miercuri, 29 februarie 2012

Dell's Enterprise Solutions Launch: Business Value Trumps Speeds and Feeds

Dell's Enterprise Solutions Launch: Business Value Trumps Speeds and Feeds







For some people, speeds and feeds offer everything they'll ever need to know about computing. But for a growing number of others, how IT can measurably address and improve essential business needs is a far more serious subject. Rather than focusing on often transitory speeds and feeds, Dell recently highlighted the business value offered by its new server line. However, "business value" can be tricky.


Why settle for just standard SSL when VeriSign® SSL offers more robust website security? Complete website security solutions from VeriSign SSL, now from Symantec. More features. More robust website security.

In the run-up to the launch of any of Intel's (Nasdaq: INTC) newest generation Xeon CPUs, most every server vendor and its extended family starts jockeying for position over who has the bragging rights for the fastest, biggest, baddest x86 systems on the planet. The resulting Power Points tend to be mind-numbing, parsing out highly granular design points and technical details that can inspire even the geekiest server analyst to reach for a bottle of Extra Strength Tylenol.

So the Dell (Nasdaq: DELL) Enterprise Solution launch event hosted by founder and CEO Michael Dell in San Francisco this week qualified as a pleasant surprise for virtually everyone involved. Why? Because rather than focusing on usually subjective, often transitory speeds and feeds, Dell and company executives, partners and customers instead highlighted the business value offered by new 12th generation PowerEdge servers and related storage and networking solutions. As a result, nary a migraine tickled the frontal lobes of anyone in the assembled audience.

That said, "business value" can be tricky. In the case of Dell's new solutions, the subject relates to a combination of system performance, ease of management and data center efficiency. But how the company went about developing the new systems was driven in large part by a survey Dell conducted with some 7,700 of its customers. What they found was an ever-fading line between IT and business, and an evolution away from "technology for the sake of technology," toward IT innovations that make a difference in the way organizations do business.


The result is what Michael Dell referred to as a "hybrid world" of business computing that is helping to drive the company's rapid, strategic transformation from its PC roots.


Leveraging Partnerships

That strategy was clearly apparent in Dell's new PowerEdge servers, which are available in configurations suited for numerous business and related processes, including virtualization, cloud, HPC and general purpose computing. But Dell is also working closely with partners to deliver a range of appliances optimized for particular workloads, including virtual desktop infrastructures (Citrix), virtualization (VMware and Microsoft) and big data (SAP HANA).

This raised an interesting point, since competitors often ding Dell for its comparative lack of software resources, which are often key elements of workload-optimized systems and appliances. Such complaints are more than a little dated since ISVs have been among the company's most sought-after acquisition targets. Plus, earlier this month, Dell announced the formation of a new software BU headed by John Swainson who was CEO of CA from 2005-2009, and before that worked for over two decades in a variety of executive positions at IBM (NYSE: IBM). In essence, the panel discussion with Citrix(Nasdaq: CTXS), VMware (NYSE: VMW), Microsoft (Nasdaq: MSFT) and SAP (NYSE: SAP) executives demonstrated how Dell can leverage key partnerships to effectively play in new and emerging markets.

Another partner issue provided subtext for Dell's strategy around the 10GbE networking technologies the company acquired in the purchase of Force10 Networks last July. Those solutions provide the literal network backbone connecting Dell's new integrated server and storage solutions, and also serve as a foundation for the company's growing shift toward delivering end-to-end business solutions.

But at the same time, Dell will continue to act as a reseller for solutions from networking partners like Cisco (Nasdaq: CSCO) and Brocade (Nasdaq: BRCD). Not every customer or even every application is ready for 10GbE, and Dell's flexible recognition of that point emphasizes the company's customer- and business-centric stance. Plus, it contrasts favorably with some other vendors' ongoing attempts to corral clients into vertically integrated proprietary solutions.
Customer Reaction

So how are customers reacting to Dell's new solutions and strategies? Very positively, according to testimonials offered by representatives from Grow Financial (a Tampa Bay-based credit union) and the Texas Advanced Computing Center (TACC, an advanced computing center at the University of Texas, Austin). Grow Financial has used Dell solutions to significantly improve system deployment and management processes and used resulting savings to further improve IT and business efficiencies, ultimately benefitting its clients.

TACC has partnered with Dell since its inception and used the company's servers to power the first four generations of its Lonestar HPC clusters. TACC's initial research into Dell's new PowerEdge servers suggest that system enhancements will help lead to a near doubling of performance over Lonestar4 without significantly enlarging the installation. In addition, the TACC representative said the Center will unveil a new Dell-based 20 petaflop cluster later this year.

All in all, Dell's new servers and other solutions should strengthen the company competitive position and help broaden its efforts in new and emerging markets. The 12th generation PowerEdge launch also demonstrated the company's ability to successfully adapt its considerable technical expertise and capabilities to meet the requirements of users and market whose use and view of IT is rapidly evolving.

For some people, speeds and feeds offer everything they'll ever need to know about computing. But for a growing number of others, how IT can measurably address and improve essential business needs is a far more serious subject. In San Francisco this week, Michael Dell and company proved that they can effectively communicate with and deliver the goods for that ever larger and increasingly influential audience.

technewsworld.com




The Raspberry Pi computer goes on general sale



A credit-card sized computer designed to help teach children to code goes on general sale for the first time today.

The Raspberry Pi is a bare-bones, low-cost computer created by volunteers mostly drawn from academia and the UK tech industry.

Sold uncased without keyboard or monitor, the Pi has drawn interest from educators and enthusiasts.

Supporters hope the machines could help reverse a lack of programming skills in the UK.

"It has been six years in the making; the number of things that had to go right for this to happen is enormous. I couldn't be more pleased," said Eben Upton of the Raspberry Pi Foundation which is based in Cambridge.



Massive demand for the computer has caused the website of one supplier, Leeds-based Premier Farnell, to crash under the weight of heavy traffic.School tools

The device's launch comes as the Department for Education considers changes to the teaching of computing in schools, with the aim of placing greater emphasis on skills like programming.

In a speech outlining those changes, Michael Gove mentioned the Pi, suggesting devices like it could play an important role in the kind of computer class the government envisages.

"Initiatives like the Raspberry Pi scheme will give children the opportunity to learn the fundamentals of programming," he said.

"This is a great example of the cutting edge of education technology happening right here in the UK."

Initially the £22 ($35) model of the Pi will be offered for sale. A cheaper £16 ($25) version will go on sale later in the year.

The machine, which runs on open-source operating system Linux, can be hooked up to a typical computer monitor - with additional ports used to attach a keyboard, mouse and other peripherals.

It also features an ethernet port, meaning the device can make use of high-speed internet connectivity.

Supporters hope the thousands-strong community of people that has grown up around the Pi will help develop additional software and suggest uses for the device.

