World cyber news is online news media.we bought daily hottest news occuring in the world related to cyber.. We propogate news specially related to hacking, technology updates , cyber world updates....

Thursday, January 19, 2012

Cybercriminals stole $5 million in 72 hours

12:26 PM Posted by Administrator ,


While the rest of the world was making resolutions and sleeping off a night of partying, a South African cybercrime gang rang in the New Year by stealing more than $5 million from a government bank.

In a 72-hour span ending shortly after 6:00 a.m. Jan. 3, the crooks made off with 42 million rand (about $5.2 million) from the state-owned Postbank, part of the South African Post Office that holds about 4 billion rand in deposits, the South African newspaper Times Live reported.

South Africa's National Intelligence Agency and the police have launched an investigation but no suspects have been named. The bank said none of its more than 4 million customers were affected.

The high-tech heist began in the end of December, when members of the criminal gang began opening accounts across the country with Postbank. Over the New Year holiday break, the syndicate infiltrated a Rustenberg Post Office employee's computer. From there, the crooks were able to access Postbank's server and make fraudulent deposits to the numerous accounts they'd just set up.

Suspicion grows China was behind hack of U.S. commission

12:22 PM Posted by Administrator , ,


News of the hacking of the U.S.-China Economic and Security Review Commission surfaced earlier this month when an amateur "hacktivist" group purporting to operate in India published what it said was a memo from an Indian Military Intelligence unit to which extracts from commission emails were attached.

But U.S. officials who spoke to Reuters on condition of anonymity said the roundabout way the commission's emails were obtained strongly suggests the intrusion originated in China, possibly by amateurs, and not from India's spy service.

A large cache of raw email data from the security breach, reviewed by Reuters, indicates that the principal target of the intruders was not the commission, but instead a Washington-based non-governmental pro-trade group called the National Foreign Trade Council (NFTC).

The trade council is headed by William Reinsch, a former top U.S. Commerce Department official who until recently served as the U.S.-China Commission's chairman.

A large proportion of the raw email traffic downloaded by the hackers consists of messages to and from Reinsch at his NFTC email address. Many of the emails were spam, but some related to the work of the commission, which was set up by Congress to take a critical look at a wide range of U.S. dealings with China.

Reinsch told Reuters that the NFTC first became aware in November that large quantities of its message traffic had been hacked. He said that law enforcement authorities, including the FBI, had been quickly notified. The FBI has declined comment.

Reinsch said he could think of "no particular reason" why the Indian government or Indian hackers would be interested in him. By contrast, he and several other U.S. officials said that Chinese hackers, whether amateur or directly affiliated with Chinese government, would have great interest in the U.S.-China Commission's activities, both public and private.

Facebook Is Also Not In Support Of SOPA and PIPA

12:14 PM Posted by Administrator , ,


Mark Zuckerberg the founder of Facebook has announced that facebook is also not in support of SOPA and PIPA.

Lets read the announcement in Mark Zuckerberg words :

The internet is the most powerful tool we have for creating a more open and connected world. We can't let poorly thought out laws get in the way of the internet's development. Facebook opposes SOPA and PIPA, and we will continue to oppose any laws that will hurt the internet. The world today needs political leaders who are pro-internet. We have been working with many of these folks for months on better alternatives to these current proposals. I encourage you to learn more about these issues and tell your congressmen that you want them to be pro-internet. You can read more about our views here: https://www.facebook.com/FacebookDC?sk=app_329139750453932.

Israeli Hackers Reveal Details of 4,800 Saudi Credit Cards

12:13 PM Posted by Administrator ,


The cyber war between Israeli hackers and Saudi hackers is growing day by day.Israeli hackers claim to break into database of one of Saudi Arabia's largest banks.

Israeli hackers unveiled details of approximately 4,800 credit cards from various accounts held in Saudi Arabia.

The hacker group, which goes by the name Nuclear, was able to reveal many more details than in the past, including card number, password, security code, code type, and expiration date. The hackers claim they were able to access the information after hacking into the database of one of Saudi Arabia's largest banks.

The latest round come one day after Israeli hackers brought down the websites of both the Saudi Stock Exchange (Tadawul) and the Abu Dhabi Securities Exchange (ADX).The hackers were able to paralyze the Tadawul website, while causing significant delays to the ADX exchange site.

Wednesday, January 18, 2012

Virgin Boss Richard Branson in .xxx domain Name Dispute

3:12 PM Posted by Administrator , ,


The company took the action after an individual unconnected with the company registered the name.

"We have a complaint against the owner of richardbranson.xxx," a Virgin spokesman said.

The top-level domain launched last year after considerable debate. Virgin said it was spending an increasing amount of time protecting its brands, including the Branson name, online.

In order to win control of the domain Virgin has filed an application with the National Arbitration Forum, a body which deals with domain name disputes.

Web changes

The .xxx domains went on sale for the first time on 6 December.

Last week Icann, the body which has overall responsibility for the system, opened applications for a further expansion of the net naming system.

Under the new scheme it will be possible to register almost any word as a domain name suffix.

Critics argued companies would have to spend large amounts of money to protect themselves from cybersquatters.

"We spend a lot of time protecting the Virgin brand and the Richard Branson name and increasingly this takes us online," a spokesman told the BBC.

"We do see this as a growing problem with the changes to top-level domains and we not alone," he added.

ICM Registry, which oversees the .xxx domains, had offered firms the chance to pay a one-off fee to protect their brands prior to the scheme's launch.

Virgin's claim will turn on factors such as whether the original registration was in good faith and what legitimate interest the present owner may have to the use of the name.

World IPv6 Launch Day Set to Aid Net Address Switchover

3:08 PM Posted by Administrator , ,


IPv6 is the new net address system that replaces the current protocol IPv4, which is about to run out of spaces to allocate.

Web companies participating in the event have pledged to enable IPv6 on their main websites from that date.

The Internet Society, which made the announcement, said the day represented "a major milestone" in the deployment of the standard.

Facebook, Google, Microsoft Bing and Yahoo are the inaugural web firms involved.

Problem solving

IPv6 is incompatible with IPv4, so the transition has required old hardware to be replaced or updated.

Internet service providers (ISP) taking part have promised that by the launch date they will have enabled at least 1% of their fixed line subscribers to visit IPv6-enabled websites. The ISPs involved include the US firms AT&T and Comcast, and the Dutch firm XS4all.

The home networking equipment manufacturers Cisco and D-Link say they aim to enable IPv6 on all their home router products by the date.

And Akami and Limelight - two firms that help improve third parties' delivery of content over the net - have also promised to allow their customers to join the list of firms participating in the scheme by enabling the new protocol throughout their infrastructure.

Amsterdam-based RIPE NCC, which allocates IP addresses in Europe, the Middle East and parts of Asia, said: "Operational experience and measurements on World IPv6 Launch will help content providers and ISPs to identify and rectify any potential problems with delivering services."

Facebook's vice president of infrastructure engineering, Jay Parikh, added: "Last year's industry-wide test of IPv6 successfully showed that the global adoption of IPv6 is the best way to keep web devices communicating in the future.

"Permanently enabling IPv6 is vital to keeping the internet open and ensuring people stay connected online as the number of web users and devices continue to grow."

Yahoo co-founder Jerry Yang resigns from its board

3:00 PM Posted by Administrator , ,


Mr Yang founded the online company in 1995 with David Filo and was its chief executive from June 2007 until January 2009.

His resignation comes two weeks after the company hired former PayPal executive Scott Thomson to be its new chief executive.

Mr Yang annoyed some shareholders by turning down a $47.5bn (£31bn) takeover offer from Microsoft in 2008.

The company's current market value is about $20bn.

Mr Yang has also resigned from the boards of Yahoo Japan and Alibaba Group and said in a statement: "The time has come for me to pursue other interests outside of Yahoo!".

He also expressed support for the company's current management.

"I am enthusiastic about the appointment of Scott Thompson as Chief Executive Officer and his ability, along with the entire Yahoo! leadership team, to guide Yahoo! into an exciting and successful future," he said.

Yahoo! shares rose 3.4% in after-hours trading.

Some analysts had seen Mr Yang as an impediment to the sale or restructuring of the business.

"This is clearly a positive. It provides a more objective and unemotional approach to strategic alternatives," said Brett Harriss at Gabello & Co.

"It's also good for the new CEO. He has one less entrenched legacy board member to resist his vision."

In addition to leaving the board, Mr Yang is also giving up his title of "Chief Yahoo".

"While I and the entire board respect his decision, we will miss his remarkable perspective, vision and wise counsel," said Yahoo! chairman Roy Bostock.

Facebook Koobface Worm 'Hacker Gang Named'

2:51 PM Posted by Administrator , ,


Alleged cybercriminals behind an internet worm, which spread via Facebook and other social networks, have been named.

