SlideShare a Scribd company logo
1 of 43
Security News Bytes 
Null / OWASP / G4H Bangalore November Meet 
Basaveswar 
Twitter: @basaveswark 
11/26/2014 1
Disclaimer 
• The information contained in this presentation does 
not break any intellectual property, nor does it 
provide detailed information that may be in conflict 
with any laws 
• Registered brands belong to their legitimate owners 
• The opinion here represented are my personal ones 
and do not necessary reflect my employer’s views. 
• This presentation doesn't teach you how to hack into 
any system nor it encourages one to do without prior 
permission . 
• All the information has been collected from different 
Security news sites(public domain). 
11/26/2014 2
Agenda 
• Arrests 
• Data Breach 
• Hack 
• Mobile Security 
• General 
• Tools 
• Acquisitions 
• Stats 
• Jobs 
• Trends 
• Hackable devices 
• Acquisitions 
• New Hardware 
11/26/2014 3
Arrests 
11/26/2014 4
• WireLurker has been in action in China for 
the past six months, first infecting Macs by 
inserting Trojan software through 
repackaged OS X apps, then moving on to 
iOS devices. The firm claims that it is the first 
to automate generation of malicious iOS 
apps by implementing a binary file 
replacement attack. 
• So far, 467 OS X apps have been infected 
and distributed through China's third-party 
Maiyadi App Store, with downloads totaling 
over 356,104 possibly impacting "hundreds 
of thousands of users. 
11/26/2014 5
• Fredrik Neij – known online as "TiAMO", 
third and the last founder of the popular file 
sharing website The Pirate Bay has been 
arrested driving across the border of Laos 
and Thailand. 
• The 36-year-old fugitive Fredrik Neij was 
convicted by a Swedish court in 2009 of 
aiding copyright infringement and now 
he has been arrested under an Interpol 
warrant after four years on the run. 
• Anyways, the awesome 'The Pirate Bay' 
website is of course still alive and Kicking! 
 