The Pi going on general sale is likely to add to the buzz around the machine, but there are already a number of similar stripped-down computers on the market.

These include devices such as the Beagleboard and the Omnima MiniEMBWiFi.Bottle-necks banished

The Raspberry Pi Foundation says it has already produced thousands of the machines, using a Chinese manufacturer.



It had originally hoped to produce the devices in the UK - "we want to help bootstrap the UK electronics industry" the group wrote in a blog post - but that turned out not to be possible at the right price.

But while production remains overseas, deals with two distributors, Premier Farnell and RS Components, mean that production volumes will be able to grow much faster than previously thought.

Rather than the foundation having to fund production, distributors have agreed to handle orders and deal with manufacturers paying the foundation a royalty on sales.

Mr Upton says that will help the project grow much more quickly then previously thought.

"We didn't realise how successful this was going to be," he said.

"This means we can scale to volume. Now we can concentrate on teaching people to programme."

duminică, 26 februarie 2012

Internet censorship in Pakistan, National Filtering and Blocking System



A Pakistan government department has called for proposals for the development, deployment and operation of a national level URL Filtering and Blocking System. The proposal request states that each box of the system “should be able to handle a block list of up to 50 million URLs with a processing delay of not more than 1 millisecond.

According to a request for proposals from the National ICT (Information and Communications and Technologies) R&D Fund, the Pakistani government is struggling to keep a lid on growing Internet and Web use and is looking for a way to filter out undesirable Web sites. The 'indigenous' filtering system would be 'deployed at IP backbones in major cities, i.e., Karachi, Lahore and Islamabad,' the RFP.

According to a post on EEF, Ever since the Pakistan Telecommunication Act, passed in 1996, enacted a prohibition on people from transmitting messages that are “false‚ fabricated‚ indecent or obscene,” the PTA has increasingly intensified their efforts to censor content online. The PTA blocked thousands of sites in 2007 not just those containing pornographic material or content offensive to Islam, but numerous vital websites and services in response to a Supreme Court ruling that ordered the blocking of “blasphemous” websites. 

In 2008, they briefly blocked YouTube because the site hosted Geert Wilder’s film “Fitna.” They blocked it again in 2010, over a hosted clip of Pakistani President Asir Zardari telling an unruly audience member to “shut up.” In May of 2010, the PTA blocked Facebook in response to a controversy over a competition to draw the Prophet Mohammed.

The filtering and blocking of Web sites and Internet addresses that are deemed hostile to authorities has become a major political and human rights issue in the last year, as popular protests in Egypt, Tunisia, Libya and Syria, dubbed "The Arab Spring" erupted. Notably, the Egyptian government used Web filtering tools to block access to Facebook in the midst of that country's popular overthrow of the government of Hosni Mubarak in January, 2011.

The proposal states that the solution should be able to handle 85Gbps of bandwidth and should have growth scalability of around 40% to 50% every year.The government has recently cracked down on content that is deemed offensive, blocking up to over 13,000 pornographic websites and was also considering certain words in SMSs.
 
 
thehackernews.com

Hackers leak objectionable Photos from LA cops inbox



CabinCrew group of Hackers, that claims to have found, and reported, objectionable photos of children in an officer's private e-mail account, anonymously posted hacked police data to a website. More than 100 local law enforcement officers had their private information pilfered and published on a public website prompting a response from the FBI

"Over the past three weeks, we in the cabin have been targeting law enforcement sites across the United States, be it for injustices they have allowed through ignorance or naivety, taken part in, or to point out the fact that their insecurity failed to protect the safety of those they took an oath to serve," the hacker statement on the Pastebin site said.

The hackers posted officers' property records, campaign contributions, biographical information and, in a few cases, the names of family members, including children. Authorities said the current intrusion is different because the information gleaned from the association's website was not available to the public.
thehackernews.com

SSCC 84 - Cookie-gate, laptop security advice



This week's Chet Chat features Paul Ducklin in the Chet Chat studio in Vancouver. Paul was kind enough to stop off for a visit en route to the RSA Conference 2012 in San Francisco.
Not only was Paul in studio, but he decided to pull a switch-a-roo and interview *me* about the week's security news.
We started out discussing a topic that I have been quite passionate about, the "cookie-gate" incident involving Google and other advertising companies placing cookies on people's computers who surf the web using Safari by exploiting a security flaw in Safari's privacy settings.
We also talked a bit about the recent guidance issued to the US House Intelligence Committee on how to keep information secure when traveling abroad. While the advice given was specifically for members of the committee who are traveling to China and Russia, it is solid advice for travelers in both the public and private sector.

There were reports this week that people who had their email addresses disclosed in the Stratfor breach around the new year were sent emails containing malicious email attachments. Paul pointed out that this goes to show that no mater what type of data loss incident results in your private information being leaked, it always puts you at a greater risk of being compromised.
We also discussed the bizarre comment made by the judge who sentenced the supposedly ethical Facebook hacker in the UK earlier this week. Why hacking Facebook is somehow a greater crime than any breaking into any other server on the internet is beyond me.


nakedsecurity.sophos.com

Voice spam tried to disrupt election in Ontario, Canada

I'm currently visiting the Sophos Canada HQ in Vancouver, BC. This office houses one of the three main global operations centres for SophosLabs. (The others are in Sydney, Australia, and Oxford, England.)
When you're in another part of the world, it's intriguing to look in local newspapers for IT and security-related stories - and the editions of the Vancouver Sun that keep turning up outside my hotel room haven't disappointed.

This week, news has emerged in Canada of a police investigation into the use of robocalling (automated phone dialling, a.k.a. voice spam) in an apparent attempt to disrupt an election result.
The story goes something like this.
During last November's Federal election in Canada, voters in the contituency of Guelph, Ontario received automated voice calls instructing them that their local polling station had moved:

This is an automated message from Elections Canada.
Due to a projected increase in voter turnout, your poll location has been changed.
Your new voting location is at the Old Quebec Street Mall at 55 Wyndham Street North. Once again, your new poll location is the Old Quebec Street Mall at 55 Wyndham Street North. If you have any questions, please call our hotline at 1-800-xxx-xxxx. We apologize for any inconvenience that this may cause.
(Voice transcript from the Ottawa Citizen.)
The calls were fraudulent, and voters who turned up at the "new" polling station found themselves in a shopping centre with nowhere to vote.
Following many complaints to the electoral commission, investigators traced the calls back to an automated calling centre in Edmonton, Alberta. Further back-tracking led back to a pre-paid mobile telephone from Quebec, just across the border with Ontario, that was used to set up the offending robocalls.
Media speculation implies that renegade supporters of Canada's ruling Conservative Party were involved. The incumbent MP for the seat of Guelph is opposition politician Frank Valeriote, so the assumption seems to be that disrupting voters would disfavour the front-runner.
(If this was the plan, it didn't work. Valeriote was returned with an increased majority, in a swing of +11% In fact, all candiates enjoyed a positive swing - including Kornelis Klevering of the Radical Marijuana party, whose electoral share surged by a full five votes to 171 from the mere 166 he enjoyed back in 2008 - except the Greens, who slipped nearly 15%)
Technology which has entered our lives under the innocent-sounding guise of "office automation" can certainly be intrusive and, in this curious example, intriguingly disruptive.
Unlike spam, which is all-but-free for scammers to send, robocalls in North America cost the sender approximately 1c to 3c a minute.
Many times over the past decade, calls to introduce similarly modest charges for email have been promoted as the way to end spam, but never came to anything - the popularity of free webmail services such as Hotmail and Gmail made sure of that.
However, even if we were paying for email these days, modest charges wouldn't seem to be much of a disincentive to determined abusers of automated bulk communications systems.
That penny-a-minute charge certainly wasn't enough to dissuade Guelph's so-far-anonymous election tamperers.


nakedsecurity.sophos.com

Android malware spreads via Facebook [VIDEO]



If you're using Facebook on your Android smartphone, you should be just as careful clicking on links as you would (hopefully) be on a desktop computer.
A few days ago I received a Facebook friend request and, as is usual, used my Android smartphone to check out the details of the person before I decided whether I wanted to become "friends" or not.
As the following video demonstrates, a link on the user's Facebook profile redirected my browser to a webpage that downloaded malware automatically onto my Android phone.




The malware package was called any_name.apk, and appears to have been designed to earn money for fraudsters through premium rate phone services.
Anyname malicious file
Alarm bells definitely rang when I noticed the app was using a class name which attempted to associate it with the legitimate Opera browser app:
com.opera.install
An encrypted configuration file inside the package includes the dialling codes for all supported countries (for instance, the UK is in there) and the premium rate number and text of the SMS message which it intends to send.
Although the app makes a pretence of informing you what it plans to do when you first run the program, it is being pushy in the extreme by installing itself without your permission.
What's even more suspicious is that when I revisted the url on my Android smartphone a few days later, I was redirected to another website which downloaded a different app (allnew.apk) which had the same functionality as the earlier sample, but was non-identical on a binary level.
Clearly someone is busy creating new variants of this malware.
Sophos products detect the malicious app as Andr/Opfake-C.
Take care everyone.


nakedsecurity.sophos.com

Activists creating decentralized mesh networks



The internet was designed to be resilient and decentralized. Its multiple, redundant pathways between any two network nodes and its ability to accommodate new nodes on the fly should enable it to keep carrying data in the face of blocked nodes, censorship from repressive regimes or natural disasters.
However, its implementation has far diverged from its original design, with ISPs now holding the reins of the highly-centralized platform into which the internet has evolved.
Nowadays, each end user/node is stuck at the end of an isolated cul-de-sac. With the flip of ISPs' switches, an overwhelming majority of a country's nodes go dark.
Which is exactly what happened to protesters in Egypt when they were plunged into digital darkness after the country's regime made some five phone calls to ISPs in the early hours of 28 January 2011.
The easily-persuaded ISPs pulled their plugs, disabling 93% of the country's internet access within a mere 28 minutes.

This is all detailed in a fascinating article by Julian Dibbell in the March issue of Scientific American.
In the article, Dibbell delivers an account of how Egypt's internet shutdown was "an object lesson in the internet’s vulnerability to top-down control," with a shutdown that was "alarmingly instructive and perhaps long overdue."
The Egyptian cutoff is only the starkest of a growing number of examples of how vulnerable the internet has become to top-down control, writes Mr. Dibbell:
During the Tunisian revolution the month before, authorities had taken a more targeted approach, blocking only some sites from the national internet. In the Iranian post-election protests of 2009, Iran's government slowed nationwide internet traffic rather than stopping it altogether. And for years China's "great firewall" has given the government the ability to block whatever sites it chooses. In Western democracies, consolidation of internet service providers has put a shrinking number of corporate entities in control of growing shares of internet traffic, giving companies such as Comcast and AT&T both the incentive and the power to speed traffic served by their own media partners at the expense of competitors.
In the face of an internet that can be controlled all too easily by corporations and regimes, activists are building alternative mesh networks that can never be blocked, filtered or shut down.
These networks often amount to what's called an "internet in a suitcase".
FunkFeuerFor example: FunkFeuer, a mesh network in greater Vienna, relies on 200 small, weatherized Wi-Fi routers on rooftops, each owned and maintained by the user who installed it, and each contributing bandwidth to a communal, high-speed internet connection throughout the city.
It costs nothing more than the $150 hardware setup, which amounts to what FunkFeuer co-founder and lead developer Aaron Kaplan refers to as "a Linksys router in a Tupperware box, basically."
But can mesh networks replace the current set up?
Even committed supporters of mesh networking don't anticipate that its promise of low-cost, do-it-yourself internet access could or should force ISPs out of the market. Jonathan Zittrain, a Harvard Law School professor and author of The Future of the Internet: And How to Stop It, told Scientific American that the centralization of ISPs has real benefits, including ease of use.
Scientific American March 2012The magazine also quotes Ramon Roca, founder of Guifi.net, who doubts mesh networks could ever take much more than 15 percent of the market from the ISPs.
With that low level of penetration, however, mesh networks can serve to "sanitize the market," Roca said, bringing the internet to low-income households and exerting downward price pressure on ISPs.
We can't rely on market forces, nor widespread adoption due to ease of use; that makes government the next logical place to turn, Mr. Dibbell writes.
Whereas wireless mesh would serve the public good by delivering a network resistant to surveillance and censorship - things the network interprets as damage - the payoff for government would be in creating a communications channel that would route around actual damage, such as hurricanes, earthquakes or other natural disasters.
In those terms, it's easy to imagine national security and law enforcement as being proponents of mesh.
But as Mr. Dibbell points out, it's just as easy to imagine such entities distrusting a national mesh network, given that it's outside the realm of surveillance and beyond earshot of the telephone and ISP companies that enable surveillance.
He writes:
Such are the complications of counting on government to support mesh networking when it is governments, often enough, that do the kind of damage mesh networks promise to help fix.
But we must bear in mind: surveillance actually does come in handy when you're talking about cybercriminals and terrorists. As such, we could rightly wonder what the security situation might look like in a network independent of the watchful eye of ISPs and telephone companies.
As it turns out, security will likely be as do-it-yourself as the hardware, protocols, scripts and other technologies the activists are now hammering out.
FreedomBox logoFor their part, those working on Eben Moglen's FreedomBox mostly agree that it should serve as a web proxy to clean up and protect web traffic.
At this point, FreedomBox has posted a first draft of Privoxy, free software licensed under the GNU GPLv2 that serves as a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other "obnoxious internet junk."
According to the FreedomBox site, Privoxy upgrades web traffic to prefer SSL encryption wherever possible. It also strips tracking software from web pages to provide greater privacy and anonymity to web surfers.
Future FreedomBox work will include a script to test HTTPS Everywhere rules. HTTPS Everywhere is a Firefox extension that ensures communications with a number of major websites are encrypted.
While the FunkFeuer Free Net in Vienna does maintain a list of known vulnerabilities, the group's policy is that the onus for security lies with each node operator.
Their policy, as tweaked a bit from a kludgy translation:
The Beacon IT security team helps the beacon node owners to maintain a safe and virus/Trojan/worm-free network (and thus a well-functioning network). This is done mainly by warnings and alerts . We will not directly help individual node owners to install anti-virus protection.
Ultimately, beacon is a "bottom-up" power. This means that users are also responsible for the security of their router.
The IT security team reserves the right to warn, and in extreme cases, to block spammers and others who disturb the quality of the network. This should only be a last measure to protect other users or to ensure the basic function of the network.
If the idea of an internet that's more robust in the face of surveillance and censorship appeals, now's the time to pitch in and help projects in your country or region.
Here are a list of resources and opportunities from Scientific American:
You may also find it interesting to listen to a Scientific American podcast where attempts to build a hardier alternative internet are discussed.


