Infosecurity News

  1. Security researcher reveals the new face of cybercrime: pay-per-install

    Security researcher Brian Krebs has completed his latest research into a relatively new type of crimeware called PPI - pay-per-install - where criminal gangs are now paying commissions to third parties for any malware infections they achieve.

  2. Google doles out $10,000 in bounties for fixes in latest Chrome browser

    Google has awarded researchers close to $10,000 for identifying security flaws in its Chrome web browser; version 12 fixes 15 vulnerabilities in total.

  3. Citigroup admits to data breach affecting 210,000 credit card customers

    Roughly 1% of Citigroup’s 21 million North American customers’ credit card accounts were hacked, the bank has admitted.

  4. Privacy groups voice concerns over Facebook face-recognition feature

    European Union data protection regulators have called for an investigation into a Facebook feature using face-recognition software to help tag people in images on the social media website.

  5. Biometrics system failure in Malaysia causes chaos

    The high profile failure of a state-of-the-art biometrics system at a major international travel hub in Malaysia last weekend has sent shockwaves throughout the global biometrics industry.

  6. Bank dodges legal bullet over Zeus trojan lawsuit

    Ocean Bank is not legally responsible for a cyber heist of $588,000 from a customer’s online account using the Zeus trojan, according to a ruling by a judge in Maine.

  7. Oracle patches 17 Java security vulnerabilities in one go

    Oracle surprised many of its software developers and vendors with a major update of the Java programming language this week. Although scheduled as part of its monthly update, the patches tackled no less than 17 security problems.

  8. Samsung hands its latest smartphone over to the hacker dark side

    If companies employ pen testers to check their security out - why not mobile phone vendors? Which is pretty much what Samsung have done with their new Galaxy S2 smartphone, by handing the unit over to a hardware hacking group for custom ROM development.

  9. More infected Android apps appear in the wild

    A Tokyo-based Symantec researcher claims to have discovered another batch of infected Google Android apps, subverted by what he calls the follow-up to the now-infamous DroidDream malware.

  10. Security researcher spots Amazon Web Services hosting Brazilian malware

    Kaspersky Lab claims to have discovered the Amazon Web Services (AWS) cloud computing resource hosting Brazilian banking malware and, whilst this is not unknown, it also claims that Amazon has not responded to its reports about the darkware.

  11. Guardian newspaper claims 25% of US hackers are FBI informants

    The Guardian newspaper has made the interesting assertion that the FBI has used the threat of prison to create an army of informants amongst hackers, with one in four US hackers now recruited by the law enforcement agency.

  12. More infected Android apps appear in the wild

    A Tokyo-based Symantec researcher claims to have discovered another batch of infected Google Android apps, subverted by what he calls the follow-up to the now-infamous DroidDream malware.

  13. China fingered as possible source of RSA, defense contractor attacks

    China may be behind the hack of RSA’s SecurID database and defense contractors that depend on the SecureID token for secure remote access by employees, according to security analysts.

  14. Advanced worm uses built-in DHCP server to propagate

    An advanced version of the Alureon (aka TDDS) rootkit worm is reported to have been enhanced by the addition of an in-worm DHCP server.

  15. New Android app allows automated WiFi cookie intercepts

    A new Android app – FaceNiff – has been released that is claimed to allow automated cookie interception over public-access WiFi connections.

  16. Internet safety message must be simplified, Sophos tells cybersecurity summit

    Cyber safety is more about awareness than technology, but that message is not being communicated effectively, says James Lyne, director of technology strategy at Sophos.

  17. LulzSecurity hands Sony its hat while company tells Congress networks are secure

    While a Sony representative was telling a House panel that its networks were secure, hacker group LulzSecurity was releasing a file containing personal information on over one million Sony customers.

  18. MI6 attacks al Qaeda magazine; infects site with cupcake recipes

    UK spy agency MI6 is reported to have hacked one of the Jihadist publications that supports al Qaeda's cause, replacing bomb making recipes with ingredient and cooking instructions for that most dastardly of culinary weapons: cupcakes.

  19. Latest Google attack highlights problems ahead for cloud operators, say experts

    This week's attack – allegedly from China – against users of Google's email account servers has highlighted the dangers ahead for cloud service operators, according to Node4, a hosted IT systems specialist.

  20. Fake iPhone sold for £95.00 in Staffordshire

    A fake iPhone was sold for £95.00 to a worker standing outside a restaurant in Stoke-on-Trent. Unfortunately for the purchaser, Yasir Hussain, by the time he realised it was a fake, the man and his van that sold him the mobile had driven off.

What’s hot on Infosecurity Magazine?