Posts Tagged ‘security’
Give the Fancy Bear Some Slack
Happy Tuesday.
Another hacking story concerning the Russians, this time from The New York Times alleging that Microsoft has “detected and seized websites that were created in recent weeks by hackers linked to the Russian unit formerly known as the G.R.U.”
The story goes on to suggest the sites were an attempt meant to trick people into thinking they were going to be visiting conservative think tank sites like the Hudson Institute, but instead were redirected to pages created by the hackers in order to steal passwords and other credentials.
Microsoft president Brad Smith had this to say:
These attacks are seeking to disrupt and divide,” he said. “There is an asymmetric risk here for democratic societies. The kind of attacks we see from authoritarian regimes are seeking to fracture and splinter groups in our society.
But enough depressing security news…what new gadgets are coming out and how much do they cost?
Apple is rumored to be developing a pro-focused upgrade to the Mac mini and a MacBook Air reboot that will have smaller bezels and a retina 13” screen later this year. This according to a report from Bloomberg.
Bloomberg suggests the new laptop will look similar to the current MacBook Air and will remain about 13 inches. No word on cost. Me, my 2011 vintage MacBook Air still works just fine, thank you very much.
Finally, Slack has raised $427 million in a new Series H round, valuating the company “north of $7.1B,” according to a story by Axios
At last count, Slack had 8 million daily active users and over 70K paid teams, and only just three years ago was valued just above that of your standard, everyday Silicon Valley unicorn (just north of $1B).
Maybe they need a new term for those unicorns who graduate to +$5B valuations. Unicornaminotaur?
The Cost of New Breaches
Earlier this week IBM Security released the results of a global study examining the full financial impact of a data breach on a company’s bottom line.
Overall, the report found that the hidden costs in data breaches — lost business, negative impact on reputation and employee time spent on recovery — are difficult and expensive to manage. One-third of the cost of “mega breaches” (1 million lost records or more) were derived from lost business.
So what was the average cost of a data breach globally? $3.86 million, which was up 6.4 percent from their 2017 report.
Based on in-depth interviews with nearly 500 companies that experienced a data breach, the study analyzes hundreds of cost factors surrounding a breach, from technical investigations and recovery, to notiifications, legal and regulatory activities, and cost of lost business and reputation.
This year, the study also calculated those “mega breach” costs, projecting that those involving lost records ranging from 1 million to 50 million cost companies between $40 million and $350 million respectively.
Some other sound bytes:
- Average cost of a data breach of 1 million compromised records is nearly $40 million dollars
- At 50 million records, estimated total cost of a breach is $350 million dollars
- The vast majority of these breaches (10 out of 11) stemmed from malicious and criminal attacks (as opposed to system glitches or human error)
- The average time to detect and contain a mega breach was 365 days – almost 100 days longer than a smaller scale breach (266 days)
You can download the 2018 Cost of a Data Breach Study here.
New IBM Linux-only Mainframe Delivers Breakthrough Security
IBM has unveiled the IBM LinuxONE Emperor II, the next generation of its family of Linux-only enterprise systems, which delivers new capabilities aimed at helping organizations achieve very high levels of security and data privacy assurance while rapidly addressing unpredictable data and transaction growth.
A key feature of the new LinuxONE Emperor II, IBM Secure Service Container is an exclusive LinuxONE technology that represents a significant leap forward in data privacy and security capabilities.
Last year, more than four billion data records were lost or stolen, a 556 percent increase over 2015. Of the more than nine billion records breached during the past five years, only four percent were encrypted – or securely scrambled — leaving most of that data exposed and vulnerable to attackers.
With IBM Secure Service Container, for the first time, data can be protected against internal threats at the system level from users with elevated credentials or hackers who obtain a user’s credentials, as well as external threats.
Software developers benefit by not having to create proprietary dependencies in their code to take advantage of these advanced security capabilities. An application only needs to be put into a Docker container to be ready for Secure Service Container deployment, and the application can be managed using the Docker and Kubernetes tools that are included to make Secure Service Container environments easy to consume.
