Thursday, December 31, 2009

How your corporate domain name is managed?

Domain Names Security and Vulnerability Assessment - Answer the following questions...

  • Where are your domain names registered?
  • How much are you paying for it? (Is your brand really worth just $9.95 a year?)
  • Who has access to change your DNS registration?
  • Are those people trusted?
  • How do you authenticate to make changes to your DNS registration?
  • Is that authentication system adequate? (Are you using passwords or certificates?)
  • What is the access recovery process for your DNS registration in the event that you loose your access credential? Is that recovery process secure?
  • Have you locked out registrar transfers for your domain?
  • Is your DNS Whois contact information up to date?
  • Are you carefully monitoring the email addresses associated with the Whois contact information for your domain? (If not, you might loose your domain if someone complains about the accuracy of your Whois contact information or claims (even fraudulently) that you are infringing upon their trademarks.)
  • How are you hosting your DNS records?
  • If you are hosting your DNS with a third party, you need to ask all the access control questions that you asked about your DNS registrar - Who has access, how do they have access, and what is the recovery process...
  • If you are hosting your own DNS, how are you managing the security of your DNS servers?
  • What DNS records are you publishing? What process exists within your organization to create a new DNS record within your domain and how do old DNS records get expired?
  • Are those processes connected with other business controls that need to be invoked whenever your organization publishes information on the Internet?
Hopefully, your organization has looked at these questions carefully and has mature processes, but the fact is that these issues are frequently overlooked, and represent a significant and widespread vulnerability on the Internet today.

Monday, December 28, 2009

Launch of First Operating System for Smart Grid Home Automation

Open software platform for energy management


The Fraunhofer Institute for Wind Energy and Energy System Technology (IWES) has founded the Open Gateway Energy Management Alliance (OGEMA) to promote an open energy management software platform that connects a customer's loads and generators to the control stations of the power supply system while also featuring a customer display for user interaction.


The software platform will enable end customers to automatically see the future variable price of electricity and shift energy consumption according to supply. Already today electricity is for free on the German Energy Exchange at times when large power plants have to be derated due to high feed-in from wind power. Using automated load-shifting, private households and small business should also benefit from such favorable electricity prices. Through the gateway platform's open nature, anyone will be able to convert concepts into software, even if they are not OGEMA participants.


The initiative involves the rapid development of numerous applications that will encompass the unique needs of private households, supermarkets, small businesses, and public institutions and help to harness the potential for energy efficiency which is not currently available. The OGEMA-provided interfaces also can be used by the developers of driver software for linking the gateway to devices and energy systems within the building as well as to the control stations of the energy suppliers.


Refer here for further details.

Saturday, December 19, 2009

Six predictions for next year's greatest threats

2010 Cyberthreat Forecast From Kaspersky Lab

When asked about what will happen in 2009, a rise in global epidemics was at the top of Kaspersky Lab's prediction list. With the year not quite having closed out, Kaspersky Lab, a leading developer of Internet threat management solutions that protect against all forms of malicious software, has already seen that prediction to be true. 2009 was dominated by sophisticated malicious programs with rootkit functionality, Conficker, web attacks and botnets, SMS fraud and attacks on social networks.

With the start of 2010 quickly approaching, researchers and analysts from Kaspersky Lab have come up with a list of six predictions for what will be the New Year's greatest threats and newest attack vectors.
  1. A rise in attacks originating from file sharing networks. In the coming year we will see a shift in the types of attacks on users, from attacks via websites and applications toward attacks originating from file sharing networks.

  2. An increase in mass malware epidemics via P2P networks. In 2009 a series of mass malware epidemics has been "supported" by malicious files that are spread via file sharing networks. This method has been used to spread notorious threats such as TDSS and Virut as well as the first backdoor for Mac OS X. In 2010, we expect to see a significant increase in these types of incidents on P2P networks.

  3. Continuous competition for traffic from cybercriminals. The modern cybercriminal world is making more and more of an effort to legalize itself and there are lots of ways to earn money online using the huge amount of traffic that can be generated by botnets. In the future, we foresee the emergence of more "grey" schemes in the botnet services market. These so-called "partner programs" enable botnet owners to make a profit from activities such as sending spam, performing denial of service (DoS) attacks or distributing malware without committing an explicit crime.

  4. A decline in fake anti-virus programs. The decline in gaming Trojans witnessed in 2009 is likely to be repeated for fake anti-virus programs in 2010. Conficker installed a rogue anti-virus program on infected computers. The fake anti-virus market has now been saturated and the profits for cybercriminals have fallen. Additionally, this kind of activity is now being closely monitored by both IT security companies and law enforcement agencies, making it increasingly difficult to distribute fake anti-virus programs.

  5. An interest in attacking Google Wave. When it comes to attacks on web services, Google Wave looks like it will be making all the headlines in 2010. Attacks on this new Google service will no doubt follow the usual pattern: first, the sending of spam, followed by phishing attacks, then the exploiting of vulnerabilities and the spreading of malware.

  6. An increase in attacks on iPhone and Android mobile platforms. 2010 promises to be a difficult time for iPhone and Android users. The first malicious programs for these mobile platforms appeared in 2009, a sure sign that they have aroused the interest of cybercriminals. The only iPhone users currently at risk are those with compromised devices; however the same is not true for Android users who are all vulnerable to attack. The increasing popularity of mobile phones running the Android OS combined with a lack of effective checks to ensure third-party software applications are secure, will lead to a number of high-profile malware outbreaks.
Quote: Roel Schouwenberg, Senior Malware Researcher
Kaspersky Lab Americas
"Malware will continue to further its sophistication in 2010 with specific malware families requiring significant resources from anti-malware companies to adequately fight them. Third party program vulnerabilities will continue to be the target of choice by cybercriminals with Adobe continuing to be the main target. And finally I believe that with the introduction of real-time search, black hat SEO and social networks will become an even bigger focus of cybercriminals."
Press Release Dictionary:

  1. File sharing network: A network where distributing or providing access to digitally stored information takes place.

  2. P2P networks: A network where the architecture is composed of participants that make a portion of their resources directly available to other network participants, without the need for central coordination or hosts.

  3. Denial of Service (DoS) attacks: An attack that attempts to make a computer resource unavailable to its intended users.

  4. Fake anti-virus program: A malicious program disguised to look like a real anti-virus program. The fake program will usually trick users into paying money to 'clean' their machines from fake infections, thus causing the malicious program to gain control of the machine

Saturday, December 12, 2009

Hackers puts the shine on Chrome OS

Free OS that don’t need a license or an antivirus

Less than two weeks ago, the source code for
Google’s Chrome OS was released on November 19, 2009 under open source licensing as Chromium OS.

