Cybercrime disclosures rare despite new SEC rule

Cybercrime disclosures rare despite new SEC rule
msnbc.com
Wyndham's 2011 annual report said the "hospitality industry is under increasingattack by cyber-criminals in the U.S. and other jurisdictions in which we operate" and noted that it was involved in "claims relating to information security and data privacy.

msnbc.com

Senator calls for stricter guidelines requiring corporations to inform ...
Washington Post
Rockefeller's measure would direct the SEC's five commissioners to make clear when companies must disclose cyber breaches and spell out steps they are taking to protect their computer networks from electronic intrusions. The SEC recently challenged ...

New Approaches to Grid Defense
energybiz
Today, cybersecurity is the flash point for those of us concerned about the integrity and resilience of the grid. A successful cyber attack could disrupt our economy and nationalsecurity. The threat is serious enough that PJM Interconnection, like ...

Smartphones drive latest wave of cyber-bullying
Sydney Morning Herald
THE rise of smartphones has outpaced traditional wisdom on how parents should monitor teenagers' use of technology and created a powerful new venue for cyber-bullying, according to an Australian psychologist who has conducted the most detailed study ...

Sydney Morning Herald

The Sportsmanship of Cyber-warfare
CircleID
As a bit of a history buff I can't avoid a slight tingling of déjà vu every time I read some new story commenting upon the ethics, morality and legality of cyber-warfare/cyber-espionage/cyberwar/cyber-attack/cyber-whatever. All this ... Today, I think ...

Is Time Right for Military Cyber Branch?
GovInfoSecurity.com (blog)
Rethinking the idea of establishing a fourth military branch in the United States to focus on cyber warfare. ... The cyber command, not coincidentally, is headed by the director of the National Security Agency, Army Gen. Keith Alexander, and collocated ...

GovInfoSecurity.com (blog)

Jordan to host cross border cybersecurity drill
PanARMENIAN.Net
The workshop aims to equip participants with expert professional knowledge ofcyber incident response and handling. ... The workshop aspires to nurture a culture of information security and assist in developing technical capabilities on CIRT operations ...

PanARMENIAN.Net

McCain Amends SECURE IT Cybersecurity Bill to Address Privacy Concerns
HSToday
"We have worked closely with members and stakeholders over the past months, and we believe we have come up with a consensus bill that will significantly advance the security of our government and private sector networks," Hutchison said in a statement ...

How good is your security? A new DOE tool will help you find out
Smart Grid News
Part of an overall White House initiative to develop a Cyber Security Capability Maturity Model for the electricity industry, the new tool "helps electric utilities and grid operators identify opportunities to further develop their own cyber security ...

Smart Grid News

Recorded Future for Forecasting Cyber Attacks
SYS-CON Media (press release) (blog)
Recorded Future also has wider, more unconventional applications, however, with monitoring and forecasting cyber attacks among the most interesting use cases. Much of current commentary on cybersecurity treats attacks like unstoppable, unknowable ...

CBMs In Cyber Space: What Should Be India's Approach? – Analysis
Eurasia Review
By Arvind Gupta The use of cyber space for crime, terrorism and warfare has brought to sharp focus the issue of cyber security. Further, recent reports. ... Thus proposals have been made to the effect that states should not be the first to launch a ...

National cyber center unveils plan for working with industry
Federal Times (blog)
The new National Cybersecurity Center of Excellence (NCCoE) launched in February is a project of the National Institute of Standards and Technology (NIST). It aims to bring companies together to create and discuss security management solutions that can ...

ENISA proposes a kick-start in EU cyber insurance
TechEye
The European Network and Information Security Agency (ENISA) is calling on insurance providers to make cybersecurity a key policy.However, a security expert told us the agency may struggle to get ... It said that while cyber security seemed to be an ...

Kaspersky flags up Olympic cyber security threats
IT PRO
Speaking to IT Pro, David Emm, senior regional research at Kaspersky, said end users might also find themselves under siege from cyber criminals attempting to cash-in on the event. “One of the dangers is people being lured by mistake to an illegitimate ...

IT PRO

You are under attack – how to avoid cyber threats
Emirates 24/7
Give assurance that no action will be taken against them, but will be given the right treatment.

Lost in translation: Anonymous hacks Japanese government…almost
RT
Japanese can be a tricky language, even for hackers. The hacktivist collectiveAnonymous found that out the hard way when one of their attempts to attack a Japanese government website went awry with bizarre results.

RT

Chinese Cyber Attacks Are Looting US Private Sector
Security Debrief
Yet, one issue that receives too little public attention is the blatant use of hackers by China to steal U.S. intellectual property, defense technology, and other data critical to national securityand competitiveness. ... China is robbing us blind and ...

Utilities leading the way to grid security with new assessment tool, DOE ...
R & D Magazine
"Secure delivery of electricity is vital to our nation, and utilities play a vital role in ensuring that the power system is protected from cyber-attack," said Carl Imhoff, electricity infrastructure sector manager at the Department of Energy's Pacific ...

MI5's cyber-attack warning
The News International
MI5's cyber-attack warning. Updated 2 days ago. From Web Edition. LONDON: MI5 is working to counter "astonishing" levels of cyber-attacks on UK industry, the organisation's chief has said. In his first public speech for two years, Jonathan Evans warned ...

The News International

Revised McCain cybersecurity bill still doesn't protect privacy, say critics
FierceGovernmentIT
The definition of what constitutes "cyber threat information" is also somewhat tighter in the new version, although it includes a clause permitting the sharing of "any other attribute of acybersecurity threat or cyber defense information that would ...

Black Hat: Developer Aims To Make Attack Recovery More Intelligent
Dark Reading
Protect The Business - Enable Access. Dark Reading | Security | Protect The Business - Enable Access. WEBCAST: Intelligent Cyber Defense Learn how your enterprise can use security intelligence to beat the bad guys at their own game. Watch it now!

Fraud Ring In Hacking Attack On 60 Banks
Sky News
Sixty million euro has been stolen from bank accounts in a massive cyber bank raid after fraudsters raided dozens of financial institutions around the world. According to a joint report by software security firm McAfee and Guardian Analytics, more than ...

