Virus Bulletin celebrates 25th birthday by making all content free

Posted by   Virus Bulletin on   Jul 1, 2014

Neither subscription nor registration required to access content.

Happy birthday Virus Bulletin! Today it is exactly 25 years since, in the very first issue of Virus Bulletin, Editor Edward Wilding wrote: "We aim to provide PC users with a regular source of intelligence about computer viruses, their prevention, detection and removal, and how to recover programs and data following an attack."

It is an understatement to say that things have changed in the 25 years since then. Both computers and threats are far more prevalent and more complex than they were in 1989 - at which time there were probably more virus researchers than computer viruses.

Virus Bulletin's focus has changed too: from viruses, via malware and later also spam, to threats in general - and apart from the magazine, we now have the conference and the VB100 and VBSpam tests, all of which contribute to the goal of informing computer users in general, and the security community in particular, about threats, their detection and prevention.

However, today marks an important change that we believe will help us in achieving this goal. As of today, all content published in Virus Bulletin will become freely available - not only do you no longer need a subscription, you don't even need to be a registered user on our website to access the content.

In another change that will help us to highlight the high-quality research that is published through Virus Bulletin, from now on, articles will be published individually and frequently throughout the month, with at least one appearing every week.

The first of such articles will be published tomorrow.

For now, you might want to have a browse through our vast archives - perhaps to download a PDF version of the very first issue of Virus Bulletin. Or to read something more recent:

In a comment piece published in February, Andreas Lindh (I Secure) argued that it was time for those working in defensive security to go on the offence. Two months later, RSA's Chad Loeven made the case for the implementation of standardized threat data sharing.

A significant part of Virus Bulletin still consists of threat analyses. Earlier this year, Fortinet's Raul Alvarez wrote a two-part analysis (1, 2) of Sality, while Sophos's Gabor Szappanos dug deep into the Simbot trojan. In May, F-Secure's Wayne Low explained how the Turla malware family exploited two elevation-of-privilege vulnerabilities, while earlier in the year, in another two-part analysis (1, 2), Symantec's Liang Yuan analysed the Xpaj.B file infector.

Other aspects of the threat landscape have also long been part of Virus Bulletin's remit. In May, Alisa Esage used a real-world example to shed light on the typical cyber investigation process, while Paul Baccas (Proofpoint) reviewed the new novel by Sysinternals author Mark Russinovich. In his Greetz from academe series, John Aycock from the University of Calgary has highlighted some of the work going on in academic circles.

Perhaps you are tasked with defending your organisation's network, or would just like to know how well products perform against today's threats. You will be pleased to learn that our test reports have become free as well. In the February VB100 review, we looked at performance of anti-malware solutions for Ubuntu Server, while in the latest VBSpam report, we saw 15 email security solutions achieve a VBSpam award.

As you may have noticed, we have also made some small changes to the website - and we will be making further changes in the coming months. One change we made recently was to switch the website to using HTTPS by default. We want to provide you with content, regardless of who you are. We don't think anyone who simply happens to have a "privileged network position" should know that you are visiting our website either. (We should thank Christopher Soghoian of the ACLU, who gave the keynote address at VB2012, for repeatedly urging websites to make HTTPS the default.)

All articles we publish will be accompanied by a blog post, so if you haven't done so already, there is now even more reason to add the RSS feed to your RSS reader. We will, of course, also announce the articles on VB's Facebook and Twitter pages.

Did we mention we are excited about these changes? We hope you are too, and that you will find accessing the content we publish even easier. (Perhaps you will even be inspired to contribute yourself.) Of course, should you find anything that isn't working, please don't hesitate to let us know.

Here's to the next 25 years!

Posted on 01 July 2014 by Martijn Grooten

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.