nakedsecurity.sophos.com

Malware: 'Scan from a HP OfficeJet'





SophosLabs is intercepting a widespread criminal campaign to infect innocent users' computers. The attack has been spammed out widely, pretending to be an email containing a scan from an HP OfficeJet printer.

The precise wording used in the dangerous emails' subject lines, message body and attachment names can vary - but here are some examples:

Malicious emails

Malicious emails
You will get an idea about some of the variations from the following randomly selected examples:



Sophos security products detect the attached files as Mal/Iframe-W, and just as with yesterday's "Changelog" malware attack, a malicious script inside the HTM file is designed to make your browser visit third-party sites which may contain further malicious and exploit code.
Attacks which cloak their true intentions by posing as a emailed scan from a printer are nothing new, and in the past have helped cybercriminals infect computers with Java and Adobe exploits.
Computer users need to learn to be wary of unsolicited attachments, and not blindly click on something just because it pretends to be an official communication.
Up-to-date anti-virus and anti-spam protection is a good defence. But remember to augment it with a good serving of common sense too in order to reduce the chances of an attack being successful.

 










nakedsecurity.sophos.com

Firefox for Android and SMS messages? A dangerous mix



I use Firefox browser on my Android phone. And because I like to see new features early, I am using the beta version. A few days ago when I was prompted to update my beta to version 11: the new beta version wanted permissions to send and receive SMS messages.
This is not welcome news.
First, I can't figure out why Firefox wants SMS permissions. How might web apps use this service? And how will Firefox police the use of SMS by web applications?
SMS Permissions
All I could find was one sentence "...device applications that go beyond the browser, like SMS messages." in a Mozilla developer's blog from late last year, and some internal bugs related to the feature in Mozilla's bug tracker.

My other question is, won't this feature make my phone more vulnerable to malicious attacks?
SMS sending permission on Android is mostly associated with malicious apps designed to steal your money by sending premium-rate SMS messages. Naked Security has written about such threats many times before.
Thankfully, Google typically detects and removes bad apps quickly from the marketplace.
In addition, Android users can protect themselves by checking the permissions list of any the apps they install, especially any from non-standard sources.
With the new SMS feature in the Firefox browser app, the bad guys now need only find a way to trick the browser into sending premium-rate SMS messages without your permission or knowledge.
This might be done by luring you to tap on a link to a website containing JavaScript code to send SMS messages - perhaps via poisoned search-engine results.
I would hope that Firefox will ask you if you are sure when a website wants to send an SMS, but we know that users often click through such warnings, and if the malicious site is hosting a remote exploit designed to take over Firefox the warning can be neutralised.
I know that Firefox is trying to build a rich application with lots of cool features, and I applaud them for that. But every single new feature carries risk, and the benefit sometimes does not justify that risk.
My suggestion to Firefox is that in their standard builds for Android, the ability to send SMS messages is removed. And, if necessary, Firefox can make available a separate build that includes the feature but advises users clearly of the increased risk.
The guys behind Firefox should also be much more transparent about why they are including this new SMS feature in the Android incarnation of their browser.
There is also something that Google could do.
Currently, when you install an application, the Android operating system presents you with the list of permissions that the app requires, and asks you to confirm your authorisation before installation.
That's all very good, but it's only a binary choice without any granularity. For risky or expensive permissions, such as the ability to send an SMS text message, there needs to be a third option, where the user can insist that their approval is requested before each attempt to send an SMS.
This approach would boost the confidence users feel when installing applications with a legitimate need to send SMS messages, without the fear of a large bill due to a rogue or buggy application.
In the meantime I would advise everyone not to install this build of Firefox unless you have a clear need for the feature and fully understand the risks.
Update:
There is a bug in Mozilla's bug tracker about this which is marked as fixed. It seems that Mozilla has realised that, for the moment at least, standard versions of Firefox should not have the ability to handle SMS messages, and they have fixed their source tree to remove the request for SMS permissions.
However, the version currently on the Android marketplace still wants SMS permission.
Just because it is fixed in Mozilla's source tree does not mean the public will get it soon. Mozilla has a series of different staging versions, and it could take up to six weeks for a bug fix in the Mozilla source tree to propagate through to the Beta release.
Mozilla doesn't classify this issue as a high priority or security bug, so they won't push the fix through with any urgency. I disagree. As far as we know, this bug is not being actively being exploited, but it might not take much to do so, and the bad guys have a significant financial incentive to find an exploit - so no-one should be complacent.
I stand by my advice: Do not install this version of Firefox Beta.


nakedsecurity.sophos.com

Banks Should Beware of “Hidden Fraud”, Experts Say


FICO, a company that delivers predictive analytics solutions, and Equifax, a leader in information solutions, warn financial institutions that first-party fraud is an ever growing threat and that the effects of this phenomenon should not be ignored.

On the bright side of things, counterfeit card fraud dropped by 60% across Europe in the past couple of years, mainly because of the introduction of chip and PIN cards.

On the other hand, criminals are turning to other, less sophisticated schemes to help them gain profit. More precisely, they are trying to legally obtain credit under their own names and after they spend the credit limit, they disappear without a trace.

“First-party fraud blurs the line between fraud and bad debt, because it doesn’t involve counterfeit cards, stolen cards or false identities. Some borrowers will make a couple of payments early, and then stop altogether in a ‘hit-and-run’ scenario,” Neil Lewis, head of consumer products at Equifax.


