All Articles

Ordered by Date Published : Year: "2014" Month: "01"
and by Page: 1 (of 0)

Total Articles in this collection: 28

Navigation Help at the bottom of the page
Article: Malicious intent can turn Chrome speech recognition into spying device - published about 10 years ago.
Content:
https://www.techrepublic.com/article/malicious-intent-can-turn-chrome-speech-recognition-into-spying-device/#ftag=RSS56d97e7   
Published: 2014 01 29 19:43:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Malicious intent can turn Chrome speech recognition into spying device - published about 10 years ago.
Content:
https://www.techrepublic.com/article/malicious-intent-can-turn-chrome-speech-recognition-into-spying-device/#ftag=RSS56d97e7   
Published: 2014 01 29 19:43:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Episode #174: Lightning Lockdown - published about 10 years ago.
Content: Hal firewalls fast Recently a client needed me to quickly set up an IP Tables firewall on a production server that was effectively open on the Internet. I knew very little about the machine, and we couldn't afford to break any of the production traffic to and from the box. It occurred to me that a decent first approximation would be to simply look at the n...
http://blog.commandlinekungfu.com/2014/01/episode-174-lightning-lockdown.html   
Published: 2014 01 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Article: Episode #174: Lightning Lockdown - published about 10 years ago.
Content: Hal firewalls fast Recently a client needed me to quickly set up an IP Tables firewall on a production server that was effectively open on the Internet. I knew very little about the machine, and we couldn't afford to break any of the production traffic to and from the box. It occurred to me that a decent first approximation would be to simply look at the n...
http://blog.commandlinekungfu.com/2014/01/episode-174-lightning-lockdown.html   
Published: 2014 01 28 10:00:00
Received: 2023 03 31 08:44:32
Feed: Command Line Kung Fu
Source: Command Line Kung Fu
Category: News
Topic: Security Tooling
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: How Encryption Enables Crucial Data Control - published about 10 years ago.
Content:
https://www.securitymagazine.com/articles/85167-how-encryption-enables-crucial-data-control   
Published: 2014 01 28 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: How Encryption Enables Crucial Data Control - published about 10 years ago.
Content:
https://www.securitymagazine.com/articles/85167-how-encryption-enables-crucial-data-control   
Published: 2014 01 28 05:00:00
Received: 2021 04 25 02:14:07
Feed: Security Magazine – Reports
Source: Security Magazine
Category: Reports
Topic: Cyber Security
Article: Researchers describe tool that manipulates RAM, misleads cybercrime investigators - published over 10 years ago.
Content:
https://www.techrepublic.com/article/researchers-describe-tool-that-manipulates-ram-misleads-cybercrime-investigators/#ftag=RSS56d97e7   
Published: 2014 01 27 20:55:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Researchers describe tool that manipulates RAM, misleads cybercrime investigators - published over 10 years ago.
Content:
https://www.techrepublic.com/article/researchers-describe-tool-that-manipulates-ram-misleads-cybercrime-investigators/#ftag=RSS56d97e7   
Published: 2014 01 27 20:55:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Article: Leveraging the Power of Solutions and Intelligence - published over 10 years ago.
Content: Welcome to my first post as a FireEye™ employee! Many of you have asked me what I think of FireEye's acquisition of Mandiant. One of the aspects of the new company that I find most exciting is our increased threat intelligence capabilities. This post will briefly explore what that means for our customers, prospects, and the public. By it...
http://www.fireeye.com/blog/threat-research/2014/01/leveraging-power-solutions-intelligence.html   
Published: 2014 01 27 20:40:15
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Leveraging the Power of Solutions and Intelligence - published over 10 years ago.
Content: Welcome to my first post as a FireEye™ employee! Many of you have asked me what I think of FireEye's acquisition of Mandiant. One of the aspects of the new company that I find most exciting is our increased threat intelligence capabilities. This post will briefly explore what that means for our customers, prospects, and the public. By it...
http://www.fireeye.com/blog/threat-research/2014/01/leveraging-power-solutions-intelligence.html   