Privacy Groups Reject Senate Republicans' Tweaks to the SECURE IT Act
Game Politics
According to a post on The Hill privacy groups remain unimpressed with efforts to draft a revised version of the SECURE IT Act. Senate Republicans released a revised version of theircybersecurity bill on Wednesday, but privacy groups shrugged off the ...

WA Govt departments weak to social engineering: Auditor
iT News
"None of the agencies we tested had appropriate systems or processes in place to detect or respond to a cyber attack," the audit stated. The auditor noted, however, that its security tests "were not sophisticated and we did not fully explore all ...

US industrial control system attack reports skyrocket
CSO Magazine
US critical infrastructure providers are failing to implement adequate information securitymeasures, according to the US Industrial Control System Cyber Emergency Response Team (ISC-CERT). The security team, set up in 2009 under the Department of ...

The arguments for (and against) an Internet kill switch
FCW.com
Panelists at MeriTalk's June 26 cybersecurity discussion on Capitol Hill explored the hotly debated issue of an Internet kill switch – a single shutoff mechanism that would halt all online traffic during a cyber emergency. In the event an agency has a ...

High Roller Report a Wake Up Call for Indian Banks: McAfee CTO
CIO India
Latest news on : While report suggests cyber attackers are pilfering large amounts from big corporate accounts in several countries, McAfee's APAC CTO asks Indian Banks to be cautious.... “This report highlights that criminals are continually evolving ...

Apple's Mountain Lion to offer automatic security updates
Register
Earlier this month it emerged that the Flame cyber-espionage tool had used a "man-in-the-middle" attack against the Windows update system. If Apple introduces security updates over SSL connections then it will move ahead of the game in thwarting this ...

Cybersecurity in the Pacific Northwest
Emergency Management (blog)
... exposure was the addition of a cybersecurity exercise to the mix of events prior to 2003 TOPOFF2 Exercise that had a dirty bomb scenario. Then the Pacific Northwest Economic Region (PNWER) got on the bandwagon with a Blue Cascades Cyber Security ...

GOP returns fire on cybersecurity legislation battle in US Senate
Infosecurity Magazine
The Department of Homeland Security (DHS) conducted a mock spearphishing attack on itself to demonstrate the need for comprehensive cyberscurity legislation to pass the US Senate. Senate majority leader ... and other Republican sponsors have tightened ...

Government at high risk of economic espionage
FCW.com
With cyber theft and other crime on the rise, agencies must get aggressive in defense, according to the GAO. ... 10 trends shaping the federal IT future · Budget pressures, workforce woes and cyber threats converge · A faster, better, cheaper way to do ...

Beware of email offers this Olympics season!
Hindu Business Line
Cyber criminals never miss an opportunity to launch stealth attacks. They use the same old techniques of prize baits but top it with fresh seasonal flavour. This time around they have chosen Olympics season to initiate a fresh malware attack to attract ...

Hindu Business Line

Covering your digital footprints
DefenseNews.com (subscription)
Government employees, particularly in the fields of intelligence, law enforcement, nationalsecurity and defense, make highly effective use of the Internet as a research tool, but more emphasis needs to be placed on ensuring cyber adversaries can't ...

Mikko Hypponen on the concept of cyber war | Privacy PC
By david b.
Already when we today label things like denial of service attacks, or hacking into services ascyber war, what are we gonna call it then, when we see a real attack, when countries are at war and use armies to attack computer systems of another ... saw in Estonia 2007, what we've seen with the Anonymous attacks – I wouldn't call it cyber war. Cyber gang war is a much better description. Because it is individual groups, this hive mind that takes the life of its own. But it really isn't warfare.
Privacy PC

Cybercrime Disclosures Rare Despite New SEC Rule
By The Huffington Post News Editors
Wyndham's 2011 annual report said the "hospitality industry is under increasing attack by cyber-criminals in the U.S. and other jurisdictions in which we operate" and noted that it was involved in "claims relating to information security and data ...
The Huffington Post | Full News Feed

Chemical Facility Security News: ICS-CERT Incident Report
By PJCoyle
Chemical Facility Security News. News and views about chemical facility security, transportation of hazardous chemicals, and the federal laws and rules governing the same. ... The last two were determined not to be related to a cyber-attack.
Chemical Facility Security News

Recorded Future for Forecasting Cyber Attacks
By FedCyberTeam
Recorded Future also has wider, more unconventional applications, however, with monitoring and forecasting cyber attacks among the most interesting use cases. Much of current commentary on cybersecurity treats attacks like unstoppable, ...
FedCyber.com

A quick look at cyber security in Jamaica | ICT Pulse
By mmarius
Although the focus of the seminar were the talks by Paladion Networks' Chief Operating Officer, Vinod Vasudevan, ICT Pulse's Publisher, Michele Marius, was invited to share some views intocyber security in the Caribbean, based on her many ... can be lost in time, revenue, productivity and remediation when an incident occurs, a CERT can be an invaluable resource supplementing the internal security measures, and critical support should an attack or other incident be experienced.
ICT Pulse

Does Hyperconnectivity Make Us Safe? - The Dish | By Andrew ...
By Andrew Sullivan
Identity theft and cyber-espionage are not among the greatest threats to world security. No one has ever died as a result of a cyber-attack. Truly existential threats—if the 20th-century's death-tolls tell us anything—include scourges like war, ...
The Daily Dish | By Andrew Sullivan

Is it time for treaties governing the use of cyber weapons? | Security ...
By Neil Roiter
News and analysis of the latest cyber attacks, security threats, network security, mobile security, data protection and much more. ... This entry was posted in Security Threats and tagged cyberweapons, Flame, Stuxnet, treaty. Bookmark the ...
Security Bistro

GAO Summary of Cyber Economic Espionage Threat | InfoWar.com
By admin
“The U.S. Government Accountability Office has released findings from a cyber security study which focused on the economic espionage aspects of the cyber threat. Their report, available at: GAO-12-876T : Cyber Threats Facilitate Ability To ...
InfoWar.com

Federal Cybersecurity and Information Technology News Round-up ...
Cyber assurance for government mission accomplishment. Government Cyber Assurance. Subscribe to Government Cyber Assurance: eMailAlerts Email Alerts newsletters Weekly Newsletters Get Government Cyber Assurance: Homepage · Mobile · RSS ... The Social SecurityAdministration is renewing a computer matching program with the Department of HomelandSecurity that establishes the conditions, safeguards, and procedures for disclosure of information relating to aliens.
Latest News from Government Cyber...