“There are opportunists who sign up for loans with a bank where others have recently gotten away with first-party fraud, and there are ‘sleepers’ who make payments for months in order to fool a bank into relaxing its rules and granting more credit.

“Organized crime rings even recruit borrowers to take out credit that won’t be paid back, with the borrower getting a portion of the take.”

With the technological advancement becoming more integrated into anti-fraud mechanisms, crooks are focusing their attention on less complex methods of illegally earning money.

One of these methods refers to the use of a device inserted into the ATM’s card slot, which blocks the card. When the card becomes stuck, a “friendly bystander” tells the victim to enter the PIN once again. After seeing that nothing works, the victim goes to inform the bank and the bystander walks away with all the money he/she finds on the card.

FICO and Equifax have joined forces to improve consumer identification and fraud detection with the purpose of protecting the customers of UK financial institutions.

news.softpedia.com

US Companies Attacked by Competitors, UK Firms by Hacktivists


Network security company Corero has made available the results of its latest study that compares the numbers and the effects of distributed denial of service (DDOS) attacks on United States and United Kingdom firms.

The DDOS Defense and Intrusion Prevention System provider’s report shows that 31% of the organizations whose IT managers were interviewed had been targeted by DDOS attacks in the past 12 months.

If a comparison is made between the US and the UK from the standpoint of attacks, the figures reveal that only 18% of UK companies were targeted versus 38% of US businesses.

The IT directors of US mid-to-large-sized enterprises are more concerned about the possibility of being hit, while in the UK only 29% fear attacks. The numbers also show that in the UK, the commercial and manufacturing sectors are less concerned than finance or retail organizations.


When it comes to the motivations that hide behind DDOS attacks, firms from the US claim they’re mainly targeted by business competitors that want to gain an unfair advantage over them. On the other hand, in the UK, hacktivists such as Anonymous represent the main concern.

While attacks on Britain’s financial sector are mainly performed with financial extortion in mind, the ones aimed at the financial sector are started for political or ideological motives.

On the bright side of things, on average, 62% of managers say their companies are protected against malicious operations by technology that’s specially developed to counterattack such attempts.

“The UK was more cautious in deploying web business assets therefore they have not been as exposed as their US counterparts,” said Richard Stiennon, chief research analyst at IT-Harvest.

“As they deploy web applications they tend to do so in a more cautious protected manner and because of this may be experiencing less disruptive DDoS attacks. As the sophistication of attacks rises their numbers will become more in line with the US.”

news.softpedia.com

Japan’s Cyber Security May Be in the Hands of Patriotic Geeks



It’s clear that much of the warfare that takes place between competing countries occurs not only on real battle grounds, but also in cyberspace. Motohiro Tsuchiya, a professor at the Keio University, believes that the best way for a country to ensure an efficient cyber defense is by trying to attract patriotic geeks on its side.

The problem is that states usually don’t have the necessary funds to hire skilled security professionals, and even if they manage to get their attention, without a long term commitment not much can be accomplished.

“Even if the government succeeds in employing them, it would be vulnerable unless it keeps them committed long enough - think about the risk of them being hired by adversary forces after their stint in the government! Success hinges on whether the government can secure patriotic geeks,” Tsuchiya wrote in a commentary for AJISS.


The individuals involved in cyberattacks can be divided into three main categories: ones with too much time on their hands, ones who operate with profit in mind, and others who conduct test attacks with the purpose of finding security holes.

Japan was one of the first countries to consider a national cyber security strategy, but since 2005, when the measures were introduced, a lot of improvements had to be made, especially after seeing that the US and South Korea were targeted by attacks in 2009.

“The attacker has the upper hand in cyber war. The defender must be prepared for an attack that could come from anywhere, at any moment,” he added.

“There are even cases in which defenders are not aware that they are under attack. Unless the government secures experts who can detect a cyber-attack at an early stage and take effective measures, national defense will be rendered fragile.”

Tsuchiya concludes that in the era where technology and communications play such an important part in the tasks performed by national organizations, reliable cyber experts are a necessity.


news.softpedia.com

Operation Big 10: Top Universities Made Aware of Risks






After Operation Ivy, an operation launched by TeamHav0k and Zer0Lulz with the purpose of identifying cross-site scripting (XSS) vulnerabilities on the official sites of some major US universities, the grey hats now began Operation Big10. This op is aimed at the administrators of university sites in order to make them aware of the risks implied by an unsecure domain.

“Big10P was an operation to make colleges and universities aware that even the best colleges in the world are still insecure,” the hackers said.


The list of education institutions that have been proved to be vulnerable includes 10 names, the hackers explaining for each of them the level of danger and the threats posed by the existent security holes.


The institutions catalogued as being highly exposed include Northwestern University (northwestern.edu), Purdue University (purdue.edu), University of Michigan (msu.edu), Penn State (psu.edu), University of Minnesota (umn.edu), University of Wisconsin (wisc.edu), University of Iowa (uiowa.edu), and Indiana University (iu.edu).

The XSS flaws present on their websites can be used to steal cookies, for XSS tunneling, and even to initiate XSS attacks using Metasploit (XSSF).
  




“With XSSF there is a lot more that can be done, the attacker can then open up a backdoor to your computer resulting in a complete OS compromise and do whatever he/she wants,” the hackers explained recently.

Operation Big 10 also lists a couple of colleges whose sites contain low risk vulnerabilities that aren’t quite as dangerous, but which on secure domains shouldn’t exist at all. These are the Ohio State University (osu.edu) and University of Illinois (Illinois.edu).

The sites owned and administered by education institutions seem to be the favorite targets of the grey hats from TeamHav0k and Zer0Lulz, who have recently shown that Brown, Columbia, Dartmouth, Cornell, Harvard, Princeton, Pennsylvania, and Yale University are all exposed to malicious operations.



news.softpedia.com

Hackers Around the World: Fearless Chinese 7z1



Hackers around the world, the interview series in which we talk to hackers worldwide trying to find out what makes them tick, continues with a hacker from China. More specifically, 7z1, a member of Evil Shadow is one of the hackers that breached the Microsoft Store, or Microsoft Mall (as they call it), in India.

He shares some interesting things about China’s cyber security and his life as a hacker. Take a look bellow to see what a Chinese “fearless” hacker wants from life and the hacking scene.

Softpedia: First of all, please tell our readers your name.

7z1: My network code is 7z1 and my name is Masako Jun.

Softpedia: Usually, hackers don’t tell me their real names. Aren't you afraid of the authorities?


7z1: Why be afraid? I am fearless, I am not a robber, a thief. What I did with the Microsoft mall was to make sure that their security would be enhanced, I did not publish data.

If it falls into the hands of European and American hackers, perhaps the data is more valuable to them!

Softpedia: I want to know what 7z1 means. What is the significance of this name?

7z1: My old girlfriend’s favorite number is 7. 7 inverted is the first letter of my nickname, z1. The second word "zi" is my nickname.