It took less than a day, for the first hacked Chrome OS developer build to go live on the Internet. Very soon it got torrented and hosted, courtesy of a geek celeb who goes why the name of Hexxeh.

The first build required 4GB, but a new and vastly improved ‘diet build’ is now available as a 300MB direct download, it extracts to a 950MB image that can run off a USB stick.

The OS is also available as a torrent on PirateBay, and lots of other trackers. What’s more, support is vastly improved in the newer builds. The minimalist OS can do nothing other than browse the Internet, eliciting snide remarks from a Linux fanbase. “Basically you get a Linux OS that can do nothing but look at Web pages.” But that misses the point.

This OS should work out exceedingly well on an aging PC or an underpowered netbook. It’s also great for your grandma or technically challenged siblings, as there will be little scope of it being infected with viruses or spyware. It cuts all the flab, and offers blindingly fast browsing speeds on underpowered PCs.

Hexxeh, who is also available on Twitter says that “In theory, we have even better compatibility that that chart suggests, that chart refers to compatibility on a fresh unaltered build. I’ve added the WiFi drivers from Ubuntu to this to try and fix the WiFi for people having issues.”

I haven't tested the Chromium OS myself and I personally think it is too early to comment or test. I'll keep you guys posted.

Monday, December 7, 2009

A Vision of Computing From Microsoft's Future Thinker

The way people interact with computers will wildly change

Over the next 10 years, how people interact with computers will evolve drastically, with hand gesture controls becoming as common as keyboards, and file selection being determined by eye scans instead of mouse movements, predicts Microsoft chief research and strategy officer Craig Mundie.

"Today, most people's interaction is through a screen--whether they touch it, type it, point or click, it's still just graphical user interface. While that's very powerful and has a lot of applicability, I think it will be supplemented in dramatic ways by what we call a natural user interface. Computers will soon be able to emulate the human senses of sight, hearing, speech, touch, and gesture, and combine them in multiple ways for people to interact with machines. The interactivity revolution will be fueled by new multiprocessor computers, which are expected to be widely available by 2012." He said.

Mundie says these new processors should provide a major performance gain, with some performances increasing by a factor of 100. One of the first major commercial applications of the new interface technology is expected to be released next year when Microsoft launches its new line of Xbox gaming consoles, which will completely eliminate the need for handheld controllers. The new gaming interface enables players to move and use gesture controls, with the system calculating in real time the angular position of the 22 major joints in the body.

Mundie envisions a day when users will simply be able to talk to their computers about solving problems. You should be able to describe the problem or the policy you want and the computer should be able to somehow implement that. Interesting.

Refer here to read more details.

Friday, December 4, 2009

Proper Use of English Could Get a Virus Past Security

Hackers could evade most existing antivirus protection by hiding malicious code within ordinary text

Johns Hopkins University security researcher Josh Mason says hackers could potentially evade most existing antivirus programs by hiding malicious code within ordinary text. Mason and colleagues have discovered how to hide malware within English-language sentences. Mason developed a way to search a large set of English text for combinations of words that could be used in malicious code.

This potential weakness has been recognized in the past, but many computer security experts believed that the rules of English word and sentence construction would make executing an attack through the English language impossible. Machine code requires the use of character combinations not usually seen in plain text, such as strings of mostly capital letters.

University College London security researcher Nicolas Courtis says malicious code hidden in plain language would be "very hard if not impossible to detect reliably." Mason and colleagues presented their research at the recent ACM Conference on Computer and Communications Security, but were careful to omit some of their methodology to avoid helping potential hackers.

I'd be astounded if anyone is using this method maliciously in the real world, due to the amount of engineering it took to pull off.

Refer here to read more details.


Tuesday, December 1, 2009

Facebook Offers Poor Personal Data Protection

Aware of the risks, but willing to take them

A study of Norwegian Internet users and social media found that people are willing to post their personal information on social media sites even when they are not aware how it will be used.

Conducted by SINTEF for the Norwegian Consumers' Council, the researchers found that 60 percent of Norweigan Internet users are on Facebook. SINTEF's Petter Bae Brandtzaeg and Marika Luders conclude that Facebook offers relatively poor personal data protection due to the service itself, its design, the level of competence of its users, and their lack of awareness of how to protect themselves.

Facebook has become an important arena for social participation in our personal environment. However, it is becoming ever more easy to gather and aggregate personal information, outside the control of users. Still, people are willing to post their personal information because so many other people use Facebook, and they rarely hear of unfortunate incidents. Respondents were usually not aware that Facebook uses personal information for commercial purposes, and their personal information also can be used against them, such as when they apply for a job.

The researchers say that people and objects will be woven together ever more closely by the next wave of Internet media such as Google Wave and mobile smartphones. This can make us even more vulnerable to failures of personal data protection.

Refer here to read more details.

Saturday, November 28, 2009

ATM Fraud: New Skimming Scheme Hits Banks

Skimming continues to be an emerging threat

A series of skimming crimes that hit the Nashville, TN area recently is but one of many ATM fraud schemes preying upon financial institutions and their customers.

Nashville police reported last week that they were investigating an ATM card skimming scheme where at least 600 individuals were potential victims. Investigators say five Bank of America ATMs were hit, as well as an unknown number of US Bank machines. A total of 60 people had fraudulent withdrawals from their accounts for anywhere between $100 to $5,000 dollars. Investigators suspect that the skimming schemers have now moved on to other cities.

Among recent incidents:

In Las Vegas, 75 skimming attacks were reported over a three-month period, as compared to previous rates of 2-3 incidents per year.

In Sydney Australia, the New South Wales Fraud Squad reported 60 skimming attacks in the first four months of 2009, with a spokesman saying the devices used are "becoming smaller, more sophisticated and capable of storing more data."

In California, investigators reported that skimmers and card duplicators could be bought from overseas sellers on the Internet for a few thousand dollars.

Card skimming is not new. Early forms of skimming device and even dummy ATMs installed in empty shop fronts were used to capture card information in the 1990s.

The ATMIA recommends these steps to help prevent ATM fraud:


Build awareness among customers, branch employees and ATM service teams to help detect devices added to ATM exteriors. Visual clues include tape residue near or on a card reader that would show a skimming device had been placed on the ATM.

Chip-based cards house data on microchips instead of magnetic stripes, making data more difficult to steal and cards more difficult to reproduce.

