Friday, April 26, 2013

The organizer of DDoS-attacks on Spamhaus arrested

In Europe, arrested the organizer of DDoS-attacks on Spamhaus



Spanish police today arrested a Dutchman suspected of organizing large-scale Web-based attacks. 35-year-old man was arrested in Barcelona, ​​at the request of the local prosecutor's office. It is reported that he was one of those who once stood for the largest DDoS-attacks on the anti-spam service Spamhaus. Then the organizers of the attack for a while managed to bring down Spamhaus, which affected the operation of the Internet has led to the slowing down of multiple services.

In addition, immediately after the organization of DDoS-attacks was announced a police investigation aimed at identifying participants in the operation. Now it is reported that the arrested man - Sven Kamfui, owner and manager of the hosting company Cyberbunker, which, as demonstrated by consequence, involved in the attack.

Twitter will increase safety of two-factor authentication


The Social Network took note of hacking accounts of large companies.


As a result of compromised account news agency Associated Press (AP) in the Twitter social network developers have decided to raise the level of security and to implement two-factor authentication technology.

Recall that in consequence of an attack by hackers who posted on the page AP reported explosions in the White House and the wounding of President Barack Obama, the Dow Jones U.S. stock market fell more than 100 points.

Twitter developers, decided that such serious consequences can be avoided by implementing a more robust system to protect accounts. So, along with the usual login and password, users will be obliged to confirm the entry by using the test code on their cell phones.

Thursday, April 25, 2013

Browsers - the main entry point of malware in corporate computers


The company Palo Alto Networks, specializing in network security, has published an analytical review «Modern Malware Review» new and hidden malware in real-world enterprise networks.

The review suggests that traditional anti-virus solutions are not able to identify the vast majority of malware infecting the network through real-time applications, including Web browsing.

According to the survey, 94% are not fully detected malware samples delivered through a web browser or via a web proxy. 70% of malicious IDs left in the execution or transmission of data that can be used for detection. 40% at first sight unique harmful programs actually are the version of the same code. The most effective method for the introduction of malware into the network analysts acknowledged FTP. 95% of malware penetrating the network via FTP and remain undetected by antivirus programs for more than 30 days. It has been revealed 30 different methods of avoiding security systems and more than half of all the methods were intended to remain undetected malicious programs.

Wednesday, April 24, 2013

Hackers broke into the Twitter-tape of the Associated Press


Hackers today hacked Twitter-tape of the American news agency The Associated Press, and posted ostensibly on behalf of the agency reports of explosions in the White House and the wounding of Barack Obama.

Shortly after posting messages the agency has returned control of the news items reported that the previously published reports are false. AP also reported that the hacking AP Twitter and AP Mobile Twitter resulted from previously conducted fraudulent attacks on corporate network news agency.

Monday, April 22, 2013

Hacked the largest fan site The Sims


Hacker, hiding under the name Game Over, penetrated into the security system website Newsea Sims (newseasims.com), which offers special content for the video game The Sims from Electronic Arts. As a result of this burglary were stolen names and passwords of more than 100,000 users. Subsequently, these data were published on the network.

Employees of Cyber ​​War News analyzed the information published on the web and found in the data details about 108377 unique accounts. At the moment the site Newsea Sims does not work. Most likely the administration decided to remove the resource portal, after all of their customer base was in the net.

Leaders Newsea Sims did not provide a decent data protection. For example, administrators did not use encryption when dealing with passwords. If you had an account on Newsea Sims, then most likely, the burglars will want to use your data. Therefore, experts advise as soon as possible to change all passwords (especially if you like to use the same passwords for different accounts).

In Twitter fixed malicious campaign



Cybercriminals are using compromised Twitter-accounts for posting links to malicious software, said in an IT company Trusteer. The company said the discovery of a new version of the malware TorRAT, which has traditionally been used to launch attacks against financial institutions.

"Trusteer recently identified a new active configuration TorRAT, aimed at users of the micro-blogging Twitter. Malware applies the attack Man-in-the-Browser to attack your computer's web browser and access to the account in Twitter to create malicious links," - said in a Post an IT company.

