Silicon Shecky

Infosec Practitioner

  • About
  • Categories
    • General
    • Computers
    • Software
    • Rants
    • Security
    • Internet/Music
    • Reviews
    • Microsoft
    • Hardware
    • Mobile Computing
  • Links
    • Infosec
      • Burbsec
      • Infosec Exchange Mastodon
      • Hacks4Pancakes Blog
      • Krebs On Security
      • Bleeping Computer
  • Archives

Connect

  • Bluesky
  • LinkedIn
  • Mastodon
  • RSS
  • Twitter

[footer_backtotop]

Copyright © 2025 ·Sixteen Nine Pro Theme · Genesis Framework by StudioPress · WordPress

Shecky Tweets for 2011-06-12

June 12, 2011 By Michael Kavka Leave a Comment

  • @deadophelia You leaving? in reply to yuriko_g #

Powered by Twitter Tools

Filed Under: General Tagged With: General Thoughts, Tweets

Shecky Tweets for 2011-06-07

June 7, 2011 By Michael Kavka Leave a Comment

  • RT @netForensics: 64-bit versions of Windows under threat of new malware attack #Security #Win7 #Vista #64bit #
  • Notorious #rootkit gets self-propagation powers – #TDSS boasts new DHCP server #Security #Malware #
  • @thurrott Maybe not, but I bet they wind up overlapping. which one is more important is the question. in reply to thurrott #
  • Interesting review on #Google Music Beta http://zd.net/iNpzCK Nice to see that some people get the betas. Still waiting for mine. #GMB #
  • @SujaAndersen Virtualization and Security is a bit more than Cloud computing. Putting into the cloud has more security issues than just VMs. in reply to MRCheking #
  • RT @RSAConference: We’re hit with internet ads everyday – and a number of them could be malicious. http://fb.me/CzRxIgaM #
  • Palin Fans Deface Paul Revere Wiki Page: #
  • Every time #Apple comes up with new ideas, their closed system make me think they are worse than #Microsoft has ever been. #
  • Looks like #Apple has taken others ideas and rebranded them as their own with the #iCloud Isn't what they always accused #Microsoft of? #

Powered by Twitter Tools

Filed Under: General Tagged With: General Thoughts, Tweets

A new way to fight Malware, Sort Of

June 6, 2011 By Michael Kavka Leave a Comment

We all know Social Engineering is the most commonly used way to spread malware. There seems to be a device that can help with that, as far as e-mails go. Its not a cheap form of protection though.

We all know that Social Engineering is the easiest way to spread malware. As P.T. Barnum said, “There’s a sucker born every minute,” and in the age of the Internet, it is even easier to get to those suckers. Pyramid Schemes, Malware, Phishing Attacks, all heavily rely on the mark being trusting. Anti-Malware, Firewalls, and security devices have always had a problem with this angle of attack.

Now a company called Cyveillance is touting a new appliance to help mitigate the Social Engineering front. Two problems though. First, like all first generation, innovative ideas, the cost is more than most people make in a year. Over $100,000 for the device alone, not including all the scan types, and extra protection licenses added on.

Second, it only scans e-mail. This is nice for those instances where it is e-mail that has a bad link, but a lot of the malware is coming through hijacked ads on websites. This device doesn’t take any of that into account.

More information is available here and here. Overall the idea of a device like this, or algorithms and heuristics that can defend on this front, and be reliable, is where we need to focus our defenses on. Hopefully, someone can go the next step on this. After all, we are only as secure as the weakest link in the chain.

Filed Under: Hardware, Security Tagged With: e-mail, Heuristics, Malware, Phishing, Social Engineering

  • « Previous Page
  • 1
  • …
  • 84
  • 85
  • 86
  • 87
  • 88
  • …
  • 248
  • Next Page »

RSS Taggart Institute Intel Feed

  • WSUS attacks hit 'multiple' orgs as Google and other infosec sleuths ring Redmond’s alarm bell October 27, 2025 Jessica Lyons
  • Cybersecurity Reading List - Week of 2025-10-27 October 27, 2025 Ian Campbell
  • Conduent says data breach originally began with 2024 intrusion October 27, 2025 David Jones
  • US declines to join more than 70 countries in signing UN cybercrime treaty October 27, 2025
  • Google disputes false claims of massive Gmail data breach October 27, 2025 Lawrence Abrams
  • Attackers bypass patch in deprecated Windows Server update tool October 27, 2025 Matt Kapko
  • Microsoft WSUS Remote Code Execution (CVE-2025-59287) Actively Exploited in the Wild October 27, 2025 Unit 42
  • X: Re-enroll 2FA security keys by November 10 or get locked out October 27, 2025 Lawrence Abrams
  • Ransomware profits drop as victims stop paying hackers October 27, 2025 Bill Toulas
  • Sweden’s power grid operator confirms data breach claimed by ransomware gang October 27, 2025

Browse by tags

Active Directory Android Antivirus Apple Beta Chrome Computers Exchange Exchange 2007 Firefox General Thoughts Google InfoSec Internet Explorer iOS iPad IT Linux Mac Malware Microsoft OS OSx Patches Rants SBS SBS 2008 Security Security Patches Server SMB Software Support Surface TechEd Tweets Ubuntu Verizon Virus Vista vulnerabilities Windows Windows 7 Windows 8 XP