AVAR 2007 opens in Seoul

Posted by   Virus Bulletin on   Nov 29, 2007

Asian and global malware experts gather to discuss latest trends

The annual conference of the Association of anti Virus Asia Researchers (AVAR) has convened in the comfortable surroundings of the Seoul Plaza Hotel, South Korea, with leading figures from the anti-malware field and many local representatives meeting to hear presentations and debate the state of the fight against malicious software and hacking.

The first day of the conference, after delegates got together for a welcome drinks reception the night before, was opened with welcoming addresses from AVAR chairman Seiji Murakami, conference host Charles Ahn of AhnLab, and Byung-Ju Suh of MIC, closely followed by a keynote speech given by Symantec's Vincent Weafer.

Weafer talked about the development of cybercrime and the rise of financial motivation for malware creation, discussing in detail the trend towards criminals focusing on smaller targets in large numbers, with hauls of information taken from individual systems providing similar financial yields to attacks on large organisations, with much lower risk to the attacker and less security to overcome. He also covered developments in security software, with security suites now offering far more holistic protection, and the need for testing to evolve in line with these changes.

The morning continued with a look at online gaming, with Igor Muttik of McAfee investigating the current and potential future dangers of malcode and attacks in online games, and DeokYoung Jung of AhnLab describing techniques and technology used to cheat in online games, motivated by potentially huge financial rewards from saleable characters and in-game merchandise. Amir Lev of Commtouch then gave a fascinating overview of the real-time botnet tracking techniques implemented by his firm to allow messages originating from known bots to be blocked automatically.

Highlights of the afternoon included Kaspersky Labs founder and CEO Eugene Kaspersky giving an overview of how cybercrime has developed in recent years, with a call for an Internet Interpol to allow global gangs of cybercriminals to be tracked down and brought to justice - a development he described as his 'dream' but considered unlikely to become a reality for some years. Mario Vuksan of Bit9 followed with analysis of false positive tracking carried out by his firm, a follow-up to his presentation at the recent VB conference in Vienna.

The final session focused on testing, with Andrew Lee of ESET presenting a paper co-written by David Harley on good and bad testing techniques and Andrew Hayter of ICSA Labs listing important considerations when evaluating security software for enterprises. The day's talks were brought to an end by Andreas Marx and Maik Morgenstern of AV-Test.org, presenting their long-awaited guidelines for testing dynamic detection of live threats by security suites, ignoring traditional signature-based detection to measure behaviour-based blocking and removal.

The delegates will get together again later tonight for a banquet and Korean-style entertainment, doubtless going into more depth on the issues raised by the day's presentations, while tomorrow will see a more technical programme of talks and a panel session.

Posted on 29 November 2007 by Virus Bulletin

 Tags

conference avar
twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Prof. Ross Anderson

We were very sorry to learn of the passing of Professor Ross Anderson a few days ago.

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.