Last update:
Sun Dec 26 09:51:43 MST 2021
Ann Steffora User education critical to effective network security . . . . . . . . . . . . 2--2 Ann Steffora Internet community has many ways to handle security infringements . . . . . 3--3 Anonymous Flaw found in Clipper technology . . . . 3--4 Anonymous Junkie . . . . . . . . . . . . . . . . . 4--4 Anonymous Wireless data services take-off . . . . 4--4 Anonymous Mobile data comms market sees rapid growth . . . . . . . . . . . . . . . . . 4--5 Anonymous UK invests in photonics . . . . . . . . 5--5 Anonymous Nynex develops fibre-optic infrastracture . . . . . . . . . . . . . 5--5 Anonymous Proginet unveils plan to link IBM mainframes to Netware . . . . . . . . . 5--5 Anonymous US legislature pushes for uniform online health privacy rules . . . . . . . . . . 5--6 Anonymous Encryption restrictions bind manufacturer's hands . . . . . . . . . . 6--6 Anonymous Electronic cash . . . . . . . . . . . . 6--6 Anonymous CyberSAFE Challenger 5.2.1 . . . . . . . 7--7 Anonymous SDI secures Shiva LANs . . . . . . . . . 7--7 Anonymous Security manager . . . . . . . . . . . . 7--7 Anonymous Increased NetSP security . . . . . . . . 7--7 Steven Michaels LAN users are lax on security . . . . . 8--8 Brian Riggs Cracking down on online crime . . . . . 8--8 Harold Joseph Highland How secure is data over the Internet? 9--11 Padgett Peterson The fortress mentality: Its time has come again . . . . . . . . . . . . . . . 12--13 William M. Hancock Issues and problems in secure remote access . . . . . . . . . . . . . . . . . 14--18 Ken Lindup Is there a role for hackers in polite society? . . . . . . . . . . . . . . . . 19--19
Lisa Armstrong Are public networks safe? . . . . . . . 2--2 Monica Snell Protecting the internal network . . . . 2--2 Erin English Cache of nude images found at nuclear weapons lab . . . . . . . . . . . . . . 2--3 Monica Snell Users upset over Internet ads . . . . . 3--3 Anonymous Changes to come for DCS . . . . . . . . 3--4 Anonymous LAN mail to overtake host mail . . . . . 4--4 Anonymous Novell and PC security collaborate . . . 4--4 Anonymous Communications available to more countries . . . . . . . . . . . . . . . 4--4 Monica Snell Lotus notes the Internet advantage . . . 4--5 Lisa Armstrong A sparekey to Netware . . . . . . . . . 5--5 L. G. Lawrence Security in a client server environment 5--15 S. Gordon and I. Nedelchev Sniffing in the sun: History of a disaster . . . . . . . . . . . . . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous US companies count Internet security options . . . . . . . . . . . . . . . . 2--2 Anonymous Security for commerce on the Internet 2--2 Anonymous Ring of crime in Scotland . . . . . . . 2--3 Anonymous CIA to mine Internet . . . . . . . . . . 3--3 Anonymous IBM's virus collection grows . . . . . . 3--3 Anonymous Rise in number of teleworkers . . . . . 4--4 Anonymous Home workers demand ISDN . . . . . . . . 4--4 Anonymous Mobile phone network promoted . . . . . 4--4 Anonymous High-rise optic links . . . . . . . . . 4--4 Anonymous Fund raising for satellite phone system 4--5 Anonymous Improved remote LAN access . . . . . . . 5--5 Anonymous Secure access for councillors . . . . . 5--5 Anonymous Raxco launches \tt omniguard . . . . . . 5--5 Anonymous New firewall server launched . . . . . . 5--5 Anonymous Bell Atlantic network delayed . . . . . 5--6 Anonymous Revamping the net! . . . . . . . . . . . 6--6 Anonymous PGP misconceptions explained . . . . . . 6--6 Anonymous Cellular phone fraud . . . . . . . . . . 7--10 Bill Hancock Internet firewalls . . . . . . . . . . . 10--11 Padgett Peterson The fortress mentality --- Part II: The Internet . . . . . . . . . . . . . . . . 11--14 Silvano Ongetta Effectiveness of passwords . . . . . . . 14--17 Robert Schifreen What motivates a hacker? . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous High-tech calling-card number theft . . 2--2 Anonymous Bulletin board operators fined for piracy . . . . . . . . . . . . . . . . . 2--2 Anonymous Online privacy . . . . . . . . . . . . . 2--2 Anonymous The Internet becomes the high seas of piracy . . . . . . . . . . . . . . . . . 2--3 Anonymous Combatting cellular phone fraud . . . . 3--3 Anonymous US government wiretapping updated . . . 3--3 Anonymous Self-healing optical networks . . . . . 3--4 Anonymous New UK data protection registrar . . . . 4--4 Anonymous Net judges . . . . . . . . . . . . . . . 4--4 Anonymous Australian virus update . . . . . . . . 4--5 Anonymous UK messaging market commandeered . . . . 5--5 Anonymous Global telecoms growth . . . . . . . . . 5--5 Anonymous Taiwan invests in the superhighway era 5--5 Anonymous High-speed optical test bed . . . . . . 5--5 Anonymous Baby Bells commit to multimedia . . . . 5--6 Anonymous Ericsson cooperates with DynaSoft on security . . . . . . . . . . . . . . . . 6--6 Anonymous Microsoft and Telekom announce multimedia venture . . . . . . . . . . . 6--6 Anonymous Virus protection system for networks . . 6--6 Anonymous Norton administrator for networks 1.5 6--6 Martin Cheek Sidewinder helps keep Internet better secured . . . . . . . . . . . . . . . . 6--7 Monica Snell Policies bring more security to E-mail 7--7 Bill Hancock Hazards of promiscuous mode programming 8--9 Jan Hruska Virus control on networks: Solving the unsolvable . . . . . . . . . . . . . . . 10--13 Lesley Hansen Use of network design to reduce security risks . . . . . . . . . . . . . . . . . 13--17 Robert Schifreen Preventing software piracy . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Security leak at BT . . . . . . . . . . 2--2 Anonymous Computer abuse surveys . . . . . . . . . 2--2 Anonymous Internet liberation front . . . . . . . 2--3 Anonymous Pressure to charge hacker . . . . . . . 3--3 Anonymous Cellular phone fraud arrest . . . . . . 3--3 Anonymous Internet pirates sale again . . . . . . 3--4 Anonymous Nationwide EDI for India . . . . . . . . 4--4 Anonymous Toronto gets Free-Net . . . . . . . . . 4--4 Anonymous Microsoft launch new online service . . 4--4 Anonymous PC network disaster recovery . . . . . . 5--5 Anonymous The great `cyber-bucks' give away . . . 5--5 Anonymous High speed switching and networking . . 5--5 Anonymous Checks for under-performing networks . . 5--5 Anonymous Crime and security network . . . . . . . 6--6 Anonymous EU ends monopolies on phone networks . . 6--6 Lisa Armstrong Internet copyrights . . . . . . . . . . 6--6 Erin English Internet white pages with PGP . . . . . 7--7 Martin Cheek Financial transactions to come onto the Internet . . . . . . . . . . . . . . . . 7--7 Lisa Armstrong PersonaCard 100 data security token . . 7--8 Bill Hancock Naming is the key to the future . . . . 8--9 Sara Gordon IRC and security --- Can the two co-exist? . . . . . . . . . . . . . . . 10--17 Robert Schifreen How hackers do it . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous LAN/WAN news . . . . . . . . . . . . . . 2--5 Wayne Madsen The Clipper controversy . . . . . . . . 6--11 Frank Doyle Tricks of the LAN security trade . . . . 12--13 Wayne Madsen Online industrial espionage . . . . . . 14--18 Ken Lindup Commercial Internet use: a new risk? . . 19--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Piracy charges dismissed against LaMacchia . . . . . . . . . . . . . . . 2--2 Anonymous Computers security support centre set up 2--3 Anonymous Corporate move to the net . . . . . . . 3--3 Anonymous Cellular on the verge of going mass market . . . . . . . . . . . . . . . . . 3--3 Anonymous Axent announces acquisition of datamedia 4--4 Anonymous Virus alert program for information highway users . . . . . . . . . . . . . 4--4 Anonymous Keeping e-mail private . . . . . . . . . 4--4 Anonymous Secure network management initiative . . 4--4 Lisa Armstrong Bank of America secures the Internet . . 4--5 Phil Hall Laser beams as a LAN connectivity alternative . . . . . . . . . . . . . . 5--6 Winn Schwartau To net or not to net? . . . . . . . . . 7--11 Norman Crocker An introduction to MVS integrity concerns . . . . . . . . . . . . . . . . 12--16 Padgett Peterson Dangerous letters: ANSI bombs and forged e-mail . . . . . . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous IP spoofing attacks latest threat . . . 2--2 Anonymous Organizations in cyberspace . . . . . . 2--2 Anonymous Russians better at fighting phone fraud 2--3 Anonymous A boom in VAN services . . . . . . . . . 3--3 Anonymous The LAN surges on . . . . . . . . . . . 3--3 Anonymous Concert seeking 10% of market . . . . . 3--3 Anonymous Securicor supplies data security business service . . . . . . . . . . . . 3--4 Anonymous CyberSource, the cyber-distributor . . . 4--4 Anonymous Network monitoring report generation system . . . . . . . . . . . . . . . . . 4--4 Lisa Armstrong AT&T IVES . . . . . . . . . . . . . . . . 4--5 Anonymous New level of security for global electronic trading . . . . . . . . . . . 5--5 Anonymous Fault-tolerant TCP/IP for LAN to mainframe connectivity . . . . . . . . . 5--5 Anonymous Award for IBM's Internet security firewall . . . . . . . . . . . . . . . . 5--5 Anonymous Flood of network security products . . . 5--6 Erin English MIT scales up Kerberos security system for Internet . . . . . . . . . . . . . . 6--6 Erin English A new certification programme for network security . . . . . . . . . . . . 6--7 Erin English Security made simple with SOCKS . . . . 7--7 Henry Wolfe The Internet threat . . . . . . . . . . 7--8 Winn Schwartau Password alternatives --- Part 1 . . . . 9--13 Gerald L. Kovacich Local area networks security: Establishing policies and procedures . . 13--16 Stephen Saxby Electronic monitoring poses E-mail dilemma . . . . . . . . . . . . . . . . 17--18 Bernard P. Zajac Book Review: \booktitleE-Mail Security --- How To Keep Your Electronic Messages Private: Bruce Schneier, published by John Wiley & Sons at \$24.95. ISBN 0-471-05318-X} . . . . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Telnet encryption vulnerability . . . . 2--2 Anonymous Vulnerabilities in /bin/mail . . . . . . 2--3 Anonymous Hacker leaves threatening messages . . . 3--3 Ken Lindup Mitnick arrested . . . . . . . . . . . . 3--4 Anonymous BR complains about counterfeit NetWare 4--4 Anonymous Global communications group formed . . . 4--4 Anonymous Support for corporate Internet users . . 4--4 Anonymous Microsoft Network receives mixed response . . . . . . . . . . . . . . . . 4--5 Anonymous Online banking growth . . . . . . . . . 5--5 Anonymous Draft plans to break European telecoms monopolies . . . . . . . . . . . . . . . 5--5 Anonymous The growing Web . . . . . . . . . . . . 5--5 Anonymous Eliminate unauthorized network access 5--6 Monica Snell Secure shopping on the Internet . . . . 6--6 Lisa Armstrong Endorsements for SHTTP . . . . . . . . . 6--7 Erin English Passwords through pagers . . . . . . . . 7--7 Bill Hancock Assessing and reducing network risk . . 7--9 Bernard P. Zajac Computer viruses --- Legal options . . . 9--10 Winn Schwartau Password alternatives --- Part 2 . . . . 11--15 Gerald Kovacich Security requirements for voice messaging operations . . . . . . . . . . 15--18 Ken Lindup The hacker war . . . . . . . . . . . . . 19--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Sendmail vulnerabilities . . . . . . . . 2--2 Anonymous `at' and `cron' vulnerabilities . . . . 2--3 Anonymous Providers not accountable for virus distribution . . . . . . . . . . . . . . 3--3 Anonymous Natas spreads in southwestern United States . . . . . . . . . . . . . . . . . 3--3 Anonymous Boom in online information . . . . . . . 3--4 Anonymous America Online plans to sell 5% stake 4--4 Anonymous ACE/Client for NetWare . . . . . . . . . 4--4 Anonymous New Ethernet adapter card . . . . . . . 4--4 Anonymous Small businesses link through BT . . . . 4--5 Brian Riggs Top to tail router security . . . . . . 5--5 Monica Snell AT&T strengthen security of Network Notes 5--5 Dan Thomsen IP spoofing and session hijacking . . . 6--11 Chris Sheffield Network review --- Part 1 . . . . . . . 11--16 Ken Lindup The arrest of Kevin Mitnick . . . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous `Good Times' is a hoax . . . . . . . . . 2--2 Anonymous Satan costs developer his job . . . . . 2--2 Anonymous Hacker charged in Canada . . . . . . . . 2--2 Anonymous Child porn hacker sentenced . . . . . . 2--3 Anonymous BT engineer guilty of piracy . . . . . . 3--3 Anonymous World Wide Web needs a security boost 3--3 Anonymous BT makes moves in Sweden and Italy . . . 3--4 Anonymous Fibre links for major buildings . . . . 4--4 Anonymous Investing in Internet security . . . . . 4--4 Anonymous IBM increases Internet services . . . . 4--4 Anonymous Private drive on superhighway . . . . . 4--5 Anonymous Users prefer frame relay . . . . . . . . 5--5 Anonymous SentryLink data encryption devices . . . 5--5 Anonymous MCI and Pacific Bell offer Internet services . . . . . . . . . . . . . . . . 5--5 Anonymous Fault tolerant Web server . . . . . . . 6--6 Anonymous Defender authentication software . . . . 6--6 Anonymous Network Security Plus . . . . . . . . . 6--7 Lisa Armstrong CyberGuard . . . . . . . . . . . . . . . 7--7 Lisa Armstrong Info-Terrorism . . . . . . . . . . . . . 7--8 Lisa Armstrong Secure PBX . . . . . . . . . . . . . . . 8--8 Brian Riggs Vaulting with ATM . . . . . . . . . . . 8--9 Chris Sheffield Network review --- Part 2 . . . . . . . 9--13 Lisa Armstrong Oracle Secure C/S . . . . . . . . . . . 9--9 Stephen Saxby G7 Summit poses challenge to governments on public access to official information 14--15 Anonymous Events . . . . . . . . . . . . . . . . . 15--16
