SlideShare a Scribd company logo
SECURITY NEWS BYTES
Nishanth Kumar
n|u Bangalore chapter Lead
N |U M O N T H LY M E E T
14 Jun 2014
!!!! DISCLAIMER !!!!
• The information contained in this presentation does
not break any intellectual property, nor does it
provide detailed information that may be in conflict
with any laws (hopefully...) :)
• Registered brands belong to their legitimate owners.
• The opinion here represented are my personal ones
and do not necessary reflect my employers views.
14 Jun 2014
HEADLINES
• GameOver Zeus & CryptoLocker malware
• Iraq Blocks Social Media Amid Militant Drive
• “Absolute Software” Names New Chief Executive Officer
• Cybercriminals Ramp Up Activity Ahead of 2014 World
Cup
• Former Microsoft Worker Sent to Prison for Theft of Trade
Secrets
14 Jun 2014
CONTINUED …
• P.F. Chang's ( Restaurant chain ) confirms theft of
customer card data.
December 2013 , 100 million customers data is
hacked as per the news .
• LulzSec hacker helps FBI stop over 300 cyber attacks
• Austrian computer student: I accidentally hacked Twitter
with a heart symbol
• Chinese government hackers are coming for your cloud.
14 Jun 2014
CONTINUED
• Schools Kids hacked BMO ATM using Operators
manual found online
just a random guess of the password
• New Svpeng Trojan Targets US Mobile Users
• Spotify latest to be hit by hack on users
14 Jun 2014
?...?
• Netflix passwords leaked again?
• Most common passwords registered
• w4gw4g
• Poosty72
• Moshimoshi
• 500 usernames ‘n’ passwords leaked
14 Jun 2014
EXPLOIT DB – STATS ( JUNE 2014 )
• Remote exploit - 6
• Local exploit – 2
• Web application – 7
• DOS - 2
• Papers - 6
14 Jun 2014
INTERESTING TRICK
• Loophole in PayPal Terms Allows Anyone to Double
their PayPal Money Endlessly
three separate PayPal account
• one real
• Virtual Credit Card (VCC)
• Virtual Bank Account (VBA)
Link : http://thehackernews.com/2014/06/loophole-in-
paypal-terms-allows-anyone.html
14 Jun 2014
14 Jun 2014
NEWS FROM GIANTS
14 Jun 2014
MICROSOFT
• Microsoft helps FBI in GameOver Zeus botnet
cleanup
• Microsoft Running Out Of IPv4 Address Space In The
US To Use For Azure VMs
14 Jun 2014
SYMANTEC
• TrueCrypt Migration to Symantec Encryption
Desktop
14 Jun 2014
T O O L S W A T C H . O R G R E A D E R S
2013 TOP SECURITY
TOOLS
14 Jun 2014
OWASP ZAP – ZED ATTACK PROXY
PROJECT
• tool for finding vulnerabilities in web applications.
• ZAP provides automated scanners as well as a set
of tools that allow you to find security vulnerabilities
manually.
Link :
https://www.owasp.org/index.php/OWASP_Zed_Atta
ck_Proxy_Project
14 Jun 2014
BEEF – THE BROWSER EXPLOITATION
FRAMEWORK PROJECT
• Penetration testing tool that focuses on the web
browser.
Link : http://beefproject.com/
14 Jun 2014
BURP SUITE
• Performing security testing of web applications and
Proxy Server
Link : http://portswigger.net/burp/
14 Jun 2014
PE STUDIO
• Free tool performing the static investigation of any
Windows executable binary.
Note : A file being analysed with PeStudio is never
launched
Link : www.winitor.com
14 Jun 2014
OWASP XENOTIX
• Advanced Cross Site Scripting (XSS) vulnerability
detection and exploitation framework
• It provides Zero False Positive scan results with its
unique Triple Browser Engine (Trident, WebKit, and
Gecko) embedded scanner.
Link : http://opensecurity.in/owasp-xenotix-xss-exploit-
framework-v4-5-relesed/
14 Jun 2014
LYNIS THE HARDENING UNIX TOOL
• Tool to audit and harden Unix and Linux based
systems.
Link : http://cisofy.com/lynis/
14 Jun 2014
14 Jun 2014
       
THANK YOU
14 Jun 2014

More Related Content

Similar to Security News Bytes June 2014

Symantec Website Security Threats: February 2014 Update.
Symantec Website Security Threats: February 2014 Update.Symantec Website Security Threats: February 2014 Update.
Symantec Website Security Threats: February 2014 Update.
Symantec Website Security
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
Cyphort
 
