Blog keyword search

VB2018 paper: From Hacking Team to hacked team to…?

Today we publish the VB2018 paper and video by ESET researcher Filip Kafka, who looked at the new malware by Hacking Team, after the company had recovered from the 2015 breach.
It is good practice not to mock or laugh at hacking victims. But when the victim is a company that itself is in the business of hacking and has a habit of selling its products and… https://www.virusbulletin.com/blog/2019/01/vb2018-paper-hacking-team-hacked-team/

A crime against statistics that is probably worse than the cyber attacks faced in County Durham

A report on the number of cyber attacks faced by UK local authorities is a good example of how the large numbers seen in many reports on security are rather meaningless.
Tomorrow, I will give a talk entitled "Don't know much about security" at the offices of ENISA, the EU's agency for network and information security. Despite the title, the… https://www.virusbulletin.com/blog/2018/02/crime-against-statistics-probably-worse-cyber-attacks-faced-county-durham/

There are lessons to be learned from government websites serving cryptocurrency miners

Thousands of websites, including many sites of government organisations in the UK, the US and Sweden, were recently found to have been serving a cryptocurrency miner. More interesting than the incident itself, though, are the lessons that can be learned f…
This was awkward. On Sunday, the Information Commissioner's Office (ICO), the UK's data protection regulator and thus the public body that issues fines for data breaches, was… https://www.virusbulletin.com/blog/2018/02/there-are-lessons-be-learned-government-websites-serving-cryptocurrency-miners/

VB2017 video: FinFisher: New techniques and infection vectors revealed

Today, we publish the video of the VB2017 presentation by ESET researcher Filip Kafka, who looked at recent changes in the FinFisher government malware, including its infection vectors.
Over the last few years, the infamous FinFisher government spyware (already the subject of a VB2013 paper) has done a good job of staying under the radar. Recently, however, it… https://www.virusbulletin.com/blog/2017/11/vb2017-video-finfisher-new-techniques-and-infection-vectors-revealed/

Opposition activists in Asia and Africa targeted by spyware developed by Western companies

Mozilla angry about use of its brand and logo.
Mozilla angry about use of its brand and logo. A new report has been released on the commercialization of digital spying, which thoroughly analyses a number of pieces of spyware… https://www.virusbulletin.com/blog/2013/05/opposition-activists-asia-and-africa-targeted-spyware-developed-western-companies/

Indian government proposes pamphlet-based cybersecurity education

Mandatory brochures not welcomed by manufacturers.
Mandatory brochures not welcomed by manufacturers. In an attempt to raise public awareness of security issues, the Indian government has proposed a plan in which it will be… https://www.virusbulletin.com/blog/2013/01/indian-government-proposes-pamphlet-based-cybersecurity-education/

UK government sites warned to brace against attack

GovCertUK issues warning in aftermath of arrests of Anonymous gang members.
GovCertUK issues warning in aftermath of arrests of Anonymous gang members. UK government websites have been warned that they may find themselves subject to attack following the… https://www.virusbulletin.com/blog/2011/01/uk-government-sites-warned-brace-against-attack/

UK funds allocated to cyber security

New spending on cyber security despite other public cuts.
New spending on cyber security despite other public cuts. As the UK reels following the government's announcement of the biggest public spending cuts in decades, one of the few… https://www.virusbulletin.com/blog/2010/10/uk-funds-allocated-cyber-security/

Korea DDoS surge mired in hype and confusion

Rows rumble on over sources and targets of botnet attacks.
Rows rumble on over sources and targets of botnet attacks. Last week's gush of denial-of-service attacks has sparked considerable excitement and argument, with rumours of possible… https://www.virusbulletin.com/blog/2009/07/korea-ddos-surge-mired-hype-and-confusion/

Magic lanterns shine at terrorists

Virus Bulletin finds 40% of users think governments should write viruses to bug terrorists.
Virus Bulletin finds 40% of users think governments should write viruses to bug terrorists.In a survey of visitors to the Virus Bulletin website, 40% of computer users said they… https://www.virusbulletin.com/blog/2007/12/magic-lanterns-shine-terrorists/

UK spooks spooked by possible Chinese hacking

MI5 warns of suspected corporate espionage onslaught.
MI5 warns of suspected corporate espionage onslaught. The UK security service MI5 has issued an alert to 300 leading firms, warning them to ensure best possible security measures… https://www.virusbulletin.com/blog/2007/12/uk-spooks-spooked-possible-chinese-hacking/

E-crime unit to get government funding?

UK government responds to House of Lords call for better policing of the Internet.
UK government responds to House of Lords call for better policing of the Internet. The UK government has indicated that it may set up a new national police unit dedicated to… https://www.virusbulletin.com/blog/2007/11/e-crime-unit-get-government-funding/

St. Petersburg US Consulate website hacked

Malware served by official government site.
Malware served by official government site. Web-watchers at Sophos have reported spotting malware hosted on the website of the US Consulate in St. Petersburg, using obfuscated… https://www.virusbulletin.com/blog/2007/09/st-petersburg-us-consulate-website-hacked/

China denies Pentagon hacking claims

'Hacked by Chinese' row rumbles on.
'Hacked by Chinese' row rumbles on. The Chinese government has vigorously denied accusations, made in a report in UK newspaper The Financial Times on Monday, that Chinese hackers… https://www.virusbulletin.com/blog/2007/09/china-denies-pentagon-hacking-claims/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.