Developers and clients can learn more and apply to participate in the beta at: http://ibm.biz/sscbeta. Developers can access new technologies, open source code and documentation on containers, mainframe development and more with IBM Developer Journeys: https://developer.ibm.com/code/journey/.
The most advanced enterprise Linux platform for data
The new LinuxONE Emperor II is the world’s most advanced enterprise Linux platform, featuring the industry’s fastest microprocessor and a unique I/O architecture with up to 640 cores dedicated to I/O processing. The vertical scale, shared-everything system design allows LinuxONE Emperor II to:
- Scale-up a single MongoDB instance to 17 TB in a single system and get 2.4x more throughput and 2.3x lower latency on LinuxONE Emperor II leveraging the additional memory available compared to LinuxONE Emperor – providing applications faster, more secure access to data while enabling greater scale at reduced complexity.
- Provide up to 2.6x better Java performance than x86 alternatives, and integrated hardware for pause-less garbage collection, enabling mission-critical Java workloads — which require consistent high-throughput and low-latency processing — to minimize unpredictable transaction delays due to garbage collection.
- Provide a Docker-certified infrastructure for Docker EE with integrated management and scale tested up to two million Docker containers – allowing developers to compose high-performance applications and embrace a micro-services architecture without latency or scale constraints.
Learn more about IBM LinuxONE.
The Yahoo Repo
And you thought bad security didn’t cost your business anything to the downside?
A few months ago Verizon was posing the question “Should we Yahoo!?” and the answer was a resounding “Yes We Should!”
But after yesterday’s report of another Yahoo! hacking incident, this time dating back to 2013 and involving as many as 1 billion user accounts, the answer is quite different.
Bloomberg is reporting that Verizon is looking for either a price cut (“Hacker’s Discount!”) or even a “possible exit” from the $4.83 billion pending acquisition.
Yahoo shares have fallen as much as 6.5 percent since the news broke of the latest hack.
Me, I stopped Yahooing the first time around, going so far as to completely delete my Yahoo! account (one, by the way, I’d probably had for going on 17 years!)
(See IBM’s cognitive security to learn how you can prime your company’s digital immune system.)
In other breaking tech news and also from Bloomberg, VC-backed unicorn and developer-can’t-live-without coding platform, GitHub, lost $66M in nine months over 2016.
GitHub received a $250M funding round by Sequoia Capital in 2015, but has apparently been burning through cash as fast as developers can create new repos.
And seemingly straight outta the HBO show, “Silicon Valley,” GitHub’s San Fran HQ apparently has a lobby modeled after the White House’s Oval Office, which in turn leads to a replica of the Situation Room.
Let’s hope they won’t be needing to go to DefCon 4 anytime soon — the software development world would likely come to a screeching halt if GitHub were to head south.
If only they could just commit!
{{IF you think that was a bad joke, THEN I’ve got plenty more where that one came from.}}
Batten Down The Hatches! IBM’s X-Force 2012 Trend And Risk Report
It’s been a busy year for IT security incidents. Yesterday, John Markoff and Nicole Perlroth with The New York Times told us about yet another incident, this time a cyberattack involving antispam group Spamhaus and an anonymous group unhappy with their efforts.

Click to enlarge. Based on disclosed incident details such as the vulnerability used and attack type, IBM X-Force was able to determine that the majority of the security incidents disclosed in 2012 were carried out by the top left quadrant above, with attackers going after a broad target base while using off-the-shelf tools and techniques. This can be attributed to the wide public availability of toolkits, and to the large number of vulnerable web applications that exist on the Internet.
But the list goes on and on. From the discovery of sophisticated toolkits with ominous names like Flame to cross-platform zero-day vulnerabilities, both consumers and corporations have been inundated with advisories and alerts regarding emerging threats. The frequency of data breaches and incidents—which had already hit a new high in 2011—continued their upward trajectory.