Softpedia: Are you a black hat hacker, grey hat, white hat, or an activist like Anonymous?

7z1: I am a black hat hacker.

Softpedia: Are you part of a team or do you work alone?

7z1: I am now in a team. I would like to organize everything to win over the Warriors of the hacker community, in order to find all the interesting things, like the Anonymous and the McKinnon.

Softpedia: Where did you learn how to hack a website? Did someone teach you or did you figure out everything on your own?

7z1: It was self-study. I tried to understand the problems on my own, or I used search engines to understand them.

Softpedia: Do you hack Chinese sites or only sites from outside of China?

7z1: No, we counterattack foreign bodies, which are also on the political side. Chinese hackers are punished by the law very seriously. Our activities are very difficult, but we will still keep on going.

Softpedia: Do you admire the work of European and American hackers? Who inspires you the most?

7z1: I appreciate the work of foreign hackers, I worship some of those hackers. Now I am starting to feel cool, I am skilled hacker that self-learned technology.

In real life, because of lack of funds, I had to do some underground trading, but not related to the government and education networks. I do not do things that damage the national interest. Part of the reason is that life forced me to!

Softpedia: What was the most important site you hacked?

7z1: The most important sites I hacked were those of the President of the Philippines Department of Communications, NOD32, and Microsoft Mall in India.

Softpedia: Tell me more about yourself. How old are you? When did you start hacking? Why did you start hacking?

7z1: I am 21 years old, born in Guizhou, Province of Zunyi, Yuqing City. When I was 14, I lost my beloved mother. My father maintained the family home and took care of my sister.

At 17, I dropped out of school. Then every day I got obsessed with networking, spent time in the Internet cafe and came into contact with hackers. I have since started to use the term “hacker”.

At 18, my dream was actually very simple. I wanted to live a happy life and have a family.

After some time, technology was upgraded a lot. I began to be interested in some foreign gaming sites and individual sites. A few years ago, access to many foreign websites was not permitted, including the game networks, government networks, education network, antivirus, the software's official websites.

I did not work and because of shortage of funds, I began to visit hacker circles. A brother suggested that I undertake a number of underground transactions. I have been part of a number of underground transactions, but I hate to attack the government and education network, so I did not accept this type of business.

I am a patriotic young person, and when the Philippines policeman hijacked the bus full of Chinese, I took part in the hack on the President of the Philippines Department of Communications.

Softpedia: Tell me more about the province you live in. How is life there for a regular citizen?

7z1: It’s a high level of urban life consumption, wages are generally high for educated workers, that usually work in catering or in clothing stores, but at the end of the year there is almost no money to be saved.

Softpedia: What do you do when you are not hacking? What are your hobbies?

7z1: My hobbies are singing and hacking.

Softpedia: Do you have a real job now?

7z1: No. A company contacted me, but I did not respond. The company is located relatively far from urban areas and the province does not have a network security company.

Softpedia: What type of company would you like to work for, in which domain?

7z1: I’d like to work in network security.

Softpedia: Who are these Warriors of the hacking community you were talking about?

7z1: I am talking about the Warriors, who single-handedly removed hackers from the hacker circles. I am also waiting for such people to join my team. : )

Softpedia: Do you know anything about China's Online Blue Army?

7z1: Recently, the Chinese government websites saw the footprints left behind by foreign hackers, but this does not rule out the spoof of domestic ignorant hackers.

China Blue Army belongs to the People's Liberation Army troops, we are not the military and we do not know a lot on it, these things are confidential in nature.

Softpedia: What do you think about the fact that the Chinese Ministry of Public Security closed down 8,000 illegal sites?

7z1: Well, I think it is necessary. The web sites of China are very messy, they need to be cleaned of [adult content] and malicious binding Trojan virus sites.

Softpedia: Recent news reports say that 100 million Chinese users were affected by the CDN, Tianya, and Sina Web hacks. Can you share your point of view?

7z1: You know, China is currently relying on real-name systems. There are well-known large sites on which the user password is not encrypted. This is not a joke for the privacy of Internet users?

I think the real-name system is one stupid act! Once a hacker breaks a large community, the degree of risk cannot be imagined!

Softpedia: Is there anything else that you would like people to know, about your hacking group, or about you?

7z1: No more than the introduction of our organization. We are like Anonymous in nature. We need to expose the corruption of some senior officials, and perhaps there is no better way.

I also hope that foreign underground hackers and our coalition stand for justice, regardless of country.


news.softpedia.com

French Police Warnings Served to Users Who Visit Luxury Cake Site



Ransomware that impersonates law enforcement agencies is not new, but recently cybercriminals started serving these malicious elements using compromised sites. One of these sites is Laudree.fr, which belongs to a famous French company that provides luxury cakes and pastries.

Trend Micro researchers identified the ransomware a Troj_Ransom.bov, which displays a notification on the infected computer’s screen, demanding payment from the owner of the device in the name of the Gendarmerie Nationale, the name of the French Police Force.

The image displayed by the Trojan claims that the computer’s owner is breaking the French law, this being the reason for which the device was blocked.


Experts reveal that not only French users are targeted by this scheme. Since the site is also translated into Japanese, Internet users from Japan also found their machines to be infected with this piece of ransomware.

According to Trend Micro, similar, but more dangerous attacks were spotted targeting German users. The scheme that impersonates the Bundes Polizei, Germany’s Police Force, relies on the Blackhole Exploit kit to drop a piece of malware onto the infected system.

This malware is designed to steal credentials for email accounts, browser applications, social networks, poker sites, FTP servers and remote desktop software.

Further analysis showed that the cybercriminals may be from Moscow, Russia, or a nearby location.

Russian domains are also behind similar ransomware plots that target internauts from Spain, Italy, UK and Belgium, in most cases the crooks demanding payments in Ukash or Bitcoins to ensure that the money trail is lost after the transaction is performed.

Users are advised never to pay fines when threatened by a message that appears on the computer’s display. Instead, a reliable and up-to-date antivirus solution can clean up these types of infections without much difficulty.


news.softpedia.com

Prison Management Firm GEO Group Hacked by Anonymous



The breach that affected the Dayton Ohio Chapter of InfraGuard yesterday wasn’t the only hack part of this Friday’s operation against the Federal Bureau of Investigation (FBI). Anonymous also hacked and defaced the official website of GEO Group, a company that provides correctional and detention management to government agencies worldwide.

RT informs that GEO Group’s site, thegeogroupinc.com, was defaced for some time yesterday, the hacktivists posting a protest message against the organization that raised a lot of controversy lately.

“While most folks are suffering under the economy, many billions of dollars are being funneled into this sinister conniving alliance of capitalist and statist forces to try to build dozens upon dozens of new prisons across the world,” the hackers wrote.