The suspected gang were tracked down to St Petersburg after an investigation by Facebook and cybersecurity researchers.

The worm gave the gang control of hundreds of thousands of computers.

While not the largest such network of hijacked machines or "botnet", the so-called Koobface worm is notable for its targeting of social networks.

The security company Sophos published details of an extensive investigation into Koobface on its blog.

The report, based on work by independent researcher Jan Dromer, and the firm's Dirk Kollberg, details how the suspects were tracked down.

Graham Cluley, a senior technology consultant at Sophos, told the BBC he believed they had identified the right people: "We're pretty confident. I mean obviously we have to assume these people are innocent until proven guilty

"It's very difficult to be 100% certain of these things. Of course it's always possible that someone could be trying to frame these people, but the evidence feels pretty strong to us. Certainly there's enough evidence to investigate these people."


None of the alleged gang members have been arrested or charged with offences connected to Koobface.

The BBC attempted to contact members of the group via a business linked to the gang but was unsuccessful.

Security researchers say Koobface became active in 2008.

The worm spread through social networks, presenting users with bogus links to online videos.

The links encouraged users to install a copy of the Koobface malware masquerading as a Flash update.

The worm was even able to create fake social networking profiles able to propagate the malware.

"It can create Facebook accounts and then use those accounts to start sending links to people," Mr Cluley said.

Researchers believe that up to 800,000 machines could have been infected by the worm.

Facebook is expected to share details of the gang with security and internet companies later.

Mr Cluley is aware that publishing details of the suspects will affect the inquiry into their activities: "These sort of investigations can take years. I think in an ideal world then these identities wouldn't have become public knowledge. But the cat is out of the bag now and we have to take a different tactic.

Google protests SOPA on home page

2:13 PM Posted by Administrator , ,


18 January means today will mark the apocalypse of the internet. Two of the world’s biggest websites, Wikipedia and Reddit, will shut down for 24 hours in order to protest the Stop Online Piracy Act (SOPA) and the Protect IP Act (PIPA)–two bills that the U.S. government is trying to pass.

In addition to the participation of these huge websites in the protest, the top website in the world, Google, will join in tomorrow–using the leverage of their homepage. This simple webpage just happens to get over a billion page views every day of the year! Take that SOPA!

A Google spokesperson recently told Mashable that there will be a link on the homepage for any of these hundreds of millions of people to click on in order to learn more about SOPA and its congressional counterpart, PIPA. The links will also include reasons why global tech firms like Google, Reddit, and Wikipedia oppose the bills.

“Like many businesses, entrepreneurs and web users, we oppose these bills because there are smart, targeted ways to shut down foreign rogue websites without asking American companies to censor the Internet,” the spokesperson said in an e-mail statement. “So tomorrow we will be joining many other tech companies to highlight this issue on our U.S. home page.”

Although these head honchos of the world wide web are making a full-fledged attack on the government act, there are some household website that aren’t taking the same kind of action, one of these being Twitter. Following the news that had surfaced in the last few weeks of the Wikipedia and Reddit blackout, and in response to the call for help, CEO of Twitter, Dick Costolo responded to this by stating: “closing a global business in reaction to single-issue national politics is foolish.”

Social networking site Twitter was also part of the protest letter that was sent to the senate in, but they would rather not shut down their site. Google, Wikipedia and Reddit are using their influence to raise awareness about these controversial bills. Time will tell if these bills ever see the light of day; but with President Obama in opposition, it is unlikely that PIPA and SOPA will pass.

Anonymous to Hack Sony on Monday

2:07 PM Posted by Administrator ,


Hackers from Anonymous are planning to attack Sony for once supporting SOPA next Monday, according to a report from SC Magazine, which claims that both Sony.com and the Sony Music store are the targets.
‘Hacktivists’ from the collective are reportedly plotting to load Sony’s homepage with BitTorrent files, which are exactly the type of Internet content SOPA is aimed at closing, and deface the executive bios that sit on the corporate site. Furthermore, they are planning to cause more issues by removing the price of all of the content in its store, effectively making everything in there free.
The project is being referred to as a “payload” which suggests that the hackers are planning to militarise to bring their hacking plans to fruition.
A number of Anonymous’ teams are being used to get things into place, according to the report, which explains:


Certain skilled hackers have been placed into elite, members-only teams, Eta, Theta and Zeta, which have been tasked with hacking into Sony’s online stores so the payload may be uploaded.

Eta is working to remove price tags from the Sony store, Zeta is aiming to set the payload up and direct anyone who visits Sony.com to it, to maximise the chaos. The Theta has been tasked with securing the hack against any measures that Sony may take to fix the situation.

The rest of the teams – Alpha, Beta, Delta and Gamma — are developing the payload for anyone to take part and add their own torrents, while they are specifically locating copyright-infringing torrents to place further emphasis on SOPA and the issues.

A draft Anonymous press release is apparently claiming that the collective is able to cause mayhem from its previous efforts hacking into Sony systems:

“Last April, we took down the Playstation Network. We are firmly rooted in your servers and we can, at will, take them down again.”


rom its enquiries, SC Magazine believes that the hackers are conscious of their public image following the series of hacks that they have carried out, which have included exposing Sony gamers’ details. This new project appears to be aimed at providing social awareness through hacking, rather than just causing outright chaos.

The original report appears to have been compiled with considerable access to the workings of Anonymous, or at least by communicating with sources that are close to the organisation. It remains to be seen whether the plans will hatch as is anticipated or whether Sony will be able to thwart it in advance of the hack.

Sony backtracked on its support of SOPA late last year, having come under criticism from across the Internet, with Anonymous itself threatening the company with action. Despite the change of stance, it seems that the hacking collective is intent on picking out the company for treatment, once again.

HuffPost's Twitter account hacked

2:02 PM Posted by Administrator ,


News aggregator Huffington Post twitter account has been hacked by twitter hacker,replacing its story teases with racist and homophobic messages.


CNET said the offensive tweets were quickly deleted, although they still appeared on subscribers' third-party Twitter clients.


"Sorry about that, Twitterverse! We know we've been hacked and are working to resolve the issue as quickly as possible," the Huffington Post tweeted upon acknowledging the attack.

Acuinetix 8 going to release soon.

12:36 PM Posted by Administrator ,


Acuinetix is one of the best web vulnerability scanner used to detect vulnerability of websites and to patch them.

A new version of "Acuinetix" (Beta version) is going to release soon with many new features..


The brief presentation of its features is described in this video :

Tuesday, January 17, 2012

Brazen Brazilian Hackers Opening Cyber Crime Schools

11:56 PM Posted by Administrator , ,


Brazilian hackers are mostly known for their stealing and misusing phished banking credentials and credit card numbers, but also for their penchant to openly brag online about their illegal activities.

"To help new 'entrepreneurs' or beginners interested in a life of cybercrime, some Brazilian bad guys started to offer paid courses," he reveals. "Others went even further, creating a Cybercrime school to sell the necessary skills to anyone who fancies a life of computer crime but lacks the technical know-how."

“This course is intended for everybody making online transactions. You will learn how crackers take control of corporate or home computers, what social engineering is all about, how 'auto-infect' works, how to use sources (of Trojans), how to manipulate the security plugins installed on browsers such as IE, Firefox, Chrome, Avant, Opera, and antivirus and firewalls. How spamming helps to catch new victims, what 'loaders' do and how crackers use them. You’ll learn all the slang used by crackers and bankers and find out about things like 'loaders', 'info', 'cc', 'admin', 'laras (money mules)', 'Desco, Ita, Uni, Sta, CEF, BB, City (popular names of Brazilian Banks), and much more. You’ll discover how crackers clone credit cards, checkbooks, IDs, driver’s licenses, birth certificates and other documents. You’ll learn how crackers can own e-commerce websites that store credit card numbers and what they do with this data. You’ll learn about the laws in Brazil and what the sentence is if you’re caught, as well as what risks you run and how to avoid getting caught. All this and much more is part of our course,” the "banking" course is explained on the school's website, and the spamming course comes complete with 60 million neatly categorized email addresses so that the newly initiated spammer can start churning out spam immediately.

IN US CYBER ATTACK COSTS NEARLY US$500K

3:59 PM Posted by Administrator , ,



Losses occuring from cyber attack is growing at a great rate.

According to a new report from Symantec Corp., direct consequences from cyber attacks, such as lost revenue, combined with indirect losses, including brand and reputation damage, cost companies an average of US$470,000 in 2011.

Last October, Applied Research contacted 1,415 IT professionals in 32 countries, 125 of which were from Canada, on behalf of the world’s largest security software maker to produce the 2012 Endpoint Security Best Practices survey.