At the mid-year of 2012, IBM’s X-Force team predicted that the explosive nature of attacks and security breaches seen in the first half would continue. Indeed this was the case. While talk of sophisticated attacks and widespread distributed denial-of-service (DDoS) attempts made the year’s headlines, a large percentage of breaches relied on tried and true techniques such as SQL injection.
What continues to be clear is that attackers, regardless of operational sophistication, will pursue a path-of-least-resistance approach to reach their objectives. Integration of mobile devices into the enterprise continues to be a challenge. In the previous report, X-Force looked at some of the pitfalls and perils of implementing BYOD programs without strict formulations of policy and governance to support the use of these devices.
That said, recent developments have indicated that while these dangers still exist, and X-Force believes mobile devices should be more secure than traditional user computing devices by 2014. While this prediction may seem far fetched on the surface, it is based on security control trends and requirements that are being driven into the market by knowledgeable security executives.
In its latest report, X-Force explores how security executives are advocating the separation of personas or roles on employee-owned devices. It also addresses some secure software mobile application development initiatives that are taking place today. The distribution and installation of malware on end-user systems has been greatly enabled by the use of Web browser exploit kits built specifically for this purpose.

Click to enlarge. The intense proliferation of social networking across the Internet poses new challenges to companies that need to control the sharing of confidential information. Any employee that has access to the Internet is going to be exposed to social networking sites and because they are so frequently accessed,
they have become a favorite target of scam and phishing.
Exploit kits first began to appear in 2006 and are provided or sold by their authors to attackers that want to install malware on a large number of systems. They continue to be popular because they provide attackers a turnkey solution for installing malware on end-user systems.
Java vulnerabilities have become a key target for exploit kits as attackers take advantage of three key elements: reliable exploitation, unsandboxed code execution, and cross-platform availability across multiple operating systems. Java exploits have become key targets in 2012 and IBM X-Force predicts this attack activity to continue into 2013.
As X-Force also reported in the mid-year, spam volume remained nearly flat in 2012, with India claiming the top country of origin for spam distribution, but the nature of spam is changing. Broadly targeted phishing scams, as well as more personalized spear-phishing efforts continue to fool end users with crafty social-engineering email messages that look like legitimate businesses. Also, fake banking alerts and package delivery service emails have been effective as attackers refine their messages to look like the authentic messages that customers might normally receive.
Whether the target is individuals or the enterprise, once again, X-Force reminds organizations that many breaches were a result of poorly applied security fundamentals and policies and could have been mitigated by putting some basic security hygiene into practice.
Web applications are still topping the chart of most disclosed vulnerabilities, rising 14% in 2012 over the 2011 end of year numbers. As reported earlier in the mid-year report, cross-site scripting (XSS) dominated the web vulnerability disclosures at 53% of all publicly released vulnerabilities. Although SQL injection attack methods remain as a top attack technique, the actual disclosures of new SQL injection vulnerabilities remain lower than the 2010 peak X-Force recorded.
Social media has dramatically changed our lives with new ways to connect, personally and professionally. From this constant availability of information about individuals, attackers can readily access data to use in their activities.
Now, more than ever, individual employees who share personal details in their social profiles can be targeted for attacks.

Click to enlarge. The values for the evaluated threat and residual threat can be determined by comparing the likelihood or frequency of a threat occurring (high, medium, low) against the damage impact that could happen if the threat occurred (catastrophic, high, medium, low). The goal is to implement mitigation processes that either reduce the frequency of the threat occurring or reduce the impact if the threat does occur. A requirement for this to be successful is to have a specific, designated monitoring mechanism to monitor the implementation of the treatment processes and for the appearance of the threats.
2012 X-Force Trend And Risk Report Highlight
Malware and the malicious web
- In 2012, near daily leaks of private information about victims were announced like game scoreboards through tweets and other social media. Personal details, such as email addresses, passwords (both encrypted and clear text), and even national ID numbers were put on public display.
- Based on data for 2012, it is not surprising that the bulk of the security incidents disclosed were carried out with the majority of attackers going after a broad target base while using off-the-shelf tools and techniques. X-Force attributes this to the wide public availability of toolkits and to the large number of vulnerable web applications that exist on the Internet.
- The year began and ended with a series of politically motivated, high-profile DDoS attacks against the banking industry. An interesting twist to the banking DDoS attacks was the implementation of botnets on compromised web servers residing in high bandwidth data centers. This technique assisted in much higher connected uptime as well as having more bandwidth than home PC’s to carry out the attacks. In the sampling of security incidents from 2012, the United States had the most breaches, at 46%. The United Kingdom was second at 8% of total incidents, with Australia and India tied for third at 3%.
- IBM Managed Security Services (MSS) security incident trends are markers that represent the state of security across the globe. The relative volume of the various alerts can help to describe how attacks are established and launched. They also frequently provide hints about how methods have evolved. Based on this, the main focus in 2012 may have been the subversion of systems, with larger coordinated attacks being executed across fairly broad swaths of the Internet.
- IBM MSS has noted a dramatic and sustained rise in SQL injection-based traffic due, in large part, to a consistent effort from the Asia Pacific region. The alerts came from all industry sectors, with a bias toward banking and finance targets.
- Web browser exploit kits (also known as exploit packs) are built for one particular purpose: to install malware on end-user systems. In 2012 X-Force observed an upsurge in web browser exploit kit development and activity—the primary target of which are Java vulnerabilities—and X-Force supplies some strategies and tips to help protect against future attacks (see end of post to download full report).
- Java continues to be a key target for attackers. It has the advantage of being both cross-browser and cross-platform—a rare combination that affords attackers a lot of value for their investment. Web content trends, spam, and phishing Web content trends Top used websites are readily deployed as IPv6- ready, although attackers do not yet seem to be targeting IPv6 on a large scale.
- One third of all web access is done on websites which allow users to submit content such as web applications and social media.
- Nearly 50% of the relevant websites now link to a social network platform, and this intense proliferation poses new challenges to companies that need to control the sharing of confidential information.
Spam and phishing
- Spam volume remained nearly flat in 2012.
- India remains the top country for distributing spam, sending out more than 20% of all spam in the autumn of 2012. Following India was the United States where more than 8% of all spam was generated in the second half of the year. Rounding out the top five spam sending countries of origin were Vietnam, Peru, and Spain.
- At the end of 2012, IBM reports that traditional spam is on the retreat, while scam and spam containing malicious attachments is on the rise. In addition, attackers are demonstrating more resiliency to botnet take downs which results in an uninterrupted flow of spam volume.
Operational Security Practices
Vulnerabilities and exploitation
- In 2012, there were over 8,168 publicly disclosed vulnerabilities. While not the record amount X-Force expected to see after reviewing its mid-year data, it still represents an increase of over 14% over 2011.
- Web application vulnerabilities surged 14% from 2,921 vulnerabilities in 2011 to 3,551 vulnerabilities in 2012.
- Cross-site scripting vulnerabilities accounted for over half of the total web application vulnerabilities disclosed in 2012. Cross-site scripting dominated the web vulnerability disclosures. Fifty-three percent of all publicly released web application vulnerabilities were cross-site scripting related. This is the highest rate X-Force has ever seen. This dramatic increase occurred while SQL injection vulnerabilities enjoyed a higher rate than 2011 but were still down significantly since 2010.
- There were 3,436 public exploits in 2012. This is 42% of the total number of vulnerabilities, up 4% from 2011 levels.
- Web browser vulnerabilities declined slightly for 2012, but not at as high a rate as document format issues. While the overall number of web browser vulnerabilities dropped by a nominal 6% from 2011, the number of high- and critical severity web browser vulnerabilities saw an increase of 59% for the year.
- Few innovations have impacted the way the world communicates quite as much as social media. However, with the mass interconnection and constant availability of individuals, new vulnerabilities and a fundamental shift in intelligence-gathering capabilities has provided attackers and security professionals alike with information useful for enhancing their activities.
- Rather than seeing a particular enterprise as an individual entity, attackers can view enterprises as a collection of personalities. This gives attackers the opportunity to target specific people rather than enterprise infrastructures or applications. Furthermore, targeted people may also be targeted as individuals and not just as employees. In other words, the personal activities and lives of employees can be leveraged to target an enterprise.
Emerging Trends In Security
Mobile
- Prediction: Mobile computing devices should be more secure than traditional user computing devices by 2014. This is a bold prediction that IBM recently made as part of its look ahead in technology trends. While this prediction may seem far-fetched on the surface, it is based on security control trends and requirements that are being driven into the market by knowledgeable security executives.
- Separation of personas or roles: While a small percentage of enterprises have dealt with BYOD by using virtualized desktop solutions to separate and control enterprise applications and data from the rest of the personally owned device, a greater number of enterprises have wanted or required some form of separation or dual persona on mobile devices. This difference in use or adoption could be the result of greater numbers of devices driving greater risk in the percentage of personally owned mobile devices versus personally owned PCs in a BYOD program.
- In many cases, enterprises have made significant investments into implementing Secure Software Development Life Cycle (SSDLC) processes. Today’s mobile application development benefits from this. Tools exist to support secure development as part of the process instead of being conducted in qualification or production. As a result, it should be more common for enterprises to have more securely developed mobile applications than their existing legacy applications. Closure of vulnerabilities in some traditional computing applications may only conclude as existing versions are sunset and replaced with newer, more securely developed replacements.
- Over 2012, it is safe to conclude that more enterprises are supporting BYOD or the use of personally owned devices than previously. In the last two years, IBM Security has spoken to hundreds of global 2000 customers and out of those interviewed, only three said they had no plans to implement any kind of BYOD program.
To learn more on how your organization can work to address these types of vulnerabilities, download the full IBM X-Force 2012 Trend And Risk Report here.
IBM Announces New Security Solutions, Focuses On Cloud, Mobile, Big Data

Today, IBM made a move designed to reduce the biggest security inhibitors that organizations face in implementing cloud, mobile and big data initiatives with the announcement of a broad set of security software to help holistically secure data and identities.
I blogged about IBM’s 2012 Global Reputational Risk and IT Study recently, the headline of which was this: Managing reputational risk is crucial to many organization’s business, and managing IT is a major part of their efforts.
I also interviewed Brendan Hannigan, the general manager of IBM’s Security Systems Division, at IBM InterConnect last week about some of these critical security matters.
Today, IBM made a move designed to reduce the biggest security inhibitors that organizations face in implementing cloud, mobile and big data initiatives with the announcement of a broad set of security software to help holistically secure data and identities.
New IBM Security Solutions
IBM’s new software capabilities help clients better maintain security control over mobile devices, mitigate internal and external threats, reduce security risks in cloud environments, extend database security to gain real-time insights into big data environments such as Hadoop, and automate compliance and data security management.
Along with IBM Security Services and IBM’s world-class research capabilities, this set of scalable capabilities supports a holistic, proactive approach to security threats spanning people, data, applications and infrastructure.
“A major shift is taking place in how organizations protect data,” said Brendan Hannigan, General Manager, IBM Security Systems. “Today, data resides everywhere—mobile devices, in the cloud, on social media platforms. This is creating massive amounts of data, forcing organizations to move beyond a traditional siloed perimeter to a multi-perimeter approach in which security intelligence is applied closer to the target.”
IBM is unveiling ten new products and enhancements to help organizations deliver real time security for big data, mobile and cloud computing.
Real Time Security for Big Data Environments
State of the art technologies including Hadoop based environments have opened the door to a world of possibilities. At the same time, as organizations ingest more data, they face significant risks across a complex threat landscape and they are subject to a growing number of compliance regulations.
