SlideShare uma empresa Scribd logo
1 de 4
Baixar para ler offline
Security News Digest
September 9, 2014
Home Depot Says Canadians Could Be Affected By Security Breach
http://www.cbc.ca/news/business/home-depot-says-canadians-could-be-affected-by-security-breach-1.2759859
Home Depot has confirmed its payment data systems, including those at its Canadian stores, have been
breached. In a statement late Monday, the do-it-yourself retailer said customers who used credit or debit
cards at stores in Canada and the U.S. could be affected by the breach. It was the first confirmation of a
suspected breach reported last week. Home Depot says there is no evidence that PIN numbers were
snatched. Home Depot is offering free identity protection, including credit monitoring to any customer
who used a card at a Home Depot store from April 2014 on.
Home Depot Breach Linked to Target's?
http://www.databreachtoday.com/home-depot-breach-linked-to-targets-a-7293
Now that Home Depot has confirmed its payment data systems were breached, industry experts weigh
the possibility that the same point-of-sale malware may have hit the home-improvement giant as well as
Target Corp., Sally Beauty, P.F. Chang's and other recently breached retailers. Although they stop short
of confirming that the Home Depot, Target and other breaches are definitively tied to BlackPOS, other
industry sources acknowledge that the malware continues to evolve. And they say BlackPOS has likely
compromised numerous U.S. retailers, many of which have not yet confirmed or even discovered a card
data compromise.
B.C. Government Set To Review Controversial Privacy Law
http://metronews.ca/news/vancouver/1147499/b-c-government-set-to-review-controversial-privacy-law/
The privacy of B.C.’s residents lays in the balance with an upcoming review of one of the province’s most
controversial laws. Until Sept. 19, B.C. residents have an opportunity to voice any concerns over the
provincial Personal Information Privacy Act (PIPA), which has been criticized for overstepping the
boundary when it comes to the privacy rights of citizens. The key concerns with PIPA include how
personal information is handed over to government authorities and other organizations without a warrant
or consent, and citizens aren’t notified when their information has been given up.
Barclays Brings Finger-Vein Biometrics To Internet Banking
http://arstechnica.com/security/2014/09/barclays-brings-finger-vein-biometrics-to-internet-
banking/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+arstechnica%2Findex+%28Ars+T
echnica+-+All+content%29
Barclays has announced the arrival of personal biometric scanners to keep your Internet banking
security firmly under your thumb. Gone are the days of fumbling with desktop card readers, phone
authentication, and PIN codes as a finger scanner will be available to wealthy corporate banking clients
from 2015, and the rest of us surely soon after. The device, developed with Hitachi's Finger Vein
Authentication Technology (VeinID), will read the subdermal patterns of the client's finger vasculature in
order to combat identity fraud. Vein pattern recognition holds several advantages over fingerprint
scanning, including reliability and speed, with the authentication taking only two seconds. Each unit
houses a near-infrared (NIR) LED and monochrome CCD camera sensor, so as the red pigment in blood
(hemoglobin) absorbs NIR light, veins appear as dark lines on the resulting image. This pattern is
cryptographically stored on the SIM-card sent out by Barclays and used to authenticate the user on their
next login, with no biometric details stored on a central database.
Microchip Implant Ahead Of iPhone 6 Release
http://www.smh.com.au/technology/sci-tech/microchip-implant-ahead-of-iphone-6-release-20140906-10cx9c.html
With a wave of his left hand, Ben Slater can open his front door, turn on the lights and will soon be able to
start his car. Without even a touch he can link to databases containing limitless information, including
personal details such as names, addresses and health records. The digital advertising director has joined
a small number of Australians who have inserted microchips into their skin to be at the cutting edge of the
next stage of the evolution of technology.
Warning As Hackers Target Apple's iCloud
http://www.bbc.com/news/technology-29124991
Cyber-thieves are exploiting the furore around iCloud by launching a phishing campaign that seeks to
steal Apple IDs. The criminal gang behind the phishing email messages runs the Kelihos/Waledac
botnet, said Symantec in a blog post about the cyber-attack. A botnet is a large network of compromised
computers used for a wide variety of cybercrimes, including sending out spam or mining victims'
machines for saleable data. The phishing campaign revolves around an email which appears to be from
Apple and which claims that a song has been bought on iTunes via a person's Apple account. The
message said the purchase was made from a device not previously used by that account and that the
internet address used by whoever bought the track is in Volgograd, Russia.
Naked Celeb Hack Lesson: 'Delete' Doesn't Mean Delete
http://money.cnn.com/2014/09/02/technology/security/cloud-delete/index.html
The naked photo you took on your phone - and deleted - is still around, somewhere. That's the reality
today because of how modern phones, tablets and laptops save your data. By default, photos and
documents don't reside on your device alone. They're routinely "backed up to the cloud." That means
they're quietly copied onto a company's computer servers. Your embarrassing selfie lives on half a dozen
machines in North America and Europe. This is why you can easily access the same photos on your
phone, personal laptop and work computer. But it also means the data isn't in your hands anymore.
Cloud services like Apple's iCloud, Google Drive and Microsoft's OneDrive operate this way. That means
your iPhone takes all your stuff and automatically places it on Apple servers. Your Android keeps your
photos at a Google data center. Microsoft does it for Windows Phone and laptops. But it doesn't end
there. Companies strike deals to manage the flood of data. So your private documents actually end up in
computer servers at companies you never had contact with: Cisco, IBM, Verizon and others all over the
world. The lesson: Unless you take careful steps, your files no longer begin and end with the device on
which you created them. If you delete a file from your phone, it lives on in the cloud. And even if you log
into that cloud service and delete it there too, the disturbing truth is that company probably already copied
your files to another server you can't access. In that case it would be hard for hackers to get them too -
but they're still out there.
Apple Will Tighten Security On iCloud, CEO Tim Cook Says
http://www.vancouversun.com/technology/personal-