Is NATO Deterring Itself? - Lindley-French's Blog Blast
By Lindley-French's Blog Blast
DDPR has four elements; nuclear deterrence, missile defence, defence against cyber-attack and the maintenance of a sufficient number of linked up, moveable fighting soldiers to deter or strike back at any aggressor be it a state or a terrorist ...
Lindley-French's Blog Blast:...

Cyber attack is 'single largest threat' to U.S.: House Intelligence ...
WASHINGTON—Cyber attacks represent “probably the single largest threat” facing the United States, the chairman of the U.S. House of Representatives ...
www.businessinsurance.com/article/20120618/.../120619903

Cybersecurity and American power - Foreign and Defense Policy - AEI
Cybersecurity and American power. Addressing new threats to America's economy and military. Monday, July 09, 2012 | 3:00 p.m. – 5:00 p.m.. AEI, Twelfth Floor ...
www.aei.org/events/2012/.../cybersecurity-and-american-powe...

Businesses and cyber-security

Businesses and cyber-security
The Economist
States as well as criminals were up to no good, he said: in particular, a “major London listed company with which we have worked” had lost revenue of “some £800m” ($1.2 billion) to state-sponsored cyber-attack. The firm in question had lost ...

The Economist

Massive cyber attack in progress in USA, Europe and Latin America (Breaking ...
DigitalJournal.com
Leading cyber security company, McAfee, has issued a breaking news report that indicates that the U.S., European and Latin American financial systems are under a massive cyber attack.

DigitalJournal.com

Senators renew push to strengthen cyber-security
Cedartown Standard
“A serious cyber attack on our nation is a real and growing threat that requires us to be more vigilant and better prepared,” said Sen. Coats, a member of the Senate Intelligence Committee. “The surest and quickest way to improve cyber security in this ...

State-led Hacking Cost Company
CFO.com Magazine
A British company suffered lost revenues of €1.0 billion ($1.25 billion) because of a state-sponsoredcyber attack against its computer systems, according to the head of the United Kingdom's inlandsecurity agency. The hit was said to be suffered ...

GOP Senators revise cybersecurity bill
Computerworld
It includes language aimed at ensuring that federal agencies adopt and update security tools for combating cyber-threats. "The surest and quickest way to improve cybersecurity in this country is to leverage the capabilities and flexibility of the ...

OVERNIGHT TECH: Privacy groups unimpressed with tweaks to GOP cyber bill
The Hill (blog)
The Lead : Senate Republicans released a revised version of their cybersecurity bill, the Secure IT Act, on Wednesday, but they failed to win over privacy groups. Like the House's Cyber Intelligence Sharing and Protection Act (CISPA), Secure IT would ...

PM and National Security Council focus on cyber safety
NDTV
The security of sensitive cyber networks was reviewed at a meeting of the NationalSecurity Council (NSC), headed by Prime Minister Manmohan Singh, against the backdrop of frequent attacks from hackers today. ... government is in the process of putting ...

NDTV

Republicans push new cybersecurity alternative
The Hill (blog)
The Republican senators said their new bill tightens the definition of "cyber threat information" and clarifies that the government cannot use or retain the information for reasons other those specified in the bill. They also said it creates new ...

PM-led National Security Council discusses cyber security
IBNLive.com
New Delhi, Jun 28 (PTI) Security of the sensitive cyber networks was reviewed at a meeting headed by Prime Minister Manmohan Singh against the backdrop of frequent attacks from hackers. The meeting of ... "Government is in the process of putting in ...

MarketsandMarkets: Global Cyber Security Market worth $120.1 Billion by 2017
Sacramento Bee
As hacking is booming and garnering ever-increasing media attention, attempts to target vital international defense installations can neither be ruled out nor mitigated successfully without significant cyber security measures. Cyber security is an ...

UK spy chief decries 'industrial scale' cyber espionage
FierceGovernmentIT
"The front line in cybersecurity is as much in business as it is in government," Evans said. He also said critical infrastructure could be attacked. So far, he added, terrorist groups have not posed a significant cyber threat to critical infrastructure ...

Cyber crims steal 'millions' from banks
NEWS.com.au
A wave of cyber attacks has likely stolen at least $US80 million ($A79.6 million) from bank accounts in Europe, the United States and elsewhere, a security report says.

Japanese Ministry Unsure If It Was Cyber-Attacked by Anonymous
Kotaku
Japanese Ministry Unsure If It Was Cyber-Attacked by Anonymous This week, hacker-activist collective Anonymous allegedly attacked a number of Japanese government sites, such as the Finance Ministry's site and the Supreme Court's site, among others.

Japan Government Investigating Small Web Breaches After Anonymous Attack ...
PCWorld
Several Japanese government ministries were investigating minor Web breaches Thursday, after what appeared to be threats of cyber attacks by the hacker... ... Japan Government Investigating Small Web Breaches After Anonymous Attack Threats ...

'Anonymous' hackers attack Japanese govt websites
AsiaOne
The Cabinet Secretariat's National Information Security Center warned ministries, agencies and other government entities to be on alert for further cyber-attacks. According to a statement posted on the Internet, Anonymous declared it would carry out a ...

AsiaOne

Getting Cyber Serious: Mastering the Challenges of Federal Cloud Computing
Heritage.org
The government should take full advantage of the advantages of cloud computing and update outdated laws on cybersecurity, privacy and information. ... [2] In this way, cyber clouds are similar to utilities in that they provide IT services to multiple ...

IT industry news: MI5 chief issues cyber attack warning
Computeach
Earlier this week, Ryan Cleary, 20, and Jake Davis, 19, admitted to being behind cyberattacks against the CIA, the NHS and the Serious Organised Crime Agency. Posted by Paul Davis MCSA courses& Web Design Courses - helping you to find a new career.

Computeach

Summer camp gives cyber savvy chance to get career skills
Defense Systems
A cyber summer camp kicked off earlier the week of June 25 in Northern Virginia that will give 50 individuals a chance to learn skills that will prepare them for careers in cybersecurity. ... Defense Systems: Information Technology and Net-Centric ...