Contactless cards, out-of-band authentication using cell phones and biometric readers are all new authentication technologies that can be used as alternate methods for conducting secure ATM transactions.

Alert systems monitor routine patterns of withdrawals and notify operators or financial institutions in the event of suspicious activity.

Wednesday, November 25, 2009

Second Windows 7 activation hack appears

Bypass Activate” Windows 7 and Server 2008 R2 Forever

Windows 7 has been available on Bittorrent sites pretty much from the get go. Most of the torrent ISOS available right now are already cracked, bypassing entirely the need to enter a Windows 7 key. But that method involves using a script to hack in an OEM key, which allows Windows 7 — barring any surreptitious Microsoft updates — to run on any machine.

That’s working well enough for now, but hackers are always interested in trying to beat the same game from a different position, so a new Windows 7 activation hack has just shown up. It doesn’t require an OEM key at all. Instead, it simply bypasses the verification DLL completely.

It works by nuking the verifying sppcompai.dll from orbit, and even goes so far as to decativate any reminder popups that might otherwise annoy, reminding you indefinitely to activate your copy of Windows 7.

This is probably a short-lived hack, though. A similar activation hack came out for Vista a couple of years ago, and Microsoft was able to patch it up without much problems. According to My Digital Life, the reason the Windows 7 hack might work right now is “due to leniency… on the part of Microsoft on [the] activation mechanism to avoid getting too many false-positives.”

In other words, Microsoft’s just biding its time right now before dropping the hammer on this activation hack. The only question is, when they finally decide to do so, whether that’ll drop the hammer on the OEM hack as well.

Refer here for more details.

Saturday, November 21, 2009

Spam targets financial transfers

Social Engineering, Spam and Phishing attacks altogether targeting financial transfers

Experts have spotted a new spam attack that targets a financial transfer system handling trillions of dollars in transactions annually; it turns out it's yet another case of fake emails.

The spam messages pretend to come from the National Automated Clearing House Association (NACHA), a U.S. nonprofit association that oversees the Automated Clearing House system (ACH). ACH is a widely used by system used by financial institutions for exchanging details of direct deposits, checks and cash transfers.

In the last few months, countless businesses have lost money through ACH fraud. It happens when the hackers obtain the authentication credentials required to transfer money. Although NACHA has no direct involvement in the processing of the payments, spammers have launched a campaign with messages purporting to be from the organization saying that an ACH payment has been rejected.

The spam messages have a link to a fake website that looks like NACHA's. The site asks the victim to download a PDF file, but it is actually an executable. If launched, the file will install Zbot, also known as Zeus, an advanced piece of banking malware that can harvest the authentication details required to initiate an ACH transaction, according to M86 Security.

NACHA has put an advisory on its website, warning: "NACHA does not send communications to individuals or organizations about individual ACH transactions that they originate or receive."

With this kind of sophisticated trickery, the question becomes: How do you stop it? For starters, make sure you publicize the scheme and keep ACH clients well-trained to refuse emails even if they look real. And even if you are working in another business sector, pay attention to this story because spam could be targeting you next.

For more on this fraudulent scam, refer here.

Wednesday, November 18, 2009

8 Hackers Indicted in $9 Million ATM Theft

It's likely they got in through malware or SQL Injection attacks

Eight members a hacker ring that made off with more than $9 million in a massive ATM fraud scheme last November were indicted in an Atlanta, GA courtroom this week.

The eight men, all from eastern European counties, are accused of hacking into a computer system at RBS WorldPay, the U.S. payment-processing division of Royal Bank of Scotland Group. They then allegedly cloned prepaid ATM cards, which they used to draw out cash from 2,100 ATMs in 280 cities around the world within a couple of hours.

The 16-count indictment charges Tsurikov, Pleshchuk, Covelin and "Hacker 3" with conspiracy to commit wire fraud, wire fraud, conspiracy to commit computer fraud, computer fraud, access device fraud and aggravated identity theft. The indictment states the accused group used sophisticated hacking techniques to compromise the data encryption used by RBS WorldPay to protect customer data on payroll debit cards.

Igor Grudijev, 31, Ronald Tsoi, 31, Evelin Tsoi, 20, and Mihhail Jevgenov, 33, each of Tallinn, Estonia, were indicted for access device fraud.

Please refer here to read the interesting case.

Sunday, November 15, 2009

Firefox Tops Vulnerability List

New study places Firefox at the top of vulnerability list for for the first half of 2009

Application security vendor Cenzic today released its security trends report for the first half of 2009 application. In it, Cenzic claims that the Mozilla's Firefox browser led the field of Web browsers in terms of total vulnerabilities.

According to Cenzic, Firefox accounted for 44 percent of all browser vulnerabilities reported in the first half of 2009. In contrast, Apple's Safari had 35 percent of all reported browser vulnerability, Microsoft's Internet Explorer was third at 15 percent and Opera had just six percent share.

The 2009 figures stand in contrast to Cenzic's Q3/Q4 2008 report, where IE accounted for 43 percent of all reported Web browser vulnerabilities and Firefox followed closely at 39 percent.

Refer here to read more details.

Friday, November 13, 2009

AES - Cracked or Broken?

Is AES Encryption Crackable?

The Advanced Encryption Standard (AES) system was long believed to be invulnerable to attack, but a group of researchers recently demonstrated that there may be an inherent flaw in AES, at least theoretically.


The study was conducted by the University of Luxembourg's Alex Biryukov and Dmitry Khovratovich, France's Orr Dunkelman, Hebrew University's Nathan Keller, and the Weizmann Institute's Adi Shamir.

In their report, "Key Recovery Attacks of Practical Complexity on AES Variants With Up to 10 Rounds," the researchers challenged the structural integrity of the AES protocol. The researchers suggest that AES may not be invulnerable and raise the question of how far is AES from becoming insecure. "The findings discussed in [in the report] are academic in nature and do not threaten the security of systems today," says AppRiver's Fred Touchette. "But because most people depend on the encryption standard to keep sensitive information secure, the findings are nonetheless significant."

AirPatrol CEO Ozzie Diaz believes that wireless systems will be the most vulnerable because many investments in network media are wireless, and there is no physical barrier to entry. Diaz says that exposing the vulnerability of the AES system could lead to innovations for filling those gaps.

Touchette says that AES cryptography is not broken, and notes that the latest attack techniques on AES-192 and AES-256 are impractical outside of a theoretical setting.

Refer here to read more details about the research.