tech/Apple+planning+more+security+measures+after/10177793/story.html
Apple is planning to add more security measures to help protect its users following a celebrity photo
hacking incident. CEO Tim Cook told The Wall Street Journal that Apple Inc. will use email and push
notifications to let users know when someone tries to restore iCloud data on a new device, change an
account password or attempts an initial log on to an account with a new device. Previously there were no
notifications for restoring iCloud data, but users did receive an email when someone tried to change a
password or log in for the first time from a new device. Apple expects to start sending notifications in two
weeks. The iPhone maker said the new security being implemented will allow users to change
passwords to reclaim control of an account or notify Apple's security team about a potential problem.
For Sale Soon: The World’s First Google Glass Detector
http://www.wired.com/2014/09/for-sale-soon-the-worlds-first-google-glass-detector/
Earlier this summer, Berlin-based artist and coder Julian Oliver released Glasshole.sh, a simple and free
piece of software designed to detect Google Glass and boot it from any local Wi-Fi network. Later this
month, Oliver says he’ll start taking pre-orders for Cyborg Unplug, a gadget no bigger than a laptop
charger that plugs into a wall and patrols the local Wi-Fi network for connected Google Glass devices,
along with other potential surveillance gadgets like Google Dropcams, Wi-Fi-enabled drone copters, and
certain wireless microphones. When it detects one of those devices, it can be programmed to flash an
alert with an LED light, play a sound through connected speakers, and even ping the Cyborg Unplug
owner’s smartphone through an Android app, as well as silently booting those potential spy devices from
the network.
Bitcoin Creator Satoshi Nakamoto Targeted By Email Hack
http://www.theguardian.com/technology/2014/sep/09/bitcoin-creator-satoshi-nakamoto-email-hack
Bitcoin creator Satoshi Nakamoto appears to have received a hacking attack against at least some of his
online accounts, with the hacker offering to sell the anonymous developer’s personal information for
25BTC, or around £7,000 ($11,000). A post on anonymous text sharing site Pastebin offered to provide
the documents, which potentially include information about the famously secretive developer’s real
identity, if 25BTC was sent to a particular bitcoin address. No time limit was given, but as of Tuesday the
address has received just 1.5BTC.
Verizon to Pay $7.4M to Settle Privacy Investigation
http://www.fcc.gov/document/verizon-pay-74m-settle-privacy-investigation-0
The US Federal Communications Commission’s Enforcement Bureau has reached a $7.4 million
settlement with Verizon to resolve an investigation into the company’s use of personal consumer
information for marketing purposes. The Enforcement Bureau’s investigation uncovered that Verizon
failed to notify approximately two million new customers, on their first invoices or in welcome letters, of
their privacy rights, including how to opt out from having their personal information used in marketing
campaigns, before the company accessed their personal information to market services to them. In
addition to the $7.4 million payment, Verizon has agreed to notify customers of their opt-out rights on
every bill for the next three years.
Obamacare Site Hacked but Nothing Taken, HHS Says
http://money.cnn.com/2014/09/04/technology/security/obamacare-hacked/index.html
Hackers silently infected a Healthcare.gov computer server this summer. But the malware didn't manage
to steal anyone's data, federal officials say. On Thursday, the Health and Human Services Department,
which manages the Obamacare website, explained what happened. "Our review indicates that the server
did not contain consumer personal information; data was not transmitted outside the agency, and the
website was not specifically targeted," HHS spokesman Kevin Griffis said. It all happened because of a
series of mistakes. A computer server that routinely tests portions of the website wasn't properly set up.
It was never supposed to be connected to the Internet - but someone had accidentally connected it
anyway. That left it open to attack, and on July 8, malware slipped past the Obamacare security system,
officials said. As health department officials describe it, the malware was run-of-the-mill, low-level hacker
stuff. It wasn't even designed to steal patient data. It was actually malware meant to turn the computer
server into a zombie machine, part of a robot network, or botnet, to spews out spam or computer viruses
to the rest of us. But federal officials said the malware didn't do any damage. It just lay there dormant,
quiet and dumb.
The Security News Digest (SND) is a collection of articles published by others that have been compiled by the Information Security Branch (ISB) from
various sources. The intention of the SND is simply to make its recipients aware of recent articles pertaining to information security in order to increase
their knowledge of information security issues. The views and opinions displayed in these articles are strictly those of the articles’ writers and editors
and are not intended to reflect the views or opinions of the ISB. Readers are expected to conduct their own assessment on the validity and objectivity
of each article and to apply their own judgment when using or referring to this information. The ISB is not responsible for the manner in which the
information presented is used or interpreted by its recipients.
For previous issues of Security News Digest, visit the current month archive page at:
http://www.cio.gov.bc.ca/cio/informationsecurity/securitynewsdigest/securitynews_digest.page
To learn more about information security issues and best practices, visit us at:
Information Security Branch – Office of the Chief Information Officer,
Ministry of Technology, Innovation and Citizens’ Services
4000 Seymour Place, Victoria, BC V8X 4S8
http://www.cio.gov.bc.ca/cio/informationsecurity/index.page
CITZCIOSecurity@gov.bc.ca
The information presented or referred to in SND is owned by third parties and protected by copyright law, as well as any terms of use associated with
the sites on which the information is provided. The recipient is responsible for making itself aware of and abiding by all applicable laws, policies and
agreements associated with this information.
We attempt to provide accurate Internet links to the information sources referenced. We are not responsible for broken or inaccurate Internet links to
sites owned or operated by third parties, nor for the content, accuracy, performance or availability of any such third-party sites or any information
contained on them.
************************************************************************************************************************

