The CyberWire Daily Briefing 12.05.14
news from the SINET Showcase 2014
The SINET Showcase wrapped up yesterday, and so we wrap our coverage up with this issue.
Rick Geritz, LifeJourney CEO, and SINET Chairman and Founder Robert Rodriguez opened the day's proceddings with an overview of cyber startups — their geographical location, their VC support, etc. — with particular attention to the United Kingdom's contributions to cyber security as they introduced the morning's keynote speaker, Richard Paniguian, who heads the UK's Trade and Investment Defence and Security Organization. Paniguian described the contribution of small enterprises and universities to a sound cyber security capability. He praised Anglo-American friendship as not only founded on common values, but as vital to global peace and prosperity. He singled out the onerous burden of compliance as a challenge (commending it to the attentionn of the companies and agencies in attendance) and closed will a call to more effectively communicate the value of security.
The keynote having been delivered, the Doug Maughan of the Department of Homeland Security Science and Technology Directorate introduced the SINET 16. He emphasized the entrepreneurial nature of the cyber industry, pointing out that most of the companies who competed for the SINET 16 were not only small, but very young as well. Each of the winning firms described their products, services, or solutions and the challenges they address. Their presentations were brief — held to just six minutes each — but unusually clear and informative:
Click Security said that traditional security isn't working — it's too slow. $70B is spent on infosec, but criminals take $250B, which creates an unworkable mismatch. Click Security wants to empower the human in the loop, turning analysts into decision-makers with Click Commander. Click Security's Click Commander's cycle is click, see, and prevail. The goal is to make it easy on the analyst.
Contrast Security notes that software is both pervasive and "stunningly vulnerable." Manual code reviews find some 22.4 serious vulnerabilities per 1000 applications. Software has outrun the ability of both experts and legacy tools to vet it. Contrast Agent instruments sensors in applications for security visibility, enabling rapid, accurate evaluation. This goes beyond both static and dynamic security evaluation, yielding a real-time security scoring dashboard.
Crowdstrike described itself as "redefining next-generation endpoint security." Advanced threats bypass current solutions, overwhelming organizations and rendering them unable to address silent failure. CrowdStrike Falcon addresses detection, prevention, attribution, recording, and monitoring. It quickly deploys lightweight sensors on endpoint systems, detecting the unknown through Stateful Execution Inspection. It observes and tracks nations and criminal groups. The solution is cloud-scale, with no on-premises equipment required.
Cylance argued, contrary to emerging conventional wisdom, that enterprises don't need to give up on prevention. Algorithmic science is the key to restoring preventive defenses, and while that science is nothing new, it renders other approaches obsolete. Cylance's algorithmic approach incorporates context, and therein lies its innovation. Application of Cylance's approach yields next-generation endpoint protection.
Cyphort, whose slogan is "Target the threats that target you," described changes to the threat landscape and the rapid expansion of attack surfaces. First-generation solutions overload enterprises with data. Cyphort's plaform deploys sensors and detects evasive malware. Its machine learning enables containment, its virtualized systems enable scaling, and a RESTful API fits existing ecosystems. In sum, Cyphort offers a heterogeneous detection platform.
GuruCul began by pointing out that, because defenses generate too many alerts to handle, enterprises are turning to log aggregators. But this is problematic. Log aggregators don't capture the unknowns. GuruCul focuses on either compromise or misuse of an identity — the root cause of many threats. GuruCul calls its approach "contextual identity." It deploys machine-learning algorithms to develop risk scores for identities within peer groups.
Interset focuses on surfacing threats before data loss occurs. It offers a self-learning, big-data platform that scores activity risk and identity risk mathematically. Their solution has obvious implications for, and use cases in, recognizing insider threats. Interset seeks to eliminate the noise in which such risk often hides: if you can identify highly risky behavior before data exfiltration, you can keep the data secure.
Norse presented actionable, fusion intelligence. Norse is a global telecom that doesn't provide telecom services. With some 8M sensors deployed, they invite and analyze attack, preparing enterprises for the cyber killchain by closing the intelligence fusion gap.
PFP Cybersecurity offers anomaly-based cybersecurity threat detection. They baseline systems, compare their state against that baseline, and thereby detect anomalies. PFP Cybersecurity's solution is scalable from endpoint to SOC, and is designed to cope with the fact that the bad guys are now inside the firewall.
PhishMe presented an approach to security that focused on managing human intelligence. 91% of cyber attacks start with spearphishing. We need to cultivate human attack sensors — human sources, just the way the police do. Employees can act as attack sensors provided they're educated and equipped to be a source of intelligence. Through user training and tools ("a button on the email") PhishMe has shrunk detection time to seconds. The number of people who report are an order of magnitude larger than those who bite on phishbait. Mitigation is necessary (but not sufficient) and people can be conditioned not to click on dodgy links.