Anonymous The birth of the `hacker-tracker' . . . 2--2 Anonymous Developments in Internet security . . . 2--2 Anonymous Korea fights the hackers . . . . . . . . 2--2 Anonymous Fears of Net insecurity . . . . . . . . 2--3 Anonymous Fixes for AIX holes . . . . . . . . . . 3--3 Anonymous Firewalls under fire . . . . . . . . . . 3--4 Anonymous Further fights against mobile phone fraud . . . . . . . . . . . . . . . . . 4--5 Anonymous Internet interest not necessarily business . . . . . . . . . . . . . . . . 5--5 Anonymous US fibre-optic cables set to triple . . 5--5 Anonymous Internet security issues addressed . . . 5--6 Anonymous SITA unveils Internet service . . . . . 6--6 Anonymous Client/server security package . . . . . 6--6 Anonymous Netscape's SSL Internet security . . . . 6--6 Anonymous ANR addresses network security issues 6--7 Anonymous Secrets for Windows, security for Internet . . . . . . . . . . . . . . . . 7--7 Anonymous PCMCIA security for notebooks and Novell LANs . . . . . . . . . . . . . . . . . . 7--7 Erin English IP Version 6 holds promise for the future . . . . . . . . . . . . . . . . . 7--8 Cynthia Bournellis Putting an end to too many passwords . . 8--8 Erin English SATAN does not go undetected . . . . . . 8--9 Chris Bucholtz Suit challenges status of cryptography as munition . . . . . . . . . . . . . . 9--9 Bill Hancock Stop that E-mail! You are probably breaking the law! . . . . . . . . . . . 10--12 Sarah Gordon Devil's advocate . . . . . . . . . . . . 12--15 Chris Sheffield Network review --- Part 3 . . . . . . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Cisco IOS software vulnerability . . . . 2--2 Anonymous Hackers monitored police . . . . . . . . 2--2 Anonymous Underground Reconnaissance Service . . . 2--2 Anonymous Black Baron convicted . . . . . . . . . 2--3 Anonymous Hackers penetrate college computers . . 3--3 Anonymous Outfoxing the cellular thieves . . . . . 3--3 Anonymous Bulter Bunny found guilty . . . . . . . 3--3 Anonymous Row puts Internet provision in doubt . . 4--4 Anonymous Internet goes private in Brazil . . . . 4--4 Anonymous Infohighway in Africa? . . . . . . . . . 4--4 Anonymous Internet steals international phone calls . . . . . . . . . . . . . . . . . 4--5 Anonymous Mergent reaches agreement with Bull . . 5--5 Anonymous Europe encrypts weather data . . . . . . 5--5 Anonymous Microsoft network pushes into electronic commerce . . . . . . . . . . . . . . . . 5--6 Anonymous Broad multimedia alliance . . . . . . . 6--6 Anonymous ICL and Motorola ally for network security . . . . . . . . . . . . . . . . 6--6 Anonymous Nortel and Shiva direct Internet traffic 6--6 Anonymous Motorola pushes its security portfolio 6--7 Anonymous Network security assessment tool . . . . 7--7 Anonymous Motorola helps firms protect data . . . 7--7 Anonymous Financial data backed up by ISDN . . . . 7--7 Anonymous Internet security improved . . . . . . . 7--8 Chris Bucholtz Networks suffer backup blues . . . . . . 8--8 Anonymous The `TouchLock' security device . . . . 8--8 Anonymous Indian groups face increased Government electronic surveillance . . . . . . . . 9--9 Brian Riggs Church puts freedom of Internet on trial 10--10 Chris Bucholtz Judge says hacker deserves more time . . 10--10 Chris Bucholtz Security takes centre stage at Internet conference . . . . . . . . . . . . . . . 10--11 Tom Kaneshige Banking on the Internet . . . . . . . . 11--11 Chris Bucholtz US war games fought . . . . . . . . . . 11--12 Chris Bucholtz Network security far too lax . . . . . . 12--12 Bill Hancock Simple social engineering . . . . . . . 13--14 David R. Worlock The culture of control: Safeguarding intellectual property in the age of networks --- Part 1 . . . . . . . . . . 14--17 Stephen Saxby Network-related law --- recent decisions from USA . . . . . . . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous PKZIP Trojan . . . . . . . . . . . . . . 2--2 Anonymous Regulation of porn in cyberspace . . . . 2--2 Anonymous Caibua virus . . . . . . . . . . . . . . 2--3 Anonymous Campaign to fight \$3 billion a year problem . . . . . . . . . . . . . . . . 3--3 Anonymous Swedish pirates prosecuted . . . . . . . 3--3 Anonymous The year of the virus hoax . . . . . . . 3--3 Anonymous Security worries with Registration Wizard . . . . . . . . . . . . . . . . . 4--4 Anonymous Federal agency to secure infohighway . . 4--4 Anonymous New electronic verification standard . . 4--4 Anonymous The worries of online purchasers . . . . 4--5 Anonymous Radio over the Net . . . . . . . . . . . 5--5 Anonymous Novell and EUNet offer Internet connection . . . . . . . . . . . . . . . 5--5 Anonymous The electric network . . . . . . . . . . 5--5 Anonymous Firewalls to keep online spies at bay 6--6 Anonymous Windows anti-virus virtual device driver 6--6 Anonymous Protection as good as at the Whitehouse 6--6 Anonymous Message security for electronic communications . . . . . . . . . . . . . 6--7 Anonymous Secure E-mail for Microsoft-Mail users 7--7 Thomas Kaneshige Government's role in superhighway security . . . . . . . . . . . . . . . . 7--7 Tom Kaneshige Software giants unite to filter the Net 8--8 Chris Bucholtz Visa and MasterCard settle on Internet security standard . . . . . . . . . . . 8--9 Chris Bucholtz Encryption exports, Clipper policy criticized by consortium . . . . . . . . 9--9 Kermit Beseke Developing a corporate Internet policy 10--13 David R. Worlock The culture of control: Safeguarding intellectual property in the age of networks --- Part 2 . . . . . . . . . . 13--17 Padgett Peterson The fortress mentality --- Part III: Tokens, one-time password devices and the Roman Army . . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous French hacker cracks Netscape code . . . 2--2 Anonymous Sendmail V.5 vulnerability . . . . . . . 2--2 Anonymous Japanese battle hackers, viruses . . . . 2--3 Anonymous Citicorp bank accounts breached . . . . 3--3 Anonymous Stronger encryption exportable . . . . . 3--3 Anonymous Bringing security to ATM . . . . . . . . 3--4 Anonymous Europe negotiates over encryption . . . 4--4 Anonymous Netscape goes public . . . . . . . . . . 4--4 Anonymous AT&T finally notices the Internet . . . . 4--4 Anonymous The authorizer . . . . . . . . . . . . . 4--5 Anonymous Netscape's latest security effort . . . 5--5 Anonymous New generation network security product 5--5 Anonymous NetCop scans for explicit material . . . 5--5 Chris Bucholtz Pilot's E-mail has Pentagon up in arms 5--6 Thomas Kaneshige Full service security shop to ward off hackers . . . . . . . . . . . . . . . . 6--6 Thomas Kaneshige Security systems for the road most travelled . . . . . . . . . . . . . . . 6--7 Cynthia Bournellis Internet project defines middle ground 7--7 Erin English CyberCash and Checkfree join forces . . 7--8 Fred Cohen Internet holes --- Part 1: Internet Control Message Protocol . . . . . . . . 8--10 Erin English CyberAngels unite on the net . . . . . . 8--8 Caroline Shaer Single sign-on . . . . . . . . . . . . . 11--15 Silvano Ongetta Electronic Data Interchange --- What are the security measures? . . . . . . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Netscape's software security scare . . . 2--2 Anonymous Solaris \tt ps vulnerability . . . . . . 2--3 Anonymous New security patches from Sun . . . . . 3--3 Anonymous Sun Sendmail \tt -oR vulnerability . . . 3--4 Anonymous Undercover cybercops trap hackers . . . 4--4 Anonymous Ties to US intelligence for domain name assigner . . . . . . . . . . . . . . . . 4--4 Anonymous America Online fights hackers . . . . . 4--4 Anonymous Online child pornography debate continues . . . . . . . . . . . . . . . 5--5 Anonymous Malicious Word spreads to the Net . . . 5--5 Anonymous Document about virus contains one . . . 5--5 Frank Rees An expensive lesson for bulletin board user . . . . . . . . . . . . . . . . . . 6--6 Anonymous Microsoft's Internet security claims criticized . . . . . . . . . . . . . . . 6--6 Anonymous Electronic cheques planned . . . . . . . 6--7 Anonymous Mobile services market set to triple . . 7--7 Anonymous Making the Internet a safer place . . . 7--7 Anonymous AT&T splits into three . . . . . . . . . 8--8 Anonymous Integrity of network link guaranteed . . 8--8 Anonymous Sophos' Windows 95 virus scanner . . . . 8--8 Anonymous DES for HDLC/SDLC links . . . . . . . . 8--8 Anonymous Internet firewall from Integralis . . . 8--9 David Barry SNMP upgrade to lose security features 9--10 Cindy Davis Firewall Consortium . . . . . . . . . . 9--9 Anonymous New secure Net products . . . . . . . . 9--9 Thomas Kaneshige FBI to police online amidst heated controversy . . . . . . . . . . . . . . 10--10 Bill Hancock Attacking network routers . . . . . . . 11--12 Padgett Peterson The fortress mentality --- Part IV: Telecomputing, telecommuting and serving remote customers . . . . . . . . . . . . 12--14 Fred Cohen Internet holes --- Part 2: Packet fragmentation attacks . . . . . . . . . 14--16 Bob Herschberg and Edo Roos Lindgreen Internet: a certain insecurity . . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Sun 4.1x loadmodule vulnerability . . . 2--2 Anonymous syslog vulnerability workaround . . . . 2--2 Anonymous Telnet daemon vulnerabilities . . . . . 2--3 Anonymous Internet security code . . . . . . . . . 3--3 Anonymous Growing cellular networks in China . . . 3--4 Anonymous Secure payments from Cybercash . . . . . 4--4 Anonymous The digital ID case . . . . . . . . . . 4--4 Anonymous Microsoft and Lotus make net moves . . . 4--5 Anonymous Firewall partnership formed . . . . . . 5--5 Anonymous Single sign-on technology . . . . . . . 5--5 Anonymous Firewall security for network applications . . . . . . . . . . . . . . 5--5 Anonymous Azlan's alliance with Netscape and Supernet . . . . . . . . . . . . . . . . 5--5 Anonymous Frame relay encryptor protects . . . . . 5--6 Anonymous H-P's encryption engine proposal . . . . 6--6 Erin English Oracle expands support for Oracle7 . . . 6--6 Erin English Oracle embraces Fortezza . . . . . . . . 7--7 Cynthia Bournellis RSA negotiates with firewall vendors to establish VPNs . . . . . . . . . . . . . 7--7 Chris Bucholtz Netscape answers security lapses with anti-bug contest . . . . . . . . . . . . 7--8 Thomas Kaneshige Auto industry to create its own network 8--8 Bill Hancock Export of cryptographic information from the US: a brief look at the problems . . 9--11 Fred Cohen Internet holes --- Part 3: The \tt sendmail maelstrom . . . . . . . . . . . 11--12 E. Eugene Schultz A new perspective on firewalls . . . . . 13--17 D. W. Banes Physical layer network security: What your LAN can do for you . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Silicon Graphics Inc.'s Ip vulnerability 2--2 Anonymous 30 US companies lose \$66 million . . . 2--2 Anonymous FBI outlines a wiretapping future . . . 2--3 Anonymous Flaw in fault-tolerance software . . . . 3--3 Wayne Madsen Fortezza reaches into civilian agencies 3--3 Anonymous Companies crack down on Internet use . . 3--3 Anonymous Check in at Internet site to check security . . . . . . . . . . . . . . . . 3--4 Anonymous Woe is the Net, or is it? . . . . . . . 4--4 Anonymous Choosing a Web standard . . . . . . . . 4--4 Anonymous Product scans for viruses before a download . . . . . . . . . . . . . . . . 4--4 Anonymous Single sign-on network security . . . . 4--5 Anonymous Merlin's Internet magic . . . . . . . . 5--5 Anonymous Internet user authentication security 5--5 Anonymous OS/2 data security product to integrate IBM's security hooks . . . . . . . . . . 5--5 Graham Browne Using DES with keys longer than 56 bits 5--6 Bill Hancock Recent history of known network breaches 6--9 John Leach and Colin Brown Zergo Security considerations of network outsourcing . . . . . . . . . . . . . . 10--14 Fred Cohen Internet holes --- Part 4: Network news transfer protocol . . . . . . . . . . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous X authentication vulnerability . . . . . 2--2 Anonymous Dramatic increase in telephone hacking 2--2 Anonymous Police given permission to tap E-mail 2--2 Anonymous HP-UX \tt ftp vulnerability . . . . . . 2--3 Anonymous RSA loses licence for Hellman--Merkle algorithm . . . . . . . . . . . . . . . 3--3 Anonymous The viruses are getting more vicious . . 3--3 Anonymous JavaScript language becomes a competitor 3--3 Anonymous First virtual bank claims to be secure 4--4 Anonymous Long distance phone calls via the Internet . . . . . . . . . . . . . . . . 4--4 Anonymous Security problems with Windows 95 . . . 4--4 Anonymous Protection from viruses for E-mail . . . 4--5 Anonymous A firewall for ATM . . . . . . . . . . . 5--5 Anonymous Unix network security . . . . . . . . . 5--5 Erin English AOLGOLD virus worries users . . . . . . 5--6 Erin English IP security standards battle it out . . 6--6 Fred Cohen Internet holes --- Part 5a: 50 ways to attack your web systems . . . . . . . . 7--11 Erin English Exportable encryption policy found `unacceptable' . . . . . . . . . . . . . 7--7 Bill Hancock Internet hacking resources . . . . . . . 11--15 Anonymous Events . . . . . . . . . . . . . . . . . 16--16
Anonymous rpc.ypupdated vulnerability . . . . . . 2--2 Anonymous Growth in UK cell-phone fraud . . . . . 2--3 Anonymous Public-key encryption flawed in time . . 3--3 Anonymous Encryption report kept under lock and key . . . . . . . . . . . . . . . . . . 3--3 Anonymous NetConnect distributes BorderWare firewall . . . . . . . . . . . . . . . . 3--4 Anonymous Novell's operating systems forecast to remain dominant . . . . . . . . . . . . 4--4 Anonymous Further online banking competition . . . 4--4 Anonymous The new era of cable modems . . . . . . 4--5 Anonymous Spec for secure transactions . . . . . . 5--5 Anonymous Users demand encryption policies . . . . 5--5 Anonymous Cable growth potential massive . . . . . 5--5 Anonymous Secure domain unit for network protection . . . . . . . . . . . . . . . 5--6 Anonymous Briefing document for Internet security 6--6 Anonymous Internal security across client/server networks . . . . . . . . . . . . . . . . 6--6 Anonymous Network security assessment tool for Windows NT . . . . . . . . . . . . . . . 7--7 Thomas Kaneshige McAfee gives the boot to virus . . . . . 7--7 Thomas Kaneshige Network security made easy with little black box . . . . . . . . . . . . . . . 7--8 Erin English SEC tackles Internet investment fraud 8--8 Erin English Lotus working on military version of Notes . . . . . . . . . . . . . . . . . 8--8 Fred Cohen Internet holes --- Part 5b: 50 ways to attack your Web systems . . . . . . . . 9--13 Thomas Kaneshige Oracle to secure database access over the Net . . . . . . . . . . . . . . . . 9--9 Lesley Hanson The impact of ATM on security in the data network . . . . . . . . . . . . . . 13--17 Ken Lindup Hackers for hire . . . . . . . . . . . . 18--18 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous New version solves BIND security problems . . . . . . . . . . . . . . . . 2--2 Anonymous HP \tt syslog vulnerability . . . . . . 2--2 Anonymous UDP port denial-of-service attack . . . 2--3 Anonymous Virus spreads like wild fire . . . . . . 3--3 Anonymous Winword macro viruses . . . . . . . . . 3--4 Anonymous Singapore's service providers confident of security despite break-in . . . . . . 4--4 Anonymous Compress and encrypt data simultaneously 4--5 Anonymous The next Great Wall of China? . . . . . 5--5 Anonymous Extended password protection for CyberGuard Firewall . . . . . . . . . . 5--5 Anonymous Internet may not be profitable . . . . . 5--6 Anonymous The promise of secure phone banking . . 6--6 Anonymous Remote access protection . . . . . . . . 6--6 Anonymous Secure deployment of Internet services 6--6 Anonymous Humans and viruses locked out . . . . . 6--7 John Sterlicchi Wayfarer turns Internet into LAN . . . . 7--7 John Sterlicchi New moves to stimulate EDI growth . . . 7--8 John Sterlicchi First NT firewall soars in . . . . . . . 8--9 Fred Cohen Internet holes --- Part 6: Automated attack and defence . . . . . . . . . . . 9--14 Janet Osen Sex, crimes and the Internet: the Jake Baker case . . . . . . . . . . . . . . . 15--22 Anonymous Events . . . . . . . . . . . . . . . . . 24--24