Mais conteúdo relacionado

Mais procurados

computer and security
computer and security computer and security
computer and security Sumama Shakir
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineRapidSSLOnline.com
 
Blockchain Decentralized Identifier (DID) Innovation Insights from Patents
Blockchain Decentralized Identifier (DID) Innovation Insights from PatentsBlockchain Decentralized Identifier (DID) Innovation Insights from Patents
Blockchain Decentralized Identifier (DID) Innovation Insights from PatentsAlex G. Lee, Ph.D. Esq. CLP
 
Spotlight_Biometrics_ForeignBiometricSurge
Spotlight_Biometrics_ForeignBiometricSurgeSpotlight_Biometrics_ForeignBiometricSurge
Spotlight_Biometrics_ForeignBiometricSurgeCatherine Moji Renner
 
The Internet is a dog-eat-dog world and your app is clad in Milk Bone underwear
The Internet is a dog-eat-dog world and your app is clad in Milk Bone underwearThe Internet is a dog-eat-dog world and your app is clad in Milk Bone underwear
The Internet is a dog-eat-dog world and your app is clad in Milk Bone underwearIronCore Labs
 
A Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comA Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comBusiness.com
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]Sharpe Smith
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021 Roen Branham
 
Countering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorCountering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorEMC
 
The Threats Posed by Portable Storage Devices
The Threats Posed by Portable Storage DevicesThe Threats Posed by Portable Storage Devices
The Threats Posed by Portable Storage DevicesGFI Software
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Grant Barker
 
eCrime Conference March 2006
eCrime Conference March 2006eCrime Conference March 2006
eCrime Conference March 2006Alan Mather
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 
Top 15 security predictions for 2017
Top 15 security predictions for 2017Top 15 security predictions for 2017
Top 15 security predictions for 2017Accelerate Tech
 
Ceh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineeringCeh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineeringMehrdad Jingoism
 
Qrator Labs annual report 2017
Qrator Labs annual report 2017Qrator Labs annual report 2017
Qrator Labs annual report 2017Qrator Labs
 
CISO's Guide to Securing SharePoint
CISO's Guide to Securing SharePointCISO's Guide to Securing SharePoint
CISO's Guide to Securing SharePointImperva
 

Mais procurados (20)

computer and security
computer and security computer and security
computer and security
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Social Engineering and Identity Theft
Social Engineering and Identity TheftSocial Engineering and Identity Theft
Social Engineering and Identity Theft
 
Blockchain Decentralized Identifier (DID) Innovation Insights from Patents
Blockchain Decentralized Identifier (DID) Innovation Insights from PatentsBlockchain Decentralized Identifier (DID) Innovation Insights from Patents
Blockchain Decentralized Identifier (DID) Innovation Insights from Patents
 
Spotlight_Biometrics_ForeignBiometricSurge
Spotlight_Biometrics_ForeignBiometricSurgeSpotlight_Biometrics_ForeignBiometricSurge
Spotlight_Biometrics_ForeignBiometricSurge
 
The Internet is a dog-eat-dog world and your app is clad in Milk Bone underwear
The Internet is a dog-eat-dog world and your app is clad in Milk Bone underwearThe Internet is a dog-eat-dog world and your app is clad in Milk Bone underwear
The Internet is a dog-eat-dog world and your app is clad in Milk Bone underwear
 
A Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.comA Guide to Internet Security For Businesses- Business.com
A Guide to Internet Security For Businesses- Business.com
 
Data Security Breach: The Sony & Staples Story
Data Security Breach: The Sony & Staples StoryData Security Breach: The Sony & Staples Story
Data Security Breach: The Sony & Staples Story
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
Countering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website BehaviorCountering Cyber Threats By Monitoring “Normal” Website Behavior
Countering Cyber Threats By Monitoring “Normal” Website Behavior
 