Pwnie Express was founded to solve the problem of remote security testing — thus the Pwn Plug. They've now built a network of Pwn Plugs. The next big problem lies in the Internet-of-Things (IoT), in particular "the Internet-of-Evil-Things." They want to help protect you against rogue actors with rogue weaponized devices, and Pwnie Express is actively looking for partners.
SecureRF focuses on securing the burgeoning Internet-of-Things. 28,638 new devices joined the Internet-of-Things in the six minutes their presentation lasted. SecureRF designs sensors that can extend security to those computationally poor but data hungry IoT devices, with linear crypto technology that fits them. Use cases for their product include brand protection, secure chain of custody, secure supply chain management, authentication, and data protection.
Shape Security delivers a "botwall" that defends web applications against unwanted automation. Bots, which automate your web applications, are the modern threat and exact a high cost. Web applications are vulnerable because their source code is public. Shape Security uses polymorphism to change the attack surface. Real-time polymorphism takes a page from the attackers' book, using an evasion technique to disable the biggest threats.
Skyhigh Networks facilitates safe cloud adoption. They deliver visibility into shadow IT, and enable customers to understand the risks shadow IT poses. Users fall into shadow IT largely because they don't know better, and visibility into shadow IT facilitates breach identification. (In one case, Skyhigh found a Chinese APT using YouTube for steganographic infection of networks.) Skyhigh also provides data loss prevention and identifies compromised accounts. (And they offer free assessments.)
vARMOUR is a distributed data center security solution — data security for the data-defined network. They offer a single logical system for distributed security, a completely independent layer to detect and remediate threats. Their use cases include internal segmentation, third-party separation, and East-West threat management.
ZeroFOX is a social-risk mitigation company. Social media have introduced a new security paradigm. Users, not systems, are in the attackers' crosshairs. Three-fourths of Internet users actively use and routinely trust social media. Yet social media tend to be invisible to IT teams. ZeroFOX combats targeted phishing, social engineering, fraud, and impersonation. They provide live social threat intelligence, with real-time alerts, with automated remedial actions customizable to an enterprise. ZeroFOX offers a way of not only reporting, but of quantifying risk.
Wiliam Evanina, National Counterintelligence Executive spoke on integrating counterintelligence, security, and information technology. He highlighted three current areas of emphasi: security clearance reform (the Government wants to tighten reinvstigation, and is looking for solutions), insider threat mitigation (with the goal of deploying a robust program across the Government) and damage assessment. This last, he noted, is a non-trivial problem. What damage, for example, did Snowden do? This remains unclear.
Richard Baich (EVP and CISO, Wells Fargo) framed the concept of network vulnerabilities in terms of a home-security metaphor. Much security is basic, not advanced. It's tempting to chase the innovative and advanced, but we must do this with caution — don't do so at the expense of basic security hygiene. To decide which risks to address, consider what's valuable to your enterprise. Security vendors should consider the skills gaps in customers, and design products that don't demand scarce expertise. In answering a question, Baich noted that large enterprises need help understanding what indicators where significant, and help developing intelligence that would let them know where to concentrate security resources.
An afternoon panel took up the characteristics of "minimal product viability." To find a place in the market, security products must be open. A clean, appealing, and functional user experience is vital. Viable products are easily installed and tested. They must clearly solve a customer's problem. And finally, startups selling a product need to ensure an early adopter that they'll still be around in twelve months.
Jerry Archer, Senior Vice President and Chief Securiy Officer at SallieMae, and also a founding board member of the Cloud Security Alliance, spoke about "securing the Internet-of-Everything." The cloud, he argued, will disolve, is already disolving, into a pervasive mist. We're seeing transducers collecting 90 zetabytes of information. And transducers take action. Data will be collected, and things will happen for you, to you, about you.
He illustrated this with a long (and in truth rather spooky) discussion of smart toilets, and the healthcare information they'll collect on their users. This he followed with a meditation on the legal implications of data collection, with smart cars providing the example. If your car's going to testify against you, does it have legal rights? Can your car serve you up to the state troopers if it determines that you're impaired? And airliners, of course, are also increasingly connected. What happens when a terrorist gets into this data stream? Or consider power plants, which, including nuclear power plants, are both connected and complex. Nuclear plants rely on commercial software that's not tested as rigorously as nuclear systems historically have been. Their very complexity can cause errors to cascade into disasters. The Internet-of-Everything could also, potentially, drive human evolution. You could create something that would propagate at astonishing speed, changing all aspects of human life. This has been the stuff of sci-fi horror, but it's no longer so farfetched. There's also an enormous economic opportunity in the Internet-of-Everything — $19 trillion by 2020, says John Chambers — and this opportunity will impose a tremendous pressure to expand.