11/26/2014 6
• The joint operation by authorities of the U.S. Federal 
Bureau of Investigation (FBI) and European law 
enforcement seized Silk Road 2.0, an alternative to the 
notorious online illegal-drug marketplace last week, and 
arrested 26-year-old operator Blake Benthal. 
• US and European authorities over the weekend 
announced the seizure of 27 different websites as part of 
a much larger operation called Operation Onymous, 
which led to take-down of more than "410 hidden 
services" that sell illegal goods and services from drugs 
to murder-for-hire assassins by masking their identities 
using the Tor encryption network. 
• This globally-coordinated take down is the combined 
efforts of 17 nations which includes the law enforcement 
agencies in the U.S. and 16 member nations of Europol. 
The operation led to the arrest of 17 people, operators of 
darknet websites and the seizure of $1 million in Bitcoin, 
180,000 Euros in cash, drugs, gold and silver. 
11/26/2014 7
Data Breach 
11/26/2014 8
• Home Depot announced that approximately 
53 million email addresses were stolen in the 
data breach that was confirmed by the 
company in early September and, later that 
month, was revealed by the retailer to have 
put roughly 56 million unique payment cards 
at risk. 
• The criminals were able to get the malware 
onto Home Depot's network by using a third-party 
vendor's username and password and 
then elevating their rights until they had 
access to the retailer's point-of-sale (POS) 
devices, the release indicates 
11/26/2014 9
• Hackers thought to be working for the 
Russian government breached the 
unclassified White House computer networks 
in recent weeks, sources said, resulting in 
temporary disruptions to some services while 
cybersecurity teams worked to contain the 
intrusion 
• The FBI, Secret Service and National 
Security Agency are all involved in the 
investigation. White House officials are not 
commenting on who was behind the 
intrusion or how much data, if any, was 
taken. 
11/26/2014 10
• The security of card processing systems 
relating to food, beverage and retail sales at 
the Cape May-Lewes Ferry was 
compromised and data from certain credit 
and debit cards used from Sept. 20, 2013 to 
Aug. 7 may be at risk. 
• Roughly 60,000 transactions were impacted 
11/26/2014 11
Hack 
11/26/2014 12
Russian Hackers use Windows 0- 
Day exploit to hack NATO, Ukraine 
• Russian Hackers, dubbed the "sandworm 
team", have been found exploiting a 
previously unknown vulnerability in 
Microsoft's Windows Operating systems, 
reports iSight. 
• The group has used this zero-day exploit to 
hack computers used by NATO, Ukraine 
Government, European Telecommunications 
firms, Energy sectors and US academic 
organization. 
• The vulnerability is reportedly affecting all 
versions of the windows operating systems 
from Vista SP1 to Windows 8.1. It also 
affects Windows servers 2008 and 2012. 
11/26/2014 13
• The U.S. government is reportedly using spy 
airplanes equipped with special military-grade 
snooping equipment to eavesdrop on cell 
phone information from millions of smartphone 
users in U.S, according to a new report. 
• This little device, nicknamed "Dirtbox", is 
being used to mimic mobile phone tower 
transmissions from the sky and gather data 
from millions of mobile phones, helping the US 
Marshals Service track criminals while 
recording innocent citizens’ information. 
• The purpose of the device is supposedly to 
track a specific target, but if active, all mobile 
devices in the particular area will respond to 
the signal. The Dirtbox causes smartphones to 
transmit back the users’ location, registration 
information and identity data – uniquely 
identifying IMEI numbers stored in every 
mobile device, The Wall Street Journal 
reported. 
11/26/2014 14
• Automated attacks began compromising 
Drupal 7 websites that were not patched or 
updated to Drupal 7.32 within hours of the 
announcement of SA-CORE-2014-005 – 
Drupal core – SQL injection. You should 
proceed under the assumption that every 
Drupal 7 website was compromised unless 
updated or patched before October 15, 11pm 
UTC, that is seven hours after the 
announcement," the Drupal security 
announcement said. 
11/26/2014 15
Mobile Security 
11/26/2014 16
• XDA Developers hacker who go by the name 
DJAmol has found a wide open hole in OS 
Windows Phone 8.1 which makes the 
operating system very easy to hack. The 
vulnerability allows attackers to run their 
application with other user's privileges and 
edit the registry. 
• DJAmol realized that simply by replacing the 
contents of a trusted OEM app that has been 
transferred over to the SD card, the app will 
inherit the privileges of the original app. 
Once done, an attacker could then delete the 
existing directory and create a new directory 
with the same name as the original App. 
11/26/2014 17
• The National Institute of Standards and 
Technology (NIST) is warning users of a 
newly discovered Zero-Day flaw in the 
Samsung Find My Mobile service, which fails 
to validate the sender of a lock-code data 
received over a network. 
• The vulnerability in Samsung’s Find My 
Mobile feature was discovered by Mohamed 
Abdelbaset Elnoby (@SymbianSyMoh), an 
Information Security Evangelist from Egypt. 
The flaw is a Cross-Site Request Forgery 
(CSRF) that could allow an attacker to 
remotely lock or unlock the device and even 
make the device rings too. 
11/26/2014 18
• WhatsApp, most popular messaging app with 600 