The Threats Posed by Portable Storage Devices
The Threats Posed by Portable Storage DevicesThe Threats Posed by Portable Storage Devices
The Threats Posed by Portable Storage Devices
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601
 
eCrime Conference March 2006
eCrime Conference March 2006eCrime Conference March 2006
eCrime Conference March 2006
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Top 15 security predictions for 2017
Top 15 security predictions for 2017Top 15 security predictions for 2017
Top 15 security predictions for 2017
 
Ceh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineeringCeh v8 labs module 09 social engineering
Ceh v8 labs module 09 social engineering
 
Qrator Labs annual report 2017
Qrator Labs annual report 2017Qrator Labs annual report 2017
Qrator Labs annual report 2017
 
CISO's Guide to Securing SharePoint
CISO's Guide to Securing SharePointCISO's Guide to Securing SharePoint
CISO's Guide to Securing SharePoint
 

Destaque

2. comienza el ministerio
2. comienza el ministerio2. comienza el ministerio
2. comienza el ministerioA L
 
Isaxan teqdimat xezer 14 fevral
Isaxan teqdimat xezer 14 fevralIsaxan teqdimat xezer 14 fevral
Isaxan teqdimat xezer 14 fevralIlkAddimlar
 
10. jesús ganaba su confianza
10. jesús ganaba su confianza10. jesús ganaba su confianza
10. jesús ganaba su confianzaA L
 
4. dios y el sufrimiento humano
4. dios y el sufrimiento humano4. dios y el sufrimiento humano
4. dios y el sufrimiento humanoA L
 
4. justicia y misericordia en el a.t. ii
4. justicia y misericordia en el a.t. ii4. justicia y misericordia en el a.t. ii
4. justicia y misericordia en el a.t. iiA L
 
6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personas6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personasA L
 
13. la redención
13. la redención13. la redención
13. la redenciónA L
 
6. la maldición sin causa
6. la maldición sin causa6. la maldición sin causa
6. la maldición sin causaA L
 
Jadwal remed-urut-dosen
Jadwal remed-urut-dosenJadwal remed-urut-dosen
Jadwal remed-urut-dosendailyconcerts
 
2. crisis en el edén
2. crisis en el edén2. crisis en el edén
2. crisis en el edénA L
 
Mini natural ventilation brochure 2013
Mini natural ventilation brochure 2013Mini natural ventilation brochure 2013
Mini natural ventilation brochure 2013Airtherm Engineering
 
2. el espíritu santo obrando tras bambalinas
2. el espíritu santo obrando tras bambalinas2. el espíritu santo obrando tras bambalinas
2. el espíritu santo obrando tras bambalinasA L
 
11. jesús les decía síganme
11. jesús les decía síganme11. jesús les decía síganme
11. jesús les decía síganmeA L
 
Dibuixos arribada a l'illa activitat 2
Dibuixos arribada a l'illa activitat 2Dibuixos arribada a l'illa activitat 2
Dibuixos arribada a l'illa activitat 25esantnicolau
 

Destaque (20)

2. comienza el ministerio
2. comienza el ministerio2. comienza el ministerio
2. comienza el ministerio
 
Isaxan teqdimat xezer 14 fevral
Isaxan teqdimat xezer 14 fevralIsaxan teqdimat xezer 14 fevral
Isaxan teqdimat xezer 14 fevral
 
10. jesús ganaba su confianza
10. jesús ganaba su confianza10. jesús ganaba su confianza
10. jesús ganaba su confianza
 
4. dios y el sufrimiento humano
4. dios y el sufrimiento humano4. dios y el sufrimiento humano
4. dios y el sufrimiento humano
 
4. justicia y misericordia en el a.t. ii
4. justicia y misericordia en el a.t. ii4. justicia y misericordia en el a.t. ii
4. justicia y misericordia en el a.t. ii
 
6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personas6. jesús se mezclaba con las personas
6. jesús se mezclaba con las personas
 
13. la redención
13. la redención13. la redención
13. la redención
 
6. la maldición sin causa
6. la maldición sin causa6. la maldición sin causa
6. la maldición sin causa
 
Motoa
MotoaMotoa
Motoa
 
Jadwal remed-urut-dosen
Jadwal remed-urut-dosenJadwal remed-urut-dosen
Jadwal remed-urut-dosen
 
Ec 2005 0431_1_en
Ec 2005 0431_1_enEc 2005 0431_1_en
Ec 2005 0431_1_en
 
2. crisis en el edén
2. crisis en el edén2. crisis en el edén
2. crisis en el edén
 
Chimney & Flue Systems MF Brocure
Chimney & Flue Systems MF BrocureChimney & Flue Systems MF Brocure
Chimney & Flue Systems MF Brocure
 
Lit3
Lit3Lit3
Lit3
 
Engagement ring rockport
Engagement ring rockportEngagement ring rockport
Engagement ring rockport
 
Mini natural ventilation brochure 2013
Mini natural ventilation brochure 2013Mini natural ventilation brochure 2013
Mini natural ventilation brochure 2013
 
2. el espíritu santo obrando tras bambalinas
2. el espíritu santo obrando tras bambalinas2. el espíritu santo obrando tras bambalinas
2. el espíritu santo obrando tras bambalinas
 
11. jesús les decía síganme
11. jesús les decía síganme11. jesús les decía síganme
11. jesús les decía síganme
 
3
33
3
 
Dibuixos arribada a l'illa activitat 2
Dibuixos arribada a l'illa activitat 2Dibuixos arribada a l'illa activitat 2
Dibuixos arribada a l'illa activitat 2
 

Semelhante a 09 09 2014

Personal data breaches and securing IoT devices· By Damon Culber.docx
Personal data breaches and securing IoT devices· By Damon Culber.docxPersonal data breaches and securing IoT devices· By Damon Culber.docx
Personal data breaches and securing IoT devices· By Damon Culber.docxherbertwilson5999
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxmariuse18nolet
 
Internet of Things in Reach Companies Rush Into Devices Li.docx
Internet of Things in Reach Companies Rush Into Devices Li.docxInternet of Things in Reach Companies Rush Into Devices Li.docx
Internet of Things in Reach Companies Rush Into Devices Li.docxmariuse18nolet
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxvoversbyobersby
 
Your Smart Devices Could Be Killing You!
Your Smart Devices Could Be Killing You!Your Smart Devices Could Be Killing You!
Your Smart Devices Could Be Killing You!Robin M Austin
 
INSECURE Magazine - 33
INSECURE Magazine - 33INSECURE Magazine - 33
INSECURE Magazine - 33Felipe Prado
 
Cubeitz 1 Million Bit Encryption
Cubeitz 1 Million Bit EncryptionCubeitz 1 Million Bit Encryption
Cubeitz 1 Million Bit EncryptionIan Ray
 
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...AIRCC Publishing Corporation
 
IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...
IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...
IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...ijcsit
 
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...AIRCC Publishing Corporation
 
Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecRaghunath G
 
What i learned at the infosecurity isaca north america expo and conference 2019
What i learned at the infosecurity isaca north america expo and conference 2019What i learned at the infosecurity isaca north america expo and conference 2019
What i learned at the infosecurity isaca north america expo and conference 2019Ulf Mattsson
 
Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT Worldsyrinxtech
 
10 Signs data privacy is the new Wild West
10 Signs data privacy is the new Wild West 10 Signs data privacy is the new Wild West
10 Signs data privacy is the new Wild West Entefy
 
Techvorm com-android-security-issues-solutions
Techvorm com-android-security-issues-solutionsTechvorm com-android-security-issues-solutions
Techvorm com-android-security-issues-solutionsSaad Ahmad
 
2015 Labris SOC Annual Report
2015 Labris SOC Annual Report2015 Labris SOC Annual Report
2015 Labris SOC Annual ReportLabris Networks
 
9 Alarming developments in the fight for digital privacy
9 Alarming developments in the fight for digital privacy9 Alarming developments in the fight for digital privacy
9 Alarming developments in the fight for digital privacyEntefy
 
Seeing Through The Clouds
Seeing Through The CloudsSeeing Through The Clouds
Seeing Through The CloudsAtlas Cloud
 

Semelhante a 09 09 2014 (20)

Personal data breaches and securing IoT devices· By Damon Culber.docx
Personal data breaches and securing IoT devices· By Damon Culber.docxPersonal data breaches and securing IoT devices· By Damon Culber.docx
Personal data breaches and securing IoT devices· By Damon Culber.docx
 
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docxIoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
IoT Referenceshttpswww.techrepublic.comarticlehow-to-secur.docx
 
Internet of Things in Reach Companies Rush Into Devices Li.docx
Internet of Things in Reach Companies Rush Into Devices Li.docxInternet of Things in Reach Companies Rush Into Devices Li.docx
Internet of Things in Reach Companies Rush Into Devices Li.docx
 
Final Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docxFinal Research Project - Securing IoT Devices What are the Challe.docx
Final Research Project - Securing IoT Devices What are the Challe.docx
 
Your Smart Devices Could Be Killing You!
Your Smart Devices Could Be Killing You!Your Smart Devices Could Be Killing You!
Your Smart Devices Could Be Killing You!
 
INSECURE Magazine - 33
INSECURE Magazine - 33INSECURE Magazine - 33
INSECURE Magazine - 33
 
News Bytes June 2012
News Bytes June 2012News Bytes June 2012
News Bytes June 2012
 
Cubeitz 1 Million Bit Encryption
Cubeitz 1 Million Bit EncryptionCubeitz 1 Million Bit Encryption
Cubeitz 1 Million Bit Encryption
 
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
 
IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...
IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...
IOT SECURITY: PENETRATION TESTING OF WHITE-LABEL CLOUD-BASED IOT CAMERA COMPR...
 
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
IoT Security: Penetration Testing of White-label Cloud-based IoT Camera Compr...
 
Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_Dec
 
What i learned at the infosecurity isaca north america expo and conference 2019
What i learned at the infosecurity isaca north america expo and conference 2019What i learned at the infosecurity isaca north america expo and conference 2019
What i learned at the infosecurity isaca north america expo and conference 2019
 
Security In an IoT World
Security In an IoT WorldSecurity In an IoT World
Security In an IoT World
 
10 Signs data privacy is the new Wild West
10 Signs data privacy is the new Wild West 10 Signs data privacy is the new Wild West
10 Signs data privacy is the new Wild West
 
Techvorm com-android-security-issues-solutions
Techvorm com-android-security-issues-solutionsTechvorm com-android-security-issues-solutions
Techvorm com-android-security-issues-solutions
 
crains_11032015
crains_11032015crains_11032015
crains_11032015
 
2015 Labris SOC Annual Report
2015 Labris SOC Annual Report2015 Labris SOC Annual Report
2015 Labris SOC Annual Report
 
9 Alarming developments in the fight for digital privacy
9 Alarming developments in the fight for digital privacy9 Alarming developments in the fight for digital privacy
9 Alarming developments in the fight for digital privacy
 
Seeing Through The Clouds
Seeing Through The CloudsSeeing Through The Clouds
Seeing Through The Clouds
 

Mais de Steph Cliche

Sc2014 proceedings
Sc2014 proceedingsSc2014 proceedings
Sc2014 proceedingsSteph Cliche
 
Safes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locksSafes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locksSteph Cliche
 
Ieee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsIeee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsSteph Cliche
 
Ieee interference-measurements-802.11n
Ieee interference-measurements-802.11nIeee interference-measurements-802.11n
Ieee interference-measurements-802.11nSteph Cliche
 
Guardi final report
Guardi final reportGuardi final report
Guardi final reportSteph Cliche
 
2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodata2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodataSteph Cliche
 
Tmplab hostile wrt-5-hacklu
Tmplab hostile wrt-5-hackluTmplab hostile wrt-5-hacklu
Tmplab hostile wrt-5-hackluSteph Cliche
 
Penetration document format slides
Penetration document format slidesPenetration document format slides
Penetration document format slidesSteph Cliche
 
Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013Steph Cliche
 
013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_e013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_eSteph Cliche
 
Hack.lu 09 ip-morph
Hack.lu 09 ip-morphHack.lu 09 ip-morph
Hack.lu 09 ip-morphSteph Cliche
 
7 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.07 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.0Steph Cliche
 
Global maritime-security
Global maritime-securityGlobal maritime-security
Global maritime-securitySteph Cliche
 

Mais de Steph Cliche (20)

Spy pack
Spy packSpy pack
Spy pack
 
Spyddr
SpyddrSpyddr
Spyddr
 
Sc2014 proceedings
Sc2014 proceedingsSc2014 proceedings
Sc2014 proceedings
 
Sat howto
Sat howtoSat howto
Sat howto
 
Satellite hacking
Satellite hackingSatellite hacking
Satellite hacking
 
Safes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locksSafes locking device-_mechanical_locks_versus_electronic_locks
Safes locking device-_mechanical_locks_versus_electronic_locks
 
Ieee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systemsIeee project-2014-2015-context-based-access-control-systems
Ieee project-2014-2015-context-based-access-control-systems
 
Ieee interference-measurements-802.11n
Ieee interference-measurements-802.11nIeee interference-measurements-802.11n
Ieee interference-measurements-802.11n
 
Guardi final report
Guardi final reportGuardi final report
Guardi final report
 
718001 000 en
718001 000 en718001 000 en
718001 000 en
 
2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodata2010 12-03 a-lawyers_guidetodata
2010 12-03 a-lawyers_guidetodata
 
Tmplab hostile wrt-5-hacklu
Tmplab hostile wrt-5-hackluTmplab hostile wrt-5-hacklu
Tmplab hostile wrt-5-hacklu
 
Public wifi
Public wifiPublic wifi
Public wifi
 
Penetration document format slides
Penetration document format slidesPenetration document format slides
Penetration document format slides
 
Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013Le petit livre_du_hacker_2013
Le petit livre_du_hacker_2013
 
013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_e013 50001-001 spy-elite_operators_manual_rev_e
013 50001-001 spy-elite_operators_manual_rev_e
 
Hack.lu 09 ip-morph
Hack.lu 09 ip-morphHack.lu 09 ip-morph
Hack.lu 09 ip-morph
 
12
1212
12
 
7 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.07 1-system plus-evolution_spares_eng_6.0
7 1-system plus-evolution_spares_eng_6.0
 
Global maritime-security
Global maritime-securityGlobal maritime-security
Global maritime-security
 