WA Auditor General finds government agencies still vulnerable to cyber ...
Computerworld Australia
Little progress has been made with securing Western Australian government agencies against cyber security attacks according to the 2012 Information Systems Audit Report tabled by Western Australian Auditor General, Colin Murphy. ... Murphy found that ...

Hack Attack: $75M Stolen in Worldwide Cyber-Heist
TheBlaze.com
Hack Attack: $75M Stolen in Worldwide Cyber Heist Almost $75 million was stolen from financial institutions around the world by a fraud ring with an “insider level of understanding,” Sky News reports. “The fraudsters' objective in these attacks is to ...

Views | The new world of cyber warfare
Livemint
Views | The new world of cyber warfare, Flame and Stuxnet-like malicious malware is the new weapon of choice for nations to engage in espionage and cyber terrorism and warfare. And war it is of a new kind taking us to a new battleground., Views.

Kaspersky Labs: SMBs need to wake up to targeted cyber attacks threat
ChannelBiz
“For about ten years we have faced cyber crime – malicious code for profit,” David Emm, Senior Security Researcher said at a Kaspersky Lab roundtable discussion today. “In general that has been attacks that are random and speculative in nature.” There ...

ChannelBiz

Security glitch found on Govt sites
The West Australian
For security reasons the Auditor General's office did not reveal which agencies were found to be at risk. Mr Murphy said a second part of the report found that despite some signs of improvement since last year, agencies were still vulnerable to cyber ...

Security Stress
ITP.net
“If you have attended the Black Hat conferences and listened to the strategies from cyber-warfare centres on cyber-warfare, the conception is that these attacks [targeted infrastructure attacks] will not only increase in terms of their ferocity, but ...

ITP.net

Teenager admits cyber attacks
Spalding Guardian
Earlier this week he appeared at Southwark Crown Court where he admitted conspiring to carry out a “denial of service” attack on the crime agency and hacking the NHS website. He and Ryan Cleary (20) ... Davis, who was living on the island of Yell in ...

Advanced persistent threats: What you need to know
PC Advisor
An APT, according to Symantec, is a cyber attack targeted at an organisation to steal data, especially intellectual property. For example, US security vendor RSA was targeted by an APT in March 2011 from an undisclosed nation state which took all the ...

Radware's Attack Mitigation System Protects Online Businesses Against ...
Business Review USA (press release)
To meet this growing cyber security concern, Radware® (NASDAQ: RDWR), a leading provider of application delivery and application security solutions for virtual and cloud data centers, today announced its Attack Mitigation System (AMS) is the first ...

The Google cyber brain with a curiosity for cats
Daily Mail
When Google let its latest cyber brain loose on the internet, it did what many humans would do when looking for some light entertainment – it honed in on cats. ... The Google cyber brain with a curiosity for cats. By David Gardner. PUBLISHED: 20:04 EST ...

Daily Mail

Servers of 60 Banks Compromised In Continuing Worldwide Hack Attack
Legit Reviews
The details of the global fraud come just a day after the MI5 boss warned of the new cyber security threat to UK business. McAfee researchers have been able to track the global fraud, which still continues, across countries and continents. "They have ...

Legit Reviews

US-UK security experts unite for Olympics
News Courier
11 terror attacks or a debilitating cyber-attack. Although al-Qaida has been weakened by targeted U.S. strikes, its affiliates in places like Somalia and Yemen have stepped up their activity and increased their capabilities. They've even been working ...

FBI Undercover Operation Results in 24 Carder Suspects Arrested
PC Magazine
Some paid a registration fee. And some others had to be recommended by at least two existing users. "The allegations unsealed today chronicle a breathtaking spectrum of cyber schemes and scams," New York U.S. Attorney Preet Bharara said in a statement ...

New twist on Zeus/SpyEye used in massive global fraud scheme
GCN.com
A phishing-spread campaign targets banks and the wealthy, and has attempted to steal anywhere from $78 million to $2 billion this year, security researchers say. ... interventions, we have discovered at least a dozen groups now using server-side ...

INFORMATION WARFARE: The Beast From The East
Strategy Page
June 28, 2012: The longer Western intelligence analysts and Internet security researchers look into Chinese Internet based espionage efforts, the more clearly the Chinese strategy becomes Put simply, China has been seeking out. ... This is known in the ...

Bad News from the Netherlands: Alarm for Upcoming Cyber Attack
By Bad News Blogger
Alarm for Upcoming Cyber Attack. Internet specialists from the police department and the recently founded National Cyber Security Center have warned about possible attacks on Dutch government websites. According to the KPLD - high tech ...
Bad News from the Netherlands

Without Computer Scientists In Policy Debates, Nations Are ...
By Dave Copeland
If the type of catastrophic cyber attack that makes for Hollywood blockbusters were to actually happen today, the response would be led by policy makers, politicians and military officials who may not have the expertise and training to deal with such an event. ... That's why computer scientists need to take a more active role in helping shape U.S. policy on cyber conflicts and national security, according to an article in the June issue of Communications of the ACM, an academic journal.
ReadWriteWeb

Operation High Roller - Business Insider
By Michael Kelley
McAfee and Guardian Analytics have discovered a highly sophisticated and ongoing cyber attack that has siphoned as much as $2.5 billion from bank accounts in Europe, the U.S. and Colombia. The attack ... The two security firms found 60 servers processing thousands of attempted thefts from high-value commercial accounts, very rich individuals, credit unions, large global bank and regional banks by using "mule business accounts" that attempted transfers as high as $130000.
Business Insider

Locking Private Sector Shields Against Cyber Attacks | Defense ...
By Justin Hienz
This needs to end, and to achieve it, all U.S. businesses need to get serious about cybersecurity. While cyber threats can be technologically sophisticated, there are some basic approaches all companies can take to elevate their security ...
Defense Media Network

How Chinese cyber attacks work | PrairiePundit
By Merv
The longer Western intelligence analysts and Internet security researchers look into Chinese Internet based espionage efforts, the more clearly the Chinese strategy becomes. ... The methods, and source of the attack, had been traced back to China. ... This is known in the trade as "spear fishing" (or "phishing"), which is a Cyber War technique that sends official looking email to specific individuals with an attachment which, if opened, secretly installs a program that sends files from the ...
PrairiePundit