Million users as of October 2014, has partnered 
with Open Whisper Systems to boost its privacy 
and security by implementing strong end-to-end 
encryption on all text messages. 
11/26/2014 19
• Users of Android operating system are 
warned of a new variant of Android malware 
Koler that spreads itself via text message 
and holds the victim’s infected mobile phone 
hostage until a ransom is paid. 
• It locks the victim’s mobile screen and then 
demands money from users with fake 
notifications from law enforcement agencies. 
• Once the device is infected by the Koler 
variant, it will first send an SMS message to 
all contacts in the device's address book with 
a text stating, "Someone made a profile 
named -[the contact's name]- and he 
uploaded some of your photos! is that you?" 
followed by a Bitly link, according to the 
security firm. 
11/26/2014 20
General 
11/26/2014 21
• The "Security Key" feature will currently work 
on Chrome and will be free for Google users, 
but the company also notes that the Security 
Key is supporting the open Universal 2nd 
Factor (U2F) protocol from the FIDO 
Alliance, which will allow users to log in to 
Google Accounts by inserting a USB device 
into their systems. 
11/26/2014 22
• Google's Security Team revealed that the 
most widely used web encryption standard 
SSL 3.0 has a major security vulnerability 
that could be exploited to steal sensitive 
data. The flaw affects any product that 
follows the Secure layer version 3, including 
Chrome, Firefox, and Internet Explorer. 
• Researchers dubbed the attack as 
"POODLE," stands for Padding Oracle On 
Downgraded Legacy Encryption, which 
allows an attacker to perform a man-in-the-middle 
attack order to decrypt HTTP 
cookies. The POODLE attack can force a 
connection to “fallback” to SSL 3.0, where it 
is then possible to steal cookies, which are 
meant to store personal data, website 
11/2p6r/2e0f1e4rences or even passwords. 23
• The vulnerability (designated as CVE-2014- 
6352) is triggered when a user is forced to 
open a PowerPoint files containing a 
malicious Object Linking and Embedding 
(OLE) object. For now on, only PowerPoint 
files are used by hackers to carry out 
attacks, but all Office file types can also be 
used to carry out same attack. 
11/26/2014 24
Tools 
11/26/2014 25
• The open source tool, dubbed as Nogotofail, 
has been launched by the technology giant in 
sake of a number of vulnerabilities discovered 
in the implementation of the transport layer 
security, from the most critical Heartbleed bug 
in OpenSSL to the Apple's gotofail bug to the 
recent POODLE bug in SSL version 3. 
• Nogotofail tool, written by Android engineers 
Chad Brubaker, Alex Klyubin and Geremy 
Condra, works on devices running Android, 
iOS, Linux, Windows, Chrome OS, OS X, and 
“in fact any device you use to connect to the 
Internet.” The tool can be deployed on a router, 
a Linux machine, or a VPN server. 
• https://github.com/google/nogotofail 
11/26/2014 26
• OpenSOC integrates a variety of open 
source big data technologies in order 
to offer a centralized tool for security 
monitoring and analysis. OpenSOC 
provides capabilities for log 
aggregation, full packet capture 
indexing, storage, advanced 
behavioral analytics and data 
enrichment, while applying the most 
current threat intelligence information 
to security telemetry within a single 
platform. 
11/26/2014 27
• Google today released security testing 
tool Firing Range, a Java application 
that contains a wide range of XSS and 
a few other web vulnerabilities. A 
deployed version is available on 
Google App Engine. 
• The company has used Firing Range 
itself both as a continuous testing aid 
and as a driver for its own 
development by “defining as many bug 
types as possible, including some that 
we cannot detect (yet!).” 
11/26/2014 28
Statistics 
11/26/2014 29
• Google Dorks - 6 
• Remote Exploits - 21 
• Local Exploits - 14 
• Web Application Exploits - 49 
• Denial of Service Attacks - 12 
• Shell Code - 1 
• Whitepapers - 4 
• Total CVEs - 369 
11/26/2014 30
Jobs 
11/26/2014 31
11/26/2014 32
Trends 
11/26/2014 33
World-wide Karnataka 
11/26/2014 34
Hackable Devices 
11/26/2014 35
11/26/2014 36
Acquisitions 
11/26/2014 37
• Microsoft has bought Israeli cloud security firm 
Aorato for an undisclosed sum ($200 Million 
???) 
• US-based software security firm Cigital has 
acquired Bangalore-based iViz Security 
• CensorNet, the next generation cloud security 
company, has been acquired in a closed deal by 
a group of industry veterans, led by new CEO 
and chairman, Ed Macnair. 
• Raytheon Buys Cyber Security Firm Blackbird 
for $420 Million 
11/26/2014 38
New Hardware 
11/26/2014 39
• The anonabox is an embedded linux device 
that routes all Internet traffic over the Tor 
network. This provides the security, 
anonymity and censorship-bypassing power 
of the Tor network without having to 
download or configure software. This is the 
first commercially available router to do this 
where all the software is Open Source. 
11/26/2014 40
References 
11/26/2014 41
• www.google.com 
• www.thehackernews.com 
• www.ehackingnews.com 
• www.news.cnet.com/security/ 
• http://cve.mitre.org/ 
• https://www.indiegogo.com 
• http://www.scmagazine.com/ 
• http://www.infosecurity-magazine.com/ 
• http://jobs.null.co.in/ 
• http://www.hackersnewsbulletin.com 
• http://www.shodanhq.com/ 
• http://threatpost.com/ 
• http://www.securityweek.com/ 
• http://www.infosecurity-magazine.com 
11/26/2014 42
Thank You !! 
11/26/2014 43