With today’s announcement, IBM is among the first to offer data security solutions for Hadoop and other big data environments.
Specifically, Guardium now provides real time monitoring and automated compliance reporting for Hadoop based systems such as InfoSphere BigInsights and Cloudera.
Highlighted data security solutions:
NEW: IBM InfoSphere Guardium for Hadoop
ENHANCED: IBM InfoSphere Optim Data Privacy
ENHANCED: IBM Security Key Lifecycle Manager
To learn more about the data security portfolio go here.
Mobile Security: Improving Access and Threat Protection
Today IBM is also announcing risk-based authentication control for mobile users, integration of access management into mobile application development and deployment as well as enhanced mobile device control.
IBM is also announcing a comprehensive Mobile Security Framework to help organizations develop an adaptable security posture to protect data on the device, at the access gateway and on the applications.
Highlighted mobile security solutions:
NEW: IBM Security Access Manager for Cloud and Mobile
ENHANCED: IBM Endpoint Manager for Mobile Devices
Go here to learn more about specific mobile security product attributes.
Cloud Security: From Inhibitor To Enabler
While the cloud can increase productivity with anywhere, anytime information access, it can also introduce additional challenges for enterprise security.
IBM today is announcing security portfolio enhancements designed to address these new challenges, providing improved visibility and increased levels of automation and patch management to help demonstrate compliance, prevent unauthorized access and defend against the latest threats using advanced security intelligence.
With IBM’s new SmartCloud for Patch Management solution, patches are managed automatically regardless of location and remediation cycles are reduced from weeks to hours thereby reducing security risks.
Additionally, IBM is announcing enhancements to its QRadar Security Intelligence Platform that provides a unified architecture for collecting, storing, analyzing and querying log, threat, vulnerability and security related data from distributed locations, using the cloud to obtain greater insight into enterprise-wide activity and enable better-informed business decisions.
The new IBM Security Privileged Identity Manager is designed to proactively address the growing insider threat concerns and help demonstrate compliance across the organization.
IBM Security Access Manager for Cloud and Mobile which provides enhanced federated single sign-on to cloud applications is now available with improved out-of-the-box integration with commonly adopted SaaS applications and services.
Highlighted cloud security solutions:
NEW: IBM SmartCloud for Patch Management
NEW: IBM Security Access Manager for Cloud and Mobile
NEW: IBM Security Privileged Identity Manager
ENHANCED: QRadar SIEM and QRadar Log Manager
Visit here to learn more about specific cloud security product attributes, please visit
Enhanced Mainframe Security Capabilities
In addition, IBM is announcing mainframe security capabilities that enhance enterprise-wide security intelligence based on QRadar security solution integration that provides real time alerts and audit reporting.
The mainframe offers Common Criteria Evaluation Assurance Level 5+ (EAL 5+) certification for logical partitions, providing a platform for consolidating systems, helping protect private clouds, and helping secure virtualized environment.
New IBM Security zSecure improvements help to reduce administration overhead, automate compliance reporting, enforce security policy, and pro-actively detect threats.
Highlighted zSecure security solutions:
ENHANCED: IBM Security zSecure
Through IBM Global Financing, credit-qualified clients can take advantage of 0% interest for 12 months on qualifying IBM Security products and solutions.
About IBM Security
With more than 40 years of security development and innovation, IBM has breadth and depth in security research, products, services and consulting.
IBM X-Force is a world-renowned team that researches and evaluates the latest security threats and trends. This team analyzes and maintains one of the world’s most comprehensive vulnerability databases and develops countermeasure technologies for IBM’s security offerings to help protect organizations ahead of the threat.
IBM has 10 worldwide research centers innovating security technology and nine security operations centers around the world to help global clients maintain an appropriate security posture.
IBM Managed Security Services delivers the expertise, tools and infrastructure to help clients secure their information assets against attacks, often at a fraction of the cost of in-house security resources.
The Institute for Advanced Security is IBM’s global initiative to help organizations better understand and respond to the security threats to their organization. Visit the Institute community at www.instituteforadvancedsecurity.com.
IBM Announces New Chief Privacy Officer, Christina Peters

IBM’s new Chief Privacy Officer was announced earlier today. Christina Peters has worked as a practicing attorney with IBM since 1996, and has handled a wide range of complex transactional, policy, compliance, litigation, and cybersecurity matters in the United States and internationally. Peters was educated at Dartmouth College and Harvard Law School, where she was an Executive Editor of the Harvard Law Review.
An important announcement earlier today from IBM: The appointment of the company’s new Chief Privacy Officer, Christina Peters.
Peters has worked as a practicing attorney with IBM since 1996 (first in Germany, later in the US), and has handled a wide range of complex transactional, policy, compliance, litigation, and cybersecurity matters in the United States and internationally.
Peters was educated at Dartmouth College (summa cum laude) and Harvard Law School (magna cum laude), where she was an Executive Editor of the Harvard Law Review.
Following a District of Columbia Circuit clerkship, Peters worked at D.C.-based law firm, Covington & Burling. Prior to joining IBM, she was a Robert Bosch Fellow in Germany, where she worked at the Federal Cartel Authority and Deutsche Telekom.
In her new role, Peters will guide and oversee IBM’s global information policy and practices affecting more than 400,000 employees and thousands of clients. She will lead the company’s global engagement in public policy and industry initiatives on data security and privacy, and continue to serve on the advisory board of the Future of Privacy Forum.
Peters also is responsible for a worldwide team of legal, data protection and technical professionals at IBM who address privacy and data security in the leadership manner expected of the company’s global brand.
IBM was the first major corporation to appoint a Chief Privacy Officer in 2000 and has consistently applied advanced techniques and technologies across its global business operations and practices. IBM’s numerous privacy advancements include:
- First company to adopt a global privacy code of conduct.
- First to adopt a genetic non-discrimination policy.
- First to establish a policy to only advertise on websites with visible privacy statements.
Don’t Get Knocked Offline With DNSChanger!
Heads up: Krebs On Security is reporting that the DNSChanger Trojan horse virus is still in 12% of the Fortune 500!
On July 9, any systems still infected will be “summarily disconnected from the rest of the Internet.”

Click to enlarge. The U.S. government’s “safetey net” for the DNSChanger virus will go offline on Monday, July 9, which could see thousands could lose access to the Internet that once infected approximately 4 million computers across the world. The Federal Bureau of Investigation first gave details about the virus last November, which affects computers’ abilities to correctly access the Internet’s DNS system — essentially, the Internet’s phone book. The virus would redirect Internet users to fake DNS servers, often sending them to fake sites or places that promoted fake products.
The attached infographic provides some of the key background and history, but now the question is, what to do about it?
PC World explains DNSChanger rerouted infected computers through servers controlled by a criminal ring based in Eastern Europe, by basically hijacking the DNS service.
If you’ve been infected and recently visited Facebook or Google, PC World explains, you’ve likely seen a warning. But to be sure, check out this tutorial to see if DNSChanger has infected your PC (Mac or Windows).
There’s also a list of removal tools here you can use to learn more and prevent your systems from going offline on July 9th!
IBM Strengthens Measures For Mobile Workplace Security
Guaranteed, if you asked any CIO or VP of IT what was one of their chief concerns as they think about enabling their enterprise to take better advantage of the opportunity that mobile computing presents, the subject of security would come up.
And I’ve got the data to prove it. But I’m not going to bore you with the gory details just yet. I want to instead turn to discussing some new solutions (we’ll come back to the data shortly).
Mobile Security By Design
Today, at the IBM Innovate event down in Orlando, Florida, IBM announced new software to help organizations develop mobile applications that are more secure by design.
Now, clients can build security into the initial design of their mobile applications so that vulnerabilities will be detected early in the development process.
Today’s announcement further expands IBM’s strategy to provide clients with a mobile platform that spans application development, integration, security and management.
With more than five billion mobile devices in the world — and only 2 billion computers — the shift to mobile devices as the primary form of connecting to corporate networks is increasing rapidly. Securing those devices is becoming a top priority for security executives and CIOs.
As companies embrace the growing “Bring Your Own Device” (BYOD) trend, the need to secure the applications that run on these devices is becoming more critical.
I said I’d returned to some data. How about this: According to the 2011 IBM X-Force Trend and Risk Report, mobile exploits increased by 19 percent in 2011.
In addition, according to the recently released data from the IBM Center for Applied Insights study, 55 percent of respondents cited mobile security as a primary technology concern over the next two years.
The rapid consumerization of mobile endpoints, applications and services has created the urgent need to secure corporate applications on employees’ devices.
With the latest release of the IBM Security AppScan portfolio, IBM now offers a robust application development security solution, allowing clients to integrate mobile application security testing throughout the application lifecycle.
“We are seeing increased demand from companies looking to extend their corporate applications to mobile devices,” said Stuart Dross, Vice President of Sales and Marketing, Cigital, Inc. “The ability to scan native and hybrid mobile applications for security vulnerabilities is a major step forward in securing sensitive data and mitigating security risks.”
Security On the Go
Mobile applications represent a new threat target, since they carry a higher risk of attack compared to web application vulnerabilities.
Attackers are increasingly focusing on mobile applications because many organizations are not aware of the security risks introduced by the most basic mobile applications.
Beyond the traditional threats, for example, a hacker could perform a SQL injection or scripting attack on the applications. Mobile applications also come under attack from malware and phishing, or scanning QR codes with malicious scripts.
Additionally, mobile applications have vulnerabilities specific to mobile devices because they often store sensitive data that can be leaked to malicious applications. This data, once stored locally, typically is outside the protection of the corporate security programs.
The new AppScan analysis capabilities will find these vulnerabilities to help developers build more secure mobile applications.
Mobilizing the Workforce
With today’s announcement, IBM extends its market leading static application security testing to native Android applications, which allows clients to conduct their own testing for mobile applications.
In the past, for mobile application security testing to be done, clients would have to send their applications and software IP (Intellectual Property) to an offsite vendor to test for vulnerabilities. This approach doesn’t scale and the response time is too slow, as mobile applications undergo constant revisions and updates.
Organizations need to address mobile application security testing in-house early in the software development life cycle.
In addition to the mobile application testing capabilities, there are significant new capabilities from which customers can benefit:
- Integration with IBM’s QRadar Security Intelligence Platform allows for increased security intelligence when an application is moved into production. By correlating known application vulnerabilities with user and network activity, QRadar can automatically raise or lower the priority score of
security incidents. - A new Cross Site Scripting (XSS) analyzer which uses a learning mode to quickly evaluate millions of potential tests from less than 20 core tests. This new XSS analyzer finds more XSS vulnerabilities faster than any previous version of AppScan.
- New static analysis capabilities help companies adopt broad application security practices through simplified on-boarding of applications and empowering non-security specialists to test faster than with prior releases.
- Predefined and customizable templates that provide development teams the ability to quickly focus on a rule set prioritized by their security teams, helping corporations focus on key issues for them across their organization.
In addition to the QRadar integration, AppScan offers integration points with IBM Security Network IPS and IBM Security SiteProtector, and is a regular complement sold with IBM Guardium and IBM Security Access Management solutions for end-to-end application security.
The approach is to provide a comprehensive and integrated security framework for applications across the development and production lifecycle.
IBM has a broad portfolio of mobile security solutions, ranging from helping secure data on the device, to running safer mobile applications.
IBM has been steadily investing in the mobile space for more than a decade, both organically and through acquisitions, building a complete portfolio of software and services that delivers enterprise-ready mobility for clients.
IBM Security AppScan will be generally available this quarter.