Anonymous Corrupt information from network servers 2--2 Anonymous SunSoft demo CDs contain a security threatening flaw . . . . . . . . . . . . 2--2 Anonymous Internet security purchase for HP . . . 2--3 Anonymous CompuServe in Germany suffers another inquiry . . . . . . . . . . . . . . . . 3--3 Anonymous Governments pressed Tor agreement on encryption . . . . . . . . . . . . . . . 3--3 Anonymous Business class Internet service . . . . 3--4 Anonymous Visa and MasterCard combine security specifications . . . . . . . . . . . . . 4--4 Anonymous Integralis revenues rise 60% . . . . . . 4--4 Anonymous SecurID authentication for BayRS routers 4--4 Anonymous Security system for electronic cash . . 4--4 Anonymous Microsoft's Internet information server 4--5 Anonymous CyberGuard's new enhancements . . . . . 5--5 Anonymous The firewall with the new dual wall . . 5--5 John Sterlicchi Security technologies aid ITT transition 5--6 Atoosa Savarnejad Kerberos gets cracked . . . . . . . . . 6--6 Atoosa Savarnejad IBM to develop secure version . . . . . 6--6 Fred Cohen Internet holes --- Part 7: The human side . . . . . . . . . . . . . . . . . . 7--10 Philip R. Moyer and E. Eugene Schultz A systematic methodology for firewall penetration testing . . . . . . . . . . 11--18 Janet Osen The Freedom of Information Act and the 2600 Club . . . . . . . . . . . . . . . 19--19 Anonymous Events 20 . . . . . . . . . . . . . . . 20--20
Anonymous Weaknesses in Java bytecode verifier . . 2--2 Anonymous Digital OSF/1 \tt dxconsole vulnerability . . . . . . . . . . . . . 2--2 Anonymous Encryption restrictions may be eased . . 2--3 Anonymous UK Government debates key escrow . . . . 3--3 Anonymous ITSEC and Orange Book standards merge 3--3 Atoosa Savarnejad Netscape hires KPMG . . . . . . . . . . 3--3 Anonymous Netscape and GE's joint Internet venture 3--4 Anonymous Net opened to British businesses . . . . 4--4 Anonymous Secure electronic links to cross capital 4--4 Anonymous Unix rejected, security found wanting 4--4 Anonymous Alliance offers integrated business solution . . . . . . . . . . . . . . . . 4--5 Anonymous Secure Internet payments . . . . . . . . 5--5 Anonymous More security for Windows NT . . . . . . 5--5 Anonymous Word macro viruses detected and eliminated . . . . . . . . . . . . . . . 5--6 Atoosa Savarnejad IDC annual survey reveals extent of insecurity . . . . . . . . . . . . . . . 6--6 Atoosa Savarnejad US company offers firewall challenge . . 6--7 Bill Hancock Improving network security through port switching . . . . . . . . . . . . . . . 7--8 Fred Cohen Internet holes --- Part 8: Spam . . . . 8--10 Charles Cresson Wood An Internet Curmudgeon's rants . . . . . 10--11 Janet Osen Bad news for bulletin boards . . . . . . 11--13 Bill Hancock Can you social engineer your way into your network? . . . . . . . . . . . . . 14--15 Anonymous Events . . . . . . . . . . . . . . . . . 16--16
Anonymous Warning issued on new type of Word macro virus . . . . . . . . . . . . . . . . . 2--2 Anonymous Encryption battle sees possible break through . . . . . . . . . . . . . . . . 2--2 Anonymous Firewall market developments . . . . . . 2--2 Anonymous Enhanced network security offered . . . 2--3 Anonymous The Internet-enabled backup solution . . 3--3 Anonymous Private information sent safely over public frame relay network . . . . . . . 3--3 Atoosa Savarnejad Californian representative warns against cyberfraud . . . . . . . . . . . . . . . 4--4 Atoosa Savarnejad PGP becomes a company . . . . . . . . . 4--4 Atoosa Savarnejad Cisco offers free encryption technology 4--5 Fred Cohen Internet holes --- Part 9: IP address forgery and how to eliminate it . . . . 5--12 Tom Parker The role of cryptography in global communications . . . . . . . . . . . . . 13--17 A. Padgett Peterson Internet attack mechanisms . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Interpreters in CGI bin directories . . 2--2 Anonymous NIS+ password tables left insecure . . . 2--2 Anonymous IRIX desktop tool vulnerability . . . . 2--2 Anonymous Security hole in IIS software . . . . . 2--3 Anonymous Electronic mail encryption standards' rivalry . . . . . . . . . . . . . . . . 3--3 Anonymous Microsoft's designs for Internet security . . . . . . . . . . . . . . . . 3--3 Anonymous Managed Internet service . . . . . . . . 4--4 Anonymous Internet/intranet security from Gradient and HP . . . . . . . . . . . . . . . . . 4--4 Anonymous Performing Right Society's network secured . . . . . . . . . . . . . . . . 4--4 Anonymous PC Security gets investment from Motorola . . . . . . . . . . . . . . . . 4--5 Anonymous OpeN/2 authorization software . . . . . 5--5 Anonymous LAN diagnostic consultancy service . . . 5--5 Anonymous Single sign-on security for enterprise-wide systems . . . . . . . . 5--6 Anonymous Firewall targeted for NetWare . . . . . 6--6 Anonymous Protection for dial access systems . . . 6--6 Anonymous SoftID authentication software . . . . . 6--6 Anonymous Anti-virus solution for network firewalls . . . . . . . . . . . . . . . 6--7 Fred Cohen Internet holes --- Part 10: UDP viruses 7--10 A. Padgett Peterson E-mail security --- An oxymoron? . . . . 10--13 E. Eugene Schultz Building the right firewall . . . . . . 13--17 Janet Osen The Freedom of Information Act and the 2600 Club . . . . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Vulnerability in DEC software security kits . . . . . . . . . . . . . . . . . . 2--2 Anonymous Vulnerability in the dip program . . . . 2--2 Anonymous Suidperl vulnerability . . . . . . . . . 2--3 Anonymous Right mouse click could allow in viruses 3--3 Anonymous Security and authentication offered . . 3--4 Anonymous Businesses get help to beat Internet crime . . . . . . . . . . . . . . . . . 4--4 Anonymous Companies adopt Internet commerce solutions . . . . . . . . . . . . . . . 4--4 Anonymous Total secure networking solutions incorporates CyberGuard . . . . . . . . 4--5 Anonymous Credit-card company seeks strong encryption . . . . . . . . . . . . . . . 5--5 Anonymous Barclays' pilot for electronic commerce 5--5 Anonymous Librarians develop Internet protocol . . 5--6 Anonymous Secure Virtual Private Networks . . . . 6--6 Anonymous Serverware launches new version of SeNTry . . . . . . . . . . . . . . . . . 6--6 Anonymous IronBridge and IronWall . . . . . . . . 6--7 Anonymous CKS MyNet, the answer to single sign-on? 7--7 John Sterlicchi Security framework from Microsoft . . . 7--8 Atoosa Savarnejad Revisions in SET mark advances to secure cyberspace shopping . . . . . . . . . . 8--8 Fred Cohen Internet holes --- Part 11: Internet lightning rods . . . . . . . . . . . . . 9--13 Thomas Kaneshige McAfee and Microsoft clean up Internet 9--9 Alan Solomon The end of the virus problem . . . . . . 13--17 Ken Lindup Superman is alive and well and living in Wapping . . . . . . . . . . . . . . . . 18--18 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Solaris 2.5 KCMS programs vulnerability 2--2 Anonymous HP-UX vulnerabilities . . . . . . . . . 2--2 Anonymous The rdist vulnerability . . . . . . . . 2--3 Anonymous First virus capable of infecting Excel spreadsheet . . . . . . . . . . . . . . 3--3 Anonymous Joint marketing for CyberGuard and EDS 3--3 Anonymous Enterprise Web solutions from Netscape and NeXT . . . . . . . . . . . . . . . . 3--3 Anonymous Usenet news via satellite . . . . . . . 3--4 Anonymous Baysecure Framework's security enhanced by ACE/Server . . . . . . . . . . . . . 4--4 Anonymous New NT virus scanner . . . . . . . . . . 4--4 Anonymous CryptoSystem protects TCP/IP networks 4--5 Jon David The Internet --- Gateway to your information assets . . . . . . . . . . . 5--7 Bill Hancock Operating system attacks from network resources . . . . . . . . . . . . . . . 8--11 Fred Cohen Internet holes --- Part 12a: Internet incident response . . . . . . . . . . . 12--14 Padgett Peterson Providing secure, recoverable e-mail . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Vulnerability in expreserve . . . . . . 2--2 Anonymous Security problem in fm\_fls . . . . . . 2--2 Anonymous Virus fears for new operating systems 2--2 Anonymous Merge creates mega security response team . . . . . . . . . . . . . . . . . . 2--3 Anonymous Secure banking and shopping on Internet 3--3 Anonymous Internet security offerings from HP . . 3--3 Anonymous Agreement reached between Microsoft and RSA . . . . . . . . . . . . . . . . . . 3--4 Anonymous Name change for Digital Pathways . . . . 4--4 Anonymous On-LAN authentication for Windows NT . . 4--4 Anonymous Digital resells Raptor's security products . . . . . . . . . . . . . . . . 4--4 Anonymous Encryption without key exchange . . . . 4--5 Anonymous The next Eagle from Raptor . . . . . . . 5--5 Anonymous Further protection from E-mail viruses 5--5 Tim Persyn Journalists take to hacking . . . . . . 5--5 Andrianne Bee US government allows selling of strong encryption to US clients . . . . . . . . 6--6 Andrianne Bee NCSA programme certifies Web sites . . . 6--6 Sarah Gordon Are good virus simulators still a bad idea? . . . . . . . . . . . . . . . . . 7--13 Fred Cohen Internet holes --- Part 12(b): Internet incident response . . . . . . . . . . . 13--17 Janet Osen The Virtual Magistrate [Project] . . . . 18--18 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous TCP SYN flooding and IP spoofing attacks 2--2 Anonymous Further sendmail vulnerabilities . . . . 2--3 Anonymous Irina, a hoax not a virus . . . . . . . 3--3 Anonymous Corporations fear ICE\_T virus emergence 3--3 Anonymous Key escrow becomes key recovery . . . . 3--4 Anonymous Further doubts emerge over NT security 4--4 Anonymous Privacy advocates not appeased by key recovery . . . . . . . . . . . . . . . . 4--4 Anonymous Reflex creates macro virus trapper . . . 4--4 Anonymous The Authorizer firewall, protection for X25 networks . . . . . . . . . . . . . . 5--5 Anonymous Virus scanner for X.400 messaging system 5--5 Atoosa Savarnejad Multi-discipline alliance spans all security aspects . . . . . . . . . . . . 5--5 Atoosa Savarnejad Netsolve launches first ISP-independent outsourcing product . . . . . . . . . . 6--6 Adrianne Bee Soon even the Internet will take American Express . . . . . . . . . . . . 6--7 Fred Cohen Internet holes --- Part 13: The SYN flood . . . . . . . . . . . . . . . . . 7--9 Jon David Sniffers --- The whole story . . . . . . 9--13 Janet Osen The Communications Decency Act and the karma of chaos --- Part 1 . . . . . . . 13--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Sendmail daemon mode vulnerability . . . 2--2 Anonymous Hackers not deterred by certification scheme . . . . . . . . . . . . . . . . . 2--2 Anonymous Invasion of Supreme Court's homepage . . 2--2 Anonymous Netscape Navigator virus scare . . . . . 2--2 Anonymous Survey reveals Internet-borne viruses on increase . . . . . . . . . . . . . . . . 3--3 Michael McCormack Content self-regulation recommended . . 3--3 Anonymous Combatants of Internet porn . . . . . . 3--4 Anonymous Internet commerce hampered by security fears . . . . . . . . . . . . . . . . . 4--4 Anonymous Smartcards vulnerable to new attack . . 4--4 Anonymous TV Web-surfing device breaks export regulations . . . . . . . . . . . . . . 4--4 Anonymous Users experience major problems with networks . . . . . . . . . . . . . . . . 4--5 Anonymous Japanese company buys into security market . . . . . . . . . . . . . . . . . 5--5 Anonymous Secure access for Internet/intranet connectivity . . . . . . . . . . . . . . 5--5 Anonymous Hacker-proof system for data coding . . 5--5 Anonymous Internet Transaction Processing solutions . . . . . . . . . . . . . . . 5--6 Anonymous Cisco's firewall for Internet/intranet 6--6 Adrianne Bee How cyber-safe is your company? . . . . 6--7 Adrianne Bee Vendor alliances aim to make Internet safe for business . . . . . . . . . . . 7--7 Adrianne Bee Cyber stamps . . . . . . . . . . . . . . 7--8 Thomas Kaneshige Vendors rally for answers to Panix Attacks . . . . . . . . . . . . . . . . 8--8 Thomas Kaneshige Microsoft's catapult raises NT firewall bar . . . . . . . . . . . . . . . . . . 8--9 Jon David The future of PGP on the Internet . . . 9--12 Janet Osen The Communications Decency Act --- Part 2: The language of the Communications Decency Act . . . . . . . . . . . . . . 12--18 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous HP 9000 access vulnerability . . . . . . 2--2 Anonymous Password buffer over-run vulnerability 2--2 Anonymous fpkg2swpkg program vulnerability . . . . 2--2 Anonymous newgrp buffer over-run vulnerability . . 2--3 Anonymous Computer security concerns ranked low in survey . . . . . . . . . . . . . . . . . 