Tuesday, November 10, 2009

Jailbroken iPhones fall victim to Australian virus

21-year-old hacker claims responsibility

iPhone users who have jailbroken their handset to install third-party apps have fallen victim to a virus created by an Australian hacker that alters the phone's wallpaper to a picture of singer Rick Astley.

The hacker, Ashley Towns, a 21-year-old from Wollongong, south of Sydney, claimed the virus was a "harmless" practical joke.


The virus had spread to hundreds of iPhones nationwide by early yesterday and has since gone global.

It followed a similar virus in Germany where a hacker demanded users pay a fee of five dollars for its removal. But Towns was not demanding money from his version.

iPhone users flooded online forums including Whirlpool reporting the virus as early as Friday.

Refer here to read more details.


Sunday, November 8, 2009

Smishing Attack is New Variation of Classic Fraud

Chase Bank Customers Targeted Via Texting

Chase Bank customers in the New York metro area have been receiving bogus text messages claiming to be from the bank, asking for account information. A local New York television station reported the phishing attack last week, claiming that "tens of millions of dollars" have already been stolen by fraudsters.

Chase media relations spokesman Tom Kelly downplays the report, saying, "As you might expect, TV is a little breathless on an issue that has been around via email and now texts for a number of years." Kelly says this attack is a variation of phishing known as "smishing." He says the amount of money taken in the attacks or the number of customers receiving the text messages is unknown.

Lesson learnt:

The new variation of phishing knows as smishing. Don't trust any sms from unknown sources regardless - period.

Refer here for more details.

Thursday, November 5, 2009

Rogue Security Software Still Top Threat

Microsoft reports scareware decline, praise from hackers

Microsoft this week disclosed new evidence that the good guys may be getting the upper hand on cybercriminals -- at least some of the time.

Microsoft says it is seeing decreases in scareware, those obnoxious online promotions that try to frighten you into paying for worthless antivirus protection, along with a decline in those faked Flash player updates that actually download viral coding that allows the bad guys to take full control of your PC.

During the first six months of 2009, Microsoft's Malicious Software Removal Tool cleansed scareware infections from 13.4 million Windows PCs, down from 16.8 million in the last six months of 2008.

Additionally, Microsoft in the first six months of 2009 disinfected copies of the Zlob Trojan found on 2.3 million PCs, down from 21.1 million PCs cleansed of Zlob in the last six months of 2008 -- a 10-fold decrease.

And self replicating worms, like Conficker and Taterf continue to steadily infect more and more PCs. Both Taterf and Conficker spread via tainted USB flash drives.

The main way a PC gets infected is when a viral flash drive gets inserted into its USB port. The virus launches a program that looks for computers nearby sharing the internal network, and spreads the infection to those machines. As part of this loop, it corrupts all of the USB ports on each newly infected machine. So each freshly-infected PC gets primed to taint any clean flash drive that subsequently gets plugged into any of its USB ports. And the cycle repeats exponentially.

We need to ensure, we keep our anti-virus upto date, don't click on any links unless we are really sure, don't install untrusted softwares / applications and don't open any attachments. And we will continue to stay ahead of bad guys out there.


Monday, November 2, 2009

The pros and cons of switching to Windows 7

Top eight reasons to jump in with both feet to upgrade to Windows 7

I'll also tell you three possible reasons for keeping the new OS on the shelf — for a while, at least.

I find a solid core of real improvements in the new release. There are many aspects of Windows 7 that cry out for adopting it and just a few that suggest sticking with Vista or XP.
  1. Windows 7 is easier on the eyes

    Windows 7's a stunner. From wallpaper that changes itself to the tightly controlled group of icons in the area near the clock, Win7 puts the things you need most where you need them. The OS also moves the flotsam out of the way.

    Since there's no Sidebar in Windows 7 — good riddance, I say — Win7's gadgets move to the high-rent district of the desktop, where you can move, resize, and snap them together neatly.

  2. The Action Center puts all the nags in one place

    Windows XP and Vista are notorious for scattering important information all over creation. At the same time — and quite perversely — every two-bit application you install on an XP or Vista PC can pop up annoying messages, distracting your attention while you're trying to get some work done.

    Win7 reduces the shrill impositions to a minimum by funneling almost all interactions through the Action Center. Yes, the Action Center has its roots in the old Security Center, but it's all grown up now.

    The Action Center serves as traffic cop for announcements that inform, warn, and often annoy. But rather than a pop-up window, the only alert you'll see is a flag in the notification area (near the clock) that turns yellow or red as needs dictate.

  3. Win7's security is stronger and less intrusive

    Security stuff gets complicated very quickly. Suffice it to say that Windows 7 is significantly more difficult to crack than Vista, which in turn was an order or magnitude tougher to break into than XP. (Internet Explorer and the .NET Framework are noteworthy exceptions.)

    Compared to Vista's User Account Control (UAC), the equivalent in Windows 7 is clipped and reined in. You can get to the settings easily. For most people, security won't be nearly so difficult in Win7 as it was in Vista.

  4. You can make a movie of what ails your PC

    If you haven't seen Windows 7's new Problem Steps Recorder (PSR), you owe it to yourself to try it. Click Start, type psr, and hit Enter. This little utility lets you record everything on the screen — except the stuff you type — as it happens. When you're done, PSR spits out an MHTML file that can be opened and played back in Internet Explorer

    Like the Snipping Tool in Vista (also available in Win7), once you try PSR, you won't know how you ever lived without it.

  5. Search works — finally!

    Windows XP's built-in search feature is a slow, painful, buggy joke. In Vista, search is a little less labored, occasionally usable, but still unreliable.

    In Windows 7, Microsoft has, at long last, woven search into the operating system itself. There's no noticeable system overhead, searches proceed fairly quickly, and — most important of all — the results are accurate.

  6. You get better control of your devices

    Windows 7 centralizes control of all devices: printers, MP3 players, phones, keyboards, mice, fax machines, and anything else you plug into your computer. The controls all appear in a place called Device Stage.

    If you're tired of having 10 different programs in 10 different places to control your attached hardware, those days are rapidly drawing to a close. The junky little programs that go with the devices will disappear, too. At least I hope they will. So long, commercial driver-update utilities!

  7. Win7 Libraries beat out My Documents any day

    While Libraries don't do away with the need to organize your files, they make it much, much simpler to track files and put them in the right locations.

    "A place for everything, and everything in its place," With Windows 7 Libraries, file management is easier than ever.