Attacks against business endpoints — including networks, virtual servers, Websites and physical devices such as desktops, laptops, smartphones and tablet — can have costly, widespread implications.

In the results of a different survey released last September, Symantec found more than 430 million adults globally fell victim to a cyber attack in 2010, accounting for a total of US$388-billion in direct and indirect losses.

'70 per cent of public sector people not expecting cyber crime attack'

3:52 PM Posted by Administrator , ,


According to the survey from PricewaterhouseCoopers just 28 per cent of people questioned in the public sector said they were likely to suffer a cyber crime attack during the next 12 months, with 14 per cent already having suffered an attack.

The research, which also showed 40 per cent of respondents to believe cyber crime was on the rise, also suggested that senior people within organisations were not placing sufficient emphasis on managing threats from cyber crime fraud. Almost half of boards were said not to review the threat more than once a year.

And despite finding that more than half of public sector bodies had in-house capabilities to detect cyber crime attacks, the majority were said not to have resources to investigate them, instead relying on external forensic technology companies.

Andrew Miller, PwC's head of information security in government said it was "vital" public sector bodies invested in cyber crime monitoring capabilities and that they needed to "align their management structures to take timely actions if a cyber incident occurs".

The survey on global economic crime questioned 184 respondents from the public sector from 36 countries, 27 of which were from the UK..

Team Grey Hat Official Forum Hacked.

12:35 PM Posted by Administrator


Team Grey hat official forum has been hacked by a hacker named "Hunt" and has defaced the index page.Earlier Team Grey Hat has hacked many websites , rooted many servers.One of the most popular was Hacking of Ankit Fadia Website "

Reaction of Team Grey Hat upon this:

Team Grey Hat has released a statement on Pastebin saying that "HUNT"(the person who has hacked their website) was the core member of "Team Grey Hat"and he has full privilege on their server.


Click Here to read full statement.



Message from Team World Cyber News:

We are online media channel. we can post any news occuring in the world that we will get from any media. So, dont ever try to threaten us.Do whatever you can do.

English Wikipedia anti-SOPA Blackout

9:07 AM Posted by Administrator


Today, the Wikipedia community announced its decision to black out the English-language Wikipedia for 24 hours, worldwide, beginning at 05:00 UTC on Wednesday, January 18 (you can read the statement from the Wikimedia Foundation here). The blackout is a protest against proposed legislation in the United States —the Stop Online Piracy Act (SOPA) in the U.S. House of Representatives, and the PROTECTIP Act (PIPA) ain the U.S. Senate— that, if passed, would seriously damage the free and open Internet, including Wikipedia.

This will be the first time the English Wikipedia has ever staged a public protest of this nature, and it’s a decision that wasn’t lightly made. Here’s how it’s been described by the three Wikipedia administrators who formally facilitated the community’s discussion. From the public statement, signed by User:NuclearWarfare, User:Risker and User:Billinghurst:

It is the opinion of the English Wikipedia community that both of these bills, if passed, would be devastating to the free and open web.

Over the course of the past 72 hours, over 1800 Wikipedians have joined together to discuss proposed actions that the community might wish to take against SOPA and PIPA. This is by far the largest level of participation in a community discussion ever seen on Wikipedia, which illustrates the level of concern that Wikipedians feel about this proposed legislation. The overwhelming majority of participants support community action to encourage greater public action in response to these two bills. Of the proposals considered by Wikipedians, those that would result in a “blackout” of the English Wikipedia, in concert with similar blackouts on other websites opposed to SOPA and PIPA, received the strongest support.

On careful review of this discussion, the closing administrators note the broad-based support for action from Wikipedians around the world, not just from within the United States. The primary objection to a global blackout came from those who preferred that the blackout be limited to readers from the United States, with the rest of the world seeing a simple banner notice instead. We also noted that roughly 55% of those supporting a blackout preferred that it be a global one, with many pointing to concerns about similar legislation in other nations.

In making this decision, Wikipedians will be criticized for seeming to abandon neutrality to take a political position. That’s a real, legitimate issue. We want people to trust Wikipedia, not worry that it is trying to propagandize them.

But although Wikipedia’s articles are neutral, its existence is not.


From Wikimedia :

"We depend on a legal infrastructure that makes it possible for us to operate. And we depend on a legal infrastructure that also allows other sites to host user-contributed material, both information and expression. For the most part, Wikimedia projects are organizing and summarizing and collecting the world’s knowledge. We’re putting it in context, and showing people how to make to sense of it.

But that knowledge has to be published somewhere for anyone to find and use it. Where it can be censored without due process, it hurts the speaker, the public, and Wikimedia. Where you can only speak if you have sufficient resources to fight legal challenges, or, if your views are pre-approved by someone who does, the same narrow set of ideas already popular will continue to be all anyone has meaningful access to.

The decision to shut down the English Wikipedia wasn’t made by me — it was made by editors, through a consensus decision-making process. But I support it.

Like Kat and the rest of the Wikimedia Foundation Board, I have increasingly begun to think of Wikipedia’s public voice, and the goodwill people have for Wikipedia, as a resource that wants to be used for the benefit of the public. Readers trust Wikipedia because they know that despite its faults, Wikipedia’s heart is in the right place. It’s not aiming to monetize their eyeballs or make them believe some particular thing, or sell them a product. Wikipedia has no hidden agenda: it just wants to be helpful.

That’s less true of other sites. Most are commercialy motivated: their purpose is to make money. That doesn’t mean they don’t have a desire to make the world a better place –many do!– but it does mean that their positions and actions need to be understood in the context of conflicting interests.

My hope is that when Wikipedia shuts down on January 18, people will understand that we’re doing it for our readers. We support everyone’s right to freedom of thought and freedom of expression. We think everyone should have access to educational material on a wide range of subjects, even if they can’t pay for it. We believe in a free and open Internet where information can be shared without impediment. We believe that new proposed laws like SOPA –and PIPA, and other similar laws under discussion inside and outside the United States– don’t advance the interests of the general public. You can read a very good list of reasons to oppose SOPA and PIPA here, from the Electronic Frontier Foundation.

Why is this a global action, rather than US-only? And why now, if some American legislators appear to be in tactical retreat on SOPA?

The reality is that we don’t think SOPA is going away, and PIPA is still quite active. Moreover, SOPA and PIPA are just indicators of a much broader problem. All around the world, we’re seeing the development of legislation seeking to regulate the internet in other ways while hurting our online freedoms. Our concern extends beyond SOPA and PIPA: they are just part of the problem. We want the Internet to remain free and open, everywhere, for everyone.

On January 18, we hope you’ll agree with us, and will do what you can to make your own voice heard.

Sue Gardner,
Executive Director, Wikimedia Foundation"

Monday, January 16, 2012

Israel's Stock Exchange and National Carrier's Website Hacked

8:08 PM Posted by Administrator


The websites of Israel's stock exchange (TASE) and national carrier, El Al, were hacked today by pro-Palestinian hacker group, "Nightmare", a day after Islamist Hamas called upon to instensify cyber war against the Jewish state.

The recent attack follows a wave of similar hacking attacks in which credit card information of thousands of Israelis were released by a hacker, claming to be Saudi.

"The penetration into Israeli websites opens a new front for electronic resistance and war against the Israeli occupation," Hamas spokesperso, Sami Abu Zuhri, said yesterday during a news conference in the Gaza Strip.

While El Al's website could not load at all, the stock exchange was only presenting trade figures, without the possibility to perform any other action.

Stock market officials however said that trading was going on as usual, as the computer system that manages it is separate from the website.

A TASE spokesperson confirmed that the trading system and the website are not connected, emphasising that the trading system was in no way damaged by the hack.

El Al said they were "taking safety measures in the operations of the company's website," and that disruptions were to be expected.

Zappos.com hacked; 24 million Customers Effected

7:58 PM Posted by Administrator
Online retailer Zappos.com is asking its 24 million customers to reset their passwords after a cyberattack, according to a posting on the company's website.

"We were recently the victim of a cyber attack by a criminal who gained access to parts of our internal network and systems through one of our servers in Kentucky," says the posting, which was sent out as an e-mail from company CEO Tony Hsieh to Zappos employees on Sunday.

The company said it had expired and reset customers' passwords and would be sending an e-mail with further instructions to all its customers. It also posted password reset instructions on its website.

Zappos said that hackers gained access to customers' names, e-mail addresses, billing and shipping addresses, phone numbers, and the last four digits of credit card numbers and encrypted passwords.

Full credit card numbers and other payment info were stored on a separate server which was not hacked, the company said.

Because it expects a deluge of phone calls related to the hacking, Zappos said it was temporarily turning off its phones and would answer all inquiries by e-mail.

"If 5% of our customers call, that would be over 1 million phone calls, most of which would not even make it into our phone system in the first place," the company's e-mail to employees said.

"We've spent over 12 years building our reputation, brand, and trust with our customers. It's painful to see us take so many steps back due to a single incident," Hsieh's e-mail said..

The e-mail also went out to customers of Zappos discount website, 6pm. com.

While large, the hacking attack was not the largest of the past year. In April, Sony's PlayStation Network, with 70 million customers, was hacked, with an "unauthorized person" obtaining users' names, home addresses, e-mail addresses, birth dates and passwords, according to Sony.

New Wireshark Ver 1.4.11 & 1.6.5 Released

5:31 PM Posted by Administrator


Wiredhark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development, and education. Wireshark is widely used by system admins and also cyber criminals as because Wireshark has the capability to sniffing packets.

The following vulnerabilities have been fixed.

Laurent Butti discovered that Wireshark failed to properly check record sizes for many packet capture file formats. (Bug 6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)

Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.

wnpa-sec-2012-02

Wireshark could dereference a NULL pointer and crash. (Bug 6634)

Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.

wnpa-sec-2012-03

The RLC dissector could overflow a buffer. (Bug 6391)

Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.

The following bugs have been fixed:

"Closing File!" Dialog Hangs. (Bug 3046)

Sub-fields of data field should appear in exported PDML as children of the data field instead of as siblings to it. (Bug 3809)

Incorrect time differences displayed with time reference set. (Bug 5580)

Wrong packet type association of SNMP trap after TFTP transfer. (Bug 5727)

SSL/TLS decryption needs wireshark to be rebooted. (Bug 6032)

Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)

Wireshark Netflow dissector complains there is no template found though the template is exported. (Bug 6325)

DCERPC EPM tower UUID must be interpreted always as little endian. (Bug 6368)

Crash if no recent files. (Bug 6549)

IPv6 frame containing routing header with 0 segments left calculates wrong UDP checksum. (Bug 6560)

IPv4 UDP/TCP Checksum incorrect if routing header present. (Bug 6561)

Incorrect Parsing of SCPS Capabilities Option introduced in response to bug 6194. (Bug 6562)

Various crashes after loading NetMon2.x capture file. (Bug 6578)

Fixed compilation of dumpcap on some systems (when MUST_DO_SELECT is defined). (Bug 6614)

SIGSEGV in SVN 40046. (Bug 6634)

Wireshark dissects TCP option 25 as an "April 1" option. (Bug 6643)

ZigBee ZCL Dissector reports invalid status. (Bug 6649)

ICMPv6 DNSSL option malformed on padding. (Bug 6660)

Wrong tvb_get_bits function call in packet-csn1.c. (Bug 6708)

[UDP] - Length Field of Pseudo Header while computing CheckSum is not correct. (Bug 6711)

pcapio.c: bug in libpcap_write_interface_description_block. (Bug 6719)

Memory leaks in various dissectors.

Bytes highlighted in wrong Byte pane when field selected in Details pane.



To download Wireshark. Click Here

Dutch Govt. Setup National Cyber Security Centre (NCSC) To Protect Cyber-Crime

5:28 PM Posted by Administrator


Now the Dutch Govt. is also paying attention to secure the Cyber Fence. To protect cyber crime and enhance cyber security The Dutch government has set up a new National Cyber Security Centre (NCSC) to deal with with the growing problem of online crime. The NCSC, which is a public-private partnership, commenced operations on 1 January 2012. Its ambition is to grow, in a phased manner, into the cooperation platform for cyber security in the Netherlands. In 2011 more than 123K web pages of Netherland was infected by Lilupophilupop attack and also recently a Hacker Group named The Hackers Army has hacked thousand of Dutch sites while running their operation named #OPfreePalestine. Dutch cyber fence also been target from different part of the world. So this newly formed NCSC was indeed needed by Dutch Authorities.
In the Netherlands several government departments are involved in the fight against cyber crime - and that's precisely the problem. The NCSC should improve coordination between them. The centre will bundle together a lot of knowledge and expertise. The NCSC is composed of over sixty people and will deal especially with the major issues. Wouter Stol is cyber safety expert at the NHL University of Applied Sciences in Leeuwarden.

PC-BSD 9.0 Released

5:24 PM Posted by Administrator


Being based on today's release of FreeBSD 9.0, the announcement of the publication of PC-BSD version 9.0 will not be a surprise to observers of BSD Unix releases. PC-BSD 9.0 is the latest version of the desktop-oriented distribution of FreeBSD that includes a variety of installable desktops including KDE 4.7.3, GNOME 2.32.2, Lxde 0.5.5, Xfce 4.8 and others.

The new version includes PBI Manager, a suite of command line tools for managing PBI (Push Button Installer) format packages, and an improved PBI system which allows for library sharing, binary diff updating, digital signing and custom repositories. A new control panel offers a consistent configuration interface across the various window managers and desktop environments, while networking has been enhanced with improved utilities and support for Wi-Fi quick connect. A new "Life-Preserver" utility also makes creating off-site rsync backups easier.

Mac users will find PC-BSD now supports installation to BootCamp partitions of Mac OS X systems and virtualised users of PC-BSD 9.0 will find the integrated guest tools in the new VirtualBox and VMWare disk images. UFS+Journalling is now supported without extra configuration and the system now has a graphical boot options page.

Further details, including a list of the included packages, are available in the release notes. PC-BSD 9.0 is available (under the 2 clause BSD licence) to download in 32-bit and 64-bit x86 versions of DVD and LiveDVD, boot-only USB, LiveUSB, lite USB (LXDE install) and full USB and CD ISO images, as well as VMware and VirtualBox disk images.

To downlaod PC-BSD 9.0. Click Here

FreeBSD 9.0 Released

5:02 PM Posted by Administrator


Following several delays, the FreeBSD Project has announced the availability of version 9.0 of its open source FreeBSD operating system. The first stable 9.x branch release is a major update that includes a new FreeBSD installer system and a number of infrastructure enhancements.

FreeBSD 9.0 offers a choice of either GNOME 2.32.1 or KDE SC 4.7.3 as the distribution's desktop environment, and includes a new Clang/LLVM-based compilation system, user-level DTrace support and more SMP-scalable TCP/IP. High Performance SSH (HPN-SSH) is supported and the updated Network File System (NFS) subsystem implementation adds support for version 4 of the protocol. Other changes include the addition of support for USB 3.0 and the Sony PlayStation 3's PowerPC architecture. Various drivers have also been upgraded and ZFS has been updated to version 28 .

The FreeBSD developers have dedicated the 9.0 release to the memory of the late Dennis M. Ritchie, the American computer scientist who created the C programming language and was one of the founding fathers of the UNIX operating system. Ritchie passed away in October 2011.

Further information can be found in the official release announcement and in the release notes. FreeBSD 9.0 is available to download from the project's site and installation instructions are provided. Source code for FreeBSD is licensed under the two-clause BSD license.


To download free-BSD now . Click Here

Microsoft Plans Real-Time Cyber Crime Feed

3:53 PM Posted by Administrator


Microsoft wants to be a better neighbour when it comes to fighting cyber attackers.

The software giant announced this week it plans to make available a real-time, hosted threat intelligence feed to security companies, government agencies and private industry as part of its efforts to share data concerning the origins of malware attacks. As proof that it's got the goods to help others, Microsoft points to its successful disruptions of the pernicious Waledac and Rustock botnets.

Microsoft plans to provide the feed's application programming interface (API) for free, but did not indicate if it planned to charge for the feed itself, according to reports.

As part of its ongoing anti-botnet initiative, formally known as Project MARS, Microsoft observes malware-infected IP addresses of computers that attempt to "phone home" and receive instructions, even after the command-and-control structure has been deactivated, a company spokesman said.

Microsoft works with internet service providers and computer emergency response teams from around the world to help them clean up the damage and assist customers whose machines may have been compromised.

The goal is to get that information into the hands of others so they can react quicker to threats and create viable defenses, all in the name of protecting Microsoft customers.

"Microsoft learns more about the threat landscape from each of our botnet takedown operations," he said. "The company is looking for ways to share the knowledge and threat intelligence gained in each operation to further protect internet-connected systems."

"As such, we also continue to explore ways to make the information learned from our takedowns more readily available to others who can take action to address infections in a more systemic and ongoing manner, as was discussed at this week's conference."

Microsoft is aware of privacy concerns and, as a result, plans to strip all personal identifiable information, such as credit card and social security numbers, out of the data stream. Releasing such information could lead to identify theft or violate other federal and state laws.

Security executives seemed impressed by Microsoft's mission to provide credible and reliable information.

Art Coviello, executive chairman of RSA Security, said he hopes information-sharing efforts such as these "go viral" because they can serve as helpful deterrents of advanced persistent threats. RSA itself plans to release a report on intelligence-driven security next week.

Bill Boni, vice president and CISO of T-Mobile USA, said the massive amounts of data Microsoft could provide might “remove the denial barrier” some companies have about data security.

40Million+ User Details Stolen In Post Bank Hacking, NIA Is Investigating

3:41 PM Posted by Administrator


Hackers targeted SA Post Office and stolen more than 42 million user details financial institution Postbank. The theft occurred between 1 and 3 January, and was allegedly committed by a syndicate with knowledge of the post office's information technology (IT) system, confirmed by Department of state security spokesman Brian Dube.

The National Intelligence Agency (NIA) has launched a high-level probe after this data breach. According to NIA spokesman "When a government institution is compromised, the NIA will be involved and will offer its assistance" Postbank currently holds over 4-billion in deposits, and processes millions of rands in social grants throughout the year. The bank told that none of its customers were effected by the hacking, but declined to comment further.

Over the next three days, automated teller machines (ATMs) in Gauteng, Free State and KwaZulu-Natal were used to withdraw cash from the accounts. The incident comes three years after Postbank spent over $15-million to upgrade its fraud-detection service. But that investment seems zero valuation. An unnamed security expert told that "The Postbank network and security systems are shocking and desperate need of an overhaul. This was always going to be a real possibility".

White House Will Not Support SOPA

3:22 PM Posted by Administrator


Saturday marked a major victory for opponents of proposed anti-piracy legislation Stop Online Piracy Act (SOPA) and PROTECT IP Act (PIPA), which would target foreign-based websites violating U.S. copyrights.

House of Representatives bill SOPA and its Senate counterpart PIPA are designed to punish websites that make available, for example, free movies and music without the permission of the U.S. rights holders. Opponents of the bills, however, worry that the proposed laws would grant the Department of Justice too much regulatory power. Google Chairman Eric Schmidt has called the measures "draconian." Other Internet giants who oppose the bill include Facebook, eBay, Mozilla, Twitter, and Huffington Post parent company AOL.

The White House on Saturday officially responded to two online petitions, "Stop the E-PARASITE Act" and "Veto the SOPA bill and any other future bills that threaten to diminish the free flow of information," urging the President to reject SOPA and PIPA.

The statement was drawn up by Victoria Espinel, Intellectual Property Enforcement Coordinator at Office of Management and Budget, Aneesh Chopra, U.S. Chief Technology Officer, and Howard Schmidt, Special Assistant to the President and Cybersecurity Coordinator for National Security Staff. They made clear that the White House will not support legislation that disrupts the open standards of the Internet.

"While we believe that online piracy by foreign websites is a serious problem that requires a serious legislative response, we will not support legislation that reduces freedom of expression, increases cybersecurity risk, or undermines the dynamic, innovative global Internet," the statement read in part.

The White House statement went on to say, however, that the Obama Administration believes "online piracy is a real problem that harms the American economy" and that 2012 should see the passage of narrower legislation that targets the source of foreign copyright infringement.


This is not the end of the debate, the White House statement emphasized. "Moving forward, we will continue to work with Congress on a bipartisan basis on legislation that provides new tools needed in the global fight against piracy and counterfeiting, while vigorously defending an open Internet based on the values of free expression, privacy, security and innovation," the letter also read.

Following the release of the White House's statement, SOPA sponsor and House Judiciary Chairman (R-Texas) Lamar Smith issued a statement of his own.

“I welcome today’s announcement that the White House will support legislation to combat online piracy that protects free speech, the Internet and America’s intellectual property," Smith said, according to The Hill. "That’s precisely what the Stop Online Piracy Act does."

On Friday, CNET reported that Smith said he will remove from the bill one of the most hotly contested provisions, Domain Name System requirements. Previously, SOPA had called for DNS blocking of infringing websites.

On Thursday, PIPA author Senator Patrick Leahy (D-Vermont) said that "more study" was needed to asses the bill's DNS-blocking provision, the Wall Street Journal wrote.

The White House's statement condemned DNS blocking in regulatory efforts and said that it "pose[s] a real risk to cybersecurity and yet leave contraband goods and services accessible online. We must avoid legislation that drives users to dangerous, unreliable DNS servers and puts next-generation security policies, such as the deployment of DNSSEC, at risk."

A House Oversight Committee hearing on SOPA's DNS-blocking provision had previously been scheduled for January 18. However, according to Tech Dirt, Oversight Committee Chairman Darrell Issa (R-California) said that the hearing will be postponed for the time being and that the focus now should be placed on the Senate's PIPA bill, which Senate Majority leader Harry Reid has committed to moving forward in the next two weeks.

Hackers Shut Down Both the Tel Aviv Stock Exchange (TASE) and El Al’s respective websites

3:12 PM Posted by Administrator


Hackers shut down both the Tel Aviv Stock Exchange (TASE) and El Al’s respective websites on Monday, one day after a hacker network threatened to carry out attacks on both sites.

The network, which goes by the name “nightmare group,” was able to cause severe problems for both sites. By 10 A.M., TASE's website was only partially functioning, while El Al’s website did not function at all.

The hack comes in the wake of a series of cyber attacks over the past two weeks, and only a day after Hamas called for harsher hacking attempts against Israeli websites.

“The penetration into Israeli websites opens a new front for electronic resistance and war against the Israeli occupation,” said Hamas spokesperson Sami Abu Zuhri on Sunday during a news conference in the Gaza Strip.

A TASE spokesperson stated that the trading system and the website are not connected, emphasizing that the trading system was in no way damaged by the hack.

El Al said they were “taking safety measures in the operations of the company’s website,” and that disruptions were to be expected.

‘Saudi’ Hacker leaks Numerous Card Details of Israeli Owners

3:07 PM Posted by Administrator


A man proclaiming to be a 'Saudi hacker' and calling himself "OxOmar," after leaking particulars about numerous Israeli payment cards twice during the 1st-week of January 2012, yet once more attacked during the same period using fresh Internet file which was loaded with a PC-Trojan, published Brecorder.com dated January 7, 2012.

Having first published a message during very early of January 2012, the hackers' gang asserted that it posted on the Internet some 400,000 credit card details. Following that, it again asserted having published still further 11,000 credit card details as well as warned it would post numerous more.

Remarking about the scam, Chief Executive Officer Dov Kotler of Isracard, the company amongst others that the hacking attack affected, stated that the major portion of the leaked details was "incorrect" alternatively "unauthenticated." Merely a percent from the total payment card data published that was unspecified was really authentic. Still, with the number details that were stolen, many illegal purchases were conducted online, Kotler indicated. Theregister.co.uk published this on January 4, 2011.

However, according to Kotler, Isracard has stopped any buying deal through the cards, which got leaked out, adding that anyone suffering a loss owing to the breach shall receive duly compensated. Meanwhile, the company, to help customers towards finding whether they've been affected, has uploaded software on its Internet site to that effect.

Chief of Israeli Law, Information and Technology Authority, Yoram Hacohen at the Ministry of Justice in Israel stated that he was less concerned regarding the leakage of payment card numbers and more regarding the personal info that got exposed. According to him, info comprising e-mail ids, residential addresses, phone-numbers and passwords, if exposed, could result in ID-theft. CNN published this on January 9, 2011.

Hacohen stated that it was a crime on global citizens to hack into their private information, as part of the details published were of Jews worldwide in addition to Israelis.

Meanwhile, the Ynet news website of Israel published that according to a PC specialist in the country, OxOmar was actually a Mexican waiter, aged 19-yrs, who was named Omar Habib. AFP reported this dated January 8, 2012.


Related Articles

The Saudi hacker to Mossad "Don't waste your time by searching for ...

400000 Israeli Credit Cards & Information Leaked by Saudi Arabia ...

An Israeli hacker has published details of hundreds of Saudi credit cards online...

Apple publishes Supplier Details for the First Time

2:53 PM Posted by Administrator


Apple has published a list of its suppliers for the first time as it looks to head off criticism over how workers are treated.


The company also said it has increased its inspection of factories in a bid to ensure proper working conditions for suppliers' employees.

Apple came under fire last year after workers committed suicide at factories owned by its supplier Foxconn.

The tech giant had so far kept details of its supply chain secret.

"Apple is committed to driving the highest standards for social responsibility throughout our supply base," the company said in its supplier responsibility report.

"We require that our suppliers provide safe working conditions, treat workers with dignity and respect, and use environmentally responsible manufacturing processes wherever Apple products are made."

'Significant improvement'

Apple said it conducted 229 audits at different factories over the past year, during which it uncovered various cases of non-compliance of labour rights.

It said that it found that employees at 93 factories had exceeded their "weekly working hour limits", while there had been payment violations at 108 facilities.

The company said it also found that five factories had employed underage workers, though that was due to "insufficient controls to verify age or detect false documentation".

Apple said that it was working closely with its suppliers to ensure that these issues were sorted out.

"I would like to make a significant improvement in the overtime area," said Tim Cook, chief executive of Apple.

"I would like to totally eliminate every case of underage employment," he added. "This is something we feel very strongly about and we want to eliminate totally."

Apple said it was also educating the suppliers' employees about their rights.

"Apple-designed training programs educate workers about local laws, their fundamental rights as workers, occupational health and safety, and Apple's Supplier Code of Conduct."

Sunday, January 15, 2012

Hacker Group Anonymous Takes Up Arms in SOPA Battle

11:30 PM Posted by Administrator


The "hacktivist" network known as Anonymous has stepped into the fray in the battle among legacy media companies, Internet firms, and politicians over the federal Stop Online Piracy Act (SOPA).

The controversial proposed legislation would make it more difficult for websites to display pirated content, but many tech companies -- including Google, Facebook, Twitter, Zynga, and others -- argue that it is overkill, and would unfairly restrict information-sharing.

Now another group with an interest in making sure that the Internet remains as free as a lawless Caribbean sea has added its voice to the debate: the hackers of Anonymous.

Anonymous is going after the heads of media companies that support the legislation, the New York Times reports, including Time Warner CEO Jeffrey Bewkes and Sumner Redstone of Viacom and CBS. Bewkes' home addresses and phone numbers were posted online among documents with information about numerous executives at companies that back SOPA.

The latest stunt by Anonymous, which has made its name through acts ranging from the posting of photos of a BART spokesman's genitalia online to the sabotage of the Talking Points Memo news site, goes by the name Operation Hiroshima, with the Twitter hashtag #OpHiroshima.

A menacing YouTube video announcing the effort states, "You take our speech, you take our Internet... We fight back."

Dropbox Inventor determined to Build the Next Apple or Google

11:23 PM Posted by Administrator


Four years ago, Drew Houston was just another super-smart hacker with ambitions of starting his own company.

He'd strap on headphones to block out everything but the endorphin rush as he cranked code late into the night on a new service that instantly syncs all of your files on all of your devices.

Houston, who played guitar in a '90s rock cover band at Boston bars and college parties, dubbed it "Even Flow" after one of his favorite Pearl Jam songs. On a white board in his Cambridge, Mass., apartment, he calculated that he'd need several hundred users to "not feel like an idiot" quitting his $85,000-a-year job as a software engineer.

Today, Houston needs software to track how many people use his service. Dropbox has more than 50 million users and adds another every second. It's one of the fastest-growing companies Silicon Valley has ever seen. Both Apple's Steve Jobs and Google's Sergey Brin sounded out Houston about buying Dropbox.

But Houston says he's determined to build the next Apple or Google, not sell out to them. And some of high-tech's smartest money is backing Houston's vision.

Dropbox has figured out an elegant solution to a vexing problem. With the explosion of smartphones and tablets, people have more devices and more apps than ever before. How can they get access to the latest version of all their stuff — photos, music, videos, documents, spreadsheets — no matter what device they are using and no matter where they are?

For millions, the answer has been Dropbox. Every day, 325 million files are saved on the service. Dropbox has become a verb as in "Dropbox me."

In September, Houston pocketed $250 million from seven of Silicon Valley's top venture capital firms. That eye-popping sum pegged the value of his company at $4 billion and his own net worth — at least on paper — at an estimated $600 million.

Now this 28-year-old chief executive has to make sure Dropbox becomes the next Facebook, not the next MySpace.

Dropbox faces potentially lethal competition from some of the world's largest tech companies and dozens of start-ups packing piles of cash and top engineers. It may have won over consumers for now (without spending a cent on marketing, just giving away free storage as an incentive for people to tell their friends).

Homeowners who are remodeling use the service to pore over contracts and tweak design plans from architects and contractors. Couples planning weddings swap drafts of invitations and wedding cake photos. Astronomers upload and share giant telescopic images of the heavens taken all over the globe. Walter Isaacson even used Dropbox for his bestselling biography, "Steve Jobs," even though Apple runs a competing service.

But consumers can be fickle. What will happen when Apple, Google and Microsoft point their big guns at Dropbox in the fight to become the spot that houses everyone's digital stuff?

"It is clear that Dropbox is going to have serious competition not just from the Apples of the world but everyone else," said Tim Bajarin, president of technology consulting firm Creative Strategies. "It needs to innovate to stay ahead of the pack."

Houston knows Dropbox can't afford to coast. He says he wants Dropbox to find its way onto every device you use, be it your smartphone, camera, TV remote, even your car, and to become the way you collaborate on files, listen to music or share photos.

"People may know us today as the magic folder on their desktop or the app on their phone. But we see ourselves as building the Internet's file system," he said.

One reason people are betting on Dropbox is that the technorati have so eagerly embraced it, reminiscent of the cult-like enthusiasm for Apple products. And they have embraced Houston, who these days is the tech world's equivalent of a rock star.

Strangers stop him on the street and in Starbucks. The guy who used to grub on Hot Pockets in his lean start-up days has rubbed elbows with wealthy donors at a $38,500-a-plate dinner for President Obama, and he and his tech pals broke bread with Gov. Jerry Brown. And Houston got to meet Pearl Jam lead singer Eddie Vedder backstage at a benefit concert last year.

Houston, who has spiky Elvis Costello hair and rarely deviates from his uniform of jeans and a Dropbox hoodie, says he gets his biggest rush from peeking over someone's shoulder in a coffee shop and spotting his company's logo on their laptop screen.

At Dropbox's San Francisco headquarters, Houston (pronounced like the Manhattan street, not the city in Texas) sits in a sea of engineers under a neon sign that reads "ITJUSTWORKS" with "just work" flashing in blue. His desk is blanketed in a flurry of resumes an inch thick and his attention constantly darts between four 24-inch monitors.

Cyber-spying: Have Nokia, RIM and Apple given backdoor access to agencies for spying on US-China panel?

11:10 PM Posted by Administrator


According to a secret memo stolen and released on the web by a group of hackers, called Lords of Dharamraja, Indian military intelligence officials have been reportedly given backdoor access for digital surveillance by Nokia, Apple and Research In Motion (RIM), which makes Blackberry phones.

The memo revealed that "the backdoor" was allegedly used by Indian intelligence to spy on officials of United States-China Economic and Security Review Commission (USCC).

USCC officials on Monday told Reuters that the organization has "contacted relevant authorities to investigate the matter". The news agency reported the USCC did not dispute the authenticity of intercepted mails that were cited in the leaked memo. Officials in India could not be reached for comment.

According to the memo, which was prepared on October 6 last year, the backdoor was reportedly opened by Nokia, Apple and RIM in exchange of doing business in Indian market. "Since MI (military intelligence) has no access to USCC LAN (local area network) limited to VPN, POP servers (communication gateways) etc, and they are primary target concerning PRC (People's Republic of China), decision was made earlier this year to sign an agreement with mobile manufacturers in exchange for Indian market presence," the memo read.

Alan Hely, senior director of corporate communications at Apple, told TOI that the company would not like to comment on the leaked memo. "But I can deny that backdoor access was provided," he said. A Nokia spokesperson too refused to comment on the specifics of the matter but said, "The company takes the privacy of customers and their data seriously and is committed to comply with all applicable data protection and privacy laws."

RIM refused to comment on this specific case. However, the Canadian company that makes BlackBerry phones, says in its guidelines "it has no ability to provide its customers' encryption keys" to anyone and that it "maintains a consistent global standard for lawful access requirements that does not include special deals for specific countries".



Hackers stole anti-virus company's source code


The leaked memo also talked about India's cyber defence plan that was "drawn up in July 2011". It said the Indian government was working with mobile manufacturers, "including Micromax", and anti-virus software makers like Symantec to bolster information gathering in the virtual world.

While electronic surveillance and wiretapping is often a necessity to check crime and for national security purposes, the law usually only allows for it on a case-to-case basis. It is not clear at the moment if the alleged backdoor access provided by Nokia, RIM and Apple was used for en masse surveillance in India. As more and more people connect to the digital world, governments across the world are looking to tap into the networks, often with the help of private companies, for information gathering and spying.

According to a statement released by Lords of Dharamraja, it had also stolen the source code of Symantec's anti-virus system. The company later acknowledged the breach but did not clarify if the source code of their software was stolen or not.