BLACKFIVE: Cyber Pearl Harbor- our greatest weakness
By blackfive@gmail.com (Pundit Review Radio)
I wrote a piece for my day job's blog about what is actually the most glaring weakness in our cyberdefenses. Industrial control systems are ... types of systems in Iran. Read the rest and catch up on other cybersecurity issues at the Absio blog.
BLACKFIVE

Table Comparison of Proposed Cybersecurity Legislation ...
By tmurray
Interested in cyber security legislation? ... The Heritage Foundation, the conservative think tank, posted on its website this past week an insightful, easy-to-read breakdown on the major policies each of the three major cybersecurity bills offer.
NovaInfosec.com

Security Report: Massive Cyber Attack In Progress In the USA ...
Leading cyber security firm McAfee has issued a startling breaking news report that indicates ...
www.shtfplan.com/.../security-report-massive-cyber-attack-in-...

International Coalition Issues Cybersecurity Policy Principles
The Information Technology Industry Council, in conjunction with DIGITALEUROPE, and the Japan Electronics and Information Technology Industries ...
www.infosecisland.com/.../21757-International-Coalition-Issue...

Massive Cyber Attack in USA, Europe and Latin America Siphons ...
A report from cyber security firm McAfee indicates that a large scale, widespread attack is taking place on the financial system with some 60 banks affected so far ...
www.youtube.com/watch?v=8m0VpiBpA9I

Cyber Defense Strategy Includes Active Response

Robert Brese: Cyber Defense Strategy Includes Active Response
By Ross Wilkers
The Energy Department's new chief information officer recently said federal agencies should have a prevent-recover-respond mindset in responding to cyber attacks, AOL Government reports. Robert Brese said at the Government ... The response part of his proposed strategy would pose risks to those who attack federal networks, he said. Brese added there should be a ... basis since April. No related posts. Tagged with: Cyber Cyber Security DOE Energy Department robert brese ...
The New New Internet 

MI5 chief talks threats before Olympics
CBS News
LONDON — Britain has seen a credible terrorist attack plot about once a year ... And the threat ofcyber security has recently become more prominent, he said.

$1.6b cyber attack tip of iceberg, says top official
New Zealand Herald
The director general said the Security Service was involved in the investigation of "cyber-compromises in over a dozen companies and is working with many ...

MI5 Chief warns of cybercrime threats: expert reaction
Computer Business Review
Jonathan Evans, the director general of the security service, said in a speech that the ... He says that it is likely terrorist will use cyber vulnerabilities to attack ... of attacks long before cyber-terrorism and cyber-warfare became hot political ...

Radware's Attack Mitigation System Protects Online Businesses ...
MarketWatch (press release)
To meet this growing cyber security concern, Radware® (NASDAQ:RDWR) , a leading ... Radware's AMS is a real-time network and application cyber attack ...

World faces an 'astonishing' level of cyber threats: spy chief
New York Daily News
The West faces an "astonishing" threat of cyberattack and cyber espionage, the ... but also the safety and security of our infrastructure, the intellectual property ...

New York Daily News

Cyber-Underground Takes Buffet Approach to Selling Bank Fraud ...
eWeek
Researchers at Trusteer say cyber-criminals are offering feature-based pricing ... for each attack," explained George Tubin, senior security strategist for Trusteer.

MI5 Warns of 'Astonishing' Cyber Attacks
eSecurity Planet
In a recent speech, Jonathan Evans described 'industrial-scale processes' backing bothcyber espionage and cyber crime. ... Internet security for IT pros ... a result of a hostile state cyber attack, not just through intellectual property loss but also ...

eSecurity Planet

Cyber attack costs UK firm £800m
Press TV
Cyber attack costs UK firm £800m ... The concerns of the director-general of theSecurity Service come as the British police intentionally blew up a tourist's car in ...

Press TV

Commerce IG to review recent cyber attack, security practices
Federal Times (blog)
A Commerce Department agency's security program is under review, following a January cyber attack that crippled its networks. As part of an annual audit, the ...

UK security alert over cyber attacks
Irish Independent
An astonishing level of cyber attacks from enemy states and criminals is ... that one major London business suffered £800m (€1bn) in losses following an attack. Mr Evans also warned of the growing threat of cyber warfare during a lecture in ...

MI5 boss: “astonishing” amount of cyber attacks
CSO Magazine
Cyber security stood alongside terrorism and 'hostile intelligence as a primary ... that MI5 worked with, following such an attack, suffered £800m in losses.

FBI Busts Massive International Carding Ring
InformationWeek
"The allegations unsealed today chronicle a breathtaking spectrum of cyber schemes and ... The complaints read as a primer to carding practices, including attack ... address, social securitynumber, birth date, mother's maiden name, and bank ...

Budget pressures, workforce woes and cyber threats converge
FCW.com
A shortage of skilled IT pros comes at a time when cybersecurity must ... Everyone needs to have the proper security staff to minimize the damage when it does ... Your Cyber Warfare Posture:The Shift towards Integrated Response Capabilities ...

The urgency of a computer virus nonproliferation treaty
The Guardian (blog)
"In the long run, it will prove a threat to all of our security." In late 2009, a ... Most, like wifi networks a few years ago, were easily proven to be vulnerable to attack. ... There are proposals to attempt to prevent governments from this indulging ...

The Guardian (blog)

Manmohan Singh to chair meet on security of government sensitive ...
Economic Times
Manmohan Singh to chair meet on security of government sensitive cyber ... of constant and undeclared cyber threat, attack, counter-attack and defence," Menon ...

PM to chair meet on security of govt sensitive cyber domains
IBNLive.com
... online networks facing threats from hackers, security of sensitive cyber domains will be ... The National Security Council (NSC) meeting is expected. ... new world of constant and undeclaredcyber threat, attack, counter-attack and defence," ...

Britain Highly Vulnerable To Cyber Attacks; Olympics Attractive ...
International Business Times
Britain Highly Vulnerable To Cyber Attacks; Olympics Attractive Target For ...inaugural Lord Mayor's Annual Defence and Security Lecture in London on Monday ...