So, Archer concluded, we must reconceive security for the mist. Devices and applications must self-defend. New coding and testing techniques must be found. We must look at containment, and so should think organically. All of us live with some degree of infection in our body. So too must our devices. Security professionals have to be involved with the mist. Lack of involvement would be negligence. Mist systems will significantly influence who we are, what we are, and what we think. And there will be no opt-out.
Rick Geritz (LifeJourney CEO) led, with NIST's Bill Newhouse (head of NICE) a discussion of building the cyber workforce. NICE is particularly interested in helping define the cyber profession. Geritz discussed the importance of understanding that cyber security is cross-disciplinary, not merely an IT field. Students fail to conceive of careers in cyber security largely through a failure of imagination, and this can be redressed through proper ideation.
The SINET Showcase was an occasion for many productive conversations among those in attendance. We'll close by mentioning one the CyberWire had with Cylance CEO Stuart McClure, following up his Wednesday presentation on Operation Cleaver. He had observed that, while interesting, attribution tended to be a mug's game. Why? Well, if you're an enterprise, particularly a commercial one, what exactly would you do with attribution? Is it likely to help you with prevention or mitigation? Perhaps, in a few circumstances, and to a degree. But unless you're a government — "someone with a badge or a gun," as McClure described them — what exactly are you going to do to the threat actor you've found in your network?
In any case an interesting story of attribution is presenting itself this week — see the links below. Those of you with badges and guns, please discuss.
The Sony data loss has spread (reports say) to Deloitte, as a spreadsheet containing some of the accounting firm's sensitive salary information has been found among data dumped to the Internet. (The Deloitte spreadsheet has been traced to a Sony employee — there's no suggestion Deloitte itself was hacked.)
Attribution remains contentious. North Korea has finally said it had nothing to do with the attack. While such denial is in itself not particularly persuasive, some observers think the nature of the attack may argue that the "Guardians of Peace" may have been (or at least employed) one or more disgruntled insiders. More analysts, however, see enough similarities between this incident and 2012's Shamoon attack on Saudi Aramco or 2013's WhoIs hit on South Korean banks to perceive a common playbook (perhaps a common toolkit).
The air travel sector remains concerned about Operation Cleaver, as do media in the United Arab Emirates.
The Regin cyber espionage campaign returns to the headlines with concerns that it augurs a new phase of cyber threat, with exploits even more readily commodified and traded than they currently are.
Preloaded mobile malware was discovered earlier this week. Lookout has found one of them, the Trojan "DeathRing," out and active in the wild.
Reports claim that a T-Mobile update for Samsung Galaxy Note 4 contains malicious code.
Apple patches Safari; IBM fixes a vulnerability in Endpoint Manager for mobile devices. VMWare kills a cross-site-scripting bug. Microsoft plans seven fixes for Patch Tuesday. Adobe will update Reader and Acrobat.
Notes.
Today's issue includes events affecting China, Egypt, Germany, India, Iran, Indonesia, Israel, Kenya, Democratic Peoples Republic of Korea, Republic of Korea, Nigeria, Russia, Taiwan, United Arab Emirates, United Kingdom, United States, and and Vietnam.
Washington, DC: the latest from the SINET Showcase
SINET Showcase and Workshops 2014 (SINET) Showcase provides a platform to identify and highlight "best-of-class" security companies that are addressing industry and government's most pressing needs and requirements. The chosen SINET 16 Innovators present their technological solutions to representatives from the ecosystem of the entrepreneur: venture capital, investment banking, system integration, academia, science, legal, policy, private industry and executives from the Federal Government, including civilian, intelligence and military professionals. Showcase's objective is to increase awareness of innovative solutions that may lead to an investment in, or the purchase of, advanced technologies that will help secure our nation's critical infrastructure and command-and-control systems. SINET Workshops deliver critical knowledge, targeted perspective and opportunities for direct information sharing between entrepreneurs and security experts. Held in conjunction with IT Security Entrepreneurs Forum and Showcase, each workshop offers expert insight from industry and government officials, venture capitalists, leading researchers and successful entrepreneurs who share thought leadership, experience and "know how." There is no comparable opportunity to learn how to navigate the Federal Government sector, and to obtain the necessary financing, professional services and guidance needed to win
Security Innovation Network (SINET) Announces Its 2014 Top 16 Emerging Cybersecurity Companies (Yahoo! Finance) The Security Innovation Network™ (SINET), an organization focused on advancing Cybersecurity innovation through public-private collaboration, announced today the winners of its annual SINET 16 competition. The companies, which were selected from a pool of 180 applicants from around the world, represent a range of Cybersecurity solution providers who are identifying cutting-edge technologies to address Cybersecurity threats and vulnerabilities. The selected companies will share their work with buyers, builders, investors and researchers during the SINET Showcase on Dec. 3 — 4, 2014 at the National Press Club in Washington, DC
Cyber Attacks, Threats, and Vulnerabilities
Sony Hack Spreads to Auditing Firm Deloitte (Hollywood Reporter) A 2005 spreadsheet detailing employee salaries at the New York-based firm was found among the Sony files, according to Fusion. Meanwhile, the studio says the investigation into the source of the attack is ongoing
Sony hack fits pattern of recent destructive attacks (Christian Science Monitor) The ferocity of the Sony Pictures attack took the technology world by surprise. But it has similarities to other destructive hacks. Among other things, the Sony malware relied on the same commercial software to access and erase Sony hard drives as was used in a destructive attack on oil giant Saudi Aramco in 2012
Sony Hackers Knew Details Of Sony's Entire IT Infrastructure (Dark Reading) While trying to simultaneously recover from a data breach and a wiper attack, Sony watches attackers publish maps and credentials for everything from production servers to iTunes accounts
Did North Korea Really Hack Sony? (Bloomberg) Could it have been an inside job? Perhaps a disgruntled employee with a thumb drive, like Edward Snowden? PLUS: New details of the attack itself from a leaked FBI report
Amid debate, cyber experts cite similarities between Sony attack and 2013 hacks on South Korea (Fox Business) Some cybersecurity experts say they've found striking similarities between the code used in the hack of Sony Pictures Entertainment and attacks blamed on North Korea which targeted South Korean companies and government agencies last year
Sony Pictures malware tied to Seoul, "Shamoon" cyber-attacks (Ars Technica) Elements of the attacks show a common playbook — and possibly a common toolkit
North Korea's Kim gives Hollywood a taste of cyber war (with video) (Vancouver Sun) North Korea is showing how much damage this new form of conflict is capable of inflicting
North Korea denies Sony hack that exposed 47,000 personal records (ComputerWeekly) North Korea has officially denied responsibility for hacking Sony Pictures Entertainment, an act that crippled the company's network and exposed the personal details of 47,000 people
How to defend against a Sony hack (San Diego Union-Tribune) Some security researchers speculated that North Korea was behind the Sony Pictures breach — a sign of more nation-state cyber attacks. Sony was scheduled to release a comedy about TV journalists recruited to assassinate North Korea's leader
Cylance Report: Iranian Hackers Took Control of Airports, Targeted Airlines (Travel Pulse) According to a report released by American cyber security firm Cylance on Tuesday, an Iranian cyberattack known as "Operation Cleaver" took control over airports in three different countries and compromised more than 50 organizations across more than a dozen countries
UAE among targets of Iranian hackers, investigators say (The National) Hackers working for Iran have targeted at least 50 companies and government organisations, including institutions in the UAE
No ordinary mobile attack: The Regin menace (CSO) When you read about security attacks involving mobile network technology, typically they're incidents that target mobile devices used by consumers
Why 'Regin' Malware Changes Threatscape Economics (Dark Reading) Never before have attackers been able to deploy a common malware platform and configure it as necessary with low-cost, quick-turnaround business logic apps
Private-sector computer networks are becoming increasingly vulnerable to destructive cyberattacks (Washington Post) Dangers are growing in cyberspace. Not only are thieves learning to siphon off millions of credit card numbers and e-mail addresses but elaborate pieces of malware are capable of spying on whole organizations for long periods of time, capturing computer screens, keystrokes and data, transmitting it all to distant servers without being detected
Cyber Commander Expects Damaging Critical Infrastructure Attack (SIGNAL) The U.S. response entails multiple government organizations
DeathRing, a new Pre-loaded mobile trojan in the wild (Security Affairs) The number of Pre-loaded mobile trojan in the wild is increasing, DeathRing is the last one discovered by the experts at Lookout firm
Warning! Android phones coming with Pre-Installed malware, Which is non-removable (Hackers News Bulletin) In this Android World, everyone having that, but one thing still matters in these latest Android Phone from where its manufacturing is, as this question comes into rise when anyone found a Malware inside his/her phone, which is sending your personal info to an Anonymous IP Address, exactly I am talking about the Spying or Infecting your device remotely
T-Mobile Update for Samsung Galaxy Note 4 Contains Malware (Hack Read) The last few days have seen an upheaval on tech forums about applications that install themselves in an unauthorized and almost sneaky way, getting unbelievable access and permissions without the phone owner even knowing it
IBM: Hackers can use security hole in social logins to impersonate users on sites like Nasdaq and Slashdot (VentureBeat) IBM's X-Force Application Security Research team says hackers can easily exploit social logins using Facebook or LinkedIn to gain access to another site, like SlashDot.org and Nasdaq.com
Hacking Hollywood: SAG-AFTRA members warned about payroll data breach (CSO) Actors, as well as television and radio artists, have been told to watch their wallets
All PayPal accounts were 1 click away from hijacking (Naked Security) Until Egyptian cyber-security researcher Yasser Ali found it and reported it to PayPal, there was a security hole that meant 150 million-plus customers were one measly click away from account hijacking
Banks: Credit Card Breach at Bebe Stores (KrebsOnSecurity) Data gathered from several financial institutions and at least one underground cybercrime shop suggest that thieves have stolen credit and debit card data from Bebe Stores Inc., a nationwide chain of some 200 women?s clothing stores
Local government websites affected by global cyber attack (Mountain View Voice) A global cyber attack Monday shut down web access to agendas, minutes and video for numerous Bay Area government agencies, including Mountain View