In Trusteer said that the infected tweets are sent through legitimate accounts on the network, which greatly increases the level of confidence in the reports and provokes the reader to move on viral link. "Protected from such attacks is particularly difficult, as the organizers of the attacks use sophisticated model of phishing. Users simply follow the Twitter account, completely nepodozrevaya that he may already be compromised," - said in a Trusteer.

Bypassing passwords in MS Office documents


Found a way to bypass passwords in MS Office documents 2007/2010


A special program allows you to open any password-protected document.

After the cloud service "Password-Find" was able to bypass the password Word, Excel, and PowerPoint Microsoft Office 97-2003, Microsoft tried to eliminate vulnerabilities in the next version of the product 2007/2010, but the creators of "Password-Find" introduced a new mechanism for bypassing the password. The new algorithm allows documents to compromise even with a new level of protection.

According to the developers of the method works with more than half of password-protected MS Office 2007/2010 documents.

Bitcoin Exchange Mt. Gox again underwent DDoS attack


As a result of attack servers of the electronic exchange Mt.Gox were quickly transferred to an autonomous mode.

According to representatives of the BitCoin payment service in the social network Facebook, April 22 at about 2:00 pm (Japan time) servers of the Exchange Mt.Gox were again underwent DDoS-attack unknown attackers.

According to the data of the users BitCoin, commenters on the official forum of the company, at the moment there is considerable delay in carrying out transactions. In addition, the queue for operations in Mt.Gox reached 20,000 transactions.

Saturday, April 20, 2013

Former Hostgator employee has installed Backdoor to 2,700 Servers


Ex-HostGator Employee arrested, charged with Installing Backdoor to 2,700 Servers


A former employee of a hosting provider Hostgator convicted of espionage. He put backdoors on 2,700 servers in a data center Hostgator - and get unlimited access to information customers.

Now the case is 29-year-old resident of San Antonio named Eric Gunnar Gisse is seen in the District Court of Harris County (Texas). In court papers, said that he worked for the company for positions Hostgator administrator "medium level" from September 2011 to February 15, 2012.

The analysis showed that using the backdoor and SSH-keys Hostgator attacker could remotely access the web server Apache. Logs showed cases of authorization even with the computer Hetzner Data Center, which is located in the city of Nuremberg (Germany).

Friday, April 19, 2013

Facebook has removed several XSS-vulnerabilities


Gaps were found in several online services company experts Break Security.

Facebook developers have fixed a number of XSS-vulnerabilities discovered by experts Break Security. As the head of information security company Goldshleyger Nir (Nir Goldshlager) social network was vulnerable to attacks on its application «Chat», as well as the components of «Check in» and «Messenger».

So, in a chat window hackers could post links that go about checking on the part of Facebook, which allowed the team to disguise the references JavaScript, executed when you click on these links to a victim's system.

New version of Gozi financial malware placed in the MBR


Researchers from the IT company Trusteer discovered a new variant of the banking Trojan Gozi, capable of infecting the master boot record MBR, to avoid detection by antivirus software.

Recall that the MBR is the starting sector of the hard disk that contains the data on the partition of the support sections and information about the installed operating systems. Loading data from the MBR starts before the operating system is loaded with anti-virus software. That's why some sophisticated malicious programs are created based on the work of the MBR. Earlier work from the MBR used such malware as TDL4 or TDSS.

That is why in the operating system Windows 8 Secure Boot feature appeared to protect against zero-sector third-party records. Experts say the malicious placed in an MBR, it is very difficult to find and not all operating systems are in principle capable to handle MBR regular means.

Thursday, April 18, 2013

Defective update erased data on thousands of PCs

Defective Malwarebytes update erased data on thousands of PCs



The company Malwarebytes, which deals with products for protection against viruses, was in the center of the scandal. Another update to its products, which contained flaws, mistakenly took the usual system files for malicious code. As a result, destroyed data on thousands of client machines. The manufacturer has acknowledged the issue of the defective update and assured that its spread is stopped.