More Related Content

What's hot

Internet terms
Internet termsInternet terms
Internet terms
theAidman
 
Information-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptxInformation-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptx
anbersattar
 
Information-Security-Lecture-7.pptx
Information-Security-Lecture-7.pptxInformation-Security-Lecture-7.pptx
Information-Security-Lecture-7.pptx
anbersattar
 
Information-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptxInformation-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptx
anbersattar
 
EN_Corporates_Security
EN_Corporates_SecurityEN_Corporates_Security
EN_Corporates_Security
Oleg Pravdin
 

What's hot (20)

Powerpoint
PowerpointPowerpoint
Powerpoint
 
Internet terms
Internet termsInternet terms
Internet terms
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
Dark Web Impact on Hidden Services in the Tor-based Criminal Ecosystem Dr.
 
Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.Hacking- Ethical/ Non-ethical, Cyber Security.
Hacking- Ethical/ Non-ethical, Cyber Security.
 
Newsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_DecNewsbytes_NULLHYD_Dec
Newsbytes_NULLHYD_Dec
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organization
 
File000145
File000145File000145
File000145
 
All about Hacking
All about HackingAll about Hacking
All about Hacking
 
Newsbytes april2013
Newsbytes april2013Newsbytes april2013
Newsbytes april2013
 
Botnets - What, How and Why by Utsav Mittal @ OWASP Delhi July, 2014 Monthly ...
Botnets - What, How and Why by Utsav Mittal @ OWASP Delhi July, 2014 Monthly ...Botnets - What, How and Why by Utsav Mittal @ OWASP Delhi July, 2014 Monthly ...
Botnets - What, How and Why by Utsav Mittal @ OWASP Delhi July, 2014 Monthly ...
 
CYBER ATTACKS ON GEORGIAN GOVERNMENTAL RESOURCES - Zurab Akhvlediani
CYBER ATTACKS ON GEORGIAN GOVERNMENTAL RESOURCES - Zurab AkhvledianiCYBER ATTACKS ON GEORGIAN GOVERNMENTAL RESOURCES - Zurab Akhvlediani
CYBER ATTACKS ON GEORGIAN GOVERNMENTAL RESOURCES - Zurab Akhvlediani
 
Hacking and Types of Hacker.
Hacking and Types of Hacker.Hacking and Types of Hacker.
Hacking and Types of Hacker.
 
Information-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptxInformation-Security-Lecture-5.pptx
Information-Security-Lecture-5.pptx
 
Information-Security-Lecture-7.pptx
Information-Security-Lecture-7.pptxInformation-Security-Lecture-7.pptx
Information-Security-Lecture-7.pptx
 
Cyber-what?
Cyber-what?Cyber-what?
Cyber-what?
 