International Business Times

MI-5 chief warns of "astonishing," industrial-scale state-sponsored ...
ITworld.com
June 26, 2012, 4:32 PM — Anyone paying any attention to digital security at all ... but trivial early experiments into the potential for cyberespionage and warfare, ... assembled for a specific attack, as many organized criminal gangs operate ...

Number of cyber attacks is 'astonishing,' says UK security service chief
Digitaltrends.com
According to the MI5 boss, the attack cost the firm a whopping £800 million ($1.2 ...Recently, the so-called Flame malware hit the headlines, with cyber security ...

Digitaltrends.com

Future threats to the UK
Continuity Central (press release)
Our assessment is that Britain has experienced a credible terrorist attack plot ... “The front line incyber security is as much in business as it is in government.

New Cyber Fraud Targets Corporate Bank Accounts
CIO India
Latest news on : Two security firms have revealed in a report that hackers have ... The cyberattackers have attempted at least $78 million in fraudulent transfers from ... Three distinct highly-sophisticated attack strategies have emerged as the ...

Bank cyber attack under formal investigation
DutchNews.nl
Bank cyber attack under formal investigation ... An investigation published by internet security specialist McAfee and Guardian Analytics showed on Tuesday that ...

US in Iran Cyber War
CASMII
“You can't help but describe it as an attack on critical infrastructure,” Michael ... “Somebody has crossed the Rubicon,” he said, likening the cyber sabotage ... They hope to hone the military's ability to use cyber-warfare to “dominate the ... a ...

CBMs in Cyber space: What should be India's Approach?
Institute for Defence Studies and Analyses
The use of cyber space for crime, terrorism and warfare has brought to sharp ... They make a crucial distinction between information security and cyber security. ... as a first step towards a code of conduct or eventual cybersecurity convention.

Becrypt - Providing Cyber Security Solutions Worldwide
Banking Business Review
Becrypt's encryption and cyber security solutions are available on the widest ... Becrypt's innovative approach to cybersecurity products to protect data in all ...

Cyber criminals may have siphoned off 2 bn euros from 60 banks
IBNLive.com
Cyber criminals may have attempted to siphon off anywhere between 60 million euros and 2 billion euros in fraudulent transfers from at least 60 banks globally, ...

IBNLive.com

America needs devastating weapons and a strong defense for the ...
Bradenton Herald
A determined band of hackers anywhere in the world could mount an attack. ... Kemp, a globalsecurity specialist at Princeton's Woodrow Wilson School for Public ... For states that have little to lose on the cyber front, an offensive approach may ...

Cybersecurity Summer Camp Begins // 1:06 PM ET
Nextgov
This week marks the kick-off of a summer of weeklong camps designed to cultivate the next generation of cybersecurity professionals. The U.S. Cyber Challenge ...

Cyber Attacks on U.S. Critical Infrastructure will ... - Tofino Security
By Heather MacKenzie
I am going to outline here some of the remarkable points it makes that pertain to cyber warfare, and more importantly to industrial cyber security. The book describes two cyber attack simulations that the U.S. government has conducted.
Practical SCADA Security by tofinosec...

Malware hunter Kaspersky warns of cyber war dangers |gamefbi
By gamefbi
The Russian malware hunter whose firm discovered the Flame virus said Wednesday there could be plenty more malicious code out there, and warned he feared a disastrous cyber attack could be coming. View the original article here ...
gamefbi

BREAKING NEWS: Huge Worldwide Cyber Bank Raid Ongoing ...
By MRH
UK's Sky News has just reported that a huge worldwide cyber bank raid is ongoing- €60 million have been confirmed stolen through 1 server, and a total of €2 billion is estimated to have been stolen through an additional 59 servers! Sky News is reporting ... These types of attacks could be legitimate criminal activity, but they could also be a false-flag attack by internal sources that will eventually be justification of an internet takeover under the guise of national security. And if you think ...
SGTreport - The Corporate Propaganda...

Cyber arms race could change the world around us (Comment) | We ...
By WSN Staff
Whereas before it was unclear what the endless 'army cyber commands' and other sinecures were up to, the last two or three years have seen the appearance of very unpleasant evidence of serious work potentially capable of changing the image of the world as we know it. - We've seen nothing like this before: ... The worm was unique in every respect – it simultaneously used four earlier unknown Windows bugs and two genuine security certificates. At the same time, Stuxnet carried ...
We Speak News

$80 Million Cyber Attack “Operation High Roller” Targets US ...
By kwright
The best way to ensure you are cyber secure is to implement an information security management system aligned with the world's cyber security standard ISO27001. ... Your focus need to be on protecting your business from cyber attack.
IT Governance Blog on IT governance,...

Fraud Ring In Hacking Attack On 60 Banks – thanks to D. | 2012 ...
By Jean
Sixty million euro has been stolen from bank accounts in a massive cyber bank raid after fraudsters raided dozens of financial institutions around the world. According to a joint report by softwaresecurity firm McAfee and Guardian Analytics, ...
2012: What's the 'real' truth?

Cloud Coverage: Malware as a Service | isssource.com
By gHale
There is a new service that offers cyber attack tools and hosting as part of malware as a service. These new tools offer a way to craft malicious campaigns,
isssource.com

Welcome to the Age of Weaponized Malware | Optimal Security: The ...
By Richard Stiennon
The weaponization of software has moved us into a new age of cyber attacks. Weaponized ... [Case in point: Google now notifies Gmail users when their accounts come under attack from an IP address that doesn't match up.] And while our ...
Optimal Security

Trend Micro Suggested for Silently Robbing Victim's Bank Account ...
"What we have observed in last three months is more updated and the automation of bypassing two-factor authentication and achieving a man-in-the-browser attack," said by Tom Keller man, vice president of cyber security for trend micro, ...
SPAMfighter News

Qaeda threatens Arab Spring nations – British jihadis training in ...
By Kuwait Times
LONDON: Al-Qaeda militants are using the countries which toppled their leaders in the Arab Spring as bases to train radical Western youths for potential attacks on Britain, the chief of the MI5 SecurityService said. In his first public ... “No doubt some terrorist networks have thought about whether they could pull off an attack.” But Evans ... He cited the case of an unnamed London-listed company which lost 800 million pounds ($1.24 billion) as the result of a state cyber attack. Russia or ...
Kuwait Times

Massive Cyber Attack In Progress In the USA, Europe, Latin America:
Leading cyber security firm McAfee has issued a startling breaking news report that indicates the U.S., European and Latin American financial systems are under ...
www.freerepublic.com/focus/f-news/2899988/posts

Anonymous Launches Cyber Attack on Japanese Government ...
Anonymous apparently achieved a security breach of the Ministry of Finance's website. The ...
www.japanprobe.com/.../anonymous-launches-cyber-attack-o...

Cyber crime a global threat, MI5 head warns

Cyber crime a global threat, MI5 head warns
Telegraph.co.uk
Mr Evans warned of the growing threat of cyber warfare during his lecture in ... Thesecurity service is only likely to become involved if an attack threatens state ...

Telegraph.co.uk

MI5 s cyber-attack warning
The News International
LONDON: MI5 is working to counter "astonishing" levels of cyber-attacks on UK ..."attractive target" for terrorist groups, but said security preparations were well ...

The News International

MI5 chief talks threats before Olympics
Fox News
Britain has seen a credible terrorist attack plot about once a year since the ... Evans also said the threat of cyber security had recently become more prominent.

MI5 fighting 'astonishing' level of cyber-attacks
BBC News
MI5 is working to counter "astonishing" levels of cyber-attacks on UK industry, the... By Gordon Corera Security correspondent, BBC News ... though there was no doubt some terrorist networks had considered carrying out an attack, he said.

BBC News

Cyber terror threat to UK is on an ¿industrial scale¿, says MI5 chief ...
Daily Mail
And that cyber crime will become an increasing threat exploited by terrorists, warning of global cyber warfare between countries and terror cells, as well ...aware of the potential to use cyber vulnerabilities to attack critical infrastructure and I ...

Daily Mail

Cyber terror threat to UK is on an 'industrial scale', says MI5 chief as ...
Daily Mail
He added that Britain had also faced a 'credible terrorist attack plot about once ...just our Government secrets but also the safety and security of our infrastructure, ...I think it is time to lobby the UN to enforce a treaty on inter state cyber ...

Daily Mail

UK firm 'lost £800m to cyber attack'
The Independent
At the same time, said Mr Evans, MI5 is facing the challenge of new types of espionage withcyber security in the forefront. The director general said the Security ...

MI5 boss: Cyber spies, web-enabled crooks threaten UK economy
Register
Britain's National Security Strategy ranks cyber security alongside terrorism as a ... of the potential to use cyber vulnerabilities to attack critical infrastructure and I ...

'Astonishing' Cyber Espionage Threat from Foreign Governments ...
ABC News
... an "astonishing" cyber espionage threat on an "industrial scale" from specific nation ... Evans' speech on potential security threats to the West, delivered to English ... terrorist networks have thought about whether they could pull off anattack ...

ABC News

MI5 says cyber crime poses a dangerous threat to the UK
Computer Business Review
MI5 says cyber crimes against governments and big businesses are on the rise a day before ...Jonathan Evans, the director general of the security service, said that the ... are likely to be able use cyber vulnerabilities to attack targets in the ...

MI5 chief: Cyber attack threat is "astonishing"
TechEye
MI5 chief Jonathan Evans has warned that there is an “astonishing” level of threat posed by cyber attacks on business and government infrastructure in the UK.

TechEye

Al Qaeda threatens Arab Spring nations-UK spy chief
Reuters
In his first public speech for nearly two years, Security Service Director General ... company which lost 800 million pounds as the result of a state cyber attack.

MI5 chief: State-sponsored cyber attacks on the rise
IT PRO
MI5 chief Jonathan Evans has revealed that a “hostile cyber attack” on an ... andSecurity Lecture in central London yesterday, Evans said the attack resulted in ...

IT PRO

Head of MI5 warns of industrial scale UK cyber threats
Inquirer
"The front line in cyber security is as much in business as it is in government," ... that all electronic things would go beserk and attack humans until extinction?

Arab Spring Spawns New Generation of U.K. Jihadists, MI5 Says
Bloomberg
... to security as al-Qaeda moved in to take advantage of instability in the region. ... a result of hostile state cyber attack -- not just through intellectual property loss ...

MI5 describes astonishing level of cyber attacks
Help Net Security
Cyber warfare is no longer a product of a Minority Report-esque era – and it seems that MI5 ... urgent action to boost security and ensure that any vulnerabilities are addressed. There are clear examples of how a cyber attack can lead to loss of ...

Help Net Security

Company lost £800m in state-backed cyber attack: MI5
Information Age
A London-listed business incurred revenue losses of £800 million as a result of a hostile statecyber attack, says MI5 chief Jonathan Evans.

MI5 director says that London business has lost £800 million to a ...
SC Magazine UK
MI5 has acknowledged the threat of cyber crime to the UK. ... UK > News > MI5 director says that London business has lost £800 million to a cyber attack ... saying that the frontline in cyber security is 'as much in business as it is in government'.

MI5 Cyber-attack Warning
OneStopClick
MI5 chief Jonathon Evans has warned that UK internet vulnerabilities are allowing for an "astonishing” level of cyber-attacks on British industry. He said in a ...

Cyber Security Debate Pits Corporate Interests Against National ...
Forbes
It is centering on two competing versions of cyber security legislation, which ...until the time is right to cripple our economy or attack a city's electric grid with the ...

Forbes

Olympics will make UK prime target for cyber terrorists, warns MI5
V3.co.uk
State-sponsored cyber attacks could prove costly for UK business,Security ... a hostile state cyber attack - not just through intellectual property loss but also from...

V3.co.uk

Security chief warns businesses of cyber-attack risk
Paystream Accounting
Jonathan Evans, the director-general of MI5, told an audience last night (June 25th) that thecyber security threat has become more prominent in the last few ...

Cyber Arms Race Could Change the World Around Us
RIA Novosti
The world is getting ready for a new arms race – this time in cyber weapons. ... used four earlier unknown Windows bugs and two genuine security certificates. ... There is, however, considerable doubt that the worm attack took place (or at least ...

Cyber Security: LulzSec hackers plead guilty to DDoS Attack on ...
CSO
We hit Serious Organised Crime Agency (SOCA) site say teenagers.

Stuxnet Includes Expiration Date to Halt Spread of Malware
eWeek
... sticks on Sunday. But the implications of the nation-state created cyber-attack continue to be felt. ... IT Security & Network Security News & Reviews - eWeek ...

MI5 chief: Massive cybercrime wave putting businesses at risk
ZDNet UK
ZDNet UK's special coverage onSecurity ... Businesses in Britain are under sustained attack from governments and gangs bent on intellectual-property theft ...They are victims of the black cyber-economy, which has a huge pool of resources to draw on ...

ZDNet UK

MI5 chief talks of terrorist threat before Olympics
Times of India
... at substantial.The level means an attack is a strong possibility. ... And the threat of cyber security has recently become more prominent, he said. In one recent ...

British Spy Chief: 'Astonishing' Cyber Espionage Threat
KGO-AM
British Spy Chief: 'Astonishing' Cyber Espionage Threat ... Evans' speech on potential securitythreats to the West, delivered to English financial ... "No doubt some terrorist networks have thought about whether they could pull off an attack." ...

The Brave New World Of Cyber Warfare
By Doug Mataconis
Columbia University Professor Misha Glenny, writing in a New York Times Op-Ed that appeared on Sunday, touches on a subject I've written about before, namely the dangerous new world ofCyber Warfare made possible by viruses such as ... Imagine what would happen, for example, if someone managed to launch and attack that brought down the Eastern Power Grid in the same manner as the accident that led to a blackout that covered massive portions of the Northeastern US and ...
Outside the Beltway

Capfire4, malware-as-a-service platform for crime | Security Affairs
By paganinip
... think, share … Security is everyone's responsibility ... Unusual is the discovery made by a group of experts of the AlienVault, led by Alberto Ortega, on a new service that offers cyber-attacktools and hosting as part of malware-as-a-service.
Security Affairs

Building Computer Networks With Security in Mind | Cyber Security ...
By Epoch Times
From time to time we hear news about security breaches such as the LinkedIn login and password breach, Google hacks, RSA hacks, and card numbers being stolen regularly. ... to our e-newsletter. Tags: cyber securityCybersecurity ...
Epoch Times

The Lawyer, The Oatmeal, and A Lot of Cash for Charity
By Bess H.
cyber-vandalism cyber-attack (internet web online /2 vandal! attack! harass!) I was also curious about the attorney's plea for fees, as he is apparently representing himself in this action. Try searching WestlawNext for “attorney fees” pro-se ...
West Reference Attorneys

MI5 Warning Elevates Cyber Security to the Boardroom | IT ...
By James Warren
The best way to do this is to align your information security management system to ISO 27001 – the world's only recognised cyber security management system. ISO 27001 is the internationalcyber security standard which, through a risk based ...
IT Governance Blog on IT governance,...

UK firm 'lost £800m to cyber attack' – The Independent | Jehovah's ...
By admin
UK firm 'lost £800m to cyber attack'The IndependentKim Sengupta is Defence Correspondent at The Independent. .... At the same time, said Mr Evans, MI5 is facing the challenge of new types of espionage ... agonising scenes as doctors ...
Jehovah's Witnesses: Watchtower...

British LulzSec hackers admit CIA cyber attacks | The Raw Story
By Agence France-Presse
LONDON — Two British members of the hacking group LulzSec admitted Monday carrying outcyber attacks against the CIA and Rupert Murdoch's British newspaper group News International. Ryan Cleary, 20 ... The United States filed an indictment against Cleary earlier this month, naming him as “an associate of the hacking group LulzSec (Lulz Security), an offshoot of the larger group Anonymous”, according to the US attorney's office and FBI officials in California. “Cleary identified ...
The Raw Story

State-sponsored cybercrime on “industrial scale” - Naked Security ...
By Graham Cluley
One company lost £800m as a result of hostile state cyber attack, says British Security Service chief. ... Hi fellow Twitter user! Follow our team of security experts on Twitter for the latest news about internet security threats. Don't show me this ...
Naked Security - Sophos

Florida Tech University Online Launches New Master's Degree and ...
By University Alliance Online
TAMPA, Fla., June 25, 2012 — With businesses, government agencies and the military experiencing up to 10 million cyber attacks per day*, highly trained cybersecurity experts are being enlisted to help protect and secure information and ... global security leader the Harris Corporation – is now offering a Master of Science in Information Assurance and Cybersecurityas well as a For-Credit Graduate Certificate in Information Assurance and Cybersecurity, both available 100% online.
eReleases Press Release Headlines

Security out of the Blue | Mike Small
In short this is important because it reflects the increasing level of cyber risk and the recognition of this risk within the boardroom of the organization that are customers of IBM. Over the past 12 months there have ... approaches that bypass the block. Therefore behavioural analysis of what is happening around and inside the organization's network and systems is a better indicator of an attack in progress, and this often provides the security intelligence needed to counter these threats.
KuppingerCole

The forgotten trade angle: cyber security - Blogactiv
By digital-europe
Governments around the world are preoccupied by the possibility of targeted cyber-attacks and they rightly take initiatives to protect their citizens. To illustrate: security was selected as one of the priority topics for the European Commission's ...
DIGITALEUROPE

Iran Allegedly Detected Massive Western Cyber Attack ...
Iranian authorities claim they detected a planned massive Western cyber attack against its nuclear facilities soon after international talks on Iran's nuclear ...
www.hotforsecurity.com/.../iran-allegedly-detected-massive-w...

The CyberMaryland Conference
The region surrounding NSA and Cyber Command has become the epicenter for Cybersecurityfor the world. Stretching from Aberdeen Proving Grounds in the ...
www.fbcinc.com/e/cybermdconference/

NITACERT to limit cyber attack on Govt Information - ModernGhana ...
Accra, June, 24, GNA- Senior Managers with Information and Communication Technology staffs of Ministries and Security Agencies have been schooled on the ...
www.modernghana.com/.../nitacert-to-limit-cyber-attack-on-g...

cyber security - Google News

cyber warfare - Google News

cyber defense - Google News

US-CERT Cyber Security Tips

Cyber War News

Alive in the Cloud

expri.com