09 09 2014

  • 1. Security News Digest September 9, 2014 Home Depot Says Canadians Could Be Affected By Security Breach http://www.cbc.ca/news/business/home-depot-says-canadians-could-be-affected-by-security-breach-1.2759859 Home Depot has confirmed its payment data systems, including those at its Canadian stores, have been breached. In a statement late Monday, the do-it-yourself retailer said customers who used credit or debit cards at stores in Canada and the U.S. could be affected by the breach. It was the first confirmation of a suspected breach reported last week. Home Depot says there is no evidence that PIN numbers were snatched. Home Depot is offering free identity protection, including credit monitoring to any customer who used a card at a Home Depot store from April 2014 on. Home Depot Breach Linked to Target's? http://www.databreachtoday.com/home-depot-breach-linked-to-targets-a-7293 Now that Home Depot has confirmed its payment data systems were breached, industry experts weigh the possibility that the same point-of-sale malware may have hit the home-improvement giant as well as Target Corp., Sally Beauty, P.F. Chang's and other recently breached retailers. Although they stop short of confirming that the Home Depot, Target and other breaches are definitively tied to BlackPOS, other industry sources acknowledge that the malware continues to evolve. And they say BlackPOS has likely compromised numerous U.S. retailers, many of which have not yet confirmed or even discovered a card data compromise. B.C. Government Set To Review Controversial Privacy Law http://metronews.ca/news/vancouver/1147499/b-c-government-set-to-review-controversial-privacy-law/ The privacy of B.C.’s residents lays in the balance with an upcoming review of one of the province’s most controversial laws. Until Sept. 19, B.C. residents have an opportunity to voice any concerns over the provincial Personal Information Privacy Act (PIPA), which has been criticized for overstepping the boundary when it comes to the privacy rights of citizens. The key concerns with PIPA include how personal information is handed over to government authorities and other organizations without a warrant or consent, and citizens aren’t notified when their information has been given up. Barclays Brings Finger-Vein Biometrics To Internet Banking http://arstechnica.com/security/2014/09/barclays-brings-finger-vein-biometrics-to-internet- banking/?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+arstechnica%2Findex+%28Ars+T echnica+-+All+content%29 Barclays has announced the arrival of personal biometric scanners to keep your Internet banking security firmly under your thumb. Gone are the days of fumbling with desktop card readers, phone authentication, and PIN codes as a finger scanner will be available to wealthy corporate banking clients from 2015, and the rest of us surely soon after. The device, developed with Hitachi's Finger Vein Authentication Technology (VeinID), will read the subdermal patterns of the client's finger vasculature in order to combat identity fraud. Vein pattern recognition holds several advantages over fingerprint scanning, including reliability and speed, with the authentication taking only two seconds. Each unit houses a near-infrared (NIR) LED and monochrome CCD camera sensor, so as the red pigment in blood (hemoglobin) absorbs NIR light, veins appear as dark lines on the resulting image. This pattern is cryptographically stored on the SIM-card sent out by Barclays and used to authenticate the user on their next login, with no biometric details stored on a central database. Microchip Implant Ahead Of iPhone 6 Release http://www.smh.com.au/technology/sci-tech/microchip-implant-ahead-of-iphone-6-release-20140906-10cx9c.html With a wave of his left hand, Ben Slater can open his front door, turn on the lights and will soon be able to start his car. Without even a touch he can link to databases containing limitless information, including
  • 2. personal details such as names, addresses and health records. The digital advertising director has joined a small number of Australians who have inserted microchips into their skin to be at the cutting edge of the next stage of the evolution of technology. Warning As Hackers Target Apple's iCloud http://www.bbc.com/news/technology-29124991 Cyber-thieves are exploiting the furore around iCloud by launching a phishing campaign that seeks to steal Apple IDs. The criminal gang behind the phishing email messages runs the Kelihos/Waledac botnet, said Symantec in a blog post about the cyber-attack. A botnet is a large network of compromised computers used for a wide variety of cybercrimes, including sending out spam or mining victims' machines for saleable data. The phishing campaign revolves around an email which appears to be from Apple and which claims that a song has been bought on iTunes via a person's Apple account. The message said the purchase was made from a device not previously used by that account and that the internet address used by whoever bought the track is in Volgograd, Russia. Naked Celeb Hack Lesson: 'Delete' Doesn't Mean Delete http://money.cnn.com/2014/09/02/technology/security/cloud-delete/index.html The naked photo you took on your phone - and deleted - is still around, somewhere. That's the reality today because of how modern phones, tablets and laptops save your data. By default, photos and documents don't reside on your device alone. They're routinely "backed up to the cloud." That means they're quietly copied onto a company's computer servers. Your embarrassing selfie lives on half a dozen machines in North America and Europe. This is why you can easily access the same photos on your phone, personal laptop and work computer. But it also means the data isn't in your hands anymore. Cloud services like Apple's iCloud, Google Drive and Microsoft's OneDrive operate this way. That means your iPhone takes all your stuff and automatically places it on Apple servers. Your Android keeps your photos at a Google data center. Microsoft does it for Windows Phone and laptops. But it doesn't end there. Companies strike deals to manage the flood of data. So your private documents actually end up in computer servers at companies you never had contact with: Cisco, IBM, Verizon and others all over the world. The lesson: Unless you take careful steps, your files no longer begin and end with the device on which you created them. If you delete a file from your phone, it lives on in the cloud. And even if you log into that cloud service and delete it there too, the disturbing truth is that company probably already copied your files to another server you can't access. In that case it would be hard for hackers to get them too - but they're still out there. Apple Will Tighten Security On iCloud, CEO Tim Cook Says http://www.vancouversun.com/technology/personal- tech/Apple+planning+more+security+measures+after/10177793/story.html