Cybercrime and the Developer: How to Start Defending Against the Darker Side
Cybercrime and the Developer: How to Start Defending Against the Darker SideCybercrime and the Developer: How to Start Defending Against the Darker Side
Cybercrime and the Developer: How to Start Defending Against the Darker Side
Steve Poole
 
Dollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat IntelligenceDollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat Intelligence
ThreatConnect
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
mycroftinc
 
When Android Apps Go Evil
When Android Apps Go EvilWhen Android Apps Go Evil
When Android Apps Go Evil
Lookout
 
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Advanced monitoring
 
Thought: The Future of Mobile and Embedded Application Input
Thought: The Future of Mobile and Embedded Application InputThought: The Future of Mobile and Embedded Application Input
Thought: The Future of Mobile and Embedded Application Input
TechWell
 
ANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHOD
ANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHODANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHOD
ANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHOD
pratikrathodnetsquare1
 
Cybersecurity: A game of innovation
Cybersecurity: A game of innovationCybersecurity: A game of innovation
Cybersecurity: A game of innovation
W2O Group
 
Who's Playing Who?
Who's Playing Who? Who's Playing Who?
Who's Playing Who?
Lisa Baergen, APR
 
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurityOSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
Mohammed Adam
 
Is my app secure?
Is my app secure?Is my app secure?
Is my app secure?
Cláudio André
 
Is My App Secure ?
 Is My App Secure ? Is My App Secure ?
Is My App Secure ?
Herman Duarte
 
Cybercrime and the Developer: How to Start Defending Against the Darker Side...
 Cybercrime and the Developer: How to Start Defending Against the Darker Side... Cybercrime and the Developer: How to Start Defending Against the Darker Side...
Cybercrime and the Developer: How to Start Defending Against the Darker Side...
Steve Poole
 
Cybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 SofiaCybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 Sofia
Steve Poole
 
Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud Computing
Mitesh Katira
 
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri
 
Cyber Security Predictions 2016
Cyber Security Predictions 2016Cyber Security Predictions 2016
Cyber Security Predictions 2016
Quick Heal Technologies Ltd.
 
#AI is About to Reshape the Workplace & Your Organization's #DataStrategy
#AI is About to Reshape the Workplace & Your Organization's #DataStrategy#AI is About to Reshape the Workplace & Your Organization's #DataStrategy
#AI is About to Reshape the Workplace & Your Organization's #DataStrategy
Steve Ardire
 

Similar to Security News Bytes June 2014 (20)

Symantec Website Security Threats: February 2014 Update.
Symantec Website Security Threats: February 2014 Update.Symantec Website Security Threats: February 2014 Update.
Symantec Website Security Threats: February 2014 Update.
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
 
Cybercrime and the Developer: How to Start Defending Against the Darker Side
Cybercrime and the Developer: How to Start Defending Against the Darker SideCybercrime and the Developer: How to Start Defending Against the Darker Side
Cybercrime and the Developer: How to Start Defending Against the Darker Side
 
Dollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat IntelligenceDollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat Intelligence
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 
When Android Apps Go Evil
When Android Apps Go EvilWhen Android Apps Go Evil
When Android Apps Go Evil
 
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
Юрий Чемёркин (Yury Chemerkin) Owasp russia 2016
 
Thought: The Future of Mobile and Embedded Application Input
Thought: The Future of Mobile and Embedded Application InputThought: The Future of Mobile and Embedded Application Input
Thought: The Future of Mobile and Embedded Application Input
 
ANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHOD
ANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHODANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHOD
ANDROID SECURITY - THE LEADING ISSUE BY PRATIK RATHOD
 
Cybersecurity: A game of innovation
Cybersecurity: A game of innovationCybersecurity: A game of innovation
Cybersecurity: A game of innovation
 
Who's Playing Who?
Who's Playing Who? Who's Playing Who?
Who's Playing Who?
 
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurityOSINT - Open Soure Intelligence - Webinar on CyberSecurity
OSINT - Open Soure Intelligence - Webinar on CyberSecurity
 
Is my app secure?
Is my app secure?Is my app secure?
Is my app secure?
 
Is My App Secure ?
 Is My App Secure ? Is My App Secure ?
Is My App Secure ?
 
Cybercrime and the Developer: How to Start Defending Against the Darker Side...
 Cybercrime and the Developer: How to Start Defending Against the Darker Side... Cybercrime and the Developer: How to Start Defending Against the Darker Side...
Cybercrime and the Developer: How to Start Defending Against the Darker Side...
 
Cybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 SofiaCybercrime and the Developer Java2Days 2016 Sofia
Cybercrime and the Developer Java2Days 2016 Sofia
 
Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud Computing
 
Sucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online StoreSucuri Webinar: Simple Steps To Secure Your Online Store
Sucuri Webinar: Simple Steps To Secure Your Online Store
 
Cyber Security Predictions 2016
Cyber Security Predictions 2016Cyber Security Predictions 2016
Cyber Security Predictions 2016
 
#AI is About to Reshape the Workplace & Your Organization's #DataStrategy
#AI is About to Reshape the Workplace & Your Organization's #DataStrategy#AI is About to Reshape the Workplace & Your Organization's #DataStrategy
#AI is About to Reshape the Workplace & Your Organization's #DataStrategy
 

Recently uploaded

Letter-from-ECI-to-MeiTY-21st-march-2024.pdf
Letter-from-ECI-to-MeiTY-21st-march-2024.pdfLetter-from-ECI-to-MeiTY-21st-march-2024.pdf
Letter-from-ECI-to-MeiTY-21st-march-2024.pdf
bhavenpr
 
Hindustan Insider 2nd edition release now
Hindustan Insider 2nd edition release nowHindustan Insider 2nd edition release now
Hindustan Insider 2nd edition release now
hindustaninsider22
 
Essential Tools for Modern PR Business .pptx
Essential Tools for Modern PR Business .pptxEssential Tools for Modern PR Business .pptx
Essential Tools for Modern PR Business .pptx
Pragencyuk
 
Gabriel Whitley's Motion Summary Judgment
Gabriel Whitley's Motion Summary JudgmentGabriel Whitley's Motion Summary Judgment
Gabriel Whitley's Motion Summary Judgment
Abdul-Hakim Shabazz
 
2015pmkemenhub163.pdf 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf 2015pmkemenhub163.pdf2015pmkemenhub163.pdf 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf 2015pmkemenhub163.pdf
CIkumparan
 
Acolyte Episodes review (TV series)..pdf
Acolyte Episodes review (TV series)..pdfAcolyte Episodes review (TV series)..pdf
Acolyte Episodes review (TV series)..pdf
46adnanshahzad
 
EED - The Container Port PERFORMANCE INDEX 2023
EED - The Container Port PERFORMANCE INDEX 2023EED - The Container Port PERFORMANCE INDEX 2023
EED - The Container Port PERFORMANCE INDEX 2023
El Estrecho Digital
 
MAGNA CARTA (minimum 40 characters required)
MAGNA CARTA (minimum 40 characters required)MAGNA CARTA (minimum 40 characters required)
MAGNA CARTA (minimum 40 characters required)
Filippo64
 
What Ukraine Has Lost During Russia’s Invasion
What Ukraine Has Lost During Russia’s InvasionWhat Ukraine Has Lost During Russia’s Invasion
What Ukraine Has Lost During Russia’s Invasion
LUMINATIVE MEDIA/PROJECT COUNSEL MEDIA GROUP
 

Recently uploaded (9)

Letter-from-ECI-to-MeiTY-21st-march-2024.pdf
Letter-from-ECI-to-MeiTY-21st-march-2024.pdfLetter-from-ECI-to-MeiTY-21st-march-2024.pdf
Letter-from-ECI-to-MeiTY-21st-march-2024.pdf
 
Hindustan Insider 2nd edition release now
Hindustan Insider 2nd edition release nowHindustan Insider 2nd edition release now
Hindustan Insider 2nd edition release now
 
Essential Tools for Modern PR Business .pptx
Essential Tools for Modern PR Business .pptxEssential Tools for Modern PR Business .pptx
Essential Tools for Modern PR Business .pptx
 
Gabriel Whitley's Motion Summary Judgment
Gabriel Whitley's Motion Summary JudgmentGabriel Whitley's Motion Summary Judgment
Gabriel Whitley's Motion Summary Judgment
 
2015pmkemenhub163.pdf 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf 2015pmkemenhub163.pdf2015pmkemenhub163.pdf 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf 2015pmkemenhub163.pdf
 
Acolyte Episodes review (TV series)..pdf
Acolyte Episodes review (TV series)..pdfAcolyte Episodes review (TV series)..pdf
Acolyte Episodes review (TV series)..pdf
 
EED - The Container Port PERFORMANCE INDEX 2023
EED - The Container Port PERFORMANCE INDEX 2023EED - The Container Port PERFORMANCE INDEX 2023
EED - The Container Port PERFORMANCE INDEX 2023
 
