Blog keyword search

RSA and BSides San Francisco

Next week, Virus Bulletin Editor Martijn Grooten will attend the RSA conference in San Francisco, where he will give a talk entitled "How Broken Is Our Crypto Really?" He will also speak at BSides San Francisco, where he will give a talk entitled "Ellipti…
Next week, almost everyone with a stake in or an opinion on IT security will be in San Francisco for the annual RSA Conference. I will be there as well, and although Virus… https://www.virusbulletin.com/blog/2016/02/rsa-and-bsides-san-francisco/

VB2015 paper: Will Android Trojans, Worms or Rootkits Survive in SEAndroid and Containerization?

Sophos researchers Rowland Yu and William Lee look at whether recent security enhancements to Android, such as SEAndroid and containerization, will be enough to defeat future malware threats.
Google's Android operating system may have a bit of a bad reputation when it comes to security, but it's worth noting that recent versions of the operating system have been… https://www.virusbulletin.com/blog/2016/02/vb2015-paper-will-android-trojans-worms-or-rootkits-survive-seandroid-and-containerization/

First six VB2016 sponsors announced

Virus Bulletin is excited to announce the first six sponsors for VB2016, the 26th international Virus Bulletin conference, which will take place in Denver, Colorado, USA 5-7 October 2016.
While VB2016, the 26th Virus Bulletin conference, is still more than nine months away, preparations for the event are well under way. Hopefully you will already have seen the call… https://www.virusbulletin.com/blog/2016/02/vb2016-sponsors-announced/

VB2015 paper: Sizing cybercrime: incidents and accidents, hints and allegations

Cybercrime is big. But how big is it really? In a paper presented at VB2015 and together with the presentation video published on our website today, ESET researcher Stephen Cobb looks at previous studies that attempt the size of cybercrime and asks why we…
How big is cybercrime? Various attempts have been made to measure the size of cybercrime around the world, or in individual countries, but how reliable are the methodologies… https://www.virusbulletin.com/blog/2016/02/vb2015-paper-sizing-cybercrime-incidents-and-accidents-hints-and-allegations/

More VB Conference papers and videos published

More VB2014 Conference papers and videos published - 11 papers and 9 videos added to our website.
11 papers and 9 videos added to our website. In the security industry, we're used to people saying sorry: "sorry we chose a default password of 12345678"; "sorry we didn't look… https://www.virusbulletin.com/blog/2016/01/more-vb-conference-papers-and-videos-published/

VB2015 paper: Effectively testing APT defences

Simon Edwards discusses how to test the potentially untestable.
Simon Edwards discusses how to test the potentially untestable. Like the term or loathe it, APTs have given rise to a new generation of security products that protect against these… https://www.virusbulletin.com/blog/2016/01/paper-effectively-testing-apt-defences/

VB2015 paper: The ethics and perils of APT research: an unexpected transition into intelligence brokerage

Juan Andrés Guerrero-Saade discusses the perils and ethical conundrums that arise as the industry enters a new playing field.
Juan Andrés Guerrero-Saade discusses the perils and ethical conundrums that arise as the industry enters a new playing field. Many security researchers have been part of the… https://www.virusbulletin.com/blog/2016/01/paper-ethics-and-perils-apt-research-unexpected-transition-intelligence-brokerage/

VB2015 paper: Digital 'Bian Lian' (face changing): the Skeleton Key malware

Microsoft, Dell SecureWorks researchers analyse malware targeting Active Directory servers.
Microsoft, Dell SecureWorks researchers analyse malware targeting Active Directory servers. A year ago, researchers from Dell SecureWorks discovered a new kind of malware, dubbed… https://www.virusbulletin.com/blog/2016/01/paper-digital-bian-lian-face-changing-skeleton-key-malware/

Call for Papers: VB2016 Denver

VB seeks submissions for the 26th Virus Bulletin Conference.
VB seeks submissions for the 26th Virus Bulletin Conference.Virus Bulletin is seeking submissions from those wishing to present papers at VB2016, which will take place 5 to 7… https://www.virusbulletin.com/blog/2015/12/call-papers-denver/