3--3 Anonymous Internet shopping secured by SET for Taiwanese . . . . . . . . . . . . . . . 3--3 Anonymous Hardware encryption technology complies with encryption regulations . . . . . . 4--4 Anonymous Extending copyright protection for the Internet . . . . . . . . . . . . . . . . 4--4 Anonymous Increase in business users needing the Internet . . . . . . . . . . . . . . . . 4--5 Anonymous Electronic fingerprint identifies owner of image . . . . . . . . . . . . . . . . 5--5 Anonymous Global Internet commerce . . . . . . . . 5--5 Anonymous PICS recommended for Internet . . . . . 5--5 Anonymous Kane Security Analyst assesses network virus protection . . . . . . . . . . . . 5--5 Anonymous Electronic privacy device from Harris 6--6 Anonymous New software security token . . . . . . 6--6 Anonymous Protection for electronic business communications . . . . . . . . . . . . . 6--7 Anonymous Internet security for Windows NT environments . . . . . . . . . . . . . . 7--7 Wayne Madsen Congressional Committee looks at US encryption policy . . . . . . . . . . . 7--8 Fred Cohen Managing network security --- Part 1: How good do you have to be? . . . . . . 9--11 Jon David Auditing the Internet . . . . . . . . . 11--14 Sarah Gordon and Richard Ford Real world anti-virus product reviews and evaluations --- Part 1 . . . . . . . 14--18 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Korn shell \tt suid\_exec vulnerability 2--2 Anonymous Vulnerabilities in SGI IRIX . . . . . . 2--2 Anonymous Denial of service attack via ping . . . 3--3 Anonymous Computer attacks against WebCom . . . . 3--4 Anonymous Government's Web site attacked by hackers . . . . . . . . . . . . . . . . 4--4 Anonymous Tightening of encryption regulations in Japan . . . . . . . . . . . . . . . . . 4--4 Anonymous Encryption compromise on rocky ground 4--5 Anonymous Eagle provides security for Internet product . . . . . . . . . . . . . . . . 5--5 Anonymous Panel urges better protection . . . . . 5--5 Anonymous The season for virus hoaxes . . . . . . 5--5 Anonymous Axent acquires AssureNet pathways . . . 5--6 Anonymous Worldwide single-point security . . . . 6--6 Anonymous Enhanced remote access security . . . . 6--6 Anonymous Public key smartcard available . . . . . 6--6 Anonymous Desktop encryption utility . . . . . . . 7--7 Anonymous Security for vulnerable high speed networks . . . . . . . . . . . . . . . . 7--7 Danthanh Huynh Professor criticizes Web security . . . 7--7 Fred Cohen Managing network security --- Part 2: Where should we concentrate protection? 8--11 Sarah Gordon and Richard Ford Real world anti-virus product reviews and evaluations --- Part 2 . . . . . . . 11--18 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Vulnerability in \tt rlogin/Term . . . . 2--2 Anonymous MIME conversion buffer overflow . . . . 2--3 Anonymous RSA's $ 40$-bit encryption algorithm cracked . . . . . . . . . . . . . . . . 3--3 Anonymous talkd vulnerability . . . . . . . . . . 3--3 Anonymous The holes in online security . . . . . . 3--3 Anonymous Electronic commerce hindered by fear of crime . . . . . . . . . . . . . . . . . 3--4 Anonymous US DoD COTS snafu . . . . . . . . . . . 4--4 Anonymous Companies form group to support cross-platform encryption . . . . . . . 4--4 Anonymous Exploit intranets without compromising security . . . . . . . . . . . . . . . . 4--5 Anonymous Power-cached Internet/intranet gateway 5--5 Anonymous Security for enterprise Internet applications . . . . . . . . . . . . . . 5--5 Anonymous Anti-virus protection for Office 97 . . 5--5 Anonymous Virus found on Linux system . . . . . . 5--6 Adrianne Bee The latest on encryption . . . . . . . . 6--7 Atoosa Savarnejad Intranet firewalls susceptible to internal attacks . . . . . . . . . . . . 7--7 Atoosa Savarnejad Warning issued, flaw in Unix software 7--7 E. Eugene Schultz When firewalls fail: Lessons learned from firewall testing . . . . . . . . . 8--11 Fred Cohen Managing Network Security --- Part 3: Network security as a control issue . . 12--15 David Aubrey-Jones Internet --- Virusnet? . . . . . . . . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Bug found in Java Virtual Machine . . . 2--2 Anonymous Flaw found in Internet Explorer . . . . 2--2 Anonymous httpd nph-test-cgi script vulnerability 2--2 Anonymous Encryption key of 48 bits cracked . . . 2--2 Anonymous French companies restricted from using high-end encryption . . . . . . . . . . 3--3 Anonymous PGP encryption heavily criticized . . . 3--3 Anonymous Vulnerability in InterNetNews server . . 3--3 Roy Szweda Finjan introduces ActiveX Security Manager . . . . . . . . . . . . . . . . 3--4 Anonymous ACE/Server Access Manager launched . . . 4--4 Roy Szweda NCSA supports new TIS ForceField . . . . 4--5 Atoosa Savarnejad IBM launches SecureWay . . . . . . . . . 5--5 Atoosa Savarnejad eTrust to roll out in second quarter . . 5--6 Bill Hancock The US cryptographic export debate --- Round five? . . . . . . . . . . . . . . 6--7 Fred Cohen Managing network security --- Part 4: Integrity first, usually . . . . . . . . 8--10 Janet Osen The medium is the message: a media specific analysis of the Communications Decency Act . . . . . . . . . . . . . . 10--16 Janet Osen For whom the modem tolls: The travails of America Online . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Explorer security still patchy . . . . . 2--2 Anonymous Vulnerability in IMAP and POP . . . . . 2--2 Anonymous Current attacks on news servers . . . . 2--3 Anonymous VirusPatrol keeps Internet users virus free . . . . . . . . . . . . . . . . . . 3--3 Roy Szweda Rainbow supports Netscape's open multi-platform security . . . . . . . . 3--3 Anonymous Strong encryption available worldwide 3--4 Anonymous MicroLan Systems joins CSAPP . . . . . . 4--4 Roy Szweda AT&T/Mondex deal enables Web `micropayments' . . . . . . . . . . . . 4--4 Anonymous File security uses smartcard and RSA encryption . . . . . . . . . . . . . . . 5--5 Anonymous Enhanced security features for Netscape web servers . . . . . . . . . . . . . . 5--5 Anonymous Secure virtual private networking over the Internet . . . . . . . . . . . . . . 5--6 Anonymous MIMEsweeper redefines Web/E-mail security . . . . . . . . . . . . . . . . 6--6 Anonymous Lotus Domino anti-virus solution . . . . 6--6 Anonymous Easy authentication and signature verification . . . . . . . . . . . . . . 6--6 Atoosa Savarnejad Having your cookies and eating them too 6--7 Atoosa Savarnejad IBM and TIS strike an agreement . . . . 7--8 Atoosa Savarnejad Cisco allies with industry leaders for security initiative . . . . . . . . . . 8--8 Philip R. Moyer Enhanced firewall infrastructure testing methodology . . . . . . . . . . . . . . 9--15 Fred Cohen Managing network security --- Part 5: Risk management or risk analysis . . . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Vulnerability in \tt libXt . . . . . . . 2--2 Anonymous Natural language service libraries vulnerability . . . . . . . . . . . . . 2--3 Anonymous Java applets that steal computer cycles 3--3 Anonymous Vulnerabilities in pluggable authentication module . . . . . . . . . 3--3 Anonymous High profile Web sites warrant high security . . . . . . . . . . . . . . . . 3--4 Anonymous NT systems shut down by Telnet hack . . 4--4 Anonymous Secure E-commerce for insurers . . . . . 4--4 Anonymous Microsoft closes E-mail service . . . . 4--4 Anonymous Cellular phone fraud prevention working? 4--5 Anonymous Internet used as Trojan horse . . . . . 5--5 Anonymous Providers divided over Internet proposal 5--5 Anonymous Intranets to far out-number Internet . . 5--6 Anonymous Networks flooded with E-mail messages 6--6 Anonymous Global anti-virus research programme launched . . . . . . . . . . . . . . . . 6--6 Anonymous Integrated network security products . . 6--6 Anonymous Multi-tier Unix security product offered 7--7 Anonymous New detection system takes on multi-million phone fraud . . . . . . . 7--8 Anonymous Detection and repair for new online virus . . . . . . . . . . . . . . . . . 8--8 Anonymous Remote access solution to encrypt data 8--8 Douglas Sechrist Internet phone calls breaking through corporate firewalls . . . . . . . . . . 8--9 Atoosa Savarnejad Sparks fly over NT security . . . . . . 9--10 Charlie Breitrose Hackers hit ISPs by the dozens . . . . . 9--9 Atoosa Savarnejad Another NT security hole discovered . . 10--11 Ian Capen Check Point announces security software alliance . . . . . . . . . . . . . . . . 11--11 Anonymous To catch a thief \ldots unmasking the telecoms fraudster . . . . . . . . . . . 12--13 Fred Cohen Managing network security --- Part 6: Computer games and network security management . . . . . . . . . . . . . . . 14--18 Ken Lindup Would Lenin make a good security officer? . . . . . . . . . . . . . . . . 19--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Metamail vulnerability . . . . . . . . . 2--2 Anonymous IRIX \tt runpriv program vulnerability 2--3 Anonymous Vulnerability with Solaris 2.x PC buffer overflow . . . . . . . . . . . . . . . . 3--3 Atoosa Savarnejad ISP security consortium formed . . . . . 4--4 Anonymous Internet is on its own . . . . . . . . . 4--4 Anonymous NSA sued for algorithm . . . . . . . . . 4--4 Anonymous Experts claim DTI's scheme has catastrophic flaws . . . . . . . . . . . 4--5 Anonymous Worldwide debut for SKIP . . . . . . . . 5--5 Anonymous Breakthrough for UK firm with US encryption restrictions . . . . . . . . 5--5 Anonymous Low data rate communications security improved . . . . . . . . . . . . . . . . 5--5 Anonymous Data protected at most finite level . . 5--6 Anonymous Encryption and authentication for Java 6--6 Anonymous NT-based firewall for mixed TCP/IP and IPX networks . . . . . . . . . . . . . . 6--6 Atoosa Savarnejad Princeton team uncovers flaw in Java . . 6--7 Atoosa Savarnejad AOL4FREE makes second round as Trojan horse infection . . . . . . . . . . . . 7--7 Charlie Breitrose Trend Micro offers free virus protection from the Web . . . . . . . . . . . . . . 7--7 Lesley Hansen Network infrastructure security . . . . 8--12 Fred Cohen Managing network security --- Part 7: Prevent, detect and respond . . . . . . 13--16 Stephen Saxby Policies for cyberspace --- Illegal content on the Internet . . . . . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Charlie Breitrose Computer hacking glitch for Ramsey murder investigators . . . . . . . . . . 2--2 Anonymous Netscape Navigator security problem . . 2--2 Anonymous Solaris solstice AdminSuite vulnerabilities . . . . . . . . . . . . 3--3 Anonymous Vulnerability in the at(1) program . . . 3--4 Roy Szweda Ernst & Young LLP --- WheelGroup Corp. alliance . . . . . . . . . . . . . . . . 4--4 Anonymous SunOS \tt chkey vulnerability . . . . . 4--4 Anonymous Alliance provides Internet security to large enterprises . . . . . . . . . . . 4--5 Atoosa Savarnejad Microsoft to offer enhanced firewall features in new server . . . . . . . . . 5--5 Anonymous Lucent Technologies to resell Raptor's firewalls . . . . . . . . . . . . . . . 5--5 Anonymous AOL users hit further problems with hackers . . . . . . . . . . . . . . . . 6--6 Roy Szweda Sun takes on Feds over US encryption regulations . . . . . . . . . . . . . . 6--6 Charlie Breitrose Microsoft joins Web security consortium 6--7 Roy Szweda Holographic fingerprint security device 7--7 Anonymous US export licence for $ 128$-bit encryption for Microsoft . . . . . . . . 7--7 Roy Szweda Encryption software for Windows . . . . 8--8 Anonymous SessionWall-3 protects organizations from abuse . . . . . . . . . . . . . . . 8--8 Anonymous Enhancements to improve model for signing Internet Code . . . . . . . . . 8--8 Atoosa Savarnejad Group asks for disclosure of travel records of crypto czar . . . . . . . . . 8--9 Charlie Breitrose American legislators debate encryption laws . . . . . . . . . . . . . . . . . . 9--10 Charlie Breitrose Web security group unveils certification programme . . . . . . . . . . . . . . . 10--10 Wayne Madsen Key Escrow Encryption Bill hits Congress 11--12 Fred Cohen Managing network security --- Part 8: Relativistic risk assessment . . . . . . 13--14 Eugene Schultz Book Review: \booktitleInternet security: Risk analysis, strategies, and firewalls: Othmar Kyas, International Thomson Computer Press, 1997 . . . . . . 15--15