"As of now, we start sharing with all our brothers and followers information from the Indian Militaty Intelligence servers, so far, we have discovered within the Indian Spy Programme source codes of a dozen software companies which have signed agreements with Indian TANCS programme and CBI," the group said in a statement posted on a website called Pastebin.

Related Posts :

Hacker says to release full Norton Antivirus code on Tuesday

Hackers leak the Source Code for Symantec Product

10 years ago today: Bill Gates kicks arse over security Trustworthy computer memo marked Microsoft turning point

5:42 PM Posted by Administrator


Sunday marks the tenth anniversary of Bill Gates' Trustworthy computing memo, which made designing security into applications from the ground up a key priority at Microsoft for the first time.

The directive to make security a number one priority followed a period when Microsoft hack taken a sustained shellacking over the instability and insecurity of its software, especially Internet Explorer and Outlook,following the rampage of high-profile malware outbreaks such as the Love Bug, Melissa and Nimda.

The memo came after Microsoft had spent years fighting the Department of Justice's antitrust suit that centred of its Windows monopoly, in particular the bundling of IE with Windows, and two years after Redmond had begun to embrace web services with the launch of .Net.

Apple Macs were not the threat to Microsoft's desktop monopoly that they now pose but the perception of insecurity was a problem for Microsoft's ammunitions to push its servers and associated applications into the data centre, as well as its fight against Linux as a web server platform.

Gates' memo sought to tackle concerns about the security and reliability of Windows as well as addressing more general concerns about privacy and Microsoft's business practices more generally. As in so many fields of computing, the idea of trustworthy computing was coined years before Redmond latched onto the concept and began running with it.

In the wake of the memo, Redmond's developers in the latest secure coding techniques. Microsoft attempted to produce products that were secure by design and by deployment. After regarding security researchers with an attitude sometimes approaching disdain, at best, Microsoft became far more approachable, responsive and communicative. It has also worked with law enforcement agencies on botnet takedowns and other initiatives.

Notable achievements include adopting a security development lifecycle for software development and enabling Windows firewall by default, something that eventually belatedly put pay to the spread of Blaster and Sasser worms.

That happened only two years or more after the original Trustworthy computing memo, which went out on 15 January 2002. Ten years on and Windows malware is just as big a problem as it ever was and one of the key goals of the whole initiative - resilient computer systems - remains a long way off.

There have also been missteps and set-backs along the way, most notably the hated UAC (User Account Control) nagware that debuted with Windows Vista. Other demerits include Redmond's delayed execution of Autorun, which was only dropped from older versions of Windows years after it became a leading vector for malware infestation.

On the other hand concerns about the security of Microsoft's applications have slowly abated while Adobe apps and Java have become the chief target of many hacking techniques. Privacy concerns about Microsoft have been joined by sharper worries about privacy when using service from Google and Facebook.

While its hardly been a resounding success Microsoft's trustworthy computing initiative has made a positive impact on the industry and, to Redmond's credit, continues to produce fresh initiatives. For example, Microsoft is readying plans to provide a real time threat intelligence feed, a move welcomed by security experts. The proposed free-of-charge service will distribute threat data from captured botnets and other sources. Redmond's security staffers are in the process of testing the service, Kaspersky Labs Threatpost reports.

Ten years ago Microsoft was the butt or punchline of security-themed jokes. A decade later it is seen as an engaged partner and even a security leader, whose example other IT giants (hello Apple and, yes Oracle) would do well to emulate.

Hacker says to release full Norton Antivirus code on Tuesday

5:38 PM Posted by Administrator


A hacker who goes by the name of 'Yama Tough' threatened on Saturday to release next week the full source code for Symantec Corp's (SYMC.O) flagship Norton Antivirus software.
"This coming Tuesday behold the full Norton Antivirus 1,7Gb src, the rest will follow," Yama Tough posted via Twitter.

In the past week Yama Tough has released fragments of source code from Symantec products along with a cache of emails. The hacker says all the data was taken from Indian government servers.

Hacking of DuPont computers won't go Unreported Anymore

5:28 PM Posted by Administrator



China-based hackers rifled the computers of DuPont Co. at least twice in 2009 and 2010, hunting the technological secrets that made the company one of the world's most successful chemical makers.

It's not something investors would have learned from DuPont's regulatory filings, or from those of other companies victimized by hackers. The 10-K's DuPont submitted to the U.S. Securities and Exchange Commission over the period don't identify hacking as even a significant risk, much less reveal what two U.S. intelligence officials later said was a successful case of industrial espionage.

Over the next three months, as publicly traded companies file 10-K's, investors may see new admissions of corporate networks being hacked after the SEC said companies can't continue to hold back the details of those incidents.

As cyberspies from China, Russia and other countries ransack the computer networks of one major U.S. and European firm after the next, the SEC in October offered its new interpretation of disclosure requirements as applied to cybercrime. The amount of information that's forthcoming will depend on whether company lawyers determine the incidents had, or will have, a material effect on the enterprise.

Daniel Turner, a spokesman for DuPont, said, regarding the previously reported hack, "We let our disclosures speak for themselves."

Mandiant Corp., an Alexandria, Via.-based security firm that specializes in cyber-based industrial espionage, has responded to incidents at 22 Fortune 100 companies, said Richard Bejtlich, the firm's chief security officer. Mandiant estimates that more than 20 percent of Fortune 500 companies experienced serious breaches recently or are dealing with current ones, Bejtlich said.

"It doesn't square that billions of dollars in intellectual property is being lost, and investors don't care," said Jacob Olcott, a former staff expert on cybersecurity for the Senate Commerce Committee. In May, the panel asked SEC Chairman Mary Schapiro to clarify how cyber intrusions should be reported under the so-called "material fact rule."
"We're afraid investors don't know what they don't know," he said.

The guidance, which also says companies can't use vague descriptions of the risks associated with possible future cyber break-ins when describing "risk factors," raised fears that more detail could create a road map for hackers, said Alexander Tabb, a partner at TABB Group, which advises corporate clients on risk assessment.

"I have to agree with some of the critics who say the guidance is much more useful for the individuals looking to attack a company than it is for investors," Tabb said.

The victims of even serious attacks, meanwhile, are largely silent, often reporting only breaches that fit narrow legal requirements, such as the theft of credit card numbers or customer information. Many of the headline-grabbing hacks of 2011, including Sony Corp., Citicorp, and Epsilon Data Management LLC, involved such data.

Beginning in 2009, the networks of at least six major U.S. and European energy companies were breached by China-based hackers. The victims included Exxon Mobil Corp., Royal Dutch Shell Plc and ConocoPhillips.

The hackers stole exploration data and computerized topographical maps, according to several assessments, including one by McAfee Inc., a security division of Intel Corp., which didn't identify the victims. The attacks provided the cyber- thieves with valuable, confidential assessments of the quality and accessibility of oil reserves, according to Ed Skoudis, senior security consultant with InGuardians Inc., a Washington- based security firm that investigated two of the breaches.

The oil companies' financial filings from the period didn't assess possible losses or mention the attacks, which became public through a report by Bloomberg News.

Spokesmen for ConocoPhillips and Exxon Mobil said their companies don't comment on security matters. BP and Shell didn't immediately respond to requests for comment.

Investors haven't done more to press for details and the impact of attacks because "they now look at an investing cycle as maybe a quarter or at most a year," said Eden Chen, portfolio manager at Los Angeles-based Lightmark Capital. That's too short a time for stolen technology to make a significant difference in many companies' fortunes, he said.

"If you are looking at companies for 10 years down the line you would definitely ask those questions," he said.

Israeli hacker retaliates to credit card hacking

4:11 PM Posted by Administrator


An Israeli hacker has published details of hundreds of Saudi credit cards online and is threatening to post more in revenge for acts by Arab hackers.


Earler a hacker, claiming to be from Saudi Arabia, published information about tens of thousands of Israeli credit cards online.

It was one of the worst incidents of data theft in Israel.

Experts say the attacks draw attention to the potential for virtual or cyber wars in the Middle East.

According to the AFP news agency, at least two Saudi credit card holders have confirmed that their personal details were compromised by the Israeli hacker, who identifies himself as OxOmer or "Omer Cohen".

They told AFP their banks had confirmed irregularities with their credit cards.

In an online posting on Tuesday entitled "Free Saudi's credit cards!", the Israeli hacker listed names, email addresses, phone numbers and numbers of over 200 cards, most of which were within their expiry dates.

Speaking to the Jerusalem Post, OxOmer is reported to have said, "This is just the beginning".

He told the newspaper he had information on a further 300,000 working Saudi credit card numbers. "If they publish one more little detail on Israel, we will attack in full force and publish all of the credit card details," he said.

Newspaper reports suggest OxOmer is an Israeli soldier serving in Military Intelligence.