Ransomware is the Future of Consumer Cybercrime (Threatpost) It's 2020, bitter cold outside, you're running late for work, and the Linux box that controls your car isn't going to start unless you wire $20 worth of Bitcoin to an increasingly business-like criminal enterprise operating out of Eastern Europe
Sifma raises cost and security concerns over Finra's CARDS project (FierceFinanceIT) The Securities Industry and Financial Markets Association (Sifma) says the Financial Industry Regulatory Authority's (Finra) proposed "CARDS" program will impose high costs on the industry and open up new cyber security risks. In a comment letter sent to Finra this week, Sifma said its concerns are supported by two separate studies the industry trade group commissioned
After Multiple Reports Of Cyberbullying, After School Disappears From The App Store (TechCrunch) Another haven for cyberbullying is gone. The app After School we reported on yesterday is no longer available in the Apple App Store. It's unclear at this time if it was pulled by Apple or taken down by the publisher
Security Patches, Mitigations, and Software Updates
About the security content of Safari 8.0.1, Safari 7.1.1, and Safari 6.2.1 (Apple Support) This document describes the security content of Safari 8.0.1, Safari 7.1.1, and Safari 6.2.1
IBM fixes serious flaw in Endpoint Manager for mobile device management (Network World) A vulnerability in the IBM Endpoint Manager for mobile devices could allow attackers to execute malicious code on the servers used by companies to manage devices
VMware new and updated security advisories (Internet Storm Center) Today VMware has released the following new and updated security advisories
VMware warns of vCenter cross-site-scripting bug (Register) Six quick fixes flicked to give vAdmins Friday snits
Microsoft slates 7 security updates for next week, resurrects Exchange fix (Computerworld) Microsoft today announced it will release seven security updates on Tuesday, three of them critical, to patch Internet Explorer (IE), Windows, various pieces of the Office suite, and the SharePoint and Exchange server software
Upcoming Adobe Reader, Acrobat Update to Patch Sandbox Escape (Threatpost) Adobe is expected to update its Reader and Acrobat software next Tuesday as part of its scheduled security updates, and the updates likely include patches for a Reader vulnerability disclosed this week by Google's Project Zero
Cyber Trends
Worrying about cyberwar is making countries less safe (Quartz) Ten days ago, on Nov. 24, online security firms revealed the existence of a powerful computer virus called Regin. A tool of espionage (pdf), the bug displayed all the hallmarks of nation-state backing, researchers said. Suspicion immediately fell on the US and Israel
'Cyber Pearl Harbor' plausible, says cyber military expert (FierceGovernmentIT) The threat of a "cyber Pearl Harbor" — a hotly debated term after then-Defense Secretary Leon Panetta used the phrase in a 2012 address — isn't just an idea used for shock value; a cyber attack with catastrophic effects on the United States is very possible, according to an expert on cyber military operations
High Voltage of 2015: Kaspersky Lab's Short-Range Predictions (Information Security Buzz) Cyber criminals are growing in confidence. Previously, they attacked users of banking services, seeing them as the weak link in the security chain. But next year, Kaspersky Lab experts anticipate high-stakes targeted cyber-attacks pinpointing the banks themselves. And the fraudsters won?t stop there; we expect they will go for broke and try to develop new malware that can take cash directly from ATMs. In addition to financial cybercrime, 2015 is also likely to bring even more privacy concerns, security worries about Apple devices, and renewed concern bout preventing hackers from using connected devices like network printers to penetrate corporate networks
Black Lotus Report Shows DDoS Volume Decreasing But Sophistication Of Attacks Increasing (Business Solutions) A new report from Black Lotus, a provider of distributed denial of service (DDoS) protection, shows that attackers are using less bandwidth to cause trouble but are getting smarter about how their attacks work. The report found that the most likely source for new DDoS attacks will be Vietnam, India, and Indonesia in 2015, according to a press release. Although these nations lack bandwidth to launch massive DDoS attacks, they do have a high volume of compromised end-point devices, which can be utilized in botnet attacks. In Q3 2014, China was the leading source of DDoS attacks, followed by the United States and Russia
Pindrop Security Identifies Top Phone Scams Affecting Consumers in 2014 (MarketWired) Pindrop Security, the pioneer in phone fraud prevention and call center authentication for banks and enterprise call centers, today announced the release of a new report, "Top Consumer Phone Scams: 2014." The report provides an in-depth analysis of the most common phone scams affecting consumers this year
The internet will become the corporate network perimeter, predicts iSheriff CEO (FierceITSecurity) The internet will become the corporate network perimeter, predicts Paul Lipman, CEO of cloud security service provider iSheriff
It's Not That Antivirus Has Died, It's That People Have Stopped Using It (InformationWeek) Study finds that one in three US computer users don't have an anti-malware solution installed
The Problem With The Internet Of Things (TechCrunch) Lightbulbs, washing machines, thermostats, fridges and locks. If you believe the Internet Of Things salespeople, over the next 10 years, everything in your home is set to become connected
Welcoming Our AI Overlords (InformationWeek) Stephen Hawking warns artificial intelligence could end humanity, but science fiction often proposes a harmonious future for people and machines. Who's right?
Nick Bostrom Says We Should Trust Our Future Robot Overlords (IEEE Spectrum) Is artificial intelligence likely to make humans extinct, or are we smart enough to control it?
Marketplace
As data breaches grow, so do dollars into cybersecurity startups (St. Louis Business Journal) As data breaches continue to hit businesses large and small, venture capitalists have dumped more money into startups looking to fix the problem
Study Shows Costs of Cyber Incidents From Insurer's Perspective (SecurityWeek) Cyber risk assessment and data breach services company NetDiligence published a new study on Monday focusing on the costs incurred by insurance underwriters due to cyber incidents
Why Splunk (SPLK) Stock Might be a Great Pick (Zacks) One stock that might be an intriguing choice for investors right now is Splunk, Inc. (SPLK - Snapshot Report). This is because this security in the Internet Software industry space is seeing solid earnings estimate revision activity, and is in great company from a Zacks Industry Rank perspective
NICE and Customers Sweep Up Eight Homeland Security Awards From Government Security News (IT Business Net) NICE named best vendor in three categories: Intelligent Video Surveillance, Forensic Software, and PSIM Solution
Raytheon Hunts for 100 Cyber Security Specialists (Insider Media) US defence contractor Raytheon Company has embarked on a recruitment drive to hire 100 staff for its planned cyber innovation centre in Gloucestershire
Bugcrowd Adds Security Industry Veteran Kymberlee Price to Bolster Researcher Crowd Development, Manage Explosive Growth (PRNewswire) Bugcrowd, the innovator in crowdsourced security, today announced a significant addition to its team with the hiring of Kymberlee Price as its Senior Director of Operations. In this role, Price will be responsible for optimizing Bugcrowd's performance for both its customers and researchers and helping its more than 13,200 Crowd members with ongoing skill development, education and overall participation in Bugcrowd's programs
Exclusive: Intel Security CTO Michael Fey joins Blue Coat as COO (Reuters) Michael Fey has left Intel Security Group to become chief operating officer at Blue Coat Systems Inc, a privately owned network security company
Products, Services, and Solutions
Bank-backed security utility service to serve all industry sectors (CSO) Soltra Edge is a free, standards-based communications network that connects public and private cyberthreat intelligence providers with enterprise security technology platforms that can put this information to use
Defense contractors fighting cyber threats can share information through new Information Security and Analysis Center (AL.com) The hacking of Sony's computer networks has again focused attention on the growing cyber security problem in America
One-Stop-Shopping for Cyber Security Compliance & Insurance Solutions —from Red Flags to NIST & Reg S-ID — Offered by New Global Team, CyberInsure Solutions (PRWeb) There's now a single-stop solution for companies facing cybersecurity compliance and insurance requirements — from FTC Red Flags to SEC Regulation S-ID; HIPAA cyber compliance to federal Interconnection Security Agreements (ISAs); and NIST to FERC guidelines: CyberInsure Solutions
ThreatMetrix Protected 10 of the Top 20 Online Retailers Against Fraud During Cyber Week (PRWeb) Data from the ThreatMetrix® Global Trust Intelligence Network Identified an Increase in Mobile Spending and Consumers Returning to Trusted Websites
Microsoft focuses on Azure security in cloud race against AWS (TechTarget) Microsoft is working to improve Azure security, but analysts say Amazon Web Services is still in the lead when it comes to cloud security capabilities
Pulse Workspace Delivers App Containerization for Android (The VAR Guy) Pulse Secure released its new app-containerization solution for Android devices, including those running Android 5.0 Lollipop
SentinelOne Updates Endpoint Detection, Response Platform (eWeek) Available with subscription pricing based on a per endpoint per year basis, EDR also generates forensic reports, among other expanded capabilities
Sookasa Integrates with Dropbox for Business to Power Productivity and Security (PRWeb) Sookasa's integration with Dropbox for business provides a seamless joint solution for cloud storage, encryption, and compliance needs
Cimcor Unveils New Website for CimTrak (PRWeb) The new CimTrak site has a responsive design which makes it mobile-friendly and easier for users to navigate
Bank-funded cyber info sharing software released (The Hill) Cyber threat info-sharing software developed with backing from major banking trade groups is now widely available. The software, Soltra Edge, is built to collect cyber threat information from myriad sources and convert it into a standard, readable format for companies. The software was funded by banking industry groups
DB Networks Boosts Capabilities of DBN-6300 (Top Tech News) DB Networks Expands Into Intelligent Continuous Monitoring with the DBN-6300, Powered by Machine Learning & Behavioral Analysis -- The DBN-6300 is already providing companies with the actionable intelligence and situational awareness to vastly improve their data center security posture
Lumension Releases Endpoint Management and Security Suite v8.1 (PRWeb) New release enhances the workflow for improved efficiency and manageability of patches, and expands platform and agent support
Cyber Security for National Infrastructures (Israel Defense) Nation-E has launched its new Energy Cyber Security Center at a ceremony attended by the President of Israel
Covata and NSC Global Announce First Joint Customer Project with T-Systems Subsidiary of Deutsche Telekom (Yahoo! Finance) Covata Limited (CVT.AX) and reseller partner NSC Global today announced its first major joint project, which delivers on the companies' existing partnership, inked earlier this year. The project advances the European go-to-market strategy for the Covata Platform and marks the first major milestone in working towards a contractual agreement with T-Systems, a subsidiary of German based ICT Company Deutsche Telekom
Technologies, Techniques, and Standards
The Case for Bringing Your Own Encryption to Microsoft's Cloud (Redmond Channel Partner) The public cloud and third-party encryption offerings from Microsoft provide partners a key opportunity to do their customers a real service
How to prevent IoT nightmares (Information Age) As more and more devices connect to enterprise networks, businesses can expect more cyber attacks
Digital Forensics Can Use Facebook to Solve Cases (Baseline Magazine) Given the complexity of data in various mobile devices, clouds and social media, many nontraditional sources must be examined during a forensic investigation
Should Chief Marketing Officers be involved in security and privacy decisions? (CSO) In a report issued today by PricewaterhouseCoopers, the management consulting firm urged Chief Marketing Officers to get more involved in data protection
Protecting your child's digital identity (Help Net Security) Each day, as infosec professionals, we dedicate ourselves to protecting our client's most valuable assets. We spend countless hours focused on keeping data, intellectual property, systems and files out of the hands of cyber criminals. Our clients win and we win — at work. But what are we doing about protecting our most valuable assets at home — our children's digital identity?
Design and Innovation
How Startups Can Jumpstart Security Innovation (Dark Reading) One of the best places for CISOs to turn for a cutting-edge cyber security strategy is the burgeoning world of startups. Here's how to find them
One Weird Trick to Stop Facebook Hoaxes (Slate) The social network could be a force for truth — if it wanted to be
Research and Development
U.S. intelligence agency to develop superconducting computer (Reuters via the Toronto Sun) The U.S. intelligence community has launched a multi-year research project to develop a superconducting computer, awarding its first contracts to three major technology companies
Electron pairs on demand (Nanowerk News) In quantum optics, generating entangled and spatially separated photon pairs (e.g. for quantum cryptography) is already a reality. So far, it has, however, not been possible to demonstrate an analogous generation and spatial separation of entangled electron pairs in solids. Physicists from Leibniz University Hannover and from the Physikalisch-Technische Bundesanstalt (PTB) have now taken a decisive step in this direction. They have demonstrated for the first time the on-demand emission of electron pairs from a semiconductor quantum dot and verified their subsequent splitting into two separate conductors
Legislation, Policy, and Regulation
Warring State: China's Cybersecurity Strategy (Center for a New American Security) Cyberspace and information technology have enabled the economic, political, and cultural integration of the United States and China. However, interdependence creates costs as well as benefits. Increased interconnection has also contributed to major obstacles in the bilateral relationship, generating mutual distrust of incentives, actions, and norms in cyberspace
One step forward, one step back: U.S. Senate introduces crypto backdoor bill while House removes fix (Access) Today, U.S. Senator Ron Wyden introduced a bill to prohibit the government from mandating backdoors in hardware and software technologies. The legislation prohibits any federal agency from intentionally weakening consumer encryption standards. As we've previously said, strong encryption standards and device security are critical to the privacy of individual users. Access commends Senator Wyden and urges the Senate to quickly pass the Secure Data Act
U.S. urges banks to consider cyber risk insurance amid hacking threats (Reuters via the Chicago Tribune) Banks should consider cyber risk insurance to help deal with the financial fall-out from the growing threat of cyber attacks, a top U.S. regulator said on Wednesday
Government Terrorism Insurance Program Faces Lapse (ABC News) As Congress races to its lame-duck finish, time is running out on a government program that provides a backstop to private-sector insurance against terrorist attacks
U.S. Transportation Command taking steps to defend against cyber attacks (Reuters via News Walk) The U.S. military command that transports troops and cargo is taking aggressive steps to defend its computer networks against destructive cyber attacks by other countries and criminals, its four-star commanding general said on Thursday
Litigation, Investigation, and Law Enforcement
