Information Security News

Featured News

Tiny Trojan Targets Turkish Users
Dark Reading
Cybercrime gang tied to various nefarious and malicious…

Cyber criminals attacking smaller emerging Indian cities
Daily Bhaskar
As internet penetration increases, and more people come to terms…

ICS-CERT ADVISORY: IO SERVER OPC SERVER MULTIPLE VULNERABILITIES
ICS-CERT
Independent researcher Hinge of foofus.net has identified…

Microsoft Disrupts ‘Nitol’ Botnet in Piracy Sweep
Krebs on Security
Microsoft said Thursday that it convinced a U.S. federal court…

Foreign journalists in China targeted by malware attacks
Reuters
Foreign journalists in Beijing have been targeted by two very…

China Telecom Firms Defend Themselves Amid U.S. Probe
The Wall Street Journal
Lawmakers clashed with Chinese telecommunication executives…

View All

Daily News

'CRIME' attack abuses SSL/TLS data compression feature to hijack HTTPS sessions
Computerworld
SSL/TLS data compression leaks information that can be used to…

Why locking your mobile device with a fingerprint is a great idea
PC World
One of the rumors leading into the Apple iPhone 5 event today is…

Australia CERT: Manipulated data causes BIND DNS servers to crash
The H
An advisory from the Austrian national CERT warns that the free…

View All

Information Security Reports

Cyber Awareness Bulletin: September 11, 2012
The OSAC Cyber Awareness Bulletin is a compilation of open…

Cyber Awareness Bulletin: August 28, 2012
The OSAC Cyber Awareness Bulletin is a compilation of open…

Cyber Awareness Bulletin: August 23, 2012
The OSAC Cyber Awareness Bulletin is a compilation of open…

Cyber Awareness Bulletin: August 21, 2012
The OSAC Cyber Awareness Bulletin is a compilation of open…

Cyber Awareness Bulletin: August 16, 2012
The OSAC Cyber Awareness Bulletin is a compilation of open…

Cyber Awareness Bulletin: August 14, 2012
The OSAC Cyber Awareness Bulletin is a compilation of open…

View All

CONSULAR AFFAIRS BULLETINS

Emergency Message for U.S. Citizens: San Salvador (El Salvador), Credit Card Cloning Alert
The U.S. Embassy in San Salvador wishes to remind U.S. citizens traveling to or residing in El Salvador that El Salvador is rated CRITICAL for crime.…

Resource Library

Links to web sites outside the U.S. Federal Government or the use of trade, firm, or corporation names within the Overseas Security Advisory Council web site are for the convenience of the user. Such use does not constitute an official endorsement or aapproval by the Overseas Security Advisory Council of any private sector web site, product, or service.
123
Records Per Page:
select
 
123
Records Per Page:
select


The NCFTA functions as a conduit between private industry and law enforcement with a core mission to identify, mitigate and neutralize cyber crime.


This advisory is a follow-up to “ICS-ALERT-12-195-01 - Tridium Niagara Directory Traversal and Weak Credential Storage Vulnerability” that was published July 13, 2012, on the ICS-CERT Web page.


This report describes a new insider threat study funded by DHS S&T in collaboration with the USSS and the CERT. Insider Threat Center, part of Carnegie Mellon University’s Software Engineering Institute. The primary goal of the current research is to produce empirically derived findings from insider and outsider computer criminal activity within the banking and finance sector to help security professionals prevent, detect, and manage malicious insider activity and risk.


The Department of Homeland Security (DHS) Control Systems Security Program manages and operates the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) to provide focused operational capabilities for defense of control system environments against emerging cyber threats.


A study conducted by the Verizon RISK Team with cooperation from the Australian Federal Police, Dutch National High Tech Crime Unit, Irish Reporting and Information Security Service, Police Central e-Crime Unit, and United States Secret Service.


Cyber criminals today are increasingly leveraging malware, bots and other forms of sophisticated threats to attack organizations for various reasons, including financial gain, business disruption or political agendas.


As a task force, the IPR Center uses the expertise of its member agencies to share information, develop initiatives, coordinate enforcement actions, and conduct investigations related to IP theft. Through this strategic interagency partnership, the IPR Center protects the public’s health and safety, the U.S. economy, and the nation's war fighters.


This guidance provides the Division of Corporation Finance's views regarding disclosure obligations relating to cybersecurity risks and cyber incidents.


Consider traveling with “clean” electronic devices – if you do not need the device, do not take it. Otherwise, essential devices should have all personal identifying information (PII), and sensitive files removed or “sanitized”


NVD is the U.S. government repository of standards based vulnerability management data represented using the Security Content Automation Protocol (SCAP). This data enables automation of vulnerability management, security measurement, and compliance. NVD includes databases of security checklists, security related software flaws, misconfigurations, product names, and impact metrics.