  8. HomeGroup makes sharing safe, fast, and fun

    A stroke of pure design genius, Windows 7 HomeGroup bundles all the sharing options you'd likely want in order to make files, printers, and media accessible to any other Windows 7 PC on your network.
Three reasons why Windows 7 isn't for everybody

Despite these and other Win7 positives, there are at least three good reasons for Windows XP and Vista users to stick with their current OS:
  1. If your PC isn't up to snuff, fuhgeddaboutit!

    While Windows 7's hardware demands are less stringent than Vista's, there are zillions of PCs that simply can't handle Win7. However, if you have a desktop machine or laptop that's more than a few years old, upgrading its hardware to support Windows 7 is likely more trouble than it's worth. Don't bother.

  2. If your hardware or software demands XP, stick with that OS

    The XP Mode built into Windows 7 Professional and Ultimate is a Virtual PC–based implementation of XP. XP Mode makes sense for large companies that want to get the benefits of Windows 7 but have to put up with hardware or software that runs only under Windows XP.

  3. Don't try to fix what ain't broke

    By far the most-compelling argument for staying with Windows XP or Vista is this: The Windows you have now does everything you need, and you aren't overly concerned about rootkits or other nearly invisible malware hosing your machine. In this case, there's no compelling reason to go out on a limb with Win7.
Replacing your operating system is slightly simpler than performing a self-administered brain transplant, but it's still no walk in the park. In the vast majority of cases, upgrades to Windows 7 go in smoothly, with a few minor irritations — maybe you can't find the install CD for an old program, for example, or you forgot to write down a password.

But in a small percentage of cases, the Windows 7 installation doesn't go well at all. As they say, stuff happens. Any upgrade could potentially become calamitous, and Windows 7 isn't immune.

Thursday, October 29, 2009

5 New Technologies That Will Change Everything

3D TV, HTML5, video over Wi-Fi, superfast USB, and mobile "augmented reality" will emerge as breakthrough technologies

Five new technologies are on their way that will give users unprecedented access to data thanks to new high-speed connections and user interfaces.


First, USB 3.0 is a new standard that preserves backward compatibility by allowing older cables to plug into new jacks, but features an extra pin that boosts the data rate to 4.8 Gbps. USB 3.0, dubbed SuperSpeed by the USB Implementers Forum, can transfer a 30 GB video in just over a minute.

Second, by 2012, two new wireless protocols--802.11ac and 802.11ad--should be able to provide over-the-air data transmissions of 1 Gbps or faster. The faster wireless data rate will enable users to stream multiple high-definition videos throughout a room or house.

Third, the next wave of next-generation TVs will allow viewers to experience three-dimensional (3D) videos at home. 3D TVs are likely to rely on alternating left-eye and right-eye views for successive frames. Many HDTVs already operate at 120 Hz, so the ability to alternate left and right eye images far faster than the human eye can see is already available. This type of 3D viewing will require glasses that use rapid shutters to alternate the view to each eye, but TV manufacturers also are working on 3D sets that do not require glasses.

Fourth, augmented reality in mobile devices will become increasingly popular as consumers expect to be able to receive information on any subject in any location. Researchers also are developing contact lenses capable of projecting images into someone's sight.

Finally, HTML5 promises to do away with browser conformity issues and the need for audio, video, and interactive plug-ins. HTML5 will enable designers to create Web sites that work the same on every browser and give users a better and faster Web experience.

Refer here to read more details.

Monday, October 26, 2009

Tracking Devious Phishing Websites

Researchers are monitoring a trick that makes it harder to track and shut down fraudulent websites.

Internet security experts have discovered that many phishers are using a trick called a flux, which allows a fake Web site to rapidly change its URL, making it difficult for defenders to block phishing sites or warn unsuspecting users. New research has found that about 10 percent of phishing sites are now using flux.


Indiana University professor Minaxi Gupta says that because phishers often have access to thousands of hijacked machines they can quickly move a site around the Internet, protecting it from security professionals while keeping the fake site operational. To use a flux, phishers must control a domain name, giving them the right to control its name server. The phisher can then set the name server so it directs each new visitor to a different set of machines, rapidly cycling through the thousands of addresses available within its botnet. If the name server also is moved to different locations on the Internet, it is particularly difficult for defenders to pinpoint a central location where the fake site can be shut down.

There are some legitimate reasons for using a flux, but a legitimate flux looks different from a flux on a botnet. Shortening the detection time of phishing sites by even a few hours can make a major difference and make the scams less profitable for criminals.


Refer here to read more details.

Friday, October 23, 2009

Defeat keyloggers on unsecure computer terminals

Can freeware provide the privacy you need?

Neo’s SafeKeys is a small program that helps to defeat keyloggers on unsecure computer terminals. It's is perfect for travel – use it in internet cafes, the office or even at home as protection against stealth keylogging programs that can be installed without your knowledge. It is a custom-made tool that allows for you to mouse-click your password on an on-screen keyboard.

Neo's SafeKeys 2008 displays a small window with a simulated keyboard on which you can type your sign-in, password, and other information. Neo's SafeKeys 2008 doesn't transmit information in a way that can be picked up by keyloggers. Nor does the program use the Clipboard. Instead, you type your info in the SafeKeys 2008 window and then drag the data to the appropriate text box in your browser.

Neo's SafeKeys 2008 successfully evaded the All In One Keylogger product in my tests. Other options help you foil keyloggers that regularly take screen captures to record your PC activities. According to the Alpin Software site, however, the utility's drag-and-drop methods don't work with all products — including the Opera browser.

No product will ever be able to guarantee your safety from snoops when you use a public computer. Here are the few advantages of Neo's Safekeys 2008:

  • Unlike the Windows on-screen keyboard, Neo’s SafeKeys does not translate on-screen key presses to actual key presses (the Windows on-screen keyboard does not protect you against keyloggers)
  • You don’t use your keyboard (keyloggers cannot record the password)

  • The utility changes width and height each time, as well as its placement on the screen (to fool mouse-loggers, buttons will always be in different positions each time you use the program)

  • Nothing is stored in the clipboard (clipboard loggers cannot save the password).
  • You can use upper-case letters and symbols (such as !@#${}) by pressing the CAP button – no matter how complex your password is, the utility can type it.

I highly recommend all my readers to download Neo's Safekey 2008 and protect yourself from malicious programs such as Trojans/keyloggers, which can steal your confidential information.