Anonymous is displeased with the fact that the firm had a revenue of more than $1 billion (700 million EUR) in 2010, yet a number of prisoners died within the walls of facilities operated by the group.

“Despite the well documented history of corruption, scandal and atrocities that companies like GEO perpetuate each and every minute our friends are locked behind their prison walls, the private prison industry is still booming,” Anonymous added.

The defaced page also displayed an image of Mumia Abu-jamal, a prisoner who spent 30 year in jail, even though many demanded his release. A song dedicated to Mumia was also posted on the defaced site.

“We do not give any legitimacy or credibility to a justice system that look after their own prosecutors and pigs who get away with brutality and corruption, while they routinely murder innocent people on death row and locks up immigrants they deem ‘illegal’ while profiting by forcing them to labor for far less than minimum wage.”

Currently, GEO Group’s site is back online, but presents difficulties in displaying certain elements, which may indicate that its administrators are still resolving the damages caused by the hackers.

news.softpedia.com

Roland’s US Backstage Site Hacked, Customer Data Leaked



Usernames, email addresses, passwords, phone numbers and information regarding registered products from Roland US Backstage customers may have been exposed after a group of unnamed hackers managed to gain access to their databases.

“Based upon our investigation, we believe that less than 1% of the subscriber account information was compromised. Fortunately, our investigation has indicated that there is no evidence that your account information was part of this small group,” reads an email sent by Roland to customers.


“Please note also that since you did not provide us with any credit card information or other financial data when you subscribed to the 'Roland Backstage' portion of the website, you do not need to worry about credit card information or other financial data being leaked from our website.”

The world renowned electronic musical instruments manufacturer told SC Magazine that less than 1% of its subscribers may be affected as a result of this breach.

Roland Backstage customers should expect notification emails from the company. But they don't come directly from it. Instead, they come via Bronto, a marketing service contracted by Roland with the purpose of getting statistics on how many messages reached their destinations.

This is an important fact that must be taken into consideration, mostly because many customers on support forums raised concerns about the legitimacy of the emails.

In the meanwhile, users are advised to change their passwords. Even if less than 1% of customers are affected, it’s always better to be safe, than to later be sorry.

If the same password is utilized to safeguard other accounts, especially email or social media, they should be changed as well. In many cases, the login credentials may be used to launch malicious campaigns from other compromised accounts that share the leaked username and password.

news.softpedia.com

FBI’s InfraGuard Site Hacked by Anonymous




Anonymous hackers promised that each Friday they’ll target a website connected to the FBI, as part of their operation against the Bureau, and this week is no different. The official Dayton Ohio Chapter site of InfraGuard, an organization that serves as a partnership between the FBI and the private sector was hacked and defaced.


“FFF [LAST HACK] FBI-INFRAGARD ROOTED AGAIN. ONE MORE TIME. FOR THE LULZ,” read the Twitter message that announced the success of Anonymous.

Currently, the website has been taken offline and users who want to visit infragard.dayton.oh.us are automatically redirected to another webpage, most likely while the site’s administrators try to address the issues that allowed the hackers to gain access.

“Today we targeted the Dayton Ohio chapter of InfraGard, the sinister alliance between law enforcement, corporations, and white hat wannabees,” the hackers wrote on the defaced page.

Anonymous not only defaced the site, but they also deleted all the files found on the webserver allegedly to prove that it takes more than a plan to stop hackers from doing what they do.

“We broke into their webserver, perused their assorted presentation materials, and finally deleted everything and vandalized their website so we can boost our zone-h rankings,” the hackers said.

“You think your 'advanced commercial malware' research and your 'digital forensics first response' powerpoints can really withstand the hurricane of hellfire and 0days we got planned for yall?!”

The hackers’ operation against the FBI is not new, but it went into full effect a few weeks ago when Anonymous managed to obtain a conference call recording in which the FBI discussed hacking related issues with UK Metropolitan Police representatives.

Next was the site of the CIA which was taken down multiple times last Friday.

Recently, Anonymous representatives said that this operation will continue, each Friday bringing another, more important site.


news.softpedia.com

Australian Woman Scams Nigerian Scammers



A 23-year-old woman from Australia was accused of fraud by a court of law after she got involved in the operations of some Nigerian crooks that were running a vehicle sales scam.

According to Courier Mail, the suspect, Sarah Jane Cochrane-Ramsey, claims she unknowingly participated in the scam since March 2010, her job being to offer her bank account to the Nigerians to be used for funneling the payments.

For each vehicle the Nigerians sold on their phony site, the payment would first go to the woman’s account, who would be in charge on forwarding the money to the crooks after she kept an 8% commission for herself.


However, the two payments she received weren’t forwarded. Instead, she kept the entire amount of $33,000 (23,000 EUR) and purchased different items for herself.

Authorities tracked her down after the victims of the bogus transactions pressed charges and the money trail led them back to her.

The Aussie finally pleaded guilty to aggravated fraud after the prosecutors proved that this was not the first time she stole or committed other similar crimes.

Until the sentence, that will be given next month, Cochrane-Ramsey was allowed bail to give her the chance to make some repayments.

Nigerian scams are not uncommon, Internet users worldwide being bombarded with phony heritage claims and other advance-fee plots. In certain situations, the fraudsters will even go the extra mile if they sense that the amounts of money they could gain are worthwhile.

In one scenario, a man from New Zealand invested all the money of a company he chaired after being shown stacks of money that allegedly needed to be chemically cleaned before they could be given to him.

In another incident, a man and his daughter traveled from South Korea to Nigeria after responding to a similar scam. When they arrived in Nigeria they were kidnapped and held for a large ransom.


news.softpedia.com

TwitterHealth Messages Serve Rogue Pharmacy Sites


Internet users who may be concerned for Twitter’s Health may be given a medicine that they certainly don’t want. A spam campaign that comes with the “TwitterHealth alert” subject is designed to lead recipients to a rogue pharmacy that commercializes shady products.

The message, provided by MXLab experts, reads:

Welcome to TwitterHealth!
Please check Your account.

From now you’ll be able to:
Find out about sales and special deals first.
Get exclusive email offers, discounts and coupons.
Get the scoop on new stores, brands and features.

Discover the benefits of safe and secure shopping from 100% trusted Stores, the last account you’ll ever need, with satisfaction guaranteed or your money back.

Sincerely.


Apparently coming from Twitter, the notification urges users to click on the “Please check your account” link which hides one of many URLs. The one thing they all have in common is the fact that they all lead to the same type of pharmacy site, called International Legal RX Medications, or other similar variations.

While many of these types of sites may not pose a threat to the integrity of one’s data, since they don’t usually contain malware, they represent a threat because they try to dupe the user into purchasing drugs and other medical products that are either counterfeit, or which simply don’t exist.

Others are designed to gather sensitive information, including credit card details from the unsuspecting user.