Cards cancelled

One week ago, a hacker identifying himself with a similar nickname, OxOmar, claimed he had obtained private information from 400,000 Israeli cards online. He described this as "a gift to the world for new year".

Within days more Israeli card details were put online.

Some reports suggested the hacker was a young man from the United Arab Emirates studying in Mexico, but he identified himself as a Saudi national.

Israeli officials have confirmed that over 20,000 active credit card accounts have been affected. Banks say the cards were cancelled and new ones are being issued.

At the weekend, Israeli Deputy Foreign Minister Danny Ayalon described the cyber attacks as terrorism and warned that Israel would "retaliate forcefully''. He later found his own website had been attacked.

On Tuesday, Israeli army's chief of staff, Lt Gen Benny Gantz, told a parliamentary committee that Israel was poised to combat what he called cyber terrorism.

"From our standpoint we are talking about a meaningful and even critical arena,'' he was quoted as saying.


"Cyber wars"

The latest attacks have underscored the hostile relationship between Israel and Saudi Arabia. The Saudis do not recognise the state of Israel.

They have also shown the potential for politically motivated cyber attacks to escalate in the region with Arab and Israeli hackers warning of possible future action.

After the Israeli credit card data was published, a spokesman for the Palestinian militant group, Hamas, Sami Abu Zuhri, released a press statement in which he praised "the Arab hacker".

He described the leak as "an act of creativity carried out by Arab youth, inventing new forms of Arab and Islamic resistance to the occupation [of Palestinian territories by Israel]".

Internet security experts in Israel say that the country, well-known for its high-tech expertise, is better prepared than most to deal with cyber crimes. However they suggest the latest attacks show the need for the private sector to improve security.

"It's absolutely imperative that we do something about this now, not in 10 years' time," says Gadi Evron, formerly in charge of internet security for the Israeli government and now a research fellow at Tel Aviv University. "We mustn't use scare tactics but the more connected and computer literate a country becomes, the more vulnerable it is."

The country's Shin Bet internal security agency has a special unit that advises important industries on internet security.

Star Trek-style 'tricorder' invention offered $10m prize

4:07 PM Posted by Administrator


A $10m (£6.5m) prize is on offer to whoever can create a Star Trek-like medical "tricorder".

The Qualcomm Tricorder X Prize has challenged researchers to build a tool capable of capturing "key health metrics and diagnosing a set of 15 diseases".

It needs to be light enough for would-be Dr McCoys to carry - a maximum weight of 5lb (2.2kg).

The prize was launched at the Consumer Electronics Show in Las Vegas.

According to the official Star Trek technical manual, a tricorder is a portable "sensing, computing and data communications device".

The kit captured the imagination of the show's millions of viewers when it was first used in the cult series' first broadcast in 1966.

In the show, which was set in the 23rd Century, the crew's doctor was able to use the tricorder to diagnose an illness simply by scanning a person's body.

Science fact

The award organisers hope the huge prize may inspire a present-day engineer to figure out the sci-fi gadget's secret, and "make 23rd Century science fiction a 21st Century medical reality".

"I'm probably the first guy who's here in Vegas who would be happy to lose $10m," said X Prize Foundation chairman Peter Diamandis.


While the tricorder is obviously the stuff of science fiction, other X Prizes have become science fact.

In 2004, the Ansari X Prize for a privately funded reusable spacecraft was awarded to the team behind SpaceShipOne.

Much of the technology they developed was subsequently utilised by Virgin Galactic.

Prof Jeremy Nicholson, head of the department of surgery and cancer at Imperial College London, told the BBC there are already medical devices which detect chemical signs of illness to assist diagnosis.

However, he warned that bringing this technology together into one tricorder-sized piece of equipment would be a very daunting challenge.

"The most likely sort of technology would be something that detects metabolites," Prof Nicholson said.

"What we use in our laboratory is big - the size of a Mini. The challenge is sticking it all into one device."


Medical use

Prof Nicholson thought "grand challenges" like the tricorder prize helped stimulate innovation, and are "good fun".

But he doubted the Qualcomm Foundation would be awarding the prize any time soon.

"The challenges are: What is it you detect, what are the samples you can get and how do you put it all together in one gizmo?

"I don't think there'll be many people getting that prize in the near future."

Even if the device could be made, he continued, testing and obtaining approval for medical use might take much longer.

However, for Mr Diamandis the mere fact the prize exists could transform healthcare.

"It's not a single point solution. What we're looking for is to launch a new industry," he said.

"The tricorder that was used by Spock and Bones inspires a vision of what healthcare will be like in the future.

"It will be wireless, mobile and minimally- or non-invasive.

"It may use digital imaging, it may be sequencing your DNA on the spot to tell you if you are allergic to something you just ate."

That may seem like an impossibly ambitious set of goals, but fortunately, for those trying to win the prize, one feature of the Star Trek tricorder is not needed.

"We don't have a requirement that it makes the same noise," Mr Diamandis said.

Ofcom boosts 4G coverage plan in rural 'not-spots'

4:05 PM Posted by Administrator


Ofcom has revised proposals for its fourth-generation mobile spectrum auction, adding measures that could bring coverage to 98% of the UK.

The regulator said the winning bidder will have to provide the high-speed coverage to current "not-spot" areas.

It said the measures would help bring fast mobile internet to parts of the country that are underserved.

The bidding process for the spectrum is still scheduled for the end of this year, Ofcom said.

A 10-week consultation period into the revisions will now begin ahead of Ofcom's final decision on the precise details of the auction.

In a statement, Ofcom chief executive Ed Richards said: "We are proposing a significant enhancement of mobile broadband, extending 4G coverage beyond levels of existing 2G coverage - helping to serve many areas of the UK that have traditionally been underserved by network coverage."

Ofcom had previously proposed that a "special condition" be added to oblige the winning bidder to roll out a 4G network to 95% of the UK population.

It now said it wants to extend that reach to 98%, by allowing the mobile operator to effectively piggyback already planned government investment into boosting 2G coverage in remote rural areas.

Ofcom argues this stipulation will encourage the operator to invest in areas that are of most benefit to the UK.



Switchover

When the nationwide switchover to digital television is complete, spectrums that are currently being used for analogue transmission will be offered to mobile operators.

The 800MHz slice - which has been freed up by the switchover to digital TV - allows mobile signals to travel over greater distances, making it invaluable in the search to find ways of bringing broadband to rural areas.

The higher capacity 2.6GHz band will be more useful in towns and cities where lots of users require services.

The auction will sell off a huge chunk of available spectrum, equivalent to three-quarters of the mobile spectrum in use today.

Ofcom had promised that Three and Everything, Everywhere - a merger of T-Mobile and Orange - would both be guaranteed a space on the 800MHz band, which at present is only being used by Vodafone and O2.

That promise is not part of the revised proposal.

Ofcom's statement said: "Because of their current spectrum holdings, and/or the much lower risk that these national wholesalers would fail to acquire further spectrum in the auction, we do not consider it necessary to reserve any spectrum for Everything Everywhere, [O2 owner] Telefonica or Vodafone.

"We therefore think it is appropriate, and so propose to, in effect, reserve some of the available spectrum for a fourth national wholesaler, by which we mean a bidder other than Everything Everywhere, Telefonica or Vodafone."

Ofcom chief executive Ed Richards added: "This is a crucial step in preparing for the most significant spectrum release in the UK for many years.

"The UK benefits from being of the most competitive mobile phone markets in Europe.

"Ofcom's objective is to promote effective competition and to stimulate both investment and innovation."


'Disappointed'

However, Everything, Everywhere has said it was "disappointed" by the decision.

A spokesperson said: "Ofcom is missing a huge opportunity for the UK to address the imbalance in sub 1GHz spectrum holdings, which has damaged consumer interests for the last 20 years - and is a situation which is now threatening to continue.

"The importance of sub 1GHz spectrum, which delivers service and cost benefits, has been recognised by other regulators across Europe and supported by economic analysis."

The reaction from other mobile operators has been largely positive.

David Dyson, chief executive of Three, described the measures as "pragmatic" in ensuring the "prospects of a competitive market".

"We urge Ofcom and the government to maintain momentum now and to ensure the auction is delivered in 2012 as planned," he added.

A Vodafone spokesperson said: "We welcome Ofcom's revised proposals, which bring the UK closer to a fair and open auction that will benefit the wider economy, increase competition and ultimately lead to the creation of innovative and exciting new services for consumers.

"Ofcom has produced a lengthy document and we need to understand the regulator's rationale for protecting a fourth operator, but it has made significant steps towards bringing 4G services to this country."

A spokesperson from O2 said: "As we have said throughout this process, the key objective of the 4G auction should be to ensure that operators are able to exploit the full potential of the spectrum."