Posts

Showing posts with the label security

Non-technical are not secure

Image
From my home, I can pickup several wireless signals, with about half unsecured. I have been using one of these connections, instead of paying Comcast's high prices. While connecting my desktop with my laptop (to transfer some files), I noticed from the laptop that I could see this neighbors computer. I decided, what the heck, I'll click on it and see if it is open. Well, I got challenged (which you would think is good), but I tried Windows XP default password for the Admin account and I got in. I suspect more people do not understand that they are not secure than being ignorant that they should be secure. Because people are assuming they are secure, their systems get left open to make easy access without any real hacker tools. If you're reading this, and are not sure about your computer security, I highly suggest you check your system out or have a technical friend help. Check the following: If you have wireless, at a minimum use WPA . You may also consider MAC ID filtering

Is Your Windows XP Computer Internet Safe?

It is extremely easy to have your computer compromised if it is not setup to protect you before going on the Internet. Here are the steps to validate against your own Windows XP computer to make sure it is secured. Install a router. Even if you only have one machine connected to your Internet Service Provider (ISP), the router provides incoming firewall protection. Install a software firewall. Use this to protect your machine from having applications access the Internet without your permission. It can be a bit of a pain at first, because you will be prompted to approve applications that you do want to access the Internet, but it is worth it in the long run. I recommend ZoneAlarm (get the pro version if you want more information on messages, otherwise the free version is fine). The firewall that came with Windows XP does not protect you for outgoing traffic, so it doesn't give you any more benefit than your router. The software firewall will also protect you from incoming request

Vista may be the beginning of the end of Windows dominance

With Microsoft's pending release of the consumer version of Windows Vista, there have been many blogs and articles about the pros and cons of moving to Vista. Before I discuss some of the details, need I remind you as I did with iTunes , you DO NOT want to be the first to adopt new software. Let others use it first and see if the reported issues play out or not. Okay, so you are not going to be an early adopter to Vista. If you were recently in need of a PC, you bought one while you could still get XP, right? If you didn't, now is the time to give Apple another shot. Why am I taking this position? Well for one thing, Microsoft completely re-wrote the security layer for Vista, and there certainly will be bugs (and their track record for fixing bugs in a timely manner is abysmal). But don't just take my one reason, let's consider some other compelling arguments. franticindustries recently posted a good article on why power users will hate Vista. Case in point, with the

Telcos Need to Inspect Your Data Packets to Filter Content

Daniel Berninger posted a great article on GigaOm about how Internet bandwidth providers would need to inspect your data packets to provide non-neutral routing. More importantly than having net neutrality, Mr. Berninger points out the privacy issue of this behavior -- something that telcos are forbidden to do with telephones. So why should they be allowed to with Internet data? I believe he makes a good point. In addition to being no different than telephone calls, it reminds me of the AOL mistake of publishing search data of more than 650,000 users. In the wrong hands, which they could not ever guarantee it wouldn't be, would provide data about everything you do, all your account information, your hobbies, and any other information you want to keep private. Remember that Thelma Arnold was the first person (publicly) found from the AOL data -- and this was only search data, not websites, account numbers, and other data you enter into websites. Perhaps it is time to use the sam

You are keeping your security tools up-to-date, aren't you?

Apparently if you are a user of Symantec's security software, and have not kept your software and virus definitions up-to-date, you have been vulnerable to Spybot -- malware that will use your computer in malicious ways. In November of 2006 , Spybot (a varient of the original Spybot from 2003 ) started showing up on machines with Symantec security products; and a fix had been available since May . Clearly there is an issue with folks not keeping their security software up-to-date. Unfortunately if you are a Windows user, your machine is much more likely to be under attack -- hackers looking for vulnerabilities. And the general user population just want to use a computer, not be a technology geek, which seems to be the requirement. I think it is worse than owning a car. With a car, the buy-in cost is much higher, so in general terms, there is more recognition that maintenance is required. Further, there is an infrastructure in place to make it easy to keep up on basic maintenance.

Now You Know Why I Have Pushed the Adoption of Firefox

Brian Krebs, blogger of Security Fix , posted some recently completed research that clear shows why none of us should be using Internet Explorer. According to Mr. Krebs' research, Internet Explorer was unsafe for 284 days of 2006 -- 284 ! In case you doubt this number, here's what Brian Krebs had to say about his research methodology. ...individually contacting nearly all of the security researchers who submitted reports of critical flaws in Microsoft products to learn from them not only the dates that they had submitted their findings to the company, but also any other security trends or anomalies they observed in working with the world's largest software maker. Additionally, he also shared the data with Microsoft before posting it on his blog. This chart shows all the vulnerabilities that Mr. Krebs included in his findings. So if you were an Internet Explorer user in 2006, chances are you opened yourself up to compromising your PC. Mr. Krebs reports that the second most

Deleted Data Isn't Really Gone

informit.com posted a great article on how to retrieve deleted data from memory cards. They did an experiment where they purchased 14 memory cards from eBay, and in most cases, were able to retrieve deleted data. Statistically, this indicates that 78% of the cards we obtained on eBay contained recoverable data. In total, we found 240 pictures, 17 movies, and a wide range of files from the card with computer files. This was a follow up from an exercise in 2004 where they bought 10 used, formatted hard drives. In both cases, unless you know how to completely erase your data, they are suggesting physical destruction. Fortunately, deleting the data is not too difficult or expensive. If you are a Windows XP Professional owner, then you already have the tools needed to ensure your drive is clean. All you need to do is click Start — Run and type in cmd. Then at the command prompt, type in the following: cipher /w:[drive letter]: Where [drive letter] should be replaced by the media card driv

The Month of Apple Bugs

LMH (an unidentified hacker) and Kevin Finisterre have started publishing a new Apple bug each day this month (January 2007) in order to bring attention to that fact that Apple software has security bugs too. This is similar to a browser bug a day that H D did in July of 2006. H D did give the vendors advanced warning before releasing each vulnerability, though LMH and Kevin Finisterrre will not. I believe if Apple really wants us to switch to their platform, some proof that they know how to deal with security issues is important. It will be interesting to see how Apple responds. LMH and Kevin Finisterrre claim their goal is to make OS X a better platform -- I hope they are successful.

Activate Windows Vista for Free

Vista has not even been released to the consumers, and already there is a work-around to keep you from having to activate your copy. As you may recall, if you do not activate your copy of Vista within Microsoft's specified time, you will be reduced to an OS that lets you access the Internet for an hour at a time. On December 20, 2006, KezNews posted an article on how to fool the activation clock, and therefore allowing you to run Vista without activation indefinitely. If that is not enough, KezNews has a synopsis of the eWeek article on how hackers can buy Vista exploits for $50,000. I am not suggesting you steal or try to hack Vista; rather, I am suggesting you be careful in seriously consider before upgrading to Vista. With a completely new platform, Microsoft can claim that Vista is the most secure Windows platform ever (the same claim they made about XP), but the fact is, Microsoft has no idea how Vista will stand up to hackers -- only time will tell.

StopBadware.org

I ran across a site, StopBadware.org , led by Harvard Law School and Oxford University, with sponsorship from Google, Sun, and Lenovo, that is trying "to become a focal point for developing collaborative, community-minded approaches to stopping badware." StopBadware.org "...shares information with the public in the form of reports, including in-depth and short form reports. The in-depth reports highlight particularly prominent or particularly bad applications, and shorter quick reports describe websites that host or distribute badware." StopBadware.org has a complete set of guidelines on what constitutes badware. Software and/or websites can be categorized as either badware or caution . From the guidelines, an application is badware in one of two cases: If the application acts deceptively or irreversibly. If the application engages in potentially objectionable behavior without: First, prominently disclosing to the user that it will engage in such behavio

Safe Computing While Traveling

In speaking with an old friend today, I was reminded of how unsafe it can be to use an unprotected wireless connection, or even worse, an Internet cafe' PC. So when I got home, I researched some of the services and solutions that I have read and heard about. First of all, you should always take caution when using an open network. This includes both wireless and wired (such as a hotel). The best way to do this is by setting up a Virtual Private Network (VPN) before doing anything else. If you are a business person, you may already have that capability through your company. If so, check with your IT department to find out what happens when you connect to non-work addresses. Typically it will skip the VPN and go directly to the site, saving company bandwidth, but putting you at risk. Note that there may be a way to change this setting. Assuming you cannot get protected through your company network (or you do not want to), there are a couple other options. One option is to set up a VP

Security Flaw in Windows Media Player

As reported by IntelliAdmin.com and ComputerWorld , another security hole has been found in a Microsoft product -- this time it is Windows Media Player Versions 9 and 10. Specifically, the problem is with media files that have the .asx extension. By default when you click on this file type, Windows Media Player will launch -- a compromised file would allow hackers to gain control of your PC. IntelliAdmin.com recommends that you remove the association for Windows Media Player to play .asx files. Microsoft recommend that you upgrade to Windows Media Player 11 . Microsoft says Windows Media Player 11 will work on all versions of Windows XP that have Service Pack 2. I did find one mention of possible problems if you have Windows XP Media Center 2005. If you are looking for a fix to versions 9 or 10, it does not look like Microsoft will have something by this Tuesday, the monthly patch release from Microsoft. So just as I indicated you will likely need to wait for January's patch re

New Hole in Word

As reported by eWeek and ZDNet , there is a new problem with Word that could allow attackers to take control of your PC. Since there is no fix available yet, you should avoid opening any unknown Word files. I would expect that Microsoft would release a fix as soon as possible, but if they stick to their patch-Tuesday schedule, this may come to late to make the December release, forcing users to wait until January.

Better Security May Not Be Better

There is an excellent article posted by the Electronic Frontier Foundation that describes how poorly implemented security is not better security. Trusted Computing: Promise and Risk by Seth Schoen reminds me a lot of DRM. The direction of two organizations, Microsoft Next-Generation Secure Computing Base or NGSCB and Trusted Computing Platform Alliance or TCPA, want to put restrictions in place that could force you to use certain software by certain manufacturers. Of the fours security areas: (1) memory curtaining; (2) secure input and output; (3) sealed storage; and (4) remote attestation, remote attestation could be a problem. Developers could force you to use certain software in order to use their system. The author recommends adding an owner override to prevent problems. Read the article yourself to learn more.

Spam Increases 67% Since August 2006

Barracuda Networks reported November 15th that they have seen an increase in spam of 67% since August of this year. I learned this fact while reading about spam linked to Russian gang from eWeek , "...authorities have traced the operation to a well-organized hacking gang controlling a 70,000-strong peer-to-peer botnet..." This hacking gang is using the trojan tool that removes other viruses before setting-up shop on breached computers, which I reported in October . The most common compromised machine is XP with service pack 2 at 47% . Another 37% is XP with no service pack or service pack 1. This I do not understand at all -- if you are going to use your computer on the Internet, you absolutely must keep it up-to-date with patches and fixes. Over 12,500 of the compromised machines are in the US . Finally, this group push two messages, "pump-and-dump" and penis enlargements. The "pump-and-dump" is penny stocks. It is believe the reason must be that these tw

Ethical Hacking Sam I Am

The Ethical Hacker Network runs various competitions to help grow the education of the hacker community [not be confused with unethical "crackers"]. Recently they ran Netcat in the Hat, after an old favorite Cat in the Hat by Dr. Seuss . You do not have to be a hacker to enjoy and appreciate the humor behind it. Here is an exert from the instructions: The data stood still, And the packets did stay Sitting there in the N.O.C. All that cold, cold wet day. Our connection went down When the phone lines were cut By some dude with a backhoe, Gold tooth and beer gut. Far worse was that we Quite nearly were through With a large data transfer Straight from Kalamazoo more... Three winners were announced. This is from the Creative Category: That Netcat in the Hat he'd showed us his tricks, he'd showed us the what and the what makes it ticks. He'd given us knowledge, he'd given us plans, but he'd left us the work, that t

Another Internet Explorer ActiveX Vulnerability

Microsoft and Secunia reported another ActiveX bug yesterday. Just by visiting a website or viewing email in html mode can provide the means for malicious code to be executed on your computer. Microsoft recommends keeping your virus scanner up-to-date [of course you should] and to use safe browsing habits. The safest way to browse is to use Firefox or another non-Internet Explorer / ActiveX supporting browser. Microsoft provides directions on how to browse safer using their products . I highly recommend that you follow this if you want to continue using Internet Explorer. Here is a brief explanation: Set your Internet Zone security to High When you trust a site, add it to the Trusted Zone. Microsoft recommends you run the Trusted zone at Medium security -- if you do, you will have problems on some sites. You need to move it at least to Medium-Low. Read all email in plain text (not HTML). So you have to ask yourself, do you want to manually manage your browsing security like this or r

New Bug in IE7

CNet reported on October 25th that a new spoofing bug has been reported for IE7. The basic issue is that the displayed URL can be coaxed to looking like a legitimate URL when in reality it is hitting an undesirable website, i.e. phishing. CNet's source is Secunia , a security company. Did I tell you that Mozilla released Firefox 2.0 on the 24th ?

Trojan Virus Removes Other Viruses

EWeek reports a new trojan virus that removes other viruses from your computer. The creators of the trojan virus want to use your computer to send spam email, and do not want to share your computer with other malware programs. This is accomplished through downloading Kaspersky AntiVirus for WinGate and modifying it to skip over itself.

Microsoft Patch Tuesday Troubles

Occasionally we all have a bad day -- maybe we send an email with some embarrassing typos, or we get a flat tire, or maybe an argument with our boss. But when millions of people count on you for their PC to be secure, you cannot afford to have a bad day. Unfortunately for Windows users, that is what Microsoft had today (and here ). Microsoft was supposed to automatically send 11 fixes, 6 categorized as critical . You already know how I feel about Internet Explorer -- do not use it. And recently, I have changed to Thunderbird for my email . If you are on the Internet, do not expose yourself with Microsoft tools. In some future post, I will talk more about Thunderbird -- for now, know that the upgrade went without a hitch plus I found that I like the RSS reader included, too. So depending on your level of risk taking and the security measures you have in place, you can wait fro Microsoft to fix their distribution problems, or you can go to their website and manually get all the patch