Users are recommended to stay clear of such websites, first of all, by ignoring suspicious emails that seem to come from legitimate companies, or in some cases, even friends.

On the other hand, since some of these scams may be cleverly designed and they do manage to convince you to click on the link, make sure that you don’t purchase anything without thoroughly documenting the site.

In most scenarios, sites that offer fabulous deals should be avoided, especially those advertised using aggressive marketing campaigns.


news.softpedia.com

joi, 23 februarie 2012

Wall Street Journal’s Facebook Page Spammed by Anonymous






After The Wall Street Journal published an article in which the National Security Agency (NSA) expressed its concerns regarding the potential threat posed by Anonymous to the United States’ national power grid, the hackers and their supporters started spamming the media company’s official Facebook page with protest messages.

This is the message that was posted on the Journal’s Facebook page:

Dear editors of the German Wall Street Journal, You equated Anonymous with Al-Qaeda in your February 2012 article and the related coverage. With this type of coverage you may be able to stir up fear in the United States, but not in the land of poets and thinkers!

With this comment, we would like to oppose the deliberate dissemination of false information and express our displeasure with your lobby journalism. We are Anonymous. We are millions. We do not forgive. We do not forget. Expect us!



According to Media Bistro, the protest began in Germany, but it soon picked off and spread to other countries where Anonymous supporters reside.

Facebook representatives said they couldn’t stop the attacks because technically speaking this couldn’t be considered as being spamming since individuals posted the comments.

The Wall Street Journal’s reaction to the incident, calling the protesters a “flashmob,” made the subject of further numerous comments that spammed their Facebook profile.

“Dear Wall Street Journal! We didn't hack your facebook page. We just wrote comments! STOP YOUR LOBBY JOURNALISM! Greetings from Germany - The land of poets and thinkers! We are Anonymous. We are millions. We do not forgive. We do not forget. Expect us WSJ!,” read the second round of comments.

Things are starting to cool down now, but this should act as a warning message to those who intentionally, or unintentionally (as in this case), speak badly about Anonymous.


news.softpedia.com 

Yellow Pages Site Hacked by Mad HackerZ



A group of Lebanese hackers called Mad HackerZ Team breached the country’s official Yellow Pages website (yellowpages.com.lb), leaking tons of information they found on its servers. We’ve contacted the hackers to find out about their reasons for hacking this and other sites.

The hackers published usernames, passwords, emails, Facebook IDs, and names on Pastebin. They also obtained the usernames and passwords of the site’s administrators, which they leaked in clear-text.

“We Injected The Site With Sql Injection Exploit And We Bypassed The Forbidden And The Security !” the hackers told us.


They also gained unauthorized access to other domains which they defaced to host their protest messages. The defaced sites include the ones of a political figure called Rafic Al Hariri, an online store named Dunes, Frontpage-lb, a computer company, and the site of a football team.

When asked about their motives for hacking these sites, Mad HackerZ claimed that they wanted to “complement the electronic revolution” and to make their message heard.

“You know we live in a country that is difficult to live in. Where unemployment is rampant non Msawh (inequality), administrative corruption, and the apathy of the rulers!! Our goal in this electronic revolution, gathering the largest number of opinions in favor of our point of view, we dream that we live with dignity,” Mad Hacker, the group’s leader said.

We’ve asked Mad Hacker to take part in our Hackers around the world interview series, so stay tuned to find out more details about the electronic revolution and other interesting life facts from a Lebanese hacker.

The last Half-Mad hacker we interviewed shared some interesting insight on the life of a Nepali hacktivist and other similar stories are on their way.


news.softpedia.com 

Twilight Author's Site Serves Zombies Instead of Vampires



The official website of Stephenie Meyer (stepheniemeyer.com), the author of the world renowned Twilight book series, was turned into a zombie by cybercriminals who took advantage of the site's popularity to host a Crimepack exploit kit on it.

GFI experts report that Avast noticed the attack on the writer’s site. Coincidentally, similar to Meyer’s books, unsuspecting internet users who got “bit” by the nasty infection had their computers turned into zombies.

The crooks would then use these zombie computers as part of a botnet designed to spread spam and launch denial of service (DOS) attacks.


Back in 2010 security investigator Brian Krebs detailed the effects of the malicious Crimepack exploit kit, which at the time was among the best-selling exploit packs a cybercriminal could buy.

The exploit pack is designed to look for unpatched security holes in products such as Java, PDF readers, Internet Explorer, LibTIFF, which we’ve seen earlier as being used a lot these days, Webstart, and other popular software components.

Crimepack’s advanced control panel allows the masterminds controlling it to see exactly which vulnerabilities they exploit, which operating systems their victims use, and which browsers. The dashboard also permanently informs them on the number of victims and their country of origin.

Currently, Stephenie Meyer’s site is malicious code free, but to make sure that their computers cannot be turned into zombies after visiting compromised websites, users are advised always to apply security updates when they’re made available by the vendor.

Most pieces of malware still rely on vulnerabilities that were patched up by the developers years ago, which is why it’s important to ensure that products such as Adobe Reader, the web browser, Adobe Flash Player and Java are always up to date, not to mention the antivirus solution.

Internauts who have visited the site in the past period and fear that their computers may be infected should run a full system scan with a reliable antivirus.


news.softpedia.com 

International Monetary Fund and Military Site Defaced by Anonymous


Anonymous Romania continues its campaign against the local government and international organizations which they blame of being corrupt. The latest victims are an official site of the International Monetary Fund and the website of the National Association of Retired Military Personnel (ANCMRR).

The hackers told us that, after they breached the site of ANCMRR, they realized that an official website of Bucharest, Romania's capital city, was hosted on the same server. Much to the hackers’ surprise, it seems that the server ran a pirated edition of a Windows operating system, fact which they proved with a screenshot showing a “Windows Genuine Crack” hosted on one of the hard drive’s partitions.

The hacktivists identified around 8 gigabytes of information they consider to be “useful,” planning to publish it all online after they finish copying all of it to their own servers.




The website of the International Monetary Fund, the organization founded to “promote international monetary cooperation,” belongs to the Regional Office designated for Romania and Bulgaria. The hackers defaced the site’s main page and they say that they plan on leaking data from their servers.

Currently, the website of the International Monetary Fund has been restored, but the site of the Military Association still displays the image posted by the hackers.

Since we’ve last heard from them, Anonymous also breached the Romanian Commodities Exchange, site from which they also obtained tons of information they plan on making public in the upcoming days.

The site was also defaced, but its administrators rushed to restore it. However, the site still seems to display some errors which may indicate that the hackers still have access to it.

Last week, we’ve learned about Anonymous’ hacking spree in Romania, the online activists managing to breach and deface a large number of sites belonging to law enforcement and other government agencies.


news.softpedia.com