Wednesday, October 21, 2009

Bank Dumped Customer Records

M&T Branch in MD Mistakenly Tosses Data in Dumpster

A local branch of M & T Bank in Rodgers Forge, MD was found to have tossed 52 customer records into a dumpster last week. The bank says the records were dumped inadvertently.
The exposure was revealed after a local news crew from an ABC affiliate went "dumpster diving" in the bank branch's dumpster and found the records.


M&T has contacted federal and state regulators about the breach and has issued new account numbers and free credit monitoring to the customers involved in the 52 records that were dumped. "We are conducting an extensive internal investigation, and at this point, it appears to be an isolated circumstance involving a single human error," Hosmer concludes.

Saturday, October 17, 2009

Prototype Security Software Blocks DDoS Attacks

Security researchers show lightweight, host-based access-control scheme that dumps attack packets without overwhelming memory, CPU

Auburn University researchers have developed a software filter that protects computers against distributed denial-of-service (DDoS) attacks without bogging down the computer's CPU and memory. The identity-based privacy-protected access control filter (IPCAF) also wards against session hijacking, dictionary attacks, and man-in-the-middle attacks.

Instead of warding against IP addresses, which can be faked by hijackers, IPCAF sends a user ID and password to computer users and the Web site they are attempting to access. Then the two parties create fake IDs and values for each packet so that each one is double-checked. Computers check the value in each packet and choose whether to accept it or not. Only then are more memory and CPU resources used to deal with them.

The researchers say that IPCAF also is useful because it does not rely on separate and expensive applications that bog down memory. Instead it uses servers and client machines without affecting computer use. IPCAF uses hash-based message authentication code to create the value it will use to confirm every single packet, which saves CPU power.

When testing IPCAF, Security researchers found that the computer network was only stalled by 30 nanoseconds during an attack through a 10Gbps connection.

Refer here to read more details about the research.

Wednesday, October 14, 2009

Big-name sites still serving up malicious ads

The ads served by Bing and Google along with your search results are linking more and more often to sites trying to infect your machine.

Neither Bing nor Google effectively prescreens these bogus advertisers, so it's up to us to detect and avoid them.

You may recently have used either Google or Microsoft's new Bing search engine to find the popular Malwarebytes Anti-Malware utility or something similar. If so, chances are good that the sponsored ads alongside your search results contained links to the very malware that the security tool is designed to remove.

The three largest search sites — Google, Yahoo, and Bing — regularly sell security-related keywords to criminals looking to trick you into downloading and installing fake anti-malware products. The crooks then steal your personal information or hold your system for ransom before letting you remove their malware from your machine.

The search providers have been aware of this for years. To their discredit, they've done little to end the practice, even though it's in their power to do so. The reason? They're making money hand over fist from those sponsored text ads and don't want to kill the goose that lays the golden eggs.

Unfortunately, balancing the scales of justice takes time. What can you do in the meantime to help protect yourself from these malicious ads?

Don't expect flawless protection from your Web browser of choice. Internet Explorer, Firefox, and other browsers now support bad-sites lists, but every malicious ad server may not be known. Nor are browser security add-ons perfect. McAfee SiteAdvisor, for instance, may include results that are up to one year old.

If you're not sure, verify the URL. Microsoft and Google have large payrolls, but the search giants don't employ literal armies to review ad submissions. If you're at all suspicious of an ad's legitimacy, check the URL via a service such as hpHosts, which tracks domain names that researchers have reported as malicious.

Help vendors by reporting malicious advertisers. To report bogus ads on Google, e-mail security at google.com. This is likely to be more effective than reporting the site via the search giant's online form. If you discover malware purveyors advertising in Bing's results, e-mail secure at microsoft.com. Yahoo, however, offers only a Security Phishing Report Form. I beleive Microsoft or Google should come up with the similar solution.

I do hope that Google, Microsoft, and Yahoo can put their differences aside and correct this situation. In the meantime, be careful when you search and be suspicious of sponsored links. Too many of them are fictitious these days — and dangerous.


Sunday, October 11, 2009

Microsoft striked back with Security Essentials - MSE

Microsoft's new security suite is one of the best in market - Highly Recommended

Fast, full-featured, and free, Microsoft's new security suite is drawing accolades from experts and howls of agony from competitors. If you're tired of your bloated and expensive security suite exhorting/extorting you for more money — and you can't stomach the way free AV products try to scare you into paying — it's time to try something new and better from an unexpected source.

Last week, Microsoft released the final version of Microsoft Security Essentials (MSE). The initial reports are remarkably upbeat, particularly for a Microsoft product labeled "version 1.0."

MSE takes over antivirus and antispyware duties while tossing in antirootkit features for good measure. If you have Windows Defender installed — Defender is a separate download for XP but comes with Vista and Windows 7 — MSE zaps it. There's no need for Defender if MSE is running.

Microsoft provides on its Security Essentials page downloads for 32-bit XP, 32- and 64-bit Vista, and 32- and 64-bit Windows 7. The correct version for your system will be selected automatically. Note, however, that there's no MSE version for 64-bit XP.

In order to install MSE, your PC has to pass Microsoft's Windows Genuine Advantage validation hurdle. (You've gotta wonder at how many bots out there are running on pirated copies of Win XP, which can't get MSE and other Microsoft updates.)

MSE conducts periodic scans and real-time malware monitoring. The program vets e-mail attachments and file downloads, too. By default, MSE deletes high-threat malware and asks for your permission to either delete or quarantine lesser threats. In general, the program does everything you'd expect an antivirus, antimalware, and/or antirootkit product to do.

The press likes to say that MSE is a stripped-down version of the late, unlamented Microsoft OneCare, a payola product I've deplored for years. As best I can tell, MSE has almost nothing in common with OneCare — except its target audience of individual users.

MSE is based on Microsoft's Forefront technology, which is designed to protect an enterprise's large servers. As a consumer product, however, MSE gains inspiration from Microsoft's Malicious Software Removal Tool — a utility that's capable, targeted, and silent.

By the way, Microsoft maintains an active support forum for MSE on the Microsoft Answers site.

Friday, October 9, 2009

Researchers Hijack a Drive-By Botnet

6,500 websites hosting malicious code that redirected nearly 340,000 visitors to malicious sites.

A recent University of California at Santa Barbara (UCSB) study examined the damaging effects of the computer-infecting Mebroot botnet. The Mebroot botnet network corrupts normal Web sites and redirects their visitors to a domain that tries to infect their computers with malware. Once infected, the computers can be controlled by Mebroot programmers.