VB2015 video: Making a dent in Russian mobile banking phishing

Sebastian Porst explains what Google has done to protect users from phishing apps targeting Russian banks.
Sebastian Porst explains what Google has done to protect users from phishing apps targeting Russian banks. In the last few years, mobile malware has evolved from a mostly… https://www.virusbulletin.com/blog/2015/12/video-making-dent-russian-mobile-banking-phishing/

Conference review: Botconf 2015

Third botnet fighting conference another big success.
Third botnet fighting conference another big success. Though only in its third year, Botconf has already become a regular fixture in my schedule. And thus, after having attended… https://www.virusbulletin.com/blog/2015/12/conference-review-botconf-2015/

Hack.lu 2015

Great research presented in a stimulating environment.
Great research presented in a stimulating environment. I had heard many good stories about previous Hack.lu conferences, so I was excited this year to finally be able to make it… https://www.virusbulletin.com/blog/2015/11/hack-lu-2015/

Throwback Thursday: The First International Virus Bulletin Conference

This Throwback Thursday, we turn the clock back to October 1991 to take a look back at the first ever VB Conference: VB'91 in Jersey.
This Throwback Thursday, we turn the clock back to October 1991 to take a look back at the first ever VB Conference: VB'91 in Jersey. With VB2015, the 25th Virus Bulletin… https://www.virusbulletin.com/blog/2015/09/throwback-thursday-first-international-conference/

Researchers seek ransomware samples for their generic solution

VB2015 presentation to include demonstration of technique against recent samples.
VB2015 presentation to include demonstration of technique against recent samples. 'The scary hack that's on the rise' is how Wired's Kim Zetter described ransomware in an overview… https://www.virusbulletin.com/blog/2015/09/researchers-seek-ransomware-samples-their-generic-solution/

VB2015 last-minute papers announced

Ten talks covering hot research added to the VB2015 programme.
Ten talks covering hot research added to the VB2015 programme. There are just over two weeks to go until more than 400 security professionals descend on Prague for VB2015, the 25th… https://www.virusbulletin.com/blog/2015/09/last-minute-papers-announced/

VB2015: some important information

Last-minute papers, steganography competition and foosball tournament.
Last-minute papers, steganography competition and foosball tournament. We're just a little over a month away from the beginning of VB2015, the 25th Virus Bulletin International… https://www.virusbulletin.com/blog/2015/08/some-important-information/

VB2015 preview: advanced persistent threats

Several conference papers to deal with targeted attacks.
Several conference papers to deal with targeted attacks. There was a time when analyses of malware and viruses at the Virus Bulletin conference used the number of infections as a… https://www.virusbulletin.com/blog/2015/08/preview-advanced-persistent-threats/

VB2015 preview: the Internet of Things

Experts to cover various aspects of IoT (in)security in a range of talks.
Experts to cover various aspects of IoT (in)security in a range of talks. As a reader of this blog, and hopefully as someone who will attend VB2015, you don't need to be told that… https://www.virusbulletin.com/blog/2015/08/preview-internet-things/

Call for last-minute papers for VB2015 announced

Ten speaking slots waiting to be filled with presentations on 'hot' security topics.
Ten speaking slots waiting to be filled with presentations on 'hot' security topics. There's never a dull moment in the world of IT security. Whether you think the breach of… https://www.virusbulletin.com/blog/2015/07/call-last-minute-papers-announced/

Nominations opened for second Péter Ször Award

'Brilliant mind and a true gentleman' commemorated through annual award for technical security research.
'Brilliant mind and a true gentleman' commemorated through annual award for technical security research. During VB2014 in Seattle, we presented the first annual Péter Ször Award to… https://www.virusbulletin.com/blog/2015/06/nominations-opened-second-p-ter-sz-r-award/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.