Apple is planning to add more security measures to help protect its users following a celebrity photo hacking incident. CEO Tim Cook told The Wall Street Journal that Apple Inc. will use email and push notifications to let users know when someone tries to restore iCloud data on a new device, change an account password or attempts an initial log on to an account with a new device. Previously there were no notifications for restoring iCloud data, but users did receive an email when someone tried to change a password or log in for the first time from a new device. Apple expects to start sending notifications in two weeks. The iPhone maker said the new security being implemented will allow users to change passwords to reclaim control of an account or notify Apple's security team about a potential problem. For Sale Soon: The World’s First Google Glass Detector http://www.wired.com/2014/09/for-sale-soon-the-worlds-first-google-glass-detector/ Earlier this summer, Berlin-based artist and coder Julian Oliver released Glasshole.sh, a simple and free piece of software designed to detect Google Glass and boot it from any local Wi-Fi network. Later this month, Oliver says he’ll start taking pre-orders for Cyborg Unplug, a gadget no bigger than a laptop charger that plugs into a wall and patrols the local Wi-Fi network for connected Google Glass devices, along with other potential surveillance gadgets like Google Dropcams, Wi-Fi-enabled drone copters, and certain wireless microphones. When it detects one of those devices, it can be programmed to flash an alert with an LED light, play a sound through connected speakers, and even ping the Cyborg Unplug
  • 3. owner’s smartphone through an Android app, as well as silently booting those potential spy devices from the network. Bitcoin Creator Satoshi Nakamoto Targeted By Email Hack http://www.theguardian.com/technology/2014/sep/09/bitcoin-creator-satoshi-nakamoto-email-hack Bitcoin creator Satoshi Nakamoto appears to have received a hacking attack against at least some of his online accounts, with the hacker offering to sell the anonymous developer’s personal information for 25BTC, or around £7,000 ($11,000). A post on anonymous text sharing site Pastebin offered to provide the documents, which potentially include information about the famously secretive developer’s real identity, if 25BTC was sent to a particular bitcoin address. No time limit was given, but as of Tuesday the address has received just 1.5BTC. Verizon to Pay $7.4M to Settle Privacy Investigation http://www.fcc.gov/document/verizon-pay-74m-settle-privacy-investigation-0 The US Federal Communications Commission’s Enforcement Bureau has reached a $7.4 million settlement with Verizon to resolve an investigation into the company’s use of personal consumer information for marketing purposes. The Enforcement Bureau’s investigation uncovered that Verizon failed to notify approximately two million new customers, on their first invoices or in welcome letters, of their privacy rights, including how to opt out from having their personal information used in marketing campaigns, before the company accessed their personal information to market services to them. In addition to the $7.4 million payment, Verizon has agreed to notify customers of their opt-out rights on every bill for the next three years. Obamacare Site Hacked but Nothing Taken, HHS Says http://money.cnn.com/2014/09/04/technology/security/obamacare-hacked/index.html Hackers silently infected a Healthcare.gov computer server this summer. But the malware didn't manage to steal anyone's data, federal officials say. On Thursday, the Health and Human Services Department, which manages the Obamacare website, explained what happened. "Our review indicates that the server did not contain consumer personal information; data was not transmitted outside the agency, and the website was not specifically targeted," HHS spokesman Kevin Griffis said. It all happened because of a series of mistakes. A computer server that routinely tests portions of the website wasn't properly set up. It was never supposed to be connected to the Internet - but someone had accidentally connected it anyway. That left it open to attack, and on July 8, malware slipped past the Obamacare security system, officials said. As health department officials describe it, the malware was run-of-the-mill, low-level hacker stuff. It wasn't even designed to steal patient data. It was actually malware meant to turn the computer server into a zombie machine, part of a robot network, or botnet, to spews out spam or computer viruses to the rest of us. But federal officials said the malware didn't do any damage. It just lay there dormant, quiet and dumb. The Security News Digest (SND) is a collection of articles published by others that have been compiled by the Information Security Branch (ISB) from various sources. The intention of the SND is simply to make its recipients aware of recent articles pertaining to information security in order to increase their knowledge of information security issues. The views and opinions displayed in these articles are strictly those of the articles’ writers and editors and are not intended to reflect the views or opinions of the ISB. Readers are expected to conduct their own assessment on the validity and objectivity of each article and to apply their own judgment when using or referring to this information. The ISB is not responsible for the manner in which the information presented is used or interpreted by its recipients. For previous issues of Security News Digest, visit the current month archive page at: http://www.cio.gov.bc.ca/cio/informationsecurity/securitynewsdigest/securitynews_digest.page To learn more about information security issues and best practices, visit us at: Information Security Branch – Office of the Chief Information Officer, Ministry of Technology, Innovation and Citizens’ Services 4000 Seymour Place, Victoria, BC V8X 4S8 http://www.cio.gov.bc.ca/cio/informationsecurity/index.page CITZCIOSecurity@gov.bc.ca
  • 4. The information presented or referred to in SND is owned by third parties and protected by copyright law, as well as any terms of use associated with the sites on which the information is provided. The recipient is responsible for making itself aware of and abiding by all applicable laws, policies and agreements associated with this information. We attempt to provide accurate Internet links to the information sources referenced. We are not responsible for broken or inaccurate Internet links to sites owned or operated by third parties, nor for the content, accuracy, performance or availability of any such third-party sites or any information contained on them. ************************************************************************************************************************