The Mebroot botnet is difficult to track because programmers change the domain name daily using three Javascript algorithms similar to one used by the computer worm Conficker. Two of the algorithms use the day's date as a variable, but the third uses characters from the day's most popular key word search on Twitter. This is difficult for antivirus programmers to predict, making it harder to protect computers from invasion.

"It is definitely one of the most advanced and professional botnets out there," says F-Secure's Kimmo Kasslin. UCSB researchers tried to use the algorithms against the Mebroot programmers, predicting upcoming domain names and booking them ahead of time, but the attackers responded by reserving the names more quickly. The researchers found that almost 70 percent of visitors to dangerous Mebroot domains were exposed to about 40 different methods of infection.

About 35 percent were exposed to the six vulnerabilities that Mebroot uses. I strongly suggests and recommends that all computer users need to update their antivirus software more frequently to avoid infection.

Refer here to read more details about the research.


Wednesday, October 7, 2009

By 2040 You Will Be Able to Upload Your Brain...

"a person's entire personality, memory, skills and history", by the end of the 2030s

Inventor and visionary Ray Kurzweil has drawn admiration and scorn in equal measure for his prediction of imminent revolutionary innovations such as the overtaking of human intelligence by artificial intelligence, three-dimensional printers that can fabricate physical objects from a data file and cheap input materials, and an indefinite lifespan free of senescence.

He anticipates that it will be possible to upload the human brain from a computer by the end of the 2030s, while human intelligence will evolve through technological enhancement to the point where it will start to expand outward to the universe in the 2040s. Kurzweil is the author of a book, The Singularity is Near: When Humans Transcend Biology, in which he envisions a singularity, or what he calls "a future period during which the pace of technological change will be so rapid, its impact so deep, that human life will be irreversibly transformed."

The singularity hinges on the exponential rate at which technology is advancing, according to Kurzweil. He is a director of the nonprofit Singularity Institute for Artificial Intelligence, which is touted as "the only organization that exists for the expressed purpose of achieving the potential of smarter-than-human intelligence safer and sooner."

Refer here to read the interesting research.

Sunday, October 4, 2009

Pedestrian crossings could be monitored

Intelligent surveillance system able to detect aberrant behaviour by drivers and people

A surveillance system for monitoring whether cars and pedestrians are acting normally at crosswalks has been developed by researchers at Spain's University of Castilla-La Mancha (UCLM). "We have developed an intelligence surveillance software and related theoretical model in order to define 'normality' in any setting one wishes to monitor, such as a traffic scenario," says UCLM's David Vallejo.


Normal behavior is defined as moving when lights are green, and stopping and not crossing safety lines when they are red. The artificial intelligence system makes use of software agents to monitor pedestrian crossings. The team developed the monitoring tool to determine the effectiveness of its model. "In this way we are able to identify any drivers and pedestrians behaving abnormally, meaning the program could be used in order to penalize such behaviors," Vallejo says.

The researchers say the intelligent surveillance system also could be used to analyze behavior indoors, such as at museums, or to detect overcrowding.

Please refer here to read more details.

Thursday, October 1, 2009

Control malicious apps with DEP in IE

DEP helps block malware in Internet Explorer

Internet Explorer 8 includes a security feature that shuts down misbehaving applications before they can harm your system. This capability, known as Data Execution Prevention (DEP), runs by default when IE 8 is installed on XP SP3 and Vista SP1 or later, but it may not always be clear to you why DEP has put the brakes on one of your PC's applications.

DEP is the best reason I know for updating to Internet Explorer 8 and Vista SP1. For many years, Microsoft has included DEP — which is also called No-Execute (NX) — only in parts of Windows. For example, DEP is available in IE 7 but is off by default to avoid conflicts with old, incompatible programs.DEP is now a key part of Vista and Internet Explorer 8. When I try to install older software on newer machines, I must configure Data Execution Prevention to allow the software installer to run with DEP disabled.

To open the Data Execution Prevention dialog in XP, open Control Panel, choose System, and then select the Advanced tab. Click the Settings button in the Performance section and select the Data Execution Prevention tab. In Vista, choose Performance Information and Tools, click Advanced Tools in the left pane, select Adjust the appearance and performance of Windows, and click the Data Execution Prevention tab.

For instance, when I install QuickBooks 2007 on Windows Server 2008, I have to exclude under the DEP tab the QuickBooks updating tool in order to install it on the server. Keep in mind that the only reason I'm doing so is because I trust Intuit, the publisher of QuickBooks. If I didn't change the settings, DEP would prevent me from installing an older version of this software on the newer system.
If I didn't already trust the vendor, I'd look for valid reasons why DEP was blocking the installation before I took the step of changing any DEP settings. In most instances, good, up-to-date software shouldn't need to be excluded from DEP.

Since IE 7, Microsoft has used DEP to help thwart online attacks in the browser itself. What the company didn't do until IE 8, though, was to enable DEP by default. Prior to IE 8, DEP was disabled by default for compatibility reasons, as documented on the IE blog. Many older IE add-ons were built using earlier versions of the Active Template Libraries (ATL). They aren't compatible with DEP, therefore, and crash when IE loads them.

When DEP is enabled and combined with Address Space Layout Randomization (ASLR), IE's ability to protect against Web-based attacks improves considerably. In a nutshell, ASLR is designed to make it harder for automatic attacks to occur. You can read more about ASLR in the MSDN blog.

Specifically, ASLR helps prevent exploits both in IE and in any add-ons that are loaded. Even with the new security protections in IE 7 and 8, the browser is still targeted more often by malware authors than other browsers. This has caused security pundits to state, as Wired's Brian X. Chen does on the Gadget Lab blog, that Apple's new Snow Leopard operating system is "less secure than Windows, but safer."

(If you use Snow Leopard, I encourage you to update your system to OS X version 10.6.1. This includes a patch for the insecure Adobe Flash Player that Snow Leopard shipped with, as documented in an Apple security update.)

There are many protections built into Internet Explorer 8 that may be considered just another annoying browser crash when seen in action.

Monday, September 28, 2009

Accident Ahead? New Software Will Enable Cars To warn Drivers?

'Intelligent Car' Able to Learn From Owner's Driving and Warn in Case of Accident Hazard

Scientists from six European countries have designed a new automatic driving assistance program called
DRIVSCO. The program studies the car owner's driving pattern over time and if the car moves unusually when approaching a curve, intersection, person, or other vehicle at night, DRIVSCO issues a warning alarm. DRIVSCO, which features a night vision system, assumes that a night-time driver cannot see the road well due to poor lighting and the limited range of low beams. According to the European Union Car Council, 42 percent of car accidents occur at night. DRIVSCO project leaders say that cars installed with night vision and a sophisticated driving assistance system will reduce the number of night-time accidents on the road. Initial tests of the system were successful.