Kaspersky: "We have never been asked to whitelist malware" (ITPro) A company blog has revealed neither government nor any other entity has asked it to stop detecting malware
Justice Department Plans New Cybercrime Team (NPR) The leader of the Justice Department's criminal division is expected to announce today the creation of a new unit to prevent cybercrime and work alongside law enforcement, private sector companies and Congress
St. Paul judge allows banks' suit to proceed against Target (Minneapolis Star-Tribune) Banks say data breach cost them tens of millions of dollars
US Marshals Complete Second Auction Of Silk Road Bitcoin (TechCrunch) The US Marshals Service has completed the second auction of Bitcoin seized from the original Silk Road. The auction, consisting of 50,000 BTC, is the latest in a seized BTC sell-off that began in June
76 Chinese Nationals Could Be Behind Hacking Of Accounts And Other Cyber-related Crimes In Kenya (Ghafla!) The country was shell-shocked when 76 Chinese nationals were flushed out of a house in Runda, thanks to the fire that broke out at the house killing one of them and attracting the attention of security officers
Former college professor/FBI informant indicted on federal charges of credit card fraud, identity theft (Cleveland Plain Dealer) A former college professor and FBI informant currently serving a four-year sentence in federal prison for mortgage fraud was indicted Tuesday on charges of operating an identity theft and credit card fraud scheme
German Court Blocks Extradition of "World's Number Two" Hacker to U.S. (Tripwire: the State of Security) Germany's highest court has blocked the extradition of a man accused of having stolen over $60 million in a number of massive global card heists to the United States
To Get Off Russia’s Blacklist, GitHub Has Blocked Access To Pages That Highlight Suicide (TechCrunch) GitHub is slowly navigating the tricky waters of Internet censorship in Russia, using its own platform to track how it's doing it in an effort to remain transparent, but also agreeing to block pages that the regulator says offend content regulations
For a complete running list of events, please visit the Event Tracker.
Upcoming Events
Healthcare Cyber Security Summit 2014 (San Francisco, California, USA, Dec 3 - 10, 2014) SANS is teaming up with the National Health Information Sharing & Analysis Center (NH-ISAC) to offer the 2nd Annual Healthcare Cyber Security Summit
Tax Incentives for Cybersecurity Businesses (Elkridge, Maryland, USA, Dec 9, 2014) Learn the details and take the opportunity to ask questions of leading experts on how to apply for tax credits (including cyber, research, security clearance, and secured space tax credits) and get the latest details on the Maryland Small Business Financing Authority's newest program for small businesses looking for investment dollars
International Conference for Internet Technology and Secured Transactions 2014 (London, England, UK, Dec 8 - 10, 2014) The ICITST is an international refereed conference dedicated to the advancement of the theory and practical implementation of secured Internet transactions and to fostering discussions on information technology evolution
(ISC)² Security Congress EMEA (London, England, UK, Dec 8 - 10, 2014) Building on the experience of the US-based (ISC)² Security Congress, now in its fourth year, (ISC)² Security Congress EMEA will offer a complementary and unique opportunity within the Europe Middle East and Africa region to participate in a comprehensive education program — over five focused tracks — and to connect with fellow colleagues in their international professional community. The themes are: Governance, Risk & Compliance; Mobile Security; Human Factor; Architecture; Data Security
ACSAC 30: Annual Computer Security Applications Conference (New Orleans, Louisiana, USA, Dec 8 - 12, 2014) ACSAC is more than just high quality, peer-reviewed research (though our 2013 acceptance rate was barely 19%). Our comprehensive program also includes training, case studies, panels, workshops, posters, and works-in-progress. Our speakers, presenters and instructors are experts involved in applied security work and research. Collectively, we explore practical solutions for computer security challenges across all phases of the system life cycle. ACSAC highlights the overall threat landscape, latest hacks and exploits, and the best prevention and defense innovations
Cybersecurity 2015: Beyond the Breach (Washington, DC, USA, Dec 9, 2014) With each new cybersecurity attack businesses lose millions, governments lose information and citizens lose trust. At the end of a year where these attacks regularly dominated headlines, what's ahead for government affairs, security experts, academia and policy makers in 2015? Bloomberg Government is bringing the nation's top decision-makers together for the year's definitive conversation on Washington cybersecurity policy. Join Bloomberg Government and leading cyber policy experts to go beyond the breach and look ahead to 2015. Note that this event is complimentary: admission is free, based on the space available
ICFPT 2014 (Shanghai, China, Dec 10 - 12, 2014) ICFPT is the premier conference in the Asia-Pacific region on field-programmable technologies including reconfigurable computing devices and systems containing such components. Field-programmable devices promise the flexibility of software with the performance of hardware