Blog keyword search

VB2014 paper: Optimized mal-ops. Hack the ad network like a boss

Why buying ad space makes perfect sense for those wanting to spread malware.
Why buying ad space makes perfect sense for those wanting to spread malware.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the… https://www.virusbulletin.com/blog/2014/11/paper-optimized-mal-ops-hack-ad-network-boss/

VB2014 paper: Apple without a shell - iOS under targeted attack

Developer Enterprise Program recently found to be used by WireLurker.
Developer Enterprise Program recently found to be used by WireLurker.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the… https://www.virusbulletin.com/blog/2014/11/paper-apple-without-shell-ios-under-targeted-attack/

VB2014 video: Attack points in health apps & wearable devices - how safe is your quantified self?

Health apps and wearable devices found to make many basic security mistakes.
Health apps and wearable devices found to make many basic security mistakes. "I know a lot of you have a Fitbit device." The geeks attending VB conferences tend to like their… https://www.virusbulletin.com/blog/2014/11/video-attack-points-health-apps-amp-wearable-devices-how-safe-your-quantified-self/

VB2014 paper: DMARC - how to use it to improve your email reputation

Terry Zink presents case study in which he describes setting a DMARC policy for Microsoft.
Terry Zink presents case study in which he describes setting a DMARC policy for Microsoft.Over the next few months, we will be sharing VB2014 conference papers as well as video… https://www.virusbulletin.com/blog/2014/11/paper-dmarc-how-use-it-improve-your-email-reputation/

VB2014 Paper: Well, that escalated quickly. From penny-stealing malware to multi-million-dollar heists, a quick overview of the Bitcoin bonanza in the digital era

Santiago Pontiroli takes us on a rollercoaster ride through cryptocurrency land.
Santiago Pontiroli takes us on a rollercoaster ride through cryptocurrency land.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of… https://www.virusbulletin.com/blog/2014/11/paper-well-escalated-quickly-penny-stealing-malware-multi-million-dollar-heists-quick-overview-bitcoin-bonanza-digital-era/

The VB2014 presentation you never saw. Early launch Android malware: your phone is 0wned

Malicious apps may have more privileges than security software.
Malicious apps may have more privileges than security software. There are many people without whom a Virus Bulletin conference wouldn't be possible: the VB team, the crew from Cue… https://www.virusbulletin.com/blog/2014/10/presentation-you-never-saw-early-launch-android-malware-your-phone-0wned/

VB2014 paper: Hiding the network behind the network. Botnet proxy business model

Cristina Vatamanu and her colleagues describe how botherders keep their C&C servers hidden.
Cristina Vatamanu and her colleagues describe how botherders keep their C&C servers hidden.Over the next few months, we will be sharing VB2014 conference papers as well as video… https://www.virusbulletin.com/blog/2014/10/paper-hiding-network-behind-network-botnet-proxy-business-model/

VB2014 paper: Methods of malware persistence on Mac OS X

'KnockKnock' tool made available to the public.
'KnockKnock' tool made available to the public.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the presentations. Today, we… https://www.virusbulletin.com/blog/2014/10/paper-methods-malware-persistence-mac-os-x/

VB2014 paper: Exposing Android white collar criminals

Luis Corrons dives into the world of shady Android apps.
Luis Corrons dives into the world of shady Android apps.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the presentations.… https://www.virusbulletin.com/blog/2014/10/paper-exposing-android-white-collar-criminals/

VB2014 paper: DNSSEC - how far have we come?

Nick Sullivan describes how DNSSEC uses cryptography to add authentication and integrity to DNS responses.
Nick Sullivan describes how DNSSEC uses cryptography to add authentication and integrity to DNS responses.Over the next months, we will be sharing conference papers as well as… https://www.virusbulletin.com/blog/2014/10/paper-dnssec-how-far-have-we-come/

Windows zero-day used in targeted attacks

Vulnerability used to download BlackEnergy trojan - as discussed during VB2014.
Vulnerability used to download BlackEnergy trojan - as discussed during VB2014. Today is going to be a busy day for system administrators: they were already on high alert following… https://www.virusbulletin.com/blog/2014/10/windows-zero-day-used-targeted-attacks/

VB2014 paper: The evolution of webinjects

Jean-Ian Boutin looks at the increased commoditization of webinjects.
Jean-Ian Boutin looks at the increased commoditization of webinjects.Virus Bulletin has always been about sharing information, and the Virus Bulletin conference is an important… https://www.virusbulletin.com/blog/2014/10/paper-evolution-webinjects/

VB2014: Slides day three

Thanks all for a fantastic conference and see you in Prague... or in Denver!
Thanks all for a fantastic conference and see you in Prague... or in Denver! Two days ago, a lively panel discussion closed what we can only describe as a fantastic conference. For… https://www.virusbulletin.com/blog/2014/09/slides-day-three/

VB2014: Slides day two

Another day of excellent presentations.
Another day of excellent presentations. The second day of VB2014 was just as successful as the first one, and saw 22 interesting presentations, divided over two parallel streams,… https://www.virusbulletin.com/blog/2014/09/slides-day-two/

VB2014: Slides day one

Almost £1,300 donated to WWF!
Almost £1,300 donated to WWF! The inaugural Virus Bulletin conference was held in 1991, making it one of the oldest security conferences in the world. It is also one of very few… https://www.virusbulletin.com/blog/2014/09/slides-day-one/

VB2014 previews: an overview

Fourteen blog posts look ahead at the 24th Virus Bulletin conference.
Fourteen blog posts look ahead at the 24th Virus Bulletin conference. In just a few more hours, delegates will be able to collect their VB2014 badges before the conference really… https://www.virusbulletin.com/blog/2014/09/previews-overview/

VB2014 preview: Tech Support Scams 2.0: an inside look into the evolution of the classic Microsoft tech support scam

Jérôme Segura looks at recent developments in malicious cold calls.
Jérôme Segura looks at recent developments in malicious cold calls.In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we are looking at some of… https://www.virusbulletin.com/blog/2014/09/preview-tech-support-scams-2-0-inside-look-evolution-classic-microsoft-tech-support-scam/

VB2014 preview: Ubiquitous Flash, ubiquitous exploits and ubiquitous mitigation

Chun Feng and Elia Florio look at exploits targeting domain memory opcode in Adobe Flash.
Chun Feng and Elia Florio look at exploits targeting domain memory opcode in Adobe Flash.In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we… https://www.virusbulletin.com/blog/2014/09/preview-ubiquitous-flash-ubiquitous-exploits-and-ubiquitous-mitigation/

VB2014: frequently asked questions

Some useful information for those attending VB2014 - or those interested in attending.
Some useful information for those attending VB2014 - or those interested in attending.I haven't registered yet, but I'd like to attend. Can I still register? Yes, you can. Use our… https://www.virusbulletin.com/blog/2014/09/frequently-asked-questions/

VB2014 preview: keynote and closing panel

Vulnerability disclosure one of the hottest issues in security.
Vulnerability disclosure one of the hottest issues in security. In the proceedings of the 24th Virus Bulletin conference, the words 'vulnerabilty' and 'vulnerabilities' occur more… https://www.virusbulletin.com/blog/2014/09/preview-keynote-and-closing-panel/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.