Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Commentary

Content posted in March 2008
Page 1 / 2   >   >>
McAfee Volunteers Go For All The Spam They Can Stand (And Then Some!)
Commentary  |  3/31/2008  | 
Y'know those e-mails and offers and come-ons you're never never supposed to open or reply to? Well, McAfee is putting fifty, count 'em, fifty volunteers from across the world on an all-the-spam-you-can-answer diet. You get it, you answer it; you see it you click it -- every one of them for a month Seriously.
Another Trojan Targets Mac OS X
Commentary  |  3/31/2008  | 
Yet another unscrupulous chunk of malicious software is being aimed at unsuspecting Mac users.
Manage Your Risk Before It Mangles Your Business
Commentary  |  3/31/2008  | 
Informationweek has a good long piece on risk management that will more than repay your attention -- if only in calling your attention to the rapidly evolving nature of risk management -- and the risks we all need, or at least seek, to manage.
Lockdown Tradeoffs
Commentary  |  3/29/2008  | 
Enterprise users and consumers alike have been scared straight about data protection, given the regular headlines about laptop theft or misplaced hard drives. But as users rush to secure the desktop, are their good intentions making the jobs (and lives) of storage pros more difficult?
CA Customers Newly Targeted
Commentary  |  3/28/2008  | 
While most software exploits target end users and end-point applications, this one is aiming squarely at corporate users.
Hundreds Of Servers Compromised In Hannaford Breach
Commentary  |  3/28/2008  | 
More details about the credit breach at the Hannaford grocery chain are becoming known, and they aren't pretty.
Hacker Contest: And The Loser Is... MacBook Air
Commentary  |  3/28/2008  | 
The hacker contest at this year's CanSecWest Conference in Vancouver has produced a winner... er, a loser. The hack--ee? Pricey, trendy and oh so desirable MacBook Air.
And I Recommend Caviar For Dinner
Commentary  |  3/27/2008  | 
Yes, every night. Because in this age of federal bailouts of brokerages, record mortgage defaults, and a stock market that doesn't know which way is up, it's time to indulge. At least that seems to be a piece of the logic behind this report, encouraging would-be videoconferencing customers to go HD.
Internet Evolution Reports On Test-Shy Peer-To-Peer Filters
Commentary  |  3/27/2008  | 
More than two dozen vendors say they can help ISPs filter unwanted P2P traffic. But only two were willing to put marketing claims on the line in an in-depth test of P2P filtering technology.
Startup Flips On Its Virtual Switch
Commentary  |  3/26/2008  | 
A growing number of security startups aim to bring visibility to the network traffic of virtual systems. Today, Montego Networks officially came out of stealth mode.
IT And The Global Village
Commentary  |  3/26/2008  | 
"The toughest job you'll ever love," according to Lillian Carter, a tagline used for recruiting by the Peace Corps in the '70s and '80s, herself a volunteer in India at age 66. A forward-thinking IT vendor has picked up on this international service model and here's why it makes great sense.
"New" Word Vulnerability: What Did Microsoft Know And When Did They Know It?
Commentary  |  3/26/2008  | 
It turns out that Microsoft engineers knew about a vulnerability that could expose Word users to attacks, and knew about it for awhile before letting the rest of us in on the problem. A long while.
Web App Threats Rising
Commentary  |  3/25/2008  | 
Great news: 1 out of 10 Web sites you visit may actually be secure.
The Disruption Factor
Commentary  |  3/25/2008  | 
Here's a hypothetical based on a lot of ifs. If you had a bunch of money to invest, if you had access to the smartest brokers around, and if the economy were on firm ground, which of these ideas would you invest in?
Tool Emerges to Automate Companies' Battle Against Identity Theft
Commentary  |  3/25/2008  | 
The problems associated with identity theft have become so great that the federal government is forcing corporations to put checks in place to prevent it. Now, help has arrived for businesses that have to comply with these new regulations.
Medical Records For 2,500 Study Participants Are Stolen
Commentary  |  3/24/2008  | 
Only after a laptop is stolen from the trunk of a car owned by a researcher at the National Heart, Lung, and Blood Institute (NHLBI) does this organization promise to do better when it comes to security. Why does it always go down this way?
Real Tossers
Commentary  |  3/24/2008  | 
How long do you hang on to decommissioned hard drives and storage devices? Do you at least wait to make sure your new drives or backup applications are functioning properly? If you answered yes to that last question, there might be a job at the White House for you.
More Passport Problems, More Business Security Lessons
Commentary  |  3/24/2008  | 
Or maybe just more of the same. As the Obama passport-filepeek story expanded to become the Obama/Clinton/McCain passport pry-in story, the business lessons the snafu offered only grew more important.
But Cling If You Must To The Illusion Of Privacy
Commentary  |  3/21/2008  | 
I'm trying to work up a head of steam over the presidential candidate passport snooping. But my contract with TechWeb limits my self-righteousness to certain decibel levels, which, frankly is quite smart when the subject is data privacy.
SnooperGate: Two Fired Over Illegal Obama Passport Snooping
Commentary  |  3/21/2008  | 
It's the second time in a week where workers improperly accessed electronic records of the rich, powerful, or famous.
Passport Privacy Problem Offers Business Lessons
Commentary  |  3/21/2008  | 
The current news cycle hot-button -- State Department contractors poking into Barack Obama's passport files -- will give the pundits plenty to spout and sputter about from all sides. It should give small and midsize businesses pause to consider some of their own security procedures, policies and potential vulnerabilities.
Behind Microsoft's Visor
Commentary  |  3/21/2008  | 
What if Microsoft decided to get really serious about server virtualization? Yeah, yeah, I know Hyper-V is coming this summer. But especially now that they've made such a hash of Vista, virtualization's a natural place for the company to regain a bit of
The Start Of NAC Market Consolidation?
Commentary  |  3/20/2008  | 
Lockdown Networks has closed its doors and is looking for someone to buy it's IP. Is this just the beginning of the NAC market consolidation, or an isolated event?
Hacker Contest Next Week: The Real March Madness
Commentary  |  3/20/2008  | 
It's fierce comeptition time again, and not just for basketball fans. At next week's CanSecWest conference in Vancouver, the second annual hacker contest offers big bucks to the first person to hack a supposedly secure laptop.
De-Dupe Do-Si-Do
Commentary  |  3/19/2008  | 
I'm not sure if you need a dance card or a scorecard to keep track of the pairings in the data deduplication market. One thing's abundantly clear: this storage app must have more commercial appeal than most everything else that's come down the pike lately, given the scramble for partners.
In Massive Patch, Apple Mends Roughly 90 Security Vulnerabilities
Commentary  |  3/19/2008  | 
In one swing, Apple unleashes a tally of security updates that nearly surpasses all of the patches it released last year.
New Secure Mail Release Pushes Price/Performance Leap
Commentary  |  3/19/2008  | 
Secure Computing's announcement of the latest version of its Secure Mail appliance puts the emphasis on volume, promising to process up to "7 million mails a day on a single appliance."
4.2 Million Credit Cards Leaked
Commentary  |  3/18/2008  | 
A New England-based supermarket, Hannaford Bros., said Monday that a system breach may have given criminals access to more than 4 million credit and debit cards. It's a significant event, and while the facts aren't out yet, it looks unlike most other breaches.
Information Is Power
Commentary  |  3/18/2008  | 
Government officials' seeming inability to manage information has led me to conclude they don't need a backup and archiving policy so much as they need a virtual Roto-Rooter turned on their servers and tape drives and cardboard boxes. And here are three cases in point.
Compliance Tools Filter Down to Small and Medium Sized Businesses
Commentary  |  3/18/2008  | 
As companies have automated more business processes, the government as well as industry market leaders have mandated that checks be put in place to ensure that those items are processed safely. Consequently, compliance tools have become a hot IT topic.
Not As Dumb As Eliot Spitzer
Commentary  |  3/17/2008  | 
Don't get me wrong -- I think Chris Crocker would make a crap spokesperson for HIPAA. But the medical staff of the UCLA Health System facing discipline or dismissal for snooping in Britney Spears' medical records deserve everything coming to them.
Hospital Workers Busted For Snooping On Britney Spears' Medical Records
Commentary  |  3/17/2008  | 
The Los Angeles Times reported over the weekend that medical workers violated the star's privacy when she visited the UCLA Medical Center in late January and early February of this year. They're all getting fired.
P2P Points To Plenty Of Business Problems
Commentary  |  3/17/2008  | 
Turns out the problems with peer-to-peer file-sharing goes way beyond piracy. A new investigative piece indicates that there's plenty of business and personal data afloat on P2P networks.
The Clock Is Ticking For Retailer Web Application Security
Commentary  |  3/16/2008  | 
In a few months time, what is now considered merely an advisable best practice will become mandatory for any business accepting credit card payments over the Web. Problem is, the mandate is ill conceived.
Worth Watching
Commentary  |  3/14/2008  | 
Back when I covered storage networking a lot more closely, I learned to anticipate the industry's rhythms. If any one of EMC, HP, IBM, or NetApp introduced something, one of the other three would frequently contact me on the QT to let me know why their solution was still superior.
T.J. Maxx To Hold 'We Got Hacked' Sale
Commentary  |  3/14/2008  | 
As part of class-action settlement for one of the most egregious breaches of consumer credit cards in U.S. history, T.J. Maxx plans to hold a special one-day sales event. Seriously?
Trend Micro Anti-Virus Site Hacked
Commentary  |  3/14/2008  | 
If the anti-virus makers can't keep their sites safe, how safe are the rest of us? That's one of the questions raised by a hack of Trend Micro earlier this week.
Air Force Sheds (Some) Light On A Strategic Cyberspace Vision
Commentary  |  3/13/2008  | 
But after reading the Air Force Cyber Command Strategic Vision, I'm still not clear on what the strategy actually is ... or if it's just PR posturing.
What Sticks
Commentary  |  3/13/2008  | 
And what doesn't in the startup world doesn't appear to have much to do with technology. Like in sports, whoever can deliver on the fundamentals -- in this case, basic business fundamentals, stands a better chance of thriving in the market.
Hackers Mass-Target Gamers
Commentary  |  3/13/2008  | 
A mass attack identified by McAfee tagged more than 10,000 Web pages. The target: gamers' passwords.
Developers: Check Your %*^& Inputs
Commentary  |  3/12/2008  | 
Better watch where you click, you just may be stepping into a Web page with a Trojan horse, according to security researcher Dancho Danchev. This warning brought to you by the fact that developers continue to neglect to check their application -- and in this case, search engine -- inputs.
I Smell A Reality Show
Commentary  |  3/12/2008  | 
Geeky? Unsociable? Does this sound like you? It's how the European Union's top technology official summed up the current lot holding down jobs in IT. Her prescription for change isn't likely to win her tons of support, either.
Economic Spin
Commentary  |  3/11/2008  | 
While we contemplate the wisdom of locking Eliot Spitzer and Geraldine Ferraro in a room together for all eternity, let's take a deep breath and give thanks for some positive economic news (Go, Dow, go) and wonder what in the world they're smoking over at the freshly renamed NetApp.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.