As written by representatives of Malwarebytes, because of flaws in the next list of virus signatures were affected thousands of computers around the world. After only eight minutes update has been removed from the servers of the company. Instantly thousands of people rushed to the assault support and forums to immediately correct the situation.

Microsoft calls not to neglect the antivirus


Microsoft has published a study according to which 25% of the computers in the world there is no anti-virus software that meets modern requirements.

According to figures released by Microsoft in Volume 14 Microsoft Security Intelligence Report, the main reasons for the lack of actual protection on the computers of Internet users has reached the end of the trial period the anti-virus software and malicious actions that disable anti-virus software. As well as elementary carelessness people who believe that their antivirus is simply not necessary.

Wednesday, April 17, 2013

Symantec: Small Businesses Bigger Targets In Cyberattacks


The number of Cyber attacks on small business for the year increased by 3 times


Symantec has published an annual report on the Internet Security Threat (Internet Security Threat Report), whose data show a dramatic increase in the number of targeted attacks, the amount of which is only in the last year increased by 42%. These attacks are aimed at stealing intellectual property and are increasingly targeted at small businesses, who in the past year, 31% of all victims of such attacks. Small companies, representing the value in themselves, can also be the key to access to larger firms - their computer networks and systems may have additional access privileges to the senior partner in the business.

In addition, ordinary users will also remain vulnerable to viruses, hijackers and mobile threats, especially on the platform Android.

Cyber ​​criminals have stolen 2.4 million card customers Schnuck Markets


Cyber ​​criminals stole 2.4 million credit and debit card customers store chain Schnuck Markets (St. Louis, USA).

Representatives of Schnuck Markets reported that as a result of a series of cyberattacks unknown attackers (in the period from December 2012 to March 29, 2013) was able to gain access to the rooms, and the expiration dates of credit and debit card customers 70 of 100 outlets Schnuck Markets. It is noted that the attackers could not get access to the personal data of cardholders. How do cybercriminals managed to penetrate into the information network Schnuck Markets is not specified. We only know that they have used malware.

Oracle released a quarterly patch set, 128 patches


Oracle yesterday released a big quarterly patch set, consisting of 128 individual patches for nearly one hundred products of the company.

According to the Oracle, four patches are for the flagship DBMS Oracle, all of which allow remote execution and represent a critical danger as they allow an attacker to obtain data on the server without the need to enter login and password.

Another 29 patches are for various products Oracle Fusion Middleware, 22 of which can be used remotely without the proper authentication server. Affected products include GoldenGate Veridata, JRockit, Webcenter and Weblogic. For application servers Corporation also manufactures a wide range of fixes: patches will be released for E-Business Suite (6 patches), Supply Chain Products Suite (3 patches), PeopleSoft (11 patches) and Oracle Siebel CRM (8 patches).

Sunday, April 14, 2013

Massive attack on WordPress based websites


Massive attack, aimed at creating a botnet of websites using WordPress discovered


The last few days in an intense web Brute Force attacks against password guessing accounts for the site based on the engine of free WordPress. Attack is massive and organized using a large botnet.

Became subject to attack sites are checked under a login entry "admin" through the pages / wp-login.php and / wp-admin with about thousands of the most popular passwords. If the selection of the password was successful in WordPress engine introduced backdoor that connects hacked site of the botnet and retains control even after the password change. Struck by the host begins to participate in Brute Force attack to identify other victims, but also can receive commands and perform other actions that are typical of botnets, such as the commission of DDoS-attacks. The current size of the botnet WordPress servers already estimated at more than 90,000 hosts.

Saturday, April 13, 2013

Bitcoin-exchange Mt. Gox has again become the victim of DDoS-attacks


E-currency exchange was not available for the users most of the day in April 11


Bitcoin-exchange Mt. Gox once again faced with a large-scale DDoS-attack, which began less than two hours after the resumption of the performance of service after the previous failure. April 11, the site was not available for Exchange users most of the day.

"We are faced with very large-scale DDoS-attack" - said representatives of Mt. Gox into account exchanges in Google +.

Mt. Gox halted trading on April 11 after the price of the first electronic currency fell by 61% and then increased by 37%. Recall that in the last four weeks Bitcoin price has risen to $ 266, and yesterday it was only $ 145.

Zbot family Trojans infects selected systems only


Malicious programs are targeted at systems with ID CLSID, which is similar to their ID.

The AVG's specialists have analyzed one sample of the Zbot family Trojans. The experts found that the malware uses the CLSID as security checks in order to prevent themselves analyze.

Researchers have been able to run the sample Zbot family on a real computer and find out that, before starting out, malware downloads data twice, and then decrypts it and compares certain bytes with other data obtained from the local machine.

After the analysis, the experts found that the selected sample of Zbot infects the system with ID CLSID, which is similar to the ID of malware.

Friday, April 12, 2013

Malicious software attacks networks of companies every three minutes


The company FireEye published studies, according to which networks the majority of commercial structures every three minutes under attack of malicious programs.

In this case, according to FireEye, networks of most companies working in the field of high technology, have been attacked by malicious programs every minute. Eksperty FireEye note that the most common method of introducing malware is targeted (directed) phishing.

The results of studies presented in the 2H 2012 Advanced Threat Report, suggests that in order to get potential victims to launch malware, cybercriminals often use ordinary business terminology, such as "UPS". In this case, 92% of malware attached to e-mails in a ZIP archive. In the study, experts from FireEye also consider methods that allow attackers to introduce malware into networks of victims and avoid detection by their defense. In particular, are malicious programs which are activated only when moving the mouse.

FireEye experts also point out that to date, the creators of malicious spared no effort trying to create malware that can bypass any existing security system, which, moreover, are often morally and technically outdated.

Given all of the above, We advise commercial entities and other organizations in a timely manner to carry out upgrades to protect corporate networks and strategies for their protection.

Link:
http://www.fireeye.com/news-events/press-releases/read/advanced-cyber-attacks-occur-up-to-once-every-three-minutes

Thursday, April 11, 2013

90% of game hacks infected with malware


According to the research of experts, almost all placed on file-sharing sites "hacked" games contain viruses.

AVG anti-virus company has decided to conduct a study of one of the most lucrative markets for today - the market of computer games.

In the study, experts from AVG Viruslab Research Group found that almost all unlicensed games or "cracked" updates posted on file-sharing resources, contain viruses.

According to experts, currently in the top five of multiplayer games are World of Warcraft, League of Legends, Runescape, World of Tanks, and Minecraft, the audience of more than 330 million players worldwide, and is part of the multibillion industry, which makes it very interesting for cybercriminals.

Zeroaccess Botnet used to mining the virtual currency Bitcoin

On the Internet is detected ZeroAccess botnet to steal Bitcoin


Cybercriminals could steal millions of dollars through a new botnet ZeroAccess, specializing in stealing virtual online currency Bitcoin. Provider of network security Fortinet notes that ZeroAccess botnet uses a number of techniques, such as "click hijacking" designed to steal virtual money.

In addition, the company's data says that the botnet has become one of the most dangerous in the financial sense for the entire first quarter of 2013. Additional risk attached to this botnet and external economic background, where the value of virtual money Bitcoin is breaking all records and for 1 Bitcoin give more than $ 200.

Wednesday, April 10, 2013

Users are more afraid of loss of data from social networks than from banking systems


The reason is that the information stored in social networks can tarnish the reputation of the user.

According to Forbes, the company Appinions conducted a study that the banking systems of the burglary and theft of the data reported in only 2% of all cybercrime. According to the information security experts, this is due to the fact that users are more afraid of losing data in the accounts in social networks, rather than leaking information on bank cards.

The reason for this is that social networks contain information that an attacker can use to place on the Web, which, according to users, can cause damage to their reputation. As for the banking system, the users are confident that they are more reliable, and the data stored in them are protected by the rights of privacy and can not be used with the application of non-pecuniary damage.

Trojans in torrents of a TV series of Game of Thrones


Most recently, the website TorrentFreak reported that the premiere episode of the third television series Game of Thrones was the most popular pirated files in history.

