled VeriSign, the .com registry, to remove 277 ".com" names from its rolls, effectively cutting off communication between the Waledac's controllers and their infected machines. The legal action is unprecedented at the domain name level, said Andre' M. DiMino, co-founder of The Shadowserver Foundation, a group that tracks botnets and helped take down Waledac. In June 2009, a federal court ordered the shutdown of 3FN, a rogue ISP supplying connectivity to botnets such as Pushdo and Mega-D, but this appears to be the first major action at the domain-name level. "It's definitely pretty groundbreaking," DiMino said. "To disable and disrupt a botnet at this level is really pulling the weed out by the root." But behind the scenes, Microsoft's legal action was just one component of a synchronized campaign to bring down Waledac. Last year, researchers with the University of Mannheim in Germany and Technical University Vienna in Austria published a research paper showing how it was possible to infiltrate and control the Waledec botnet. They had studied Waledac's complicated peer-to-peer communication mechanism. Microsoft -- which was annoyed by Waledec due to its spamming of Hotmail accounts -- contacted those researchers about two weeks ago to see if they could perform their attack for real, according one of the University of Mannheim researchers, who did not want to be identified. "They asked me if there was also a way besides taking down those domains of redirecting the command-and-control traffic," said the Mannheim researcher. Waledac distributes instructions through command-and-control servers that work with a peer-to-peer system. Led by a researcher who did his bachelor thesis on Waledac, the action began early this week. "This was more or less an aggressive form of what we did before," the Mannheim researcher said. "We disrupted the peer-to-peer layer to redirect traffic not to botmaster servers but to our servers." At the same time, Microsoft's legal efforts brought down domain names that were used to send new instructions to drones. The result has been dramatic: Up to 90 percent of the infected machines, which amount to at least 60,000 computers, are now controlled by researchers, half of which are in the U.S. and Europe and the rest scattered around the globe.
  •  
    Four days ago, top-notch computer security researchers launched an assault on Waledac, a highly sophisticated botnet responsible for spreading spam and malicious software. as of Thursday, more than 60,000 PCs worldwide that have been infected with malicious code are now under the control of researchers, marking the effort one of the most highly successful coordinated against organized cybercrime.
Skeptical Debunker

Technology Review: Mapping the Malicious Web - 0 views

  • Now a researcher at Websense, a security firm based in San Diego, has developed a way to monitor such malicious activity automatically. Speaking at the RSA Security Conference in San Francisco last week, Stephan Chenette, a principal security researcher at Websense, detailed an experimental system that crawls the Web, identifying the source of content embedded in Web pages and determining whether any code on a site is acting maliciously. Chenette's software, called FireShark, creates a map of interconnected websites and highlights potentially malicious content. Every day, the software maps the connections between nearly a million websites and the servers that provide content to those sites. "When you graph multiple sites, you can see their communities of content," Chenette says. While some of the content hubs that connect different communities could be legitimate--such as the servers that provide ads to many different sites--other sources of content could indicate that an attacker is serving up malicious code, he says. According to a study published by Websense, online attackers' use of legitimate sites to spread malicious software has increased 225 percent over the past year.
  •  
    Over the past couple of years, cybercriminals have increasingly focused on finding ways to inject malicious code into legitimate websites. Typically they've done this by embedding code in an editable part of a page and using this code to serve up harmful content from another part of the Web. But this activity can be difficult to spot because websites also increasingly pull in legitimate content, such as ads, videos, or snippets of code, from outside sites.
anastacia3344

Home warranty - 6 views

A home warranty is a service contract that pays the cost of repair or replacement of covered items, such as major kitchen appliances, as well as electrical, plumbing, heating and air conditioning s...

security insurance warranty home

Albert Steno

Custom Flash Drives as Wedding Give-aways - 1 views

You might be surprised but yes we use Promotional USB Drives as our give-aways in our wedding last Saturday. My wife and I decided that we want to be different this time and since most of our guest...

USB custom flash drives computer tools

started by Albert Steno on 28 Mar 12 no follow-up yet
Kiran Kuppa

Want to Block Common Passwords? Sorry, That is Patented | Xato - Passwords & Security - 0 views

  •  
    What amazes me though is how many patents I encounter that have been granted for some of the most obvious, well-known and ordinary techniques we use in the authentication process. In fact, every imaginable aspect of password selection, authentication, storage, and recovery seems to be covered by one or more patents.as the title says, the process of checking for common or weak passwords is patented. In fact, it is covered by quite a few patents: 1.System for controlling access to a secure system by verifying acceptability 2.Specifying a set of forbidden passwords 3.Preventing trivial character combinations 4.Password strength checking method and apparatus… 5.Method and system for proactive password validation 6.Method, system, and storage medium for determining trivial keyboard sequences of proposed passwords 7.Apparatus and method for indicating password quality and variety
Kiran Kuppa

Applied Cryptography Engineering - Quarrelsome - 0 views

  •  
    "This article was written with several goals: to hurry along the process of getting Applied Cryptography off the go-to stack of developer references, to point out the right book to replace it with, and to spell out what you else you need to know even after reading that replacement. Finally, I wrote this as a sort of open letter to Schneier and his co-authors."
Zaid Mark

Fix Blank/Empty Device Manager - 0 views

  •  
    As soon As you experience a non-working defective hardware, you will definitely consult your Device Manager to check out the issue. What if your Device Manager depicts an unpleAsant behavior by refusing to show any device attached to your computer.
1 - 20 of 37 Next ›
Showing 20 items per page