NATO Chief Says Australia and NATO Should Partner On Cybersecurity

NATO Chief Says Australia, NATO Should Partner On Cyber, Maritime Security
Wall Street Journal
By Enda Curran and Rachel Pannett SYDNEY--The chief of the North Atlantic Treaty Organization said Wednesday that Australia's government and the country's banks are being targeted bycyber hackers. The remarks by Anders Fogh Rasmussen, ...

Contagion: India's vulnerability to cyber attacks
Business Standard
A fourfold increase in cyber attacks in the last four years underscores how easily India Inc can be hacked. A much-delayed cyber security policy is only making things worse In a book published on India's cyber security challenges, the think tank on ...

F-Secure chief warns cyber war is underway after Flame attack
V3.co.uk
by Alastair Stevenson HELSINKI: The sophistication and capabilities of threats such as Stuxnet and Flame prove that a new era of cyber war has arrived, according to F-Secure chief executive Christian Fredrikson. Fredrikson warned that state sponsored ...

V3.co.uk

Experts warn of shortage of US cyber pros
Reuters
By Jim Finkle and Noel Randewich | NEW YORK (Reuters) - Leading cyber experts warned of a shortage of talented computer security experts in the United States, making it difficult to protect corporate and government networks at a time when attacks are ...

CISOs, CEOs Have Vastly Different Views on Security Threats: Survey
eWeek
Security professionals and chief executives also differ in their views about how the threat of acyber-attack can impact their company networks or overall business. The June 12 survey, done by Research Now on behalf of CORE Security, ...

Government urged to boost cyber security
Inquirer.net (blog)
Citing recent cyber attacks on several government websites allegedly by “Chinese hackers,” Vice President Jejomar Binay has stressed the need to beef up the country's cyber security infrastructure. Speaking at the Cyber SecurityEnhancement Workshop of ...

Inquirer.net (blog)

North Korea Accused of Cyber Attack on South Korean Newspaper
eSecurity Planet
"The editing system that moves copy was also destroyed, disrupting production, by the cyber attack Saturday evening. The paper, in a news report, said the connection to the site www.joongang.co.kr was cut off. A photo of a white cat and the statement ...

eSecurity Planet

The Global Cyber Warfare Market 2011-2021 - Competitive Landscape and ...
Sacramento Bee
Within the global cyber warfare market, American and European countries are among the leading defense spenders and have well-developed domestic cyber security industries which allows them to be self-reliant. - Gain insight into the competitive ...

Hacker stole data on 1000 Canadian officials from US intelligence firm: report
Global Edmonton
Photo Credit: Police supplied photo , The Associated Press OTTAWA — About 1000 federal and provincial officials were victimized by December's vast cyber-theft of five million emails and other customer data from a private US global intelligence firm, ...

Hacker stole data on 1000 Canadian officials from US intelligence firm: report
The Province
Photograph by: Cook County Sheriff's Department , The Associated Press OTTAWA — About 1000 federal and provincial officials were victimized by December's vast cyber-theft of five million emails and other customer data from a private US global ...

Cyber Research Facility Opens at Sandia's California Site
Newswise (press release)
Sandia National Laboratories' new Cybersecurity Technologies Research Laboratory (CTRL) now offers an open yet controlled area for cybersecurity professionals from the Bay Area and across the country to meet and discuss critical cyber research issues.

IT Governance Supports New Zealand Cyber Security Awareness Week
EIN News (press release)
IT Governance Ltd, the global leader in cybersecurity and ISO27001 information, books, tools, training and consultancy, has launched an Asia Pacific ecommerce website in time to support the New Zealand Government's Cyber Security Awareness Week ...

Risk strategies fail to tackle cyber threats
ITWeb
By Nadine Arendse Leading organisations across Europe are failing to deal with cyber threats in their risk management strategies, according to a survey conducted by Marsh, Insurance Age reports. The survey, published in partnership with Chubb insurance ...

Senators attempt compromise cybersecurity bill
PC Advisor
In the letter, the group called the threat of a cyber attack "imminent." And they said it "represents the most serious challenge to our national security since the onset of the nuclear age 60 years ago." Reid attacked Republicans for blocking a pending ...

Cybersleuths see new link between Flame, Stuxnet
Daily Caller
May 28, 2012: A screenshot from researchers at Kaspersky Labs shows the code behind The Flame, called " the most sophisticated cyber weapon yet unleashed." LONDON (AP) — Cybersecurity researchers said Monday that they'd found a link between the ...

Daily Caller

Has the 'Flame' malware been doused completely?
CIOL
This gamut of intelligence seeking functions made the security researchers analyzing the malware believe that Flame is the complete attack toolkit designed for cyber espionage. Now that the malware has been discovered, however, Flame's creators have ...

CIOL

Binay's office says attacks on site calls for greater cybersecurity
Inquirer.net
A group of hackers called PrivateX defaced on Tuesday night the OVP site, leaving a message that protested cyber-security as a threat to freedom of information. Theattack came after Binay called for a strong Philippine response to cyber threats at the ...

Inquirer.net

NSA: More safeguards needed to protect networks from cyber attacks
FederalNewsRadio.com
Plunkett said that means putting a proper infrastructure in place to monitor potential cyberthreats and having the proper measures in place to take legal action when necessary. But, Plunkett said, there are some challenges to this as technology and ...

REGULATORS MUST REMAIN VIGILANT, ASK TOUGH QUESTIONS IN CYBER DEBATE: NARUC PRIMER
Power Engineering Magazine
Although a cyber attack has never interrupted utility services in the US, State commissioners will need to work with regulated utilities and ensure they are taking prudent steps and making sound investments for installing cybersecurity protections, ...

Honeywell forms group to address industrial cyber threats
Hindu Business Line
The worm was designed to attack a specific industrial control system, exposing the vulnerability of industrial control systems to cyber attacks. “Automation network security and performance has become a critical component of plant safety in process ...

Flame code linked to Stuxnet virus, experts say
ITProPortal
The Flame cyber-attack that targeted computers across the Middle East has been linked to the Stuxnet worm, which is believed to have been orchestrated by the US and Israel to attack Iranian nuclear centres. Speaking at the Reuters Global Media and ...

Flame Crypto Attack Was Very Hard to Pull Off, Security Researcher Says
PCWorld
To pull off the attack, the researchers used computing power generated by a cluster of 200 PlayStation 3s. The creators of the Flame cyber-espionage malware used a similar attack to obtain a rogue digital certificate that allowed them to sign code as ...

What Flame's Connection To Stuxnet Really Means
TPM
The implications of the finding are still being sorted out by Kaspersky and othersecurity firms analyzing Flame's source code, but they could be enormous, given a recent report in The New York Times that states the Stuxnet malware was a covertcyber ...

TPM

Locale restaurant owner helps bust a cyber theft ring
Examiner.com
Cyber theft is a big problem around the United States and around the world. We never want be one of the victims but sometimes no matter how careful you are it can still happen to you. This was what happened to customers of Seattle's Modello restaurant ...

Flame virus fallout: US loses control of Internet?
msnbc.com
... using recent stories about possible recent stories on cyber attacks on iran to bolster arguments. joining me with more on this is msnbc.com editor, for layman folk out there like me when it comes to these types of internet security issues are china ...

Cyber attacks on power grid could be costly and possible
FuelFix (blog)
Those vulnerabilities could open the system up for cyber attacks, threatening reliability and added additional expense to the system, the report found. Politicians have been warning utilities about the rising risks of cyber attacks on the power grid.

FuelFix (blog)

The Morning Download: Fighting Security Complacency
Wall Street Journal (blog)
But cybersecurity is probably a bigger job than any single person can handle, because cyberthreats are coming from every direction. As CIO Journal's Rachael King reports, that includes rogue employees from within your IT organization.

Cybersecurity Technologies Research Laboratory Opens in California
Hot Hardware
According to Jim Costa, senior manager of computational sciences and analysis at Sandia, “With CTRL, we can run experiments and talk more freely about a wide range of cyber research activities, and we can do so with a variety of US and international ...

Hot Hardware

Flame and Stuxnet Malware Share Source Code
Care2.com (blog)
Stuxnet seems to be the first cyberweapon in an ongoing US cyber-espionage effort that is codenamed “Olympic Games.” Despite the similarities, Kaspersky and other leadingcybersecurity analysts have yet to say if both malware programs were created by ...

Cyber security during sporting events | Security Affairs
By paganinip
Cyber terrorism, cyber warfare, cyber espionage, cybercrime and hacktivism are words that are folk today and that identify specific cyber threats able to compromise the success of an event. Let's imagine .... Let's consider that today communication environments are all sensible to cyberattacks and the majority is based on digital technology, this means that every single component of the overall infrastructure must be attack proof and backup units have to be in place in case of problems.
Security Affairs

Mark Collins - Canadian Cyber Security?
By admin
The Canadian officials whose data was stolen in the Stratfor attack had their finances and privacy put at risk, according to the memo. They could also become “victims of specific and targeted ... The letter is a warning so that interested firms can upgrade their security clearances, but it is also a prudent move, said Rafal Rohozinski, an expert on cyber warfare and informationsecurity with the Ottawa-based SecDev Group. “There's two ways of doing effective cyberespionage. One is to be ...
The 3Ds Blog

IT Governance Supports New Zealand Cyber Security Awareness ...
By Blackmere
IT Governance Supports New Zealand Cyber Security Awareness Week – PR Inside. Published June 13, 2012. /EINPresswire.com/ IT Governance Ltd, the global leader in cybersecurity and ISO27001 information, books, tools, training and ...
Blackmere Consulting

Leave a comment - IISS Voices
By IISS Voices
Reblogged from Shangri-La Voices: By Randolph Bell, Managing Director, IISS-US Is a cyber attack tantamount to an attack of war? That was one of the questions from the floor during the Fourth Plenary Session of the 2012 Shangri-La ...
IISS Voices

Weapons of Mass Disruption -- The Super Cyber Wars Have Begun
By Shelly Palmer
Commenting on uncovering Flame, Eugene Kaspersky, CEO and co-founder of Kaspersky Lab, said: "The risk of cyber warfare has been one of the most serious topics in the field of information security for several years now. ... Cybersecurity. While we are busy worrying about Kim Kardashian, sound bite politics and banning 64 oz. cups of sugary soft drinks, the first super-cyber weapon has been quietly spying on and attacking things it does... While we are busy worrying about Kim ...
The Huffington Post Full Blog Feed

Discussion paper on my report on Digital Freedoms in EU foreign ...
By Marc
Not only in Europe, but globally technologies are changing societies, the functioning of our democracies, economies, businesses, media, development strategies, security and defence concerns and human rights issues. Information ... In the broader context, questions of attribution (who can be held accountable for an attack), whether a cyber attack can constitute an act of war, and the relevance of invoking NATO's article 5 (an attack on one is an attack on all) are vividly debated. Cyber ...
Marietje Schaake

Are Cyberactivists Criminals? « Drawer2.0
By Shaked
The most distinct type of cyber activists, the action/reaction category, is the one addressed in the mentioned article. The activists directly attack certain aims. These aims are the online presence of real-world organizations and entities; these ...
Drawer2.0

Activist Post: Flame Steals Data Even When Computers Are Not ...
By Activist
... ARTICLES: 'No Doubt' New Cyber Attack on Middle East was State Sponsored ... TOOLS BELOW. Posted by Activist at 8:37 AM Labels: civil liberties, cyber security, cyber warfare, politics, Susanne Posel, tech news, video, war and peace ...
Activist Post

Cybersecurity: Is Congress Crying Wolf Once Again?
By DownsizeDC.org
"Cybersecurity" is the latest "threat." Senator Harry Reid said cyberattacks are the most serious challenge to U.S. security "since the onset of the nuclear age 60 years ago." With statements like that, combined with your record, I can't ... If current laws are outdated -- if they harm honest attempts of private firms and governments to share cyber threat information -- then please change these laws to give them these firms freedom. After all, if my home is burglarized, I should be free to warn ...
The DownsizeDC Blog- For Human...

Experts warn of shortage of cyber pros » FISMA Focus
By jim
Utilities need to invest more in smart grid cybersecurity, regulators warn · Experts warn of shortage of cyber pros. Jun 13. From: Reuters. Leading cyber experts warned of a shortage of talented computer security experts in the United States, making it difficult to protect corporate and government networks at a time when attacks are on the rise. Symantec chief executive officer Enrique Salem told the Reuters Media and Technology Summit in New York that his company is working with ...
FISMA Focus

The Coming Crisis: NATO seeks Australian help on cyber crime
By Lynsey
NATO is looking to forge closer cooperation with Australia to combat cyber crime, high-seas piracy and other emerging security threats. NATO Secretary General .... Russia is sending attackhelicopters to Syria, say... Yevgeny Borodin Pushes ...
The Coming Crisis

Cybersecurity: Washington DC is a World of Grey
We cannot attack another country as a result of a cyber attack unless the attribution is clear, we need proof. We cannot call anything a cyber attack because it is ...
www.infosecisland.com/.../21549-Cybersecurity-Washington-...

The Department of Energy Is Under Attack. Cyber Attack - US - CNBC
Hundreds of pages of emails released Thursday to CNBC in response to a Freedom of Information Act request paint a picture of a federal agency aggressively ...
www.cnbc.com/.../The_Department_of_Energy_Is_Under_Att...

UMd., Northrop Grumman Develop Cybersecurity Partnership ...
AP. FILE - In this Sept. 29, 2011 file photo, cyber security analysts work in the " watch and warning center" during the first tour of the government's secretive cyber ...
www.nbcwashington.com/.../UMd-Northrop-Grumman-Devel...

TSP board assures accounts safe after cyber attack ...
The board that oversees the federal Thrift Savings Plan is providing an online FAQ to federal employees after the discovery last month that more than 123000 ...
www.federalnewsradio.com/?nid=180&sid=2887323

cyber security - Google News

cyber warfare - Google News

cyber defense - Google News

US-CERT Cyber Security Tips

Cyber War News

Alive in the Cloud

expri.com