IT Risk Management In The Age of Wikileaks
IT Risk Management In The Age of WikileaksIT Risk Management In The Age of Wikileaks
IT Risk Management In The Age of Wikileaks
 
DDOS ATTACK - MIRAI BOTNET
DDOS ATTACK - MIRAI BOTNET DDOS ATTACK - MIRAI BOTNET
DDOS ATTACK - MIRAI BOTNET
 
Information-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptxInformation-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptx
 
EN_Corporates_Security
EN_Corporates_SecurityEN_Corporates_Security
EN_Corporates_Security
 

Viewers also liked

The CDKN2A
The CDKN2AThe CDKN2A
The CDKN2A
Rpat8312
 
Gushat media and advertising new ppt22
Gushat media and advertising   new ppt22Gushat media and advertising   new ppt22
Gushat media and advertising new ppt22
Gushat Gushat
 
Permenkeu171 pmk-02-2013 dipa
Permenkeu171 pmk-02-2013 dipaPermenkeu171 pmk-02-2013 dipa
Permenkeu171 pmk-02-2013 dipa
yunussetyawan07
 
Divorcio wanda procedimientos civiles
Divorcio wanda procedimientos civilesDivorcio wanda procedimientos civiles
Divorcio wanda procedimientos civiles
Donna Madrid
 

Viewers also liked (17)

Media Studies Evaluation // Technologies
Media Studies Evaluation // TechnologiesMedia Studies Evaluation // Technologies
Media Studies Evaluation // Technologies
 
Intervention Presentation
Intervention PresentationIntervention Presentation
Intervention Presentation
 
The CDKN2A
The CDKN2AThe CDKN2A
The CDKN2A
 
Gushat media and advertising new ppt22
Gushat media and advertising   new ppt22Gushat media and advertising   new ppt22
Gushat media and advertising new ppt22
 
K3(keselamatan,keamanan dan kesehatan)
K3(keselamatan,keamanan dan kesehatan)K3(keselamatan,keamanan dan kesehatan)
K3(keselamatan,keamanan dan kesehatan)
 
Evaluation: Technologies
Evaluation: TechnologiesEvaluation: Technologies
Evaluation: Technologies
 
Theory
Theory Theory
Theory
 
Permenkeu171 pmk-02-2013 dipa
Permenkeu171 pmk-02-2013 dipaPermenkeu171 pmk-02-2013 dipa
Permenkeu171 pmk-02-2013 dipa
 
Story board
Story boardStory board
Story board
 
Evaluation // Technologies
Evaluation // TechnologiesEvaluation // Technologies
Evaluation // Technologies
 
Ancillary pitch
Ancillary pitch Ancillary pitch
Ancillary pitch
 
Social Engineering and importance in pentesting null OWASP G4H september meet
Social Engineering and importance in pentesting null OWASP G4H september meetSocial Engineering and importance in pentesting null OWASP G4H september meet
Social Engineering and importance in pentesting null OWASP G4H september meet
 
Treatment for music video
Treatment for music videoTreatment for music video
Treatment for music video
 
Ancillary pitch
Ancillary pitch Ancillary pitch
Ancillary pitch
 
Accademia del Blogger
Accademia del BloggerAccademia del Blogger
Accademia del Blogger
 
Divorcio wanda procedimientos civiles
Divorcio wanda procedimientos civilesDivorcio wanda procedimientos civiles
Divorcio wanda procedimientos civiles
 
Coaxial feed microstrip patch antenna using HFSS
 Coaxial feed microstrip patch antenna using  HFSS Coaxial feed microstrip patch antenna using  HFSS
Coaxial feed microstrip patch antenna using HFSS
 

Similar to Security News Byes- Nov

How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?
Michael Soltys
 
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
Kaukau9
 

Similar to Security News Byes- Nov (20)

News Bytes June 2012
News Bytes June 2012News Bytes June 2012
News Bytes June 2012
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
 
Operating Systems: Computer Security
Operating Systems: Computer SecurityOperating Systems: Computer Security
Operating Systems: Computer Security
 
Operating Systems: Computer Security
Operating Systems: Computer SecurityOperating Systems: Computer Security
Operating Systems: Computer Security
 
News Bytes - May 2015
News Bytes - May 2015News Bytes - May 2015
News Bytes - May 2015
 
How Safe is your Data?
How Safe is your Data?How Safe is your Data?
How Safe is your Data?
 