Anonymous Windows NT NtOpenProcessToken vulnerability . . . . . . . . . . . . . 2--2 Anonymous Vulnerability in ld.so . . . . . . . . . 2--2 Anonymous Security vulnerability in Lynx temporary files and \tt LYDownload.c . . . . . . . 3--3 John Sterlicchi Anti-spam hacker succeeds . . . . . . . 3--4 Anonymous Java bugs give openings to hackers . . . 4--4 Anonymous Netscape fixes latest Navigator bug . . 4--4 Anonymous INN news server vulnerabilities . . . . 4--5 Anonymous PGP allowed limited export . . . . . . . 5--5 Anonymous Bank of Ireland uses SET first in Europe 5--5 Anonymous Cisco joins Java security alliance . . . 5--5 Roy Szweda CyberGuard gains E3 certification from Australian Government . . . . . . . . . 5--6 Anonymous New security modem announced . . . . . . 6--6 Anonymous Secure access to dedicated Web pages . . 6--6 Anonymous SecurlD authentication protects corporate information . . . . . . . . . 6--7 Anonymous Global public key security for PCs . . . 7--7 Roy Szweda Secure Computing unveils NT firewall . . 7--7 Bill Hancock Virtual private networks: What, why, when, where and how . . . . . . . . . . 8--11 Fred Cohen Managing network security --- Part 9: Penetration testing? . . . . . . . . . . 12--15 Andrew Shaw Voice verification --- Authenticating remote users over the telephone . . . . 16--18 E. Eugene Schultz Book Review: \booktitleIntranet firewalls: Scott Fuller and Kevin Pagan, Ventana Press, 1997 . . . . . . . . . . 19--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Security compromise via procfs . . . . . 2--2 Anonymous SunOS, Solaris \tt ifconfig ioctls vulnerability . . . . . . . . . . . . . 2--2 Anonymous SGI, IRIX webdist.cgi, handler and wrap programs vulnerabilities . . . . . . . . 2--3 Roy Szweda AT&T sues Connect America and others for Internet scam . . . . . . . . . . . . . 3--3 Anonymous Further relaxing of export regulations makes Internet more secure . . . . . . . 3--3 Roy Szweda CNN asked to remove Web link . . . . . . 4--4 Anonymous RSA publishes RC2 specification . . . . 4--4 Roy Szweda Playboy files Telecom Act protest . . . 4--5 Anonymous Companies provide secure Internet roaming capabilities . . . . . . . . . . 5--5 Anonymous CyberGuard joins alliance programme in Singapore . . . . . . . . . . . . . . . 5--5 Anonymous Multi-tier network security from McAfee 5--5 Anonymous HTML-driven remote authentication . . . 6--6 Anonymous Product protects network from Internet-based attacks . . . . . . . . . 6--6 Atoosa Savarnejad E-mail firewall uses S/MIME protocol . . 6--7 Charlie Breitrose Distributing encrypted messages more securely . . . . . . . . . . . . . . . . 7--7 Fred Cohen Managing network security --- Part 10: Change your password . . . . . . . . . . 8--11 Janet Osen In the battle of the bits --- Final score: Internet 1, Congress 0 . . . . . 12--16 Winn Schwartau What exactly is information warfare? --- Part 1 . . . . . . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Businesses using Net could face blackmail . . . . . . . . . . . . . . . 2--2 Anonymous Buffer overflow problem in rdist . . . . 2--2 Anonymous SGI IRIX LOCKOUT and login/scheme vulnerabilities . . . . . . . . . . . . 2--3 Anonymous Ministry's encryption policy criticized 3--4 Roy Szweda CompuServe barbecues spam . . . . . . . 4--4 Roy Szweda Encrypted communications frustrate FBI 4--4 Anonymous Every Swede to have personal E-mail address . . . . . . . . . . . . . . . . 4--5 Anonymous Completely secure Internet connection on offer . . . . . . . . . . . . . . . . . 5--5 Anonymous Internet security for business to business applications . . . . . . . . . 5--5 Anonymous Java applets run from a `cage' . . . . . 5--6 Anonymous Military-level encryption for all data transmissions . . . . . . . . . . . . . 6--6 Charlie Breitrose Virtual envelope for E-mail . . . . . . 6--6 Anonymous High performance solution to IP security needs . . . . . . . . . . . . . . . . . 6--7 Anonymous JCP launches secure Internet transactions protocol . . . . . . . . . 7--8 E. D. Wehde Netscape fixes bugs . . . . . . . . . . 8--8 E. D. Wehde Microsoft helps banks . . . . . . . . . 8--9 E. D. Wehde US gets tough on encryption . . . . . . 9--10 Eugene Schultz Hackers and penetration testing . . . . 10--10 Ken Lindup Take one large bomb . . . . . . . . . . 10--11 Winn Schwartau What exactly is information warfare? --- Part 2 . . . . . . . . . . . . . . . . . 12--16 Fred Cohen Managing network security --- Part 11: To outsource or not to outsource, that is the question! . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous sysdef command vulnerability . . . . . . 2--2 Anonymous ftpd/rlogind vulnerabilities . . . . . . 2--2 Anonymous Vulnerability in rlogin . . . . . . . . 2--3 Roy Szweda Flaw found in Yahoo E-mail security \ldots . . . . . . . . . . . . . . . . . 3--3 Roy Szweda \ldots And Jabadoo in Explorer 4 browser 3--3 Anonymous Open Group OSF/DCE denial-of-service vulnerability . . . . . . . . . . . . . 3--4 Anonymous White paper urges risk assessment before connection . . . . . . . . . . . . . . . 4--4 Anonymous World's first SET completed . . . . . . 5--5 Anonymous Passive hacking, the latest craze . . . 5--5 Anonymous McAfee and Network General combine . . . 5--5 Anonymous Four continents bridged by secured VPN 5--6 Anonymous SecurVPN for secure remote access . . . 6--6 Anonymous Industrial strength E-mail virus protection . . . . . . . . . . . . . . . 6--6 Anonymous New `plug and play' cryptographic accelerators available . . . . . . . . . 6--6 Anonymous Encryption for Windows 95 . . . . . . . 7--7 Anonymous Applet Management System for secure Java implementation . . . . . . . . . . . . . 7--7 Frank Rees Australian Government obstructs the export of revolutionary encryption . . . 7--8 Fred Cohen Managing network security --- Part 13: The network security game . . . . . . . 9--11 Winn Schwartau What exactly is information warfare? --- Part 3 . . . . . . . . . . . . . . . . . 12--18 Berni Dwan Book Review: \booktitleWeb psychos, stalkers and pranksters how to protect yourself in cyberspace: Banks, Michael A., Coriolis Group Books, \$24.99} . . . 19--20
Anonymous SGI IRIX vulnerabilities . . . . . . . . 2--2 Anonymous View your neighbours' data using Wave 2--3 Anonymous Vulnerabilities in GlimpseHTTP and WebGlimpse . . . . . . . . . . . . . . . 3--3 Anonymous Attacker executes arbitrary commands on WWW server . . . . . . . . . . . . . . . 3--4 Roy Szweda Firewall market continues impressive growth . . . . . . . . . . . . . . . . . 4--4 Roy Szweda Billion dollar programme to fight cyber threats . . . . . . . . . . . . . . . . 4--5 Anonymous Diffie--Hellman encryption freely available . . . . . . . . . . . . . . . 5--5 Anonymous Net hijacker caught by FBI . . . . . . . 5--5 Anonymous VPN provides secure remote access . . . 5--5 Anonymous Secure online banking solution offered 6--6 Anonymous Puerto Rican Government chooses TVD . . 6--6 Anonymous Network monitoring with SessionWall-3 6--6 Roy Szweda VistaNet security briefing issued . . . 6--6 Anonymous Remote network access via local phone call . . . . . . . . . . . . . . . . . . 7--7 Anonymous ActiveX scanned at the gateway . . . . . 7--7 Anonymous Enterprise security for Web-based applications . . . . . . . . . . . . . . 7--8 Barbara Gengler EDI-based fraud prevention for cellular phones . . . . . . . . . . . . . . . . . 8--8 Barbara Gengler Axent upgrades Unix Privilege Manager 8--9 Barbara Gengler Bovine RC5 Effort . . . . . . . . . . . 9--10 Ed Wehde War against spam . . . . . . . . . . . . 10--10 Fred Cohen Managing network security --- Part 14: 50 Ways to defeat your intrusion detection system . . . . . . . . . . . . 11--14 David Hopwood A comparison between Java and ActiveX security . . . . . . . . . . . . . . . . 15--20
Anonymous Editorial Board . . . . . . . . . . . . 1--1 Anonymous The `smurf' denial-of-service attack . . 2--2 Anonymous Yahoo! threatened by hackers . . . . . . 2--3 Anonymous The ftp bounce problem . . . . . . . . . 3--3 Anonymous statd buffer over-run vulnerability . . 3--4 Anonymous No export approvals required for key recovery toolkit . . . . . . . . . . . . 4--4 Anonymous Action plan for safe Internet use . . . 4--4 Anonymous Safety of encrypted files questioned . . 4--5 Anonymous Firewall offers advanced filtering capabilities . . . . . . . . . . . . . . 5--5 Anonymous Speedy, secure remote access offering 5--6 Anonymous Suite offers protection against viruses, hostile applets and hackers . . . . . . 6--6 Anonymous New Gauntlet has VPN capabilities . . . 6--6 Anonymous Credit card fraud on Internet explodes 6--7 Wayne Madsen Cryptography protected under US constitution . . . . . . . . . . . . . . 7--8 Anonymous The future of Internet/intranet security 8--9 E. Eugene Schultz Securing third-party connections . . . . 10--13 Bill Hancock Automated intrusion detection systems and network security . . . . . . . . . . 14--15 Fred Cohen Managing network security --- Part 15: Y2K alternative solutions . . . . . . . 16--18 Ian Penman The Tasini case . . . . . . . . . . . . 19--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Vulnerabilities in common desktop environment . . . . . . . . . . . . . . 2--2 Anonymous Vulnerability in ssh-agent . . . . . . . 2--2 Anonymous Macro viruses updated . . . . . . . . . 2--3 Anonymous SET compliance tested . . . . . . . . . 3--3 Anonymous Companies merge to give UK network security . . . . . . . . . . . . . . . . 3--3 Anonymous Key recovery heavily criticized by expert . . . . . . . . . . . . . . . . . 3--3 Anonymous C2Net and nCipher join forces for security's sake . . . . . . . . . . . . 4--4 Anonymous Cryptographic accelerators support key management . . . . . . . . . . . . . . . 4--4 Anonymous Kill unwanted E-mail messages . . . . . 4--4 Anonymous Preemptive action against network attacks . . . . . . . . . . . . . . . . 4--5 Barbara Gengler Netect's detection tool . . . . . . . . 5--5 Ed Wehde RSA challenge . . . . . . . . . . . . . 5--6 Ed Wehde HP, Cisco secure . . . . . . . . . . . . 6--6 Fred Cohen Managing network security --- The management of fear . . . . . . . . . . . 7--9 Marie A. Wright A look at public key certificates . . . 10--13 Charles Cresson Wood Essential controls for Internet electronic commerce . . . . . . . . . . 13--18 Nigel Miller and Claire Frater Shetland squabbles or worldwide wrangles? . . . . . . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Microsoft Windows long file names exploited . . . . . . . . . . . . . . . 2--2 Anonymous IBM AIX \tt telnet denial-of-service . . 2--2 Anonymous volrmmount program vulnerability . . . . 3--3 Anonymous Confidentiality of E-mail sites in UK jeopardized . . . . . . . . . . . . . . 3--3 Anonymous US exports constraints removed for TIS 3--4 Anonymous Encryption for Web-based banking applications . . . . . . . . . . . . . . 4--4 Anonymous Data protection and disaster recovery for enterprise computing . . . . . . . . 4--4 Anonymous E-mail and Web content security solution 4--4 Barbara Gengler Microsoft fix . . . . . . . . . . . . . 4--5 Ed Wehde Security breakthrough from Bell Labs . . 5--6 Ed Wehde Lotus moves to fix security flaws . . . 6--7 Wayne Madsen State Department misses boat on telecom snooping . . . . . . . . . . . . . . . . 7--7 Wayne Madsen Uncle Sam's crypto road show . . . . . . 8--13 Fred Cohen Managing network security --- Red teaming . . . . . . . . . . . . . . . . 13--15 E. Eugene Schultz Planning for Windows NT 5.0 security . . 15--20
Anonymous Solaris \tt rpc.cmsd vulnerability . . . 2--2 Anonymous The truth about cookies . . . . . . . . 2--2 Anonymous Attackers cause denial-of-service . . . 2--3 Anonymous Shore up your defences, warns Microsoft 3--3 Anonymous Sun finds \tt vacation vulnerability . . 3--3 Anonymous FreeBSD mmap vulnerability . . . . . . . 3--3 Anonymous Vulnerability in FreeBSD derived stacks 3--4 Anonymous Buffer over-runs allow arbitrary commands . . . . . . . . . . . . . . . . 4--4 Anonymous Zergo announces acquisition of PKI company . . . . . . . . . . . . . . . . 4--4 Anonymous IT managers fail to receive support for security policies . . . . . . . . . . . 5--5 Anonymous The cryptographic debate rages on . . . 5--5 Anonymous Alliance brings full strength encryption to Europe . . . . . . . . . . . . . . . 5--5 Anonymous Data recovery and anti-virus companies unite . . . . . . . . . . . . . . . . . 5--6 Anonymous Fred Cohen & Associates introduces new NetScan service . . . . . . . . . . . . 6--6 Anonymous File security system for business networks . . . . . . . . . . . . . . . . 6--6 Anonymous E-commerce security increased by encryption suite . . . . . . . . . . . . 6--7 Anonymous Solving the insecurities of Internet commerce . . . . . . . . . . . . . . . . 7--7 Anonymous Automatic detection for breaches . . . . 7--7 Anonymous Hackers own methods turned against them 7--7 Anonymous Virus security combined with network security . . . . . . . . . . . . . . . . 8--8 Anonymous Threat to E-commerce still significant 8--9 Barbara Gengler Shredder software . . . . . . . . . . . 9--9 Wayne Madsen European firestorm over Brussel's report 10--11 Fred Cohen Managing network security --- The unpredictability of defence . . . . . . 12--14 Janet Osen Online privacy issues: The other Tim McVeigh . . . . . . . . . . . . . . . . 15--18 Nigel Miller Employees on the net . . . . . . . . . . 18--20
Anonymous Multiple vulnerabilities in BIND . . . . 2--2 Anonymous Open Group reveals vulnerabilities . . . 2--3 Anonymous Cell phone system weakened to allow surveillance . . . . . . . . . . . . . . 3--4 Anonymous Call for safe E-commerce exceeding predictions . . . . . . . . . . . . . . 4--4 Anonymous Name change for Integralis . . . . . . . 4--4 Anonymous Partnership to secure against cybercrime 4--4 Anonymous Strong authentication protects Windows NT . . . . . . . . . . . . . . . . . . . 4--5 Anonymous Cryptographic solution for E-commerce security . . . . . . . . . . . . . . . . 5--5 Barbara Gengler Outsiders break into Fortune 1000 companies . . . . . . . . . . . . . . . 5--6 Thomas Zizzo Ascend router security concerns . . . . 6--6 Wayne Madsen Key Escrow flawed . . . . . . . . . . . 6--7 Wayne Madsen Encryption debate rages again . . . . . 8--9 Gilliaume Oosthuizen Security issues related to E-commerce 10--11 Fred Cohen Managing network security: Risk staging 12--15 Dario Forte Is Java really secure? . . . . . . . . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous SGI, IRIX vulnerabilities . . . . . . . 2--3 Anonymous 3Com passwords stolen . . . . . . . . . 3--3 Anonymous Vulnerability found in Advanced File System Utility . . . . . . . . . . . . . 3--3 Anonymous More Web sites vulnerable to hackers . . 3--4 Anonymous Smartcard integration to intranet security . . . . . . . . . . . . . . . . 4--4 Anonymous Deploy applications securely over the Internet . . . . . . . . . . . . . . . . 4--5 Anonymous Discovering weaknesses in IP networks 5--5 Wayne Madsen Family feud over encryption policy . . . 5--6 Barbara Gengler Blizzard Entertainment sued . . . . . . 6--7 Barbara Gengler NetScreen plays in firewall arena . . . 7--7 Bill Hancock IPV6 security enhancements still not everything you need . . . . . . . . . . 8--10 Oliver Lau Meta-firewall: a sixth generation firewall --- Part 1 . . . . . . . . . . 10--16 Fred Cohen Managing network security: Technical protection for the joint venture . . . . 16--20
Anonymous More IRIX vulnerabilities . . . . . . . 2, 3 Anonymous Buffer overflow in NIS+ . . . . . . . . 3--3 Anonymous Parsing error reduces key length . . . . 4--4 Anonymous Financial organizations leave Internet security lax . . . . . . . . . . . . . . 4--4 Anonymous Partnership for migrating business securely on Internet . . . . . . . . . . 4--5 Anonymous Companies focus on PKI business . . . . 5--5 Anonymous Added security for Web-based Java applications . . . . . . . . . . . . . . 5--5 Anonymous Shark's cage security for NT . . . . . . 5--5 Anonymous Crypto pack protects electronic information . . . . . . . . . . . . . . 6--6 Wayne Madsen Encryption legislation and policy . . . 6--7 Wayne Madsen NAFTA has crypto key recovery agenda . . 7--8 Fred Cohen Managing network security: How does a typical IT audit work? . . . . . . . . . 8--11 Jane Rawlings Electronic commerce on the Internet --- Part 1 . . . . . . . . . . . . . . . . . 11--14 Oliver Lau Meta-firewall: a sixth generation firewall --- Part 2 . . . . . . . . . . 14--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous HP-UX \tt ftp problems . . . . . . . . . 2--2 Anonymous OpenVMS V7.1 LOGINOUT security vulnerability . . . . . . . . . . . . . 2--2 Anonymous Cracking of $ 56$-bit DES not a threat 2--3 Anonymous Security integration to simplify user access . . . . . . . . . . . . . . . . . 3--3 Anonymous Certified SET payment system integrated into INTERSHOP . . . . . . . . . . . . . 3--3 Anonymous Enterprise security and intrusion detection come together . . . . . . . . 3--4 Anonymous Peapod and SeaChange form new company 4--4 Anonymous Web security for browsers . . . . . . . 4--4 Anonymous Smartcard provides strong private key functions . . . . . . . . . . . . . . . 5--5 Wayne Madsen Crypto politics heating up . . . . . . . 5--6 Ed Wehde Moves to break encryption deadlock . . . 6--7 Barbara Gengler CIA fears America is vulnerable . . . . 7--7 Frank Rees Computer crime and airforce information systems . . . . . . . . . . . . . . . . 7--9 Fred Cohen Managing Network Security: The seedy side of security . . . . . . . . . . . . 9--13 Bill Hancock Using network hacking techniques to disrupt military operational networks 13--17 Jane Rawlings Electronic Commerce on the Internet --- Part 2 . . . . . . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Security vulnerabilities in Microsoft PPTP . . . . . . . . . . . . . . . . . . 2--2 Anonymous `Window External' jScript vulnerability in Internet Explorer 4 . . . . . . . . . 2--3 Anonymous Cisco IOS remote router crash . . . . . 3--3 Anonymous Support for child-safe Web sites . . . . 3--3 Anonymous Unix access control software . . . . . . 3--4 Anonymous Cryptographic accelerator for speedy digital signatures . . . . . . . . . . . 4--4 Anonymous Secure card reader for Internet security, E-commerce . . . . . . . . . . 4--5 Barbara Gengler IBM's new cryptosystem . . . . . . . . . 5--5 Barbara Gengler Encryption standard replaced . . . . . . 5--6 Fred Cohen Managing network security: What should I report to whom? . . . . . . . . . . . . 6--12 Dario Forte Guaranteeing the safety of a network beyond the firewall . . . . . . . . . . 12--16 E. Eugene Schultz and Philip C. Cox Putting the Mime name vulnerability in outlook and messenger in perspective . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Vulnerabilities with FTP . . . . . . . . 2--2 Anonymous US finally relaxes encryption policies 2--3 Anonymous Hit squad put on trail of hackers . . . 3--3 Anonymous VPN encouraged in Europe . . . . . . . . 3--3 Anonymous Company acquisition to provide network protection . . . . . . . . . . . . . . . 3--4 Anonymous Companies offer secure file delivery . . 4--4 Anonymous Dell to sell Raptor firewalls . . . . . 4--4 Anonymous Maximize multiple firewalls . . . . . . 4--5 Anonymous Threat management solution offered . . . 5--5 Anonymous Weaknesses in RSA combated . . . . . . . 5--6 Anonymous Native firewall for NT . . . . . . . . . 6--6 Anonymous Java-based management solution for global network security . . . . . . . . 6--6 Anonymous Entegrity secures cash flows . . . . . . 6--7 Barbara Gengler The Vulnerability Engine . . . . . . . . 7--7 Barbara Gengler New Internet security standard . . . . . 7--8 Tristan Meears-White \tt NetRegulation.inconfusion@uk . . . . 8--9 Fred Cohen Managing network security: Time-based security . . . . . . . . . . . . . . . . 10--14 Marie A. Wright The elliptic curve cryptosystem: a synopsis . . . . . . . . . . . . . . . . 14--17 Bill Hancock Skills inventory for network management 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Simple lessons are the hardest to learn 2--2 Roy Szweda China arrests first online bank robbers 2--2 Anonymous Untrusted Scripted Paste in Internet Explorer 4.01 . . . . . . . . . . . . . 2--3 Anonymous Cisco IOS login prompt vulnerability . . 3--3 Anonymous Buffer overflow vulnerability in mountd 3--3 Anonymous UK Government to toughen encryption regulations . . . . . . . . . . . . . . 3--4 Anonymous Quantitative information security risk study launched . . . . . . . . . . . . . 4--4 Anonymous Web sites leave companies legally exposed . . . . . . . . . . . . . . . . 4--5 Anonymous Companies develop secure home banking solutions . . . . . . . . . . . . . . . 5--5 Anonymous Digital signatures incorporated into electronic forms . . . . . . . . . . . . 5--5 Anonymous Protection for electronic documents . . 5--6 Anonymous Link encryptor with electronically loadable algorithms . . . . . . . . . . 6--6 Anonymous NT security enhanced . . . . . . . . . . 6--7 Roy Szweda Micro-miniature silicon lock makes computers `hacker-proof' . . . . . . . . 7--8 Fred Cohen Managing network security: The real Y2K issue . . . . . . . . . . . . . . . . . 8--11 Bill Hancock Improving network security through port switching . . . . . . . . . . . . . . . 12--13 Janet Osen The thorny side of jurisdiction and the Internet . . . . . . . . . . . . . . . . 13--17 Janet Osen Singing the blues: The case of the `little' Blue Note . . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Roy Szweda University switches to financial security system . . . . . . . . . . . . 2--2 Anonymous Buffer overflow vulnerabilities in rdist 2--2 Anonymous Reactor glitches blamed on software . . 2--2 Anonymous E-mail security survey . . . . . . . . . 3--3 Anonymous IRC hit by Trojan horse . . . . . . . . 3--3 Anonymous Internet outages predicted at COMDEX . . 3--4 Anonymous Coming explosion in E-commerce . . . . . 4--4 Anonymous Alphabetic anti-virus guide . . . . . . 4--4 Anonymous Brokat is Internet banking leader says report . . . . . . . . . . . . . . . . . 4--4 Anonymous Baltimore partners Logica for net security . . . . . . . . . . . . . . . . 4--5 Anonymous Tritheim defender provides affordable security . . . . . . . . . . . . . . . . 5--5 Anonymous VLSI chip provides secure E-commerce . . 5--5 Anonymous Commercial phone scanner . . . . . . . . 5--5 Anonymous COMDEX highlights SecureZone . . . . . . 5--6 Roy Szweda Cyberflex enables mobile smart services via GSM . . . . . . . . . . . . . . . . 6--6 Barbara Gengler Controversy hits Tristrata . . . . . . . 7--7 Ed Wehde Security companies work together . . . . 7--8 Bill Hancock Network security: Monitoring is the first step . . . . . . . . . . . . . . . 8--9 Fred Cohen Managing Network Security: Balancing risk . . . . . . . . . . . . . . . . . . 10--14 Fred Piper and Michael Walker Cryptographic solutions for voice telephony and GSM . . . . . . . . . . . 14--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Editorial Board . . . . . . . . . . . . OFC Anonymous SGI IRIX \tt fcagent daemon vulnerability . . . . . . . . . . . . . 2--2 Anonymous Cisco IOS \tt syslog denial-of-service 2--3 Anonymous HP-UX vulnerabilities . . . . . . . . . 3--3 Anonymous Security vulnerability in sendmail . . . 3--3 Anonymous Sun Solaris \tt dtmail, \tt passwd vulnerabilities . . . . . . . . . . . . 3--4 Anonymous Trojan horse version of TCP Wrappers . . 4--4 Anonymous Windows NT remote explorer . . . . . . . 4--5 Anonymous Entrust gets contract to provide authenticity . . . . . . . . . . . . . . 5--5 Anonymous ICL/TimeStep partnership produces VPN 5--6 Anonymous Integrated network and host-based intrusion detection solution . . . . . . 6--6 Anonymous High availability firewall server solution . . . . . . . . . . . . . . . . 6--7 Anonymous Intelligent probe simulates hacking and potential damage . . . . . . . . . . . . 7--7 Barbara Gengler Security guidelines released . . . . . . 7--8 Bill Hancock Attacking network routers . . . . . . . 8--9 Mark Tantum and Touche Ross Legal responsibility of Internet service providers: Part 1 . . . . . . . . . . . 10--15 Fred Cohen Managing Network Security: Anatomy of a successful sophisticated attack . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous W97M.Footprint macro virus discovered 2--2 Anonymous FTP PASV `pizza thief' exploit . . . . . 2--3 Anonymous Network video conferencing needs security . . . . . . . . . . . . . . . . 3--3 Anonymous Budgets fail to address security needs 3--3 Anonymous Security research alliance to promote network security . . . . . . . . . . . . 3--4 Anonymous Partnership to distribute PKI solutions 4--4 Anonymous Turnkey PI solution for VPN-1 . . . . . 4--4 Anonymous Tool centralizes firewall configuration 5--5 Anonymous Fraud on the Internet reduced . . . . . 5--5 Barbara Gengler Network Associates gets contract . . . . 5--6 Ed Wehde ATM security gets better . . . . . . . . 6--6 Bill Hancock Assessing and reducing network risk . . 7--8 Bill Hancock Network security: The unsolved mystery 9--11 Fred Cohen Managing network security: Returning fire . . . . . . . . . . . . . . . . . . 11--15 Mark Tantum and Touche Ross Legal responsibility of Internet service providers: Part 2 . . . . . . . . . . . 15--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Buffer overflows in FTP servers . . . . 2--2 Anonymous Sun Solaris vulnerabilities . . . . . . 2--2 Anonymous Microsoft BackOffice vulnerability . . . 2--3 Anonymous Debian Linux `Super' package buffer overflow . . . . . . . . . . . . . . . . 3--3 Anonymous Digital Unix vulnerabilities . . . . . . 3--4 Anonymous Virus sends users' details to virus exchange site . . . . . . . . . . . . . 4--4 Anonymous EU called to petition against unwanted E-mail . . . . . . . . . . . . . . . . . 4--5 Anonymous UK to get a head start in the digital marketplace . . . . . . . . . . . . . . 5--5 Anonymous PKI solution for the Microsoft commerce platform . . . . . . . . . . . . . . . . 5--6 Anonymous Security simplified through integration of adaptive security . . . . . . . . . . 6--6 Anonymous Baltimore to PKI enable Adobe Acrobat 6--6 Anonymous Product checks and enforces security best practices . . . . . . . . . . . . . 7--7 Barbara Gengler Total privacy technology . . . . . . . . 7--7 Barbara Gengler Free E-mail services or disservices? . . 8--8 Barbara Gengler E-commerce start-up has cash in its wallet . . . . . . . . . . . . . . . . . 8--9 Wayne Madsen NSA continues to oppose crypto export control relief . . . . . . . . . . . . . 9--10 Bill Hancock Network security: Monitoring is the first step . . . . . . . . . . . . . . . 10--11 Fred Cohen Managing network security: The millisecond fantasy . . . . . . . . . . 12--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Melissa spreading widely in USA . . . . 2--2 Bill Hancock Melissa's author caught . . . . . . . . 2--3 Anonymous HP-UX vulnerabilities . . . . . . . . . 3--4 Barbara Gengler Encryption laws may slacken . . . . . . 4--4 Barbara Gengler Microsoft questions Novell's NDS security . . . . . . . . . . . . . . . . 4--5 Wayne Madsen NSA recommended for expanded Infosec and Infowar responsibilities . . . . . . . . 5--6 Fred Cohen Managing network security: Simulating network security . . . . . . . . . . . . 6--13 Nigel Miller E-mail abuse and corporate policies . . 13--17 E. Eugene Schultz Book Review: \booktitleFighting computer crime: Author: Donn Parker, ISBN 0-471-16378-3, Publisher: John Wiley and Sons, 1998 . . . . . . . . . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Buffer overflow in SGI X server's font path . . . . . . . . . . . . . . . . . . 2--2 Anonymous Vulnerabilities of Cisco 7xx TCP and HTTP . . . . . . . . . . . . . . . . . . 2--3 Anonymous Implementation flaw in the Linux TCP/IP stack . . . . . . . . . . . . . . . . . 3--4 Anonymous Entrust PKI receives validation to new global standard . . . . . . . . . . . . 4--4 Anonymous PKI solution integrated with Web security software . . . . . . . . . . . 4--5 Anonymous UK companies benefit from VPNs . . . . . 5--5 Anonymous Encryptors provide frame relay security 5--5 Wayne Madsen Big brother goes global . . . . . . . . 6--6 Wayne Madsen McCain's bill further `Balkanizes' US crypto export policy . . . . . . . . . . 6--7 Fred Cohen Managing Network Security: Watching the World . . . . . . . . . . . . . . . . . 8--13 Nigel Miller Y2K mediation success stories . . . . . 13--13 Nigel Miller Pirates and casual copiers: how to protect the content of your Web site . . 13--14 Nigel Miller \$107 million damages for disseminating unlawful information on a {Web} site . . 14--15 Nigel Miller UK E-Commerce bill --- summary . . . . . 15--16 Nigel Miller Liability for infringements on linked sites? . . . . . . . . . . . . . . . . . 16--17 Nigel Miller The telecommunications (data protection and privacy) (direct marketing) regulations 1998 . . . . . . . . . . . . 17--17 Bill Hancock Export of cryptographic information from the USA: A brief look at the problems 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous HP-UX \tt sendmail --- denial of service failures . . . . . . . . . . . . . . . . 2--2 Anonymous Cisco IOS software vulnerability . . . . 2--3 Anonymous Telecommunications infrastructure to expand in Latin America . . . . . . . . 3--3 Anonymous Partnership delivers server-based anti-virus solution . . . . . . . . . . 3--4 Anonymous IPSec/IKE VPN and X.509 CA device secures networks . . . . . . . . . . . . 4--4 Anonymous Compact solution to simplified firewall deployment . . . . . . . . . . . . . . . 4--5 Anonymous Low-cost VPN solution for the remote office . . . . . . . . . . . . . . . . . 5--5 Barbara Gengler Networking companies won't make kit Y2K compliant . . . . . . . . . . . . . . . 5--6 Barbara Gengler Now cryptography gets the `open source' treatment . . . . . . . . . . . . . . . 6--6 Barbara Gengler Check point outlines VPN strategy . . . 6--7 Barbara Gengler Federal agency sites still lack privacy notices . . . . . . . . . . . . . . . . 7--7 Fred Cohen Managing network security: The limits of awareness . . . . . . . . . . . . . . . 