On the first day after the release was made more than a million downloads. However, do not rush to download the files, because they can be unpleasant surprises.

Experts warn that such records immediately attract the unwanted attention of cyber criminals who may hasten to add to video file unpleasant software. Security experts warn readers of PC Mag, that embed malicious code in the video is extremely difficult, but cyber-criminals can use other tactics to trick users.

Tuesday, April 9, 2013

Started sales of G Data Generation 2014


The official output G Data 2014. 


The new generation is based on the use of proprietary technology CloseGap, presented in early March 2013 at the international exhibition CEBIT in Hannover (Germany) G Data AntiVirus 2014, G Data InternetSecurity 2014 and G Data TotalProtection 2014 now come with an active hybrid technology - G Data CloseGap.

CloseGap has many more features than conventional anti-virus technology. It combines proactive protection methods, such as a module secure online banking BankGuard, "cloud" Web protection WebCloud, behavioral analysis module BehaviorBlocker traditional methods of detection and protection, based on virus signatures.

Monday, April 8, 2013

Antivirus programs tested for Windows 8


Antivirus company AV-TEST Institute conducted a study of anti-virus software for the latest operating system from Microsoft - Windows 8.

During January and February of this year, the researchers analyzed nine antivirus programs for the corporate sector, and 26 programs for home use. The experts evaluated the effectiveness of anti-virus on three criteria - the protection, performance and ease of use.

According to the study, compared with the previous Windows 7 to Windows 8 from 92% to 95% increased the average level of security. During the test, none of the security features in Windows 8 has not been disabled. Besides also remain on the filter Windows SmartScreen.

Over 40 sites on SourceForge.net hacked

Negligence of the owners led to hack over 40 sites on SourceForge.net



At the beginning of April, more than 40 sites of open source projects hosted on hosting SourceForge.net, under attack, which resulted in a perfect defacement, and unknown attackers on the main page has been left about breaking. As posted in the name of "1337 hacker" the text said that the hacking occurred thanks to a backdoor on SourceForge.

Analysis of the incident revealed that the cause of cracking was negligent owners of affected sites left in a publicly accessible directory open read the file types to the configuration in which, in particular, featured the connection to the database.

New Skype Trojan Uses Victims' Machines for Bitcoin mining


Kaspersky Lab informed immediately about the two major campaigns to disseminate new Trojans.

Expert Kaspersky Lab Dmitry Bestuzhev reported immediately to the two major campaigns to disseminate a new Skype Trojan. In the first case of infection of the victim system is part of a botnet, contacting C & C-server using IRC protocol.

Victims receive messages like: "Like my new picture", "The funny pictures", "I like your picture", "Should I add this photo to Facebook?" Etc. It is further proposed to follow a link or http_://www.goo.gl/XXXXX?image=IMG0540250-JPG http://www.goo.gl/XXXXX?image=IMG0540250-JPG. The frequency of clicks on a malicious link was 10 thousand per hour (2.7 second). The largest number of victims recorded in Russia and Ukraine, among the victims were also people from China, Italy, Bulgaria and Taiwan.

Multiple vulnerabilities in Linksys routers


In October 2012, a hacker Superevr spoke at the presentation of the vulnerability in a very popular model of router Linksys WRT54GL.

Unfortunately, the company Cisco (which until recently was the owner of Linksys) badly monitors hacker's conference, because this vulnerability is not closed yet.

In January 2013 came out with a new firmware patch 4.30.16 (build 4), but in the change indicated only a minor fix for XSS-vulnerability, while the big bug Cross-Site File Upload (CSFU) remained uncovered.

Hacker Superevr resented the lack of attention to his work, and published a note entitled "Do not use a router Linksys». He checked a few more new devices Linksys - and found catastrophic bugs even in the new model Linksys EA2700 Network Manager N600 Wi_Fi Wireless-N Router, which was released in March this year.

Backdoor Bulknet actively creates botnet


The company Dr. Web today announced that it is gaining control over the botnet, which was formed on the basis of distributed malicious malware BackDoor.Bulknet.739, infecting an average of 100 PCs hourly. Getting on a victim's computer, the Trojan helps hackers to send him hundreds of spam emails.

Among the victims BackDoor.Bulknet.739 mostly users in Italy, France, Turkey, USA, Mexico and Thailand, but the Russians could also fall under its scope.

First BackDoor.Bulknet.739 interested analysts in October 2012. Trojan was able to connect computers in a botnet and allows attackers to carry out mass spam mailings.

Friday, April 5, 2013

Eset has made rating of virus threats of March


The company Eset, developer of antivirus software and expert in cybercrime and protecting against threats, predstavilp report on the most active threats in March 2013.

As in previous months, Trojan Win32/Qhost tops the list of threats, and far ahead of the other threats "tens". At the same time, its activity continues to decline for the third month, with 15.91% in January to 11.98% in March 2013.

This malicious program provides modified the hosts file to redirect users to phishing resources. Its high activity, primarily associated with a fairly simple technique works, it uses, as well as a wide range of phishing sites.

In April, Microsoft will eliminate two critical vulnerabilities


At Tuesday, April 9, Microsoft will release a security update planned for their products. This month we will face two critical bulletin that will eliminate vulnerabilities in Internet Explorer and Windows.

The first of these will eliminate the vulnerability in Internet Explorer for Windows XP, Windows Vista, Windows 7 and Windows 8 Server Operating Systems Microsoft. The second bulletin describes a vulnerability that applies to all desktop versions of Windows, except Windows 8.

Experts said the corporation, these vulnerabilities could be used by attackers to remotely execute arbitrary code on the target system.

McAfee: types and amount of cyberthreats at the end of last year


According to the report, the attackers changed the scope and improved types used by the malware.

McAfee has submitted a report on threats "Threats Report: Fourth Quarter 2012", in which the experts noted a change in behavior in the choice of cyber criminals and malware.

According to the report, the attackers stopped to focus their attention on the financial sector, as it was previously. Now, hackers try to penetrate other areas of economic activity of victims, using new techniques and tools bypass security.

In addition, hackers have expanded the scope of their activities, are increasingly attacking the public authorities of different countries.

Japanese web portals hacked: 100,000 user accounts compromised


As reported by the publication Computerworld, this week had been hacked thousands, perhaps even millions of accounts of two largest Japanese Internet portals. Victims of attacks have become, at least 100 thousand user accounts web-site Goo. Also, representatives of Yahoo Japan reported that a malicious software on their servers.

Evening of April 2, on Tuesday, at the user accounts Goo was made series brute force attacks. Attackers tried to access the account containing information on bank card users. The frequency of attempts to access reached 30 per second. Hackers gained access to some accounts.

Experts Goo set some IP-addresses from which the attacks were carried out.

Scribd hacked, stolen emails users and password hashes


Web service for publishing and presentations Scribd hacked


Attackers have access to email addresses and password hashes (with salt) of part or all users, it is not absolutely clear scale attacks. Soon, this information may be made public.

Last night guide service announced that earlier this week, a special department Scribd «detected and blocked a suspicious network activity Scribd, which was like trying to access e-mail addresses and passwords of registered users Scribd».

Scribd representatives argue that "compromised" is not all the user accounts, but only about 1%. At least, this assures the security department Scribd. They say that a small number of affected users is explained by "the way Scribd to store the passwords." The rest of the hashes even if stolen, but they are "securely encrypted."

Critical updates for PostgreSQL


PostgreSQL developers yesterday released an update for all current versions of PostgreSQL.

Update 9.2.4, 9.1.9 i.0.13 closes very serious vulnerability in the database, so that all users are advised to upgrade immediately, especially as they warned in advance about the imminent release of the update, and was even temporarily denied access to the project repository. While access to the repository has been closed, cloud hosting provider Heroku, and some others were updated PostgreSQL urgently before the official update.

Members 8.4 and earlier versions are not affected by the vulnerability of the most dangerous, but they also released a new update 04/08/17, closing minor bugs (see below).

Two largest Japanese Internet portals became victims of hackers


Two largest Japanese Internet portal this week were victims of hackers who have compromised at least 100,000 user accounts and stole some of the financial data of customers.

Japan's largest portal GOO.ne.jp, owned operator NTT said that he had been attacked by hackers, saying that "some" of user accounts in the hands of unauthorized persons. GOO also said that he had to reset the login information for a minimum of 100,000 accounts whenever possible to protect data bank card customers from the leak.

Web portal reported that he had carried out against so-called "dictionary attacks", the attackers used a fairly powerful system, picks up to 30 passwords per second to hundreds of accounts simultaneously. More information GOO not disclose.

Wednesday, April 3, 2013

The new trojan aimed at computers of the Middle East


BaneChant contains malicious code without the files and uses short URL or dynamic DNS-servers to redirect users to viral resources.

FireEye researchers found a backdoor trojan that seems designed to attack computer systems of government in the Middle East and Central Asia. Malware is giving new abilities that allow him to evade detection by the fact that it is run after a lot of clicks.

Experts have found that the code contains a trojan tag relating to the soundtrack of Batman - "The Dark Knight: The Legend Continues."

Several hundred applications for Android in Google Play infected by malware


More than two hundred applications that contain content "adult" to be infected with malware, using the technique of "one click."

Researchers at Symantec found in Google Play hundreds of infected apps for Android. So, more than two hundred applications that contain content "adult", mainly in Japanese, are infected with malware, using the technique of "one click."

According to experts, when you try to access content, users are asked to pay special premium services. Typically, users are on the links contained in these messages, and go to fraudulent sites for their content of interest.

Market of the protection from DDoS-attacks will grow to $ 870 million


While DDoS-attacks themselves available for ridiculous money, protection costs a hundred times more expensive.

Analyst firm IDC released a study of Worldwide DDoS Prevention Products and Services 2013-2017 Forecast to the assessment of this market segment in 2011-2012 and forecast for 2013-2017 years. Highly relevant research in light of the recent record-DDoS-attacks on Spamhaus, which shook the entire Internet, and even initiated an investigation by the FBI.

According to the IDC, protection from DDoS-attacks - a very promising business, which in the next five years will grow by an average of 18.2% per year, and by 2017 the volume reached 870 million U.S. dollars. This figure includes commercial orders to all companies in the world that will provide services for protection from DDoS-attacks.

Tuesday, April 2, 2013

Released The new Kaspersky CRYSTAL 3.0


The new Kaspersky CRYSTAL 3.0: enhanced protection of online payments and additional cloud features

"Kaspersky Lab" has released an updated version of the product for home users with the highest level of protection against information threats - Kaspersky CRYSTAL 3.0.

Kaspersky CRYSTAL added enhanced protection of electronic payments, as well as cloud "Password Manager" and backup in the online store. In addition, Kaspersky CRYSTAL provides ample opportunities for data encryption, centralized management of all computers in the house with a PC, and Parental Control.

Monday, April 1, 2013

Critical dangerous vulnerability in BIND DNS-server


Vulnerabilities in popular software BIND, used to create the domain name servers, allows to bring down the system and even affect other services running on the same hardware.

This statement was made on Friday, the developers of the ISC (Internet Systems Consortium), leading the development of BIND.

ISC is a nonprofit organization dedicated to the creation of BIND has been for many years. It reported that the vulnerability affects only those versions of BIND, which are designed to work in a Unix / Linux-systems, while the Windows-version of BIND is not affected by this problem.

Serious vulnerability in Apple iMessage


A number of users messaging Apple iMessage victims previously unknown hacker attacks, when their systems iMessage were filled with hundreds of random messages from unknown senders. Attack runs on Mac OS X and iOS. Security experts say Flooding works as long as the program is simply not "fall" in the system.

According to the website The Next Web, the attack is not widespread and has affected a relatively small group of developers of Apple, which reported that they had received thousands of junk messages. According to unconfirmed reports, the problem lies with the Flooding of a hacked version of Jailbreak iOS, which offer a number of data needed to send messages to other users through the service transfer Apple. Get open access to the system, a malicious user can spoof the sender's email address to make it impossible to establish the sender and block it in the future.