Security Bytes - July 2013
Security Bytes -  July 2013Security Bytes -  July 2013
Security Bytes - July 2013
 
2015 Labris SOC Annual Report
2015 Labris SOC Annual Report2015 Labris SOC Annual Report
2015 Labris SOC Annual Report
 
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
 
https://uii.io/Oneconflict
https://uii.io/Oneconflicthttps://uii.io/Oneconflict
https://uii.io/Oneconflict
 
Hacking
Hacking Hacking
Hacking
 
Wirelurker
WirelurkerWirelurker
Wirelurker
 
Lofty Ideals: The Nature of Clouds and Encryption
Lofty Ideals: The Nature of Clouds and EncryptionLofty Ideals: The Nature of Clouds and Encryption
Lofty Ideals: The Nature of Clouds and Encryption
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
INSECURE Magazine - 39
INSECURE Magazine - 39INSECURE Magazine - 39
INSECURE Magazine - 39
 
Wannacry
WannacryWannacry
Wannacry
 
Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpur
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 

Security News Byes- Nov

  • 1. Security News Bytes Null / OWASP / G4H Bangalore November Meet Basaveswar Twitter: @basaveswark 11/26/2014 1
  • 2. Disclaimer • The information contained in this presentation does not break any intellectual property, nor does it provide detailed information that may be in conflict with any laws • Registered brands belong to their legitimate owners • The opinion here represented are my personal ones and do not necessary reflect my employer’s views. • This presentation doesn't teach you how to hack into any system nor it encourages one to do without prior permission . • All the information has been collected from different Security news sites(public domain). 11/26/2014 2
  • 3. Agenda • Arrests • Data Breach • Hack • Mobile Security • General • Tools • Acquisitions • Stats • Jobs • Trends • Hackable devices • Acquisitions • New Hardware 11/26/2014 3
  • 5. • WireLurker has been in action in China for the past six months, first infecting Macs by inserting Trojan software through repackaged OS X apps, then moving on to iOS devices. The firm claims that it is the first to automate generation of malicious iOS apps by implementing a binary file replacement attack. • So far, 467 OS X apps have been infected and distributed through China's third-party Maiyadi App Store, with downloads totaling over 356,104 possibly impacting "hundreds of thousands of users. 11/26/2014 5
  • 6. • Fredrik Neij – known online as "TiAMO", third and the last founder of the popular file sharing website The Pirate Bay has been arrested driving across the border of Laos and Thailand. • The 36-year-old fugitive Fredrik Neij was convicted by a Swedish court in 2009 of aiding copyright infringement and now he has been arrested under an Interpol warrant after four years on the run. • Anyways, the awesome 'The Pirate Bay' website is of course still alive and Kicking!  11/26/2014 6
  • 7. • The joint operation by authorities of the U.S. Federal Bureau of Investigation (FBI) and European law enforcement seized Silk Road 2.0, an alternative to the notorious online illegal-drug marketplace last week, and arrested 26-year-old operator Blake Benthal. • US and European authorities over the weekend announced the seizure of 27 different websites as part of a much larger operation called Operation Onymous, which led to take-down of more than "410 hidden services" that sell illegal goods and services from drugs to murder-for-hire assassins by masking their identities using the Tor encryption network. • This globally-coordinated take down is the combined efforts of 17 nations which includes the law enforcement agencies in the U.S. and 16 member nations of Europol. The operation led to the arrest of 17 people, operators of darknet websites and the seizure of $1 million in Bitcoin, 180,000 Euros in cash, drugs, gold and silver. 11/26/2014 7
  • 9. • Home Depot announced that approximately 53 million email addresses were stolen in the data breach that was confirmed by the company in early September and, later that month, was revealed by the retailer to have put roughly 56 million unique payment cards at risk. • The criminals were able to get the malware onto Home Depot's network by using a third-party vendor's username and password and then elevating their rights until they had access to the retailer's point-of-sale (POS) devices, the release indicates 11/26/2014 9