MAGNA CARTA (minimum 40 characters required)
MAGNA CARTA (minimum 40 characters required)MAGNA CARTA (minimum 40 characters required)
MAGNA CARTA (minimum 40 characters required)
 
What Ukraine Has Lost During Russia’s Invasion
What Ukraine Has Lost During Russia’s InvasionWhat Ukraine Has Lost During Russia’s Invasion
What Ukraine Has Lost During Russia’s Invasion
 

Security News Bytes June 2014

  • 1. SECURITY NEWS BYTES Nishanth Kumar n|u Bangalore chapter Lead N |U M O N T H LY M E E T 14 Jun 2014
  • 2. !!!! DISCLAIMER !!!! • The information contained in this presentation does not break any intellectual property, nor does it provide detailed information that may be in conflict with any laws (hopefully...) :) • Registered brands belong to their legitimate owners. • The opinion here represented are my personal ones and do not necessary reflect my employers views. 14 Jun 2014
  • 3. HEADLINES • GameOver Zeus & CryptoLocker malware • Iraq Blocks Social Media Amid Militant Drive • “Absolute Software” Names New Chief Executive Officer • Cybercriminals Ramp Up Activity Ahead of 2014 World Cup • Former Microsoft Worker Sent to Prison for Theft of Trade Secrets 14 Jun 2014
  • 4. CONTINUED … • P.F. Chang's ( Restaurant chain ) confirms theft of customer card data. December 2013 , 100 million customers data is hacked as per the news . • LulzSec hacker helps FBI stop over 300 cyber attacks • Austrian computer student: I accidentally hacked Twitter with a heart symbol • Chinese government hackers are coming for your cloud. 14 Jun 2014
  • 5. CONTINUED • Schools Kids hacked BMO ATM using Operators manual found online just a random guess of the password • New Svpeng Trojan Targets US Mobile Users • Spotify latest to be hit by hack on users 14 Jun 2014
  • 6. ?...? • Netflix passwords leaked again? • Most common passwords registered • w4gw4g • Poosty72 • Moshimoshi • 500 usernames ‘n’ passwords leaked 14 Jun 2014
  • 7. EXPLOIT DB – STATS ( JUNE 2014 ) • Remote exploit - 6 • Local exploit – 2 • Web application – 7 • DOS - 2 • Papers - 6 14 Jun 2014
  • 8. INTERESTING TRICK • Loophole in PayPal Terms Allows Anyone to Double their PayPal Money Endlessly three separate PayPal account • one real • Virtual Credit Card (VCC) • Virtual Bank Account (VBA) Link : http://thehackernews.com/2014/06/loophole-in- paypal-terms-allows-anyone.html 14 Jun 2014
  • 11. MICROSOFT • Microsoft helps FBI in GameOver Zeus botnet cleanup • Microsoft Running Out Of IPv4 Address Space In The US To Use For Azure VMs 14 Jun 2014
  • 12. SYMANTEC • TrueCrypt Migration to Symantec Encryption Desktop 14 Jun 2014
  • 13. T O O L S W A T C H . O R G R E A D E R S 2013 TOP SECURITY TOOLS 14 Jun 2014
  • 14. OWASP ZAP – ZED ATTACK PROXY PROJECT • tool for finding vulnerabilities in web applications. • ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. Link : https://www.owasp.org/index.php/OWASP_Zed_Atta ck_Proxy_Project 14 Jun 2014
  • 15. BEEF – THE BROWSER EXPLOITATION FRAMEWORK PROJECT • Penetration testing tool that focuses on the web browser. Link : http://beefproject.com/ 14 Jun 2014
  • 16. BURP SUITE • Performing security testing of web applications and Proxy Server Link : http://portswigger.net/burp/ 14 Jun 2014
  • 17. PE STUDIO • Free tool performing the static investigation of any Windows executable binary. Note : A file being analysed with PeStudio is never launched Link : www.winitor.com 14 Jun 2014
  • 18. OWASP XENOTIX • Advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework • It provides Zero False Positive scan results with its unique Triple Browser Engine (Trident, WebKit, and Gecko) embedded scanner. Link : http://opensecurity.in/owasp-xenotix-xss-exploit- framework-v4-5-relesed/ 14 Jun 2014
  • 19. LYNIS THE HARDENING UNIX TOOL • Tool to audit and harden Unix and Linux based systems. Link : http://cisofy.com/lynis/ 14 Jun 2014
  • 21.         THANK YOU 14 Jun 2014