8--10 Dario Forte The future of the Advanced Encryption Standard . . . . . . . . . . . . . . . . 10--13 Michelle J. Arden ``Are you who you say you are?'' the financial market is finding out with PKI 13--16 Jon David Vulnerabilities assessment --- Part 1. Vulnerability basics . . . . . . . . . . 16--18 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Vulnerability in Compaq's Tru64/DIGITAL UNIX software . . . . . . . . . . . . . 2--2 Anonymous rpc.statd and automountd vulnerabilities allow intruder access . . . . . . . . . 2--2 Anonymous TROJ\_XPLOREZIP --- stripping it from your system . . . . . . . . . . . . . . 2--3 Anonymous EU-US data privacy dispute to continue 3--4 Anonymous Online Web domain registration protects against cybersquatting . . . . . . . . . 4--4 Anonymous Companies team up to secure E-commerce in Hong Kong . . . . . . . . . . . . . . 4--4 Anonymous Entrust provide free PKI and multi-platform toolkits for download . . 4--5 Barbara Gengler Internet Fraud Council . . . . . . . . . 5--5 Barbara Gengler Twinkle . . . . . . . . . . . . . . . . 5--6 Ed Wehde Military strength encryption for consumers . . . . . . . . . . . . . . . 6--7 Fred Cohen Managing network security: Attack and defence strategies . . . . . . . . . . . 7--11 Alison Webb Auditing NT --- Part 1 . . . . . . . . . 11--15 Dario Forte Postfix --- a secure alternative to Sendmail: A new frontier in the realm of free mailers . . . . . . . . . . . . . . 16--18 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Netscape Enterprise Server fails to properly process some URL's . . . . . . 2--2 Anonymous Malformed .HTR request vulnerability . . 2--2 Anonymous Denial-of-service vulnerabilities in Windows NT 4.0 . . . . . . . . . . . . . 2--3 Anonymous Finland paves the way for a digital society . . . . . . . . . . . . . . . . 3--3 Anonymous Global market for security products to grow to \$8 billion in 2003 . . . . . . 3--4 Anonymous Companies develop Chinese language CA 4--4 Anonymous Cylink expands its VPN offerings with ATM encryptor . . . . . . . . . . . . . 4--5 Anonymous Encrypt data at 6.7 billion bits per second . . . . . . . . . . . . . . . . . 5--5 Anonymous Secure solution for frame relay networks 5--5 Ed Wehde Third Voice causes problems . . . . . . 5--6 Ed Wehde Sniffing out rogue modems . . . . . . . 6--7 Ed Wehde Crime lab just for the Internet . . . . 7--7 Fred Cohen Managing network security: What's happening out there . . . . . . . . . . 8--11 Jon David Vulnerabilities assessment --- Part 2. Getting in through the `Net' . . . . . . 11--14 Alison Webb Auditing NT --- Part 2 . . . . . . . . . 14--18 Wayne Madsen Barr offers Congressional oversight amendment on ECHELON . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Microsoft Web engine vulnerability . . . 2--2 Anonymous Windows NT Terminal Servers DOS vulnerability . . . . . . . . . . . . . 2--2 Anonymous IBM AIX vulnerability in \tt ptrace() system call . . . . . . . . . . . . . . 2--2 Anonymous Free smart card software for digital certificates . . . . . . . . . . . . . . 2--3 Anonymous Wireless data encryption for handhelds 3--3 Anonymous Internet postage system launched in the United States . . . . . . . . . . . . . 3--3 Anonymous Clinton administration calls for network monitoring . . . . . . . . . . . . . . . 3--3 Anonymous Six million Brazilians file taxes over the Net . . . . . . . . . . . . . . . . 4--4 Anonymous ADSL enables hacker access . . . . . . . 4--4 Anonymous Face your image on a bar code . . . . . 4--5 Anonymous Protect your networks with data-security chips . . . . . . . . . . . . . . . . . 5--5 Barbara Gengler Alarm raised over intrusion detection network . . . . . . . . . . . . . . . . 5--6 Barbara Gengler Hewlett Packard security strategy . . . 6--7 Barbara Gengler E-commerce security study . . . . . . . 7--7 Fred Cohen Managing network security: In your face information warfare . . . . . . . . . . 8--10 Wayne Madsen SAFE Bill ``ambushed'' . . . . . . . . . 10--11 Wayne Madsen Justice Department, PCCIP ex-staffers offer critical infrastructure assurance proposals . . . . . . . . . . . . . . . 11--12 Wayne Madsen SAFE Bill clears Telecommunications Subcommittee with amendments . . . . . . 13--14 Marie A. Wright An overview of PKI . . . . . . . . . . . 14--17 Guy Heath WIPO serves eviction notice on cyber-squatters . . . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous ActiveX controls not `safe for scripting' . . . . . . . . . . . . . . . 2--2 Anonymous Netscape vulnerability gives attackers full control . . . . . . . . . . . . . . 2--2 Anonymous Users gain root privilege with wu-ftpd 2--3 Anonymous US lifts export curbs on encryption . . 3--3 Anonymous Japanese group simplifies hacker detection . . . . . . . . . . . . . . . 3--3 Anonymous Continuous compliance with legislation for UK companies . . . . . . . . . . . . 3--4 Anonymous IBM's PC 300PL to become standard technology . . . . . . . . . . . . . . . 4--4 Anonymous IP service switch prevents fragmentation 4--4 Barbara Gengler US Army thinks different . . . . . . . . 5--5 Ed Wehde Vendors work towards LAN security . . . 5--6 Barbara Gengler Politicians speak out on cyberterrorism 6--6 Fred Cohen Managing network security: Security education in the information age . . . . 7--10 Dario Forte Free security tools: Pros and Cons: a review of free security tools . . . . . 10--13 Bill Hancock Auditing the network environment at a technical level: Why's, how's and aha!'s 13--17 Bill Hancock Health care and network security: Protecting patient privacy . . . . . . . 17--19 Anonymous Events . . . . . . . . . . . . . . . . . 19--20
Anonymous Windows NT 4.0 vulnerability . . . . . . 2--2 Anonymous Microsoft IE5: `download behaviour' vulnerability . . . . . . . . . . . . . 2--2 Anonymous Jet database engine vulnerability . . . 2--3 Anonymous Microsoft and Protek collaboration meets NATO messaging standards . . . . . . . . 3--3 Anonymous Secure E-government for Spain . . . . . 3--3 Anonymous Tripwire 2.2 for the Unix platform . . . 3--4 Anonymous Free open-source code to result in global private network . . . . . . . . . 4--4 Anonymous Secure solution for the wireless market 4--5 Barbara Gengler IPSec specification . . . . . . . . . . 5--6 Barbara Gengler SNMP update . . . . . . . . . . . . . . 6--6 Fred Cohen Managing Network Security: The limits of cryptography . . . . . . . . . . . . . . 7--11 Marie A. Wright The evolution of the Advanced Encryption Standard . . . . . . . . . . . . . . . . 11--14 Jon David Incident response . . . . . . . . . . . 15--18 Wayne Madsen Trust in Cyberspace . . . . . . . . . . 18--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Microsoft improves ISN generation . . . 2--2 Anonymous Microsoft virtual machine vulnerability 2--2 Anonymous Companies promote secure wireless E-commerce . . . . . . . . . . . . . . . 2--2 Anonymous Fraud screening for E-merchants . . . . 3--3 Anonymous Survey places security as top barrier to E-commerce . . . . . . . . . . . . . . . 3--3 Anonymous Companies provide PKI SSO integration for secure business . . . . . . . . . . 3--3 Anonymous Australia and New Zealand join global security standard . . . . . . . . . . . 3--4 Anonymous Distributor offers one stop shop for smart cards . . . . . . . . . . . . . . 4--4 Anonymous Flexible copyright protection for Web content . . . . . . . . . . . . . . . . 4--4 Anonymous Automatic repair for network security holes . . . . . . . . . . . . . . . . . 4--4 Anonymous Secure payment solution for E-commerce 4--5 Barbara Gengler The future of the palm print . . . . . . 5--5 Barbara Gengler Encryption export laws . . . . . . . . . 5--6 Ed Wehde DVD hack program on Web . . . . . . . . 6--7 Fred Cohen Managing network security: Why it was done that way . . . . . . . . . . . . . 7--9 Alison Webb User authentication: Options in Oracle 10--14 Nigel Miller Deep linking --- Deep trouble . . . . . 15--16 Nigel Miller Internet lotteries considered --- Taking a spanner to the microchip . . . . . . . 16--19 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Editorial Board . . . . . . . . . . . . 1--1 Anonymous PGP encryption software granted global export license . . . . . . . . . . . . . 1--1 Anonymous Alliance enhances trust in PCs . . . . . 2--2 Anonymous Secure mobile E-payment system for Europe . . . . . . . . . . . . . . . . . 2--2 Anonymous PKI solution for Microsoft Smart Card for Windows . . . . . . . . . . . . . . 2--3 Anonymous Protect against Internet intruders and hackers . . . . . . . . . . . . . . . . 3--3 Anonymous Unix server vulnerability . . . . . . . 3--3 Anonymous Solaris \tt snoop vulnerability . . . . 3--3 Anonymous New tool identifies the root cause of network vulnerability . . . . . . . . . 3--3 John Sterlicchi Software companies disappointed by encryption draft . . . . . . . . . . . . 4--4 Barbara Gengler JavaScript ban may happen . . . . . . . 4--4 Kevin Townsend Carraig Ltd: Latches for Windows . . . . 5--7 Clive Blatchford Information security, business and the Internet --- Part 1 . . . . . . . . . . 8--12 Ted Humphreys Signing the E-word . . . . . . . . . . . 13--13 Steve Barnett Top 10 challenges to securing a network 14--16 Bill Boni New means --- Old crimes . . . . . . . . 17--17 Fred Cohen Digital forensics . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous TFN2K causes denial-of-service attack 1--2 Anonymous Security scanning guidelines for Singapore ISPs . . . . . . . . . . . . . 2--2 Paul Scarrott Consortium to define common standards 2--2 Anonymous Network Associates plans to divide . . . 3--3 Anonymous Radicchio to secure wireless E-commerce 3--3 Jill Hough Adapters help to enable LAN security . . 3--3 Anonymous HP provides security for Microsoft Web servers . . . . . . . . . . . . . . . . 3--3 Ed Wehde Microsoft to beef up SQL Server security 4--4 Barbara Gengler US ISP requires password changes . . . . 4--4 Barbara Gengler Check Point creates broadband Internet company . . . . . . . . . . . . . . . . 4--5 Ed Wehde IBM, Microsoft in encryption effort . . 5--5 E. Eugene Schultz Intrusion Detection Revisited . . . . . 6--9 Clive Blatchford Information Security, Business and the Internet --- Part 2 . . . . . . . . . . 10--14 Bill Boni The Russian Connection . . . . . . . . . 15--16 Anonymous E-commerce survey shows that security is the greatest concern . . . . . . . . . . 16--16 Fred Cohen Worker Monitoring . . . . . . . . . . . 17--19
Anonymous Denial-of-service with PMTU strategy . . 1--1 Anonymous Vulnerability in Microsoft RTF files . . 2--2 Anonymous Service failure resulting from attack 2--2 Anonymous Prevention of DoS attacks . . . . . . . 2--3 Anonymous European encryption still safer than US versions . . . . . . . . . . . . . . . . 3--3 Jüergen Dierickx European guidelines for digital signatures . . . . . . . . . . . . . . . 3--4 Anonymous Companies provide firewall and VPN solution . . . . . . . . . . . . . . . . 4--4 Anonymous National extranet further secured . . . 4--4 Anonymous Aussies lack security for E-commerce . . 4--5 Anonymous Further security for mobile transactions 5--5 Anonymous Mobile E-commerce links secured . . . . 5--5 Anonymous Wireless E-commerce security strengthened . . . . . . . . . . . . . . 5--6 Anonymous VPN offers secure Internet connectivity 6--6 Lucy Bunker Symantec offers safer Internet . . . . . 6--6 Scott Crenshaw Speedy public key cryptography system 6--6 Ed Wehde AOL in trouble on two fronts . . . . . . 7--7 John Sterlicchi BugNet confirms Active Directory bug . . 7--8 Wayne Madsen Revised Draft US Crypto Export Regulations leaked . . . . . . . . . . . 8--8 Kevin Townsend Reflex Magnetics Ltd: MailSafe . . . . . 9--11 Dario Forte Auditing and Security Policy: The Cornerstone of Company Information Protection . . . . . . . . . . . . . . . 12--13 John Hughes Enabling E-Commerce Through PKI . . . . 14--16 Fred Cohen Collaborative Defence . . . . . . . . . 17--20
Anonymous `Screen-melting' worm on the loose . . . 1--1 Anonymous Teenage hacker denies Web attacks . . . 2--2 Anonymous Credit cards stolen through known weakness . . . . . . . . . . . . . . . . 2--2 Anonymous Unsafe sites reported . . . . . . . . . 2--3 Anonymous Sophos attempts to educate Internet users . . . . . . . . . . . . . . . . . 3--3 Anonymous Exploitable vulnerability in atsar . . . 3--3 Anonymous Clip Art buffer overflow vulnerability 3--3 Anonymous wmcdplay local root compromise . . . . . 3--4 Anonymous Managing traffic flow to stop DOS attack 4--4 Anonymous Vulnerability in FireWall-1 . . . . . . 4--4 Anonymous China relaxes rules on encryption products . . . . . . . . . . . . . . . . 4--5 Anonymous Chinese Web site hacked . . . . . . . . 5--5 Anonymous Baltimore buys stake in Japanese market 5--5 John Curran Rapid integration of digital certificates . . . . . . . . . . . . . . 5--5 Anonymous Companies provide secure online brokering . . . . . . . . . . . . . . . 5--6 Anonymous Firewall vendors target smaller companies . . . . . . . . . . . . . . . 6--6 Anonymous Virus scanner for E-mail as it arrives 6--6 Anonymous Gigabit security appliance launched . . 6--6 Anonymous Java-based secure application environment created . . . . . . . . . . 6--6 Nigel Hickson Government Support for Secure Electronic Commerce . . . . . . . . . . . . . . . . 7--10 Anonymous Where Will Your E-Commerce Disputes Be Resolved? . . . . . . . . . . . . . . . 11--12 Peter Landrok Challenging the Conventional View of PKI: Will it Really Work? . . . . . . . 12--15 Fred Cohen Countering DCAs . . . . . . . . . . . . 15--19 Bill Boni Hackers, Crackers, Lawyers and Other Dangers . . . . . . . . . . . . . . . . 19--20