  • 10. • Hackers thought to be working for the Russian government breached the unclassified White House computer networks in recent weeks, sources said, resulting in temporary disruptions to some services while cybersecurity teams worked to contain the intrusion • The FBI, Secret Service and National Security Agency are all involved in the investigation. White House officials are not commenting on who was behind the intrusion or how much data, if any, was taken. 11/26/2014 10
  • 11. • The security of card processing systems relating to food, beverage and retail sales at the Cape May-Lewes Ferry was compromised and data from certain credit and debit cards used from Sept. 20, 2013 to Aug. 7 may be at risk. • Roughly 60,000 transactions were impacted 11/26/2014 11
  • 13. Russian Hackers use Windows 0- Day exploit to hack NATO, Ukraine • Russian Hackers, dubbed the "sandworm team", have been found exploiting a previously unknown vulnerability in Microsoft's Windows Operating systems, reports iSight. • The group has used this zero-day exploit to hack computers used by NATO, Ukraine Government, European Telecommunications firms, Energy sectors and US academic organization. • The vulnerability is reportedly affecting all versions of the windows operating systems from Vista SP1 to Windows 8.1. It also affects Windows servers 2008 and 2012. 11/26/2014 13
  • 14. • The U.S. government is reportedly using spy airplanes equipped with special military-grade snooping equipment to eavesdrop on cell phone information from millions of smartphone users in U.S, according to a new report. • This little device, nicknamed "Dirtbox", is being used to mimic mobile phone tower transmissions from the sky and gather data from millions of mobile phones, helping the US Marshals Service track criminals while recording innocent citizens’ information. • The purpose of the device is supposedly to track a specific target, but if active, all mobile devices in the particular area will respond to the signal. The Dirtbox causes smartphones to transmit back the users’ location, registration information and identity data – uniquely identifying IMEI numbers stored in every mobile device, The Wall Street Journal reported. 11/26/2014 14
  • 15. • Automated attacks began compromising Drupal 7 websites that were not patched or updated to Drupal 7.32 within hours of the announcement of SA-CORE-2014-005 – Drupal core – SQL injection. You should proceed under the assumption that every Drupal 7 website was compromised unless updated or patched before October 15, 11pm UTC, that is seven hours after the announcement," the Drupal security announcement said. 11/26/2014 15
  • 17. • XDA Developers hacker who go by the name DJAmol has found a wide open hole in OS Windows Phone 8.1 which makes the operating system very easy to hack. The vulnerability allows attackers to run their application with other user's privileges and edit the registry. • DJAmol realized that simply by replacing the contents of a trusted OEM app that has been transferred over to the SD card, the app will inherit the privileges of the original app. Once done, an attacker could then delete the existing directory and create a new directory with the same name as the original App. 11/26/2014 17
  • 18. • The National Institute of Standards and Technology (NIST) is warning users of a newly discovered Zero-Day flaw in the Samsung Find My Mobile service, which fails to validate the sender of a lock-code data received over a network. • The vulnerability in Samsung’s Find My Mobile feature was discovered by Mohamed Abdelbaset Elnoby (@SymbianSyMoh), an Information Security Evangelist from Egypt. The flaw is a Cross-Site Request Forgery (CSRF) that could allow an attacker to remotely lock or unlock the device and even make the device rings too. 11/26/2014 18
  • 19. • WhatsApp, most popular messaging app with 600 Million users as of October 2014, has partnered with Open Whisper Systems to boost its privacy and security by implementing strong end-to-end encryption on all text messages. 11/26/2014 19
  • 20. • Users of Android operating system are warned of a new variant of Android malware Koler that spreads itself via text message and holds the victim’s infected mobile phone hostage until a ransom is paid. • It locks the victim’s mobile screen and then demands money from users with fake notifications from law enforcement agencies. • Once the device is infected by the Koler variant, it will first send an SMS message to all contacts in the device's address book with a text stating, "Someone made a profile named -[the contact's name]- and he uploaded some of your photos! is that you?" followed by a Bitly link, according to the security firm. 11/26/2014 20