The DRIVSCO system features an electronic chip with artificial vision developed by University of Grenada researchers. The chip's system interprets images' outlines, depth, and movement. Because its hardware is reconfigurable, the chip could be used for other types of cars as well as other applications.

Refer here to read more details.

Friday, September 25, 2009

The future in the fast lane

On the road to secure car-to-car communications

The European SEVECOM project is developing ways to keep car-to-car communications private and secure from hackers. Vehicle-to-vehicle and vehicle-to-infrastructure communications should make driving safer, but there are concerns over whether those communication links are safe from outside influences.

Hackers could cause catastrophic damage by sending false messages to vehicles, or they could track individual cars to follow a specific person, such as a public official or celebrity. The SEVECOM project is working with industry participants to create a security architecture that everyone could apply to proprietary car-to-car applications. "There's plenty of secure encryption methodologies, but what doesn't exist is the architecture," says SEVECOM project coordinator Antonio Kung. "SEVECOM brought together stakeholders to agree what building blocks to use, where they should go, and when they should be used."

One important proposal of the project is that car communication should not use a fixed ID tag in its transmission, which would allow individual cars to be tracked. Instead, vehicles should use pseudonyms that change several times, such as every time the ignition is turned on or at regular intervals during a trip.

The research is complicated because an international standard protocol for car-to-car communications has still not been established. "We had to design a flexible architecture so that it could easily be adapted to conform to a standard once it has been agreed," Kung says. "The security module had to be independent of all the other communication technology and protocols involved in transmitting data."

Refer here to read the full details on the research.

Wednesday, September 23, 2009

New Web-based attacks target Windows Media holes

Browsing without new patch could be hazardous

Three separate browser vulnerabilities make you susceptible to drive-by exploits from otherwise-trustworthy Web sites. These threats affect you even if you never use Windows Media Player or Internet Explorer, so you should definitely apply this week's Windows patches. This month's security patches for Windows are a reminder that even the sites we trust can be sources of malware infections.

Microsoft security bulletin MS09-047 (973812) patches a hole that allows infected, downloaded media files to gain complete control of your system.More and more sites — even popular ones such as Facebook — have unknowingly hosted malicious banner ads, which is one way these media files can infect you.

Microsoft's Security Research & Defense blog predicts that this vulnerability will likely be targeted by such exploits within the next 30 days.Vista and Windows 7 have some protection against these attacks, but you should download and install MS09-047 immediately to stymie them completely, especially if you use XP.If, for some reason, you can't install this patch, remember that even sites you think of as trustworthy might serve a malicious banner ad from a third-party ad host.

The safest course of action is for you to apply this patch and use a browser other than IE, such as Firefox, Chrome, or Opera.

Monday, September 21, 2009

Hackers exploit FTP flaw in Microsoft's IIS

Sites running the FTP service on Microsoft's Internet Information Services (IIS) Web software may be vulnerable to attacks.

Microsoft says FTP service versions 5 and 6 are affected, but claims version 7.5 is unaffected on Vista and Windows Server 2008.

Webmasters take note: if you use Microsoft's FTP service, attackers could plant code on your servers or launch a denial-of-service (DoS) attack against your site.According to Microsoft, a newly discovered set of FTP flaws allows an attacker to install unauthorized software on an Internet Information Services (IIS) server or to crash the box.The vulnerable versions of the FTP service shipped on several flavors of Windows and Windows Server over the years.

Microsoft says the latest version of the FTP service, 7.5, is safe on Vista and Windows Server 2008.The remote-execution vulnerability, which was first described on the Milw0rm security site on Aug. 31, could allow an attacker to run malicious code. Modern versions of Windows have a feature called /GS (a buffer security check) that protects them from remote-code execution, but earlier versions do not.The newly announced vulnerabilities include a buffer-overflow flaw, which could lead to a DoS attack against any of the affected versions of Windows.

Buffer-overflow attacks use an anonymous account that has both read and write permissions. The threat, however, isn't limited only to anonymous users.

Microsoft has updated security advisory 975191 to discuss all the known unpatched FTP exploits in IIS.

Saturday, September 19, 2009

One wrong digit and you could be waving goodbye to your money

Online banking loophole risk

Shifting funds online is an increasingly popular trend among internet bank account users, but people are at risk of losing their cash if they accidentally move it to the wrong account.
A loophole in e-banking law means that if, say, you enter a single digit in error and a stranger finds their bank balance boosted, you have no guarantee your money will be returned, warns personal finance website
MyMoneyDiva.com.

Clare Logie, 39, a bank worker, lost £2,000 through moving money to the wrong account in April, but the recipient is refusing to respond to requests for the money back. "I feel sick to have lost so much money," she says. "With the concern about jobs at the moment no one wants to lose cash, so this couldn't have come at a worse time."

Interesting and worth reading, Please refer here.

Thursday, September 17, 2009

Google Chrome 3.0 arrives with 3,505 bugfixes - Whoaaa!

Google's Chrome browser grows faster and more stable - Really? :)

Google Tuesday launched Version 3 of its Chrome Web browser, which keeps the pressure on competing tools by boosting JavaScript performance by 25% vs. the latest stable release. Improvements to tabs and video/audio handling round out the major new features in the release of Google Chrome, which can be downloaded here. The update comes about a year after Google Chrome made its debut. "This release comes hot on the heels of 51 developer, 21 beta and 15 stable updates and 3,505 bugfixes in the past year," Google writes on its blog.

Refer here to read the review on NetworkWorld.

Wednesday, September 16, 2009

Printers at risk of Conficker worm

IT managers should re-examine their network layout and ensure that they isolate any networked machines they do not have full control over..

Printers and other Windows-based devices are as at much risk of threats to the network – such as the Conficker worm that attacked Ealing Council's IT systems earlier this year – as any other component in an organisation's IT estate.

Some printers run Windows-based operating systems to contact suppliers when cartridges run low, even though they are not classified as computers on the network. This makes them vulnerable to the virus. Businesses cannot afford to relax their vigilance over the worm, says Rodney Joffe, director of the Conficker Working Group, an industry group set up to combat the worm.

Cleaning up and re-installing an organisation's computers is a costly exercise, but IT managers may be overlooking potential sources of rapid re-infection. Rodney Joffe says IT managers should also think about other devices, such as printers, that are permanently connected to the network.

Refer here to read the full details.