Unlocking the Secrets of Smooth Domain Transfers: A Step-by-Step Guide

By Owais Sultan
Are you looking to switch your web address to another registrar? According to ICANN, you’re free to do…
This is a post from HackRead.com Read the original post: Unlocking the Secrets of Smooth Domain Transfers: A Step-by-Step Guid… Continue reading Unlocking the Secrets of Smooth Domain Transfers: A Step-by-Step Guide

A Deep Dive on the Recent Widespread DNS Hijacking Attacks

The U.S. government — along with a number of leading security companies — recently warned about a series of highly complex and widespread attacks that allowed suspected Iranian hackers to siphon huge volumes of email passwords and other sensitive data from multiple governments and private companies. But to date, the specifics of exactly how that attack went down and who was hit have remained shrouded in secrecy.

This post seeks to document the extent of those attacks, and traces the origins of this overwhelmingly successful cyber espionage campaign back to a cascading series of breaches at key Internet infrastructure providers. Continue reading A Deep Dive on the Recent Widespread DNS Hijacking Attacks

Malicious activity surges coincide with geopolitical events

Comodo released its Global Malware Report 2017, which culminates a year of security analysis and research into threat patterns. Among its major findings: 2017 was a year of multiple geopolitical events that corresponded with major malware spikes in ent… Continue reading Malicious activity surges coincide with geopolitical events

Trustico revokes 23,000 SSL certificates due to compromise

Strap in for this one: A bizarre mess in the world of security certificates has resulted in over 23,000 SSL certificates revoked in one fell swoop, accusations of malpractice and legal threats. As to why the conflict started in the first place, we don’t exactly know. Early Wednesday, thousands of customers began receiving emails from the security firm DigiCert saying their SSL certificates were being revoked because of a security compromise at Trustico. Trustico, a SSL reseller, quickly and emphatically denied that any compromise took place. In response, DigiCert began posting numerous private keys — after the impacted certificates were changed — as proof of compromise. Here’s the Wednesday morning email that started everything: @digicert can you please explain the email I received from rapidssl/digicert blaming @MrTrustico for the revocation of my certs in 24hrs due to them reporting a compromise of the private keys? Where’s the proof of the report/breach? Why are […]

The post Trustico revokes 23,000 SSL certificates due to compromise appeared first on Cyberscoop.

Continue reading Trustico revokes 23,000 SSL certificates due to compromise

Smart cars need smart and secure IT/OT Infrastructures

IT can fail. It often does. We restart IT, and life goes on. Hackers can also compromise these same IT systems creating disruptions and causing theft of credentials. All manners of serious consequences result from these compromises. When Operations Tec… Continue reading Smart cars need smart and secure IT/OT Infrastructures

Comodo, RiskIQ, Forcepoint, and CloudHealth – Enterprise Security Weekly #69

Free tools to remove website malware, next-gen CASBs, helping financial services with security, 10 steps to stop lateral movement, and more enterprise security news! Full Show NotesVisit http://securityweekly.com/esw for all the latest episodes!

The post Comodo, RiskIQ, Forcepoint, and CloudHealth – Enterprise Security Weekly #69 appeared first on Security Weekly.

Continue reading Comodo, RiskIQ, Forcepoint, and CloudHealth – Enterprise Security Weekly #69

Security companies give public free way to sift through malware research

Cybersecurity companies spend a lot of money on their research and the infrastructure they build to conduct it, so it’s counter-intuitive that they would give it away — but that’s exactly what two of the biggest firms are doing this summer. Comodo recently announced Comodemia, a program that would make its vast database on more than 120 million malware incidents — and the analytics engines used to mine it for insights — available online for university, government, and nonprofit researchers and educators. “Many researchers currently spend the majority of their time building the tools and the environment they need to do code compiling, malware analysis, phishing detection … It can take months before the real research can even begin,” explained Fatih Orhan, Comodo’s vice president of threat labs. “That’s where we can offer a benefit.” A list of features Comodemia would offer include: “A feed, accessible in realtime of all the threat data we collect […]

The post Security companies give public free way to sift through malware research appeared first on Cyberscoop.

Continue reading Security companies give public free way to sift through malware research

The endless hunt: Looking for patterns in malware data

“No research is ever really finished,” observes Kenneth Geers, senior research scientist for Comodo. He’s talking about the second massive set of data he’s crunched in two weeks: The Comodo Threat Labs Q2 2017 report. It was only a week ago that Geers released Comodo’s Q1 data — the first time the company sought to leverage the huge amounts of information about malware attacks gathered by the 90 million installs of its software across the world. This time around, the dataset is four times as large — more than 97 million malware incidents — and Geers told CyberScoop the analysis he’s been able to do on it so far is “just scratching the surface.” “I’m going to be working all week,” he said, preparing for a presentation at DEF CON Saturday. In Q1, he demonstrated that “different malware types map against [national] GDP per capita.” The more advanced types of malware, like backdoors, make up a greater […]

The post The endless hunt: Looking for patterns in malware data appeared first on Cyberscoop.

Continue reading The endless hunt: Looking for patterns in malware data