  • 22. • The "Security Key" feature will currently work on Chrome and will be free for Google users, but the company also notes that the Security Key is supporting the open Universal 2nd Factor (U2F) protocol from the FIDO Alliance, which will allow users to log in to Google Accounts by inserting a USB device into their systems. 11/26/2014 22
  • 23. • Google's Security Team revealed that the most widely used web encryption standard SSL 3.0 has a major security vulnerability that could be exploited to steal sensitive data. The flaw affects any product that follows the Secure layer version 3, including Chrome, Firefox, and Internet Explorer. • Researchers dubbed the attack as "POODLE," stands for Padding Oracle On Downgraded Legacy Encryption, which allows an attacker to perform a man-in-the-middle attack order to decrypt HTTP cookies. The POODLE attack can force a connection to “fallback” to SSL 3.0, where it is then possible to steal cookies, which are meant to store personal data, website 11/2p6r/2e0f1e4rences or even passwords. 23
  • 24. • The vulnerability (designated as CVE-2014- 6352) is triggered when a user is forced to open a PowerPoint files containing a malicious Object Linking and Embedding (OLE) object. For now on, only PowerPoint files are used by hackers to carry out attacks, but all Office file types can also be used to carry out same attack. 11/26/2014 24
  • 26. • The open source tool, dubbed as Nogotofail, has been launched by the technology giant in sake of a number of vulnerabilities discovered in the implementation of the transport layer security, from the most critical Heartbleed bug in OpenSSL to the Apple's gotofail bug to the recent POODLE bug in SSL version 3. • Nogotofail tool, written by Android engineers Chad Brubaker, Alex Klyubin and Geremy Condra, works on devices running Android, iOS, Linux, Windows, Chrome OS, OS X, and “in fact any device you use to connect to the Internet.” The tool can be deployed on a router, a Linux machine, or a VPN server. • https://github.com/google/nogotofail 11/26/2014 26
  • 27. • OpenSOC integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis. OpenSOC provides capabilities for log aggregation, full packet capture indexing, storage, advanced behavioral analytics and data enrichment, while applying the most current threat intelligence information to security telemetry within a single platform. 11/26/2014 27
  • 28. • Google today released security testing tool Firing Range, a Java application that contains a wide range of XSS and a few other web vulnerabilities. A deployed version is available on Google App Engine. • The company has used Firing Range itself both as a continuous testing aid and as a driver for its own development by “defining as many bug types as possible, including some that we cannot detect (yet!).” 11/26/2014 28
  • 30. • Google Dorks - 6 • Remote Exploits - 21 • Local Exploits - 14 • Web Application Exploits - 49 • Denial of Service Attacks - 12 • Shell Code - 1 • Whitepapers - 4 • Total CVEs - 369 11/26/2014 30
  • 38. • Microsoft has bought Israeli cloud security firm Aorato for an undisclosed sum ($200 Million ???) • US-based software security firm Cigital has acquired Bangalore-based iViz Security • CensorNet, the next generation cloud security company, has been acquired in a closed deal by a group of industry veterans, led by new CEO and chairman, Ed Macnair. • Raytheon Buys Cyber Security Firm Blackbird for $420 Million 11/26/2014 38
  • 40. • The anonabox is an embedded linux device that routes all Internet traffic over the Tor network. This provides the security, anonymity and censorship-bypassing power of the Tor network without having to download or configure software. This is the first commercially available router to do this where all the software is Open Source. 11/26/2014 40
  • 42. • www.google.com • www.thehackernews.com • www.ehackingnews.com • www.news.cnet.com/security/ • http://cve.mitre.org/ • https://www.indiegogo.com • http://www.scmagazine.com/ • http://www.infosecurity-magazine.com/ • http://jobs.null.co.in/ • http://www.hackersnewsbulletin.com • http://www.shodanhq.com/ • http://threatpost.com/ • http://www.securityweek.com/ • http://www.infosecurity-magazine.com 11/26/2014 42
  • 43. Thank You !! 11/26/2014 43