Anonymous Malicious codes get more mobility . . . 1--1 Anonymous Bug could slow down servers . . . . . . 1--2 Anonymous Tighter permissions for Windows Registry key . . . . . . . . . . . . . . . . . . 2--2 Anonymous Cyber attacks reported by 90% of survey respondents . . . . . . . . . . . . . . 2--3 Andy McCathie Internet security fears prompt IT security measures . . . . . . . . . . . 3--3 Anonymous Internet attacks will replace military conflicts . . . . . . . . . . . . . . . 3--3 Anonymous 2:20% of companies liable to suffer DoS attacks . . . . . . . . . . . . . . . . 3--3 Anonymous Governments back down on encryption regulations . . . . . . . . . . . . . . 3--4 Tim Smith Company expands to support PKI demands 4--4 Anonymous Privacy threatened by digital signatures 4--4 Naeem Zafar Authentication company buys smart card firm . . . . . . . . . . . . . . . . . . 4--5 Christophe Decaux European online stores secured . . . . . 5--5 David Bridson Companies form E-business alliance . . . 5--5 Anonymous E-commerce portals securely managed . . 5--6 Jim St. Pierre Two-factor authentication added to PKI solutions . . . . . . . . . . . . . . . 6--6 Anonymous Signing and encryption software system launched . . . . . . . . . . . . . . . . 6--6 Anonymous Enhancement for PKI security . . . . . . 6--6 Anonymous Visitor's PC scanned before trading . . 6--6 Anonymous Security enhancements for wireless VPN connections . . . . . . . . . . . . . . 6--7 Rachael Ott Cybersquatting . . . . . . . . . . . . . 7--7 Anonymous Product guarantees origin of E-mail . . 7--7 Paul Helmich Public Key Infrastructures: a Panacea Solution? . . . . . . . . . . . . . . . 8--11 Simon Corell Ten Risks of PKI: In Favour of Smart Card-Based PKI . . . . . . . . . . . . . 12--14 Fred Cohen Eliminating IP Address Forgery --- Five Years Old and Going Strong . . . . . . . 15--18 Bill Boni The More Things Change, the More They Stay the Same!: Headline: ``DTI Survey Finds Most UK Companies Experienced Security Breaches.'' Headline: ``FBI Study Finds U.S. Losses to Computer Crime Increased 100%.'' . . . . . . . . 18--19
Anonymous NewLove virus changes to avoid detection 1--1 Anonymous Virus spreads unopened . . . . . . . . . 1--2 Anonymous Bugs allow compromising of SSL sessions 2--2 Anonymous Server forced to halt and then reload 2--3 Anonymous Experts find potential for cookie stealing . . . . . . . . . . . . . . . . 3--3 Anonymous IP fragment reassembly vulnerability . . 3--4 Carol Moore Zaxus launches PKI solution for E-commerce . . . . . . . . . . . . . . . 4--4 Sara Parker Companies unite to secure EBPP market 4--4 Anonymous UK initiative to secure E-commerce . . . 4--4 Anonymous Convenience lost for increased security 4--5 Tim Smith Authentication by biometric smart card 5--5 Anonymous Backup to save files from virus . . . . 5--5 Anonymous Creation of VPN tunnels simplified . . . 5--5 Lucy Bunker Anti-virus technology for Yahoo! . . . . 5--6 Anonymous Love bugged! . . . . . . . . . . . . . . 6--6 Michael Spalding Deciding whether or not to use a third party certificate authority . . . . . . 7--8 Henk Tobias To be or not to be --- Legally Binding Digital Certificates . . . . . . . . . . 9--11 H. S. Venter and J. H. P. Eloff Network Security: Important Issues . . . 12--16 Fred Cohen Why Can't We Do DNS Right? . . . . . . . 17--18 Bill Boni Ode to `Digital Defenders' . . . . . . . 19--19
Anonymous Flaw in firewall could lead to DoS attack . . . . . . . . . . . . . . . . . 1--1 Anonymous The Serbian Badman Trojan . . . . . . . 1--2 Anonymous IPCS denial-of-service attack . . . . . 2--2 Anonymous Kerberos at risk from DoS attacks . . . 3--3 Anonymous SSL certificate validation vulnerability 3--3 Anonymous AIX \tt cdmount vulnerability . . . . . 3--4 Anonymous New viruses run without being opened . . 4--4 Anonymous Powerful virus protection through partnership . . . . . . . . . . . . . . 4--4 Anonymous BT gives anti-virus contract to NAI . . 4--4 Anonymous Alliance provides enhanced Internet security . . . . . . . . . . . . . . . . 4--5 Anonymous UK launches code of best practice for e-business . . . . . . . . . . . . . . . 5--5 Anonymous Product enhances secure file transfers 5--5 Anonymous Attempt number two to protect against ILOVEYOU . . . . . . . . . . . . . . . . 5--5 Anonymous Anti-virus technology for the Palm OS platform . . . . . . . . . . . . . . . . 6--6 Anonymous Businesses urged to protect performance 6--6 Anonymous Intelligent content filtering offering 6--6 Alison Webb Auditing Electronic Mail . . . . . . . . 7--10 Marie A. Wright Virtual Private Network Security . . . . 11--14 Fred Cohen What Does it do Behind Your Back? . . . 15--17 Bill Boni What to Do When the Worst Happens! . . . 18--19 Berni Dwan Time-Based Security . . . . . . . . . . 19--19
Anonymous Don't use the `Crayon of Doom' . . . . . 1--2 Anonymous ``Active Setup Download'' vulnerability 2--2 Anonymous LISTSERV Web archive remote overflow . . 2--2 Anonymous OpenSSH UseLogin security risk . . . . . 2--3 Anonymous PIX Firewall TCP reset vulnerability . . 3--3 Anonymous Powergen customer finds debit card details . . . . . . . . . . . . . . . . 3--3 Anonymous Hackers/viruses cost businesses \$1.6 trillion . . . . . . . . . . . . . . . . 3--4 Anonymous Internet poses serious threat to national security . . . . . . . . . . . 4--4 Anonymous Investigation into wireless hacks . . . 4--4 Anonymous Mission-critical E-business security . . 4--4 Anonymous Secure wireless access to applications 4--4 Anonymous Microsoft and ISS unite to secure ISA Server 2000 . . . . . . . . . . . . . . 5--5 Anonymous New Web security solution . . . . . . . 5--5 Anonymous Tool prevents employee computer misuse 5--5 Anonymous Firewall suitable for large data centres 5--5 Graham Wheeler Denial-of-service: courting disaster . . 6--6 Wayne Madsen Whitehouse unveils new cyber-crime, crypto export policies . . . . . . . . . 7--7 Peter Cox Exactly What it Says on the Tin \ldots Says Who? . . . . . . . . . . . . . . . 8--10 Fred Cohen Understanding Viruses Bio-logically . . 11--16 Bill Boni The US Mob Gets Savvy to Cyber Crime . . 17--18 E. Eugene Schultz Book Review: \booktitleIntrusion Detection: Rebecca Bace [Macmillan Technical Publishing, Indianapolis, IN, USA, ISBN 1-57870-185-6] . . . . . . . . 19--19
Anonymous 32-bit Internet worm `\tt Sysid.exe' . . 1--1 Anonymous Mobile phone targeted by virus writers 1--2 Anonymous Trojan gives hackers control . . . . . . 2--2 Anonymous Weak security for E-commerce servers . . 2--3 Anonymous Java applets read protected resources 3--3 Anonymous IE opens Microsoft Access and executes code . . . . . . . . . . . . . . . . . . 3--3 Anonymous Remote and local compromise allowed . . 3--4 Anonymous Linux capability vulnerability . . . . . 4--4 Anonymous PGP ADKs vulnerability . . . . . . . . . 4--4 Anonymous WorldView Wnn vulnerability . . . . . . 4--4 Anonymous FBI wants global Internet security organization . . . . . . . . . . . . . . 4--5 Anonymous Banking on network security basics . . . 5--5 Anonymous Online shopping hindered by security fears . . . . . . . . . . . . . . . . . 5--5 Anonymous Ultimo secures insurance group . . . . . 5--5 Anonymous Bolero.net and WISekey join forces . . . 5--5 Anonymous Virus protection for mobile phones and handheld computers . . . . . . . . . . . 5--6 Anonymous Secure E-mail technology unveiled . . . 6--6 Anonymous Plug-and-play VPN security box . . . . . 6--6 Anonymous AES IP hardware encryptor introduced . . 6--7 Anonymous User authentication via smart card . . . 7--7 Anonymous Managed security service enables outsourcing of security . . . . . . . . 7--7 Anonymous iSolve clamp down on online credit card fraud . . . . . . . . . . . . . . . . . 7--7 Barbara Gengler US President Clinton signs Digital Signature Bill . . . . . . . . . . . . . 7--8 Allan Donnelly US national lab fights viruses . . . . . 8--8 Burt Kaliski Considerations for New Public-Key Algorithms . . . . . . . . . . . . . . . 9--10 Furqan Syed Children of DES: a Look at the Advanced Encryption Standard . . . . . . . . . . 11--12 Marie A. Wright The Impact of Quantum Computing on Cryptography . . . . . . . . . . . . . . 13--15 Fred Cohen Chipping . . . . . . . . . . . . . . . . 16--17 Bill Boni Carnivores, Predators and Civil Liberties . . . . . . . . . . . . . . . 18--19
Anonymous Federal security found lacking . . . . . 1--1 Anonymous Indian IT out of reach . . . . . . . . . 2--2 Anonymous International legislation at last . . . 2--2 Anonymous Privacy suit against \tt About.com . . . 2--2 Anonymous Czech W2K.Stream virus discovered . . . 2--3 Anonymous Virus inoculation by satellite . . . . . 3--3 Anonymous Home networking on increase . . . . . . 3--3 Anonymous Equant provides extranet . . . . . . . . 3--4 Anonymous Music industry enlists help of hackers 4--4 Anonymous Crime pays . . . . . . . . . . . . . . . 4--4 Anonymous 43% of credit card fraud not reported 4--4 Anonymous Advanced intrusion detection . . . . . . 4--4 Anonymous E-mail scanner detects porn . . . . . . 4--5 Anonymous Voice authentication smart card . . . . 5--5 Anonymous Security a competitive advantage? . . . 5--6 Wayne Madsen Carnivore's voracious appetite . . . . . 6--7 Graham Wheeler RIP Bill . . . . . . . . . . . . . . . . 7--8 Wayne Madsen Employer Monitoring Act proposed . . . . 8--8 Colin L. Bond Big Brother Has Been Here All Along . . 9--9 Paul McDermott Building Trust Into Online Business . . 10--12 Janet Osen The Thorny Side of Jurisdiction and the Internet . . . . . . . . . . . . . . . . 13--16 Fred Cohen Revisiting Risk . . . . . . . . . . . . 17--18 Bill Boni Lights In The Darkness . . . . . . . . . 19--20
Anonymous Microsoft hacked \ldots Twice . . . . . 1--2 Anonymous Hackers boycott industry olive-branch 2--2 Anonymous Curiosity killed the CueCat . . . . . . 2--2 Anonymous Anti-hackers to be unleashed . . . . . . 2--3 Anonymous China muzzles Internet . . . . . . . . . 3--3 Anonymous Mexicans have trouble getting online . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Ireland wins cyber champion award . . . 3--4 Anonymous Columbia University host crystal ball gazing . . . . . . . . . . . . . . . . . 4--4 Anonymous Branding key to financial services . . . 4--4 Anonymous CA warns about E-mail interception . . . 4--4 Anonymous Consumers want security . . . . . . . . 4--4 Anonymous Free Web-based security assessment . . . 4--4 Anonymous Working patterns impact security . . . . 4--5 Anonymous BIND 9 plugs DNS . . . . . . . . . . . . 5--5 Anonymous Xinetica monitor modems . . . . . . . . 5--5 Anonymous Plug-and-play eToken . . . . . . . . . . 5--5 Anonymous Cost-cutting Web server . . . . . . . . 5--5 Wayne Madsen FBI releases Carnivore documents . . . . 6--6 Allan Donnelly Consumers bombard fraud reporting centre 6--7 Barbara Gengler Cisco's SAFE . . . . . . . . . . . . . . 7--7 Jon David The Vanishing Firewall . . . . . . . . . 8--11 Graham Roberts Tangled Web --- Tales of Digital Crime from the Shadows of Cyberspace: Richard Power, Que Corporation, 2000 . . . . . . 8--8 Paul McDermott Personal firewalls \ldots One more step towards comprehensive security . . . . . 11--14 Melissa Zieger Boost in electronic courier traffic --- traditional UK couriers left stranded in petrol shortage: Internet proved to be best vehicle for secure and trackable document transfer . . . . . . . . . . . 14--15 Fred Cohen Why everything keeps failing . . . . . . 16--18 Bill Boni Meteors and managers . . . . . . . . . . 18--19 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Hybris hits international scene . . . . 1--1 Anonymous PKI may carry viruses . . . . . . . . . 2--2 Anonymous IBM to adopt open source . . . . . . . . 2--2 Anonymous Standards lobby on hold . . . . . . . . 2--2 Anonymous Non-contact smart cards for M-commerce 2--3 Anonymous M-spam, spam, spam . . . . . . . . . . . 3--3 Anonymous Graffiti growing trend . . . . . . . . . 3--3 Anonymous German land registry goes electronic . . 3--3 Anonymous Cyber crime can hit directors . . . . . 4--4 Anonymous Can you trust your bank? . . . . . . . . 4--4 Anonymous Biometric screensaver for notebook . . . 4--4 Anonymous Layered system preferred . . . . . . . . 4--4 Wayne Madsen Health Care Industry Debate: Electronic Versus Digital Signatures . . . . . . . 5--5 Elspeth Wales DNSSEC Emerges to Protect Internet Infrastructure . . . . . . . . . . . . . 5--5 Wayne Madsen Data Protection Commissioners Explore New Ground . . . . . . . . . . . . . . . 6--6 Paul McDermott Security in IP Networks . . . . . . . . 7--9 Matthew Pemble Washing Your Laundry in Public --- An Analysis of Recent High-Publicity Security Incidents . . . . . . . . . . . 10--12 John S. Kakalik and Marie A. Wright Privacy and Security in Wireless Computing . . . . . . . . . . . . . . . 12--15 Fred Cohen The Millennium Article --- Yet Again!: The Bots are Coming!!! The Bots are Coming!!! . . . . . . . . . . . . . . . 15--18 Bill Boni Tricks and Treats from the Hacker Underground! . . . . . . . . . . . . . . 18--19
Anonymous Three million credit cards compromised 1--1 Anonymous Singapore backs E-money . . . . . . . . 2--2 Anonymous Port scanning legal in US . . . . . . . 2--2 Anonymous Canadian privacy law worries US . . . . 2--2 Anonymous Cybercrime laws need overhaul . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous NIPC worried about DoS . . . . . . . . . 3--4 Anonymous Indian teens to police Net . . . . . . . 4--4 Anonymous Security on scale of 1 to 10 . . . . . . 4--4 Anonymous FTC investigates wireless privacy . . . 4--4 Wayne Madsen Carnivore Documents Reveal Enhanced Tapping Abilities . . . . . . . . . . . 5--5 Elspeth Wales McAfee Targets Corporates with its ASP Security Software . . . . . . . . . . . 5--6 Jackie Groves Security for Application Service Providers . . . . . . . . . . . . . . . 6--9 Matthew Pemble Always Trust Content from Microsoft Corporation? . . . . . . . . . . . . . . 10--12 Arlene Brown VPNs: Only Part of the Remote Access Security Solution . . . . . . . . . . . 12--14 Fred Cohen Marketing Hyperbole at its Finest . . . 15--17 Bill Boni The Year Just Past and the One Ahead . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous TV station blasts hacked smartcards . . 1--1 Anonymous Champagne is on MIS . . . . . . . . . . 2--2 Anonymous More businesses reporting piracy . . . . 2--3 Anonymous CPRM to protect movies and music . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous PDA policy needed . . . . . . . . . . . 3--3 Anonymous Marconi cracks secure M-commerce . . . . 3--4 Anonymous Buchanan to provide security blanket . . 4--4 Anonymous