Published: 2014 01 27 20:40:15
Received: 2021 06 06 09:05:12
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: DNSSEC, from an end-user perspective, part 3 - published over 10 years ago.
Content: In the first post of this DNSSEC series, I have shown the problem (DNS vulnerabilities), and in the second post, the "solution." In this third post, I am going to analyze DNSSEC. Can DNSSEC protect the users against all of the attacks? Or just part of them? What about corner cases? The following list are the attack types from the first post, where DNSSEC c...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-3.html   
Published: 2014 01 25 12:47:00
Received: 2023 03 31 10:02:50
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: DNSSEC, from an end-user perspective, part 3 - published over 10 years ago.
Content: In the first post of this DNSSEC series, I have shown the problem (DNS vulnerabilities), and in the second post, the "solution." In this third post, I am going to analyze DNSSEC. Can DNSSEC protect the users against all of the attacks? Or just part of them? What about corner cases? The following list are the attack types from the first post, where DNSSEC c...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-3.html   
Published: 2014 01 25 12:47:00
Received: 2023 03 31 10:02:50
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: Internet of Things botnet may include TVs and a fridge - published over 10 years ago.
Content:
https://www.techrepublic.com/article/internet-of-things-botnet-may-include-tvs-and-a-fridge/#ftag=RSS56d97e7   
Published: 2014 01 21 17:44:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Internet of Things botnet may include TVs and a fridge - published over 10 years ago.
Content:
https://www.techrepublic.com/article/internet-of-things-botnet-may-include-tvs-and-a-fridge/#ftag=RSS56d97e7   
Published: 2014 01 21 17:44:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Android.HeHe: Malware Now Disconnects Phone Calls - published over 10 years ago.
Content: FireEye Labs has recently discovered six variants of a new Android threat that steals text messages and intercepts phone calls. We named this sample set “Android.HeHe” after the name of the activity that is used consistently across all samples. Here is a list of known bot variants: MD5 VirusTotal Detection Ratio 1caa...
https://www.fireeye.com/blog/threat-research/2014/01/android-hehe-malware-now-disconnects-phone-calls.html   
Published: 2014 01 21 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Android.HeHe: Malware Now Disconnects Phone Calls - published over 10 years ago.
Content: FireEye Labs has recently discovered six variants of a new Android threat that steals text messages and intercepts phone calls. We named this sample set “Android.HeHe” after the name of the activity that is used consistently across all samples. Here is a list of known bot variants: MD5 VirusTotal Detection Ratio 1caa...
https://www.fireeye.com/blog/threat-research/2014/01/android-hehe-malware-now-disconnects-phone-calls.html   
Published: 2014 01 21 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Inside A Malware Campaign - published over 10 years ago.
Content: A while back I received some spam email with the theme of adding new friends of facebook. This is how I became aware of the campaign now known as the "Aqua VPN" campaign. World renowned and internationally respected anti virus vendor MalwareBytes also blogged about this campaign here (thanks to @paperghost) After gaining admin rights to the web panel I bui...
http://trojan7malware.blogspot.com/2014/01/inside-malware-campaign.html   
Published: 2014 01 20 12:12:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Inside A Malware Campaign - published over 10 years ago.
Content: A while back I received some spam email with the theme of adding new friends of facebook. This is how I became aware of the campaign now known as the "Aqua VPN" campaign. World renowned and internationally respected anti virus vendor MalwareBytes also blogged about this campaign here (thanks to @paperghost) After gaining admin rights to the web panel I bui...
http://trojan7malware.blogspot.com/2014/01/inside-malware-campaign.html   
Published: 2014 01 20 12:12:00
Received: 2024 03 20 04:23:50
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: JS-Binding-Over-HTTP Vulnerability and JavaScript Sidedoor: Security Risks Affecting Billions of Android App Downloads - published over 10 years ago.
Content: Third-party libraries, especially ad libraries, are widely used in Android apps. Unfortunately, many of them have security and privacy issues. In this blog, we summarize our findings related to the insecure usage of JavaScript binding in ad libraries. First, we describe a widespread security issue with using JavaScript binding (addJavascriptInterface...
https://www.fireeye.com/blog/threat-research/2014/01/js-binding-over-http-vulnerability-and-javascript-sidedoor.html   
Published: 2014 01 17 00:45:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: JS-Binding-Over-HTTP Vulnerability and JavaScript Sidedoor: Security Risks Affecting Billions of Android App Downloads - published over 10 years ago.
Content: Third-party libraries, especially ad libraries, are widely used in Android apps. Unfortunately, many of them have security and privacy issues. In this blog, we summarize our findings related to the insecure usage of JavaScript binding in ad libraries. First, we describe a widespread security issue with using JavaScript binding (addJavascriptInterface...
https://www.fireeye.com/blog/threat-research/2014/01/js-binding-over-http-vulnerability-and-javascript-sidedoor.html   
Published: 2014 01 17 00:45:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Namecheap exposed: official press release - published over 10 years ago.
Content: Official press notice regarding namecheap corruption:Legal disclaimer: any articles linked or people mentioned are in no way affiliated and or associated with this press release. The companies and or person(s) are in no way responsible for the content in this press release Recently, I noticed a spam campaign exploiting the "new friend on Facebook" email temp...
http://trojan7malware.blogspot.com/2014/01/namecheap-exposed-official-press-release.html   
Published: 2014 01 16 10:36:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Article: Namecheap exposed: official press release - published over 10 years ago.
Content: Official press notice regarding namecheap corruption:Legal disclaimer: any articles linked or people mentioned are in no way affiliated and or associated with this press release. The companies and or person(s) are in no way responsible for the content in this press release Recently, I noticed a spam campaign exploiting the "new friend on Facebook" email temp...
http://trojan7malware.blogspot.com/2014/01/namecheap-exposed-official-press-release.html   
Published: 2014 01 16 10:36:00
Received: 2021 06 06 09:05:03
Feed: Trojan7Malware
Source: Trojan7Malware
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Fake security messages more believable than real warnings research shows - published over 10 years ago.
Content:
https://www.techrepublic.com/article/fake-security-messages-more-believable-than-real-warnings-research-shows/#ftag=RSS56d97e7   
Published: 2014 01 14 20:53:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Fake security messages more believable than real warnings research shows - published over 10 years ago.
Content:
https://www.techrepublic.com/article/fake-security-messages-more-believable-than-real-warnings-research-shows/#ftag=RSS56d97e7   
Published: 2014 01 14 20:53:00
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Oracle Critical Patch Update Advisory - January 2014 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html   
Published: 2014 01 14 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Oracle Critical Patch Update Advisory - January 2014 - published over 10 years ago.
Content:
http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html   
Published: 2014 01 14 19:30:54
Received: 2021 06 06 09:03:27
Feed: Oracle Security Alerts
Source: Oracle Security Alerts
Category: Alerts
Topic: Vulnerabilities
Article: Trends in Targeted Attacks: 2013 - published over 10 years ago.
Content: FireEye has been busy over the last year. We have tracked malware-based espionage campaigns and published research papers on numerous advanced threat actors. We chopped through Poison Ivy, documented a cyber arms dealer, and revealed that Operation Ke3chang had targeted Ministries of Foreign Affairs in Europe. Worldwide, security experts made ma...
https://www.fireeye.com/blog/threat-research/2014/01/trends-in-targeted-attacks-2013.html   
Published: 2014 01 13 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Article: Trends in Targeted Attacks: 2013 - published over 10 years ago.
Content: FireEye has been busy over the last year. We have tracked malware-based espionage campaigns and published research papers on numerous advanced threat actors. We chopped through Poison Ivy, documented a cyber arms dealer, and revealed that Operation Ke3chang had targeted Ministries of Foreign Affairs in Europe. Worldwide, security experts made ma...
https://www.fireeye.com/blog/threat-research/2014/01/trends-in-targeted-attacks-2013.html   
Published: 2014 01 13 10:00:00
Received: 2022 05 23 16:06:48
Feed: FireEye Blog
Source: FireEye Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Target data breach exposes serious threat of POS malware and botnets - published over 10 years ago.
Content:
https://www.techrepublic.com/article/target-data-breach-exposes-serious-threat-of-pos-malware-and-botnets/#ftag=RSS56d97e7   
Published: 2014 01 10 02:49:02
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Target data breach exposes serious threat of POS malware and botnets - published over 10 years ago.
Content:
https://www.techrepublic.com/article/target-data-breach-exposes-serious-threat-of-pos-malware-and-botnets/#ftag=RSS56d97e7   
Published: 2014 01 10 02:49:02
Received: 2021 06 06 09:05:21
Feed: IT Security Blog | TechRepublic
Source: IT Security Blog | TechRepublic
Category: Cyber Security
Topic: Cyber Security
Article: Vulnerability Summary for the Week of December 30, 2013 - published over 10 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb14-006   
Published: 2014 01 06 21:11:14
Received: 2023 03 17 18:04:35
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Vulnerability Summary for the Week of December 30, 2013 - published over 10 years ago.
Content:
https://www.cisa.gov/news-events/bulletins/sb14-006   
Published: 2014 01 06 21:11:14
Received: 2023 03 17 18:04:35
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Deliver powershell payload using macro. - published over 10 years ago.
Content: In past we saw method of direct shell code execution in Ms word or Excel using macro;but if document is closed then we will lose our shell so we have to migrate to other process and sometimes migration is pick up by AV. So in this tutorial we are going to use powershell payload. Advantages of this method:- (1)Persistence (2)Migration is not needed (3)AV...
https://tipstrickshack.blogspot.com/2014/01/deliver-powershell-payload-using-macro.html   
Published: 2014 01 06 13:57:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Article: Deliver powershell payload using macro. - published over 10 years ago.
Content: In past we saw method of direct shell code execution in Ms word or Excel using macro;but if document is closed then we will lose our shell so we have to migrate to other process and sometimes migration is pick up by AV. So in this tutorial we are going to use powershell payload. Advantages of this method:- (1)Persistence (2)Migration is not needed (3)AV...
https://tipstrickshack.blogspot.com/2014/01/deliver-powershell-payload-using-macro.html   
Published: 2014 01 06 13:57:00
Received: 2024 02 20 16:42:59
Feed: Hacking and Tricks
Source: Hacking and Tricks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: DNSSEC, from an end-user perspective, part 2 - published over 10 years ago.
Content: In our previous blog post, we have discussed some of the threats against current DNS systems, where the result was that the victim landed on a different resource/website as he/she originally supposed to visit. Since this is not a guide for DNS server operators about DNSSEC implementation, let's jump to the user side and see what you should know if you vi...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-2.html   
Published: 2014 01 06 11:44:00
Received: 2023 03 31 10:02:51
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Article: DNSSEC, from an end-user perspective, part 2 - published over 10 years ago.
Content: In our previous blog post, we have discussed some of the threats against current DNS systems, where the result was that the victim landed on a different resource/website as he/she originally supposed to visit. Since this is not a guide for DNS server operators about DNSSEC implementation, let's jump to the user side and see what you should know if you vi...
https://jumpespjump.blogspot.com/2014/01/dnssec-from-end-user-perspective-part-2.html   
Published: 2014 01 06 11:44:00
Received: 2023 03 31 10:02:51
Feed: Jump ESP, jump!
Source: Jump ESP, jump!
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained

All Articles

Ordered by Date Published : Year: "2014" Month: "01"
Page: 1 (of 0)

Total Articles in this collection: 28


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor