Hacking, Security & Privacy News - Page 88

All the latest Hacking, Security & Privacy news with plenty of coverage on new data breaches and leaks, new hacks, ways to protect yourself online & plenty more - Page 88.

Follow TweakTown on Google News

Dell ramps up 'BYOD' security efforts for business IT administrators

Michael Hatamoto | Feb 24, 2014 8:51 PM CST

To help companies trying to embrace the "bring your own device" craze, Dell has launched its SonicWall mobile security platform for managed and unmanaged tablets and smartphones.

Dell included SonicWall Mobile Connect 3.0 and SonicWall secure remote access (SRA) 7.5 with its latest software update, giving administrators new abilities to ensure their networks are as secure as possible.

"In today's mobile workplace, it is vitally important to enable remote and mobile employees to maintain their productivity without compromising network security," said Patrick Sweeney, Dell Security Products Director of Product Management, in a press statement. "The co-mingling of business and personal applications and data on mobile devise presents an even greater challenge to IT when it comes to providing users with mobile access to everything they need to do their jobs, but still protecting corporate data - in-flight, at rest on the device, and on the network - from the multitude of threats posed by mobile devices."

Continue reading: Dell ramps up 'BYOD' security efforts for business IT administrators (full post)

Hewlett-Packard wants companies to team up in security battle

Michael Hatamoto | Feb 24, 2014 4:45 PM CST

Hewlett-Packard wants to push the boundaries of cyber threat collaboration, hoping to bring organizations together in an effort to share threat intelligence.

In 2013 alone, companies across the world spent an estimated $46 billion to counter cyberthreats - but the number of attacks actually increased 20 percent - and HP hopes to reduce the number of attacks.

"Collaboration is fueling unprecedented innovation in the criminal marketplace, enabling the ecosystem of adversaries to stay ahead of our defenses," said Art Gilliland, HP Enterprise Security Products SVP, in a press statement. "Crow-sourced threat intelligence from our vast community of customers, partners and researchers is essential in this battle against cyercrime; we need to stop chasing silver bullet technologies and start sharing actionable intelligence through our solutions, expertise and best practices if we are going to compete and win."

Continue reading: Hewlett-Packard wants companies to team up in security battle (full post)

80 percent of wireless routers for small offices face vulnerabilities

Michael Hatamoto | Feb 24, 2014 3:48 PM CST

Around 80 percent of the top 25 small office/home office (SOHO) wireless routers available on Amazon are susceptible to security vulnerabilities that put users at risk, according to research recently compiled by security and compliance company Tripwire.

The Tripwire Vulnerability and Exposure Research Team (VERT) also found that 34 percent of the top 50 best-selling routers have publicly documented exploits out in the wild.

"Unfortunately, users don't change the default administrator passwords or the default IPs in these devices and this behavior, along with the prevalence of authentication bypass vulnerabilities, opens the door for widespread attacks through malicious web sites, browser plugins, and smartphone applications," said Craig Young, Tripwire security researcher, in a press statement.

Continue reading: 80 percent of wireless routers for small offices face vulnerabilities (full post)

NSA spying revelations cause stir in privacy and security markets

Michael Hatamoto | Feb 22, 2014 5:00 PM CST

Following former NSA contractor Edward Snowden's disclosure of widespread spying by the U.S. government, there has been a massive push to develop privacy-centric software and hardware. During the 2014 RSA Conference, which begins on Monday in San Francisco, data security and privacy solutions will be demonstrated at a frantic time in the industry.

In addition to the "Blackphone" being publicly unveiled, Google Android apps to better protect smartphones and tablets from sophisticated malware will also be shown off. Software security company AVG plans to release a "privacy fix" to identify what information companies can easily find about individual users.

If government snooping wasn't enough, the Android OS is being targeted with malicious apps, while PC users are under fire from advanced malware.

Continue reading: NSA spying revelations cause stir in privacy and security markets (full post)

Security measures like one-time passwords are becoming more common

Michael Hatamoto | Feb 22, 2014 7:20 AM CST

Companies searching for new methods to keep networks safe and defend against cyberattacks are increasingly turning to strong authentication and one-time passwords, according to market research firm Frost & Sullivan.

Strong authentication is the technique used by banking and financial institutions, while one-time passwords are single-use passwords that better protect against phishing and other security breaches.

Smaller boutique security vendors have popped up to help fill the void in a booming security market. Since more companies and consumers are scrambling for security solutions this will lead to a market of acquisitions as larger companies gobble up smaller, niche security firms.

Continue reading: Security measures like one-time passwords are becoming more common (full post)

Malicious apps in Google Play store increased almost 400 percent

Michael Hatamoto | Feb 20, 2014 5:34 PM CST

Mobile app infections in the Google Play app store have increased almost 400 percent from 2011 to 2013, according to online security group RiskIQ. Just three years ago, there were around 11,000 malicious apps available in the store, but that drastically increased to at least 42,000 by 2013, with Google trying to continue to fight back.

Around 12.7 percent of apps in the store are said to be compromised, with less than a quarter of the apps removed. The following categories were targeted the most: personalization, entertainment, education/books, media/audio video, and sports apps, according to RiskIQ.

"The explosive growth of mobile apps has attracted a criminal element looking for new ways to distribute malware that can be used to commit fraud, identity theft and steal confidential data," said Elias Manousos, RiskIQ CEO, in a press statement. "Malicious apps are an effective way to infect users since they often exploit the trust victims have in well known brands and companies they do business with like banks, insurance companies, healthcare providers and merchants."

Continue reading: Malicious apps in Google Play store increased almost 400 percent (full post)

Google acquired SlickLogin to replace passwords with inaudible sounds

Roshan Ashraf Shaikh | Feb 17, 2014 7:03 AM CST

Google recently acquired an Israel based startup called 'SlickLogin', which indicates that the company is making plans to replace passwords and even two-factor authentication methods with an inaudible sound unique to your phone and Google login.

SlickLogin has a patented technology where your passwords and two-factor authentication setups can be replaced with a unique and inaudible sound. Once enabled, the website's login page would typically listen to this inaudible sound via your phone and then granting access to your account. This could solve a lot of problems and overcome the possibility of your email account being hacked by someone. All you have to do is hold your smartphone near your PC with the website's login page, and the access will be granted.

The startup's team seem to be excited to work with Google, as they said that the company has been working on some great ideas to make internet safer for everyone.

Continue reading: Google acquired SlickLogin to replace passwords with inaudible sounds (full post)

Unnamed U.S. law firm caught up in NSA spying, report states

Michael Hatamoto | Feb 16, 2014 7:19 PM CST

American attorneys were caught up with the NSA's global surveillance program, as an unnamed U.S. law firm representing an overseas client currently in a bitter legal battle with the U.S. government. Specifically, the Australian and U.S. governments agreed to share information on a law firm that was retained by the Indonesian government - and information protected under attorney-client privilege was likely included.

Attorney-client privilege isn't protected from NSA eavesdropping, though the American Bar Association demands attorneys to "make reasonable efforts" so confidential information isn't shared with others.

There has been growing concern that governments conducting spying and surveillance could breach attorney-client privilege with little recourse.

Continue reading: Unnamed U.S. law firm caught up in NSA spying, report states (full post)

Former NSA analyst creates encryption tool to prevent snooping

Michael Hatamoto | Feb 11, 2014 4:26 AM CST

Former NSA analyst Will Ackerly and his brother, John Ackerly, are the co-founders of Virtru, a startup security company helping users encrypt e-mails and digital communications. Unlike other encryption solutions, Virtru allows users to encrypt information - and send it - and has an extremely easy user interface to ensure neither user needs to be overly tech savvy.

The Virtru plugin easily and quickly encrypts e-mails and other contents using AES 256 encryption standard, and senders must have the plugin installed. However, recipients only need to authenticate their identity with an e-mail address, and Virtru holds the decryption key.

"What we've tried to do - and what's different from what a lot of encrypted communication tools out there have done - is really spend time to integrate the encryption technology directly into Gmail, Yahoo, Outlook.com," John Ackerly, Virtru CTO, in a statement to the media.

Continue reading: Former NSA analyst creates encryption tool to prevent snooping (full post)

FBI collecting its own malware library to study cyber threats

Michael Hatamoto | Feb 8, 2014 9:32 PM CST

In the continued battle against cyber warfare, the FBI recently opened the door to security experts willing to share information about malware. Specifically, the Investigative Analysis Unit (IAU) wants to create "global awareness of the malware threat" in anticipation of what lies ahead in the future. The request for quote (RFQ) is a unique effort to purchase malware so the FBI intelligence services are able to try and reverse-engineer the security threats.

The FBI is currently seeking security firms to submit malware samples for federal computer teams to learn more about how the malicious software is made and distributed. Executive files, digital media files, exploited code, and Office documents will be collected, though security experts are welcome to try and stump the FBI with select malware.

Sophisticated malware continues to plague desktop and mobile users, with malware targeting Microsoft Windows, Linux, and Apple OS X/iOS.

Continue reading: FBI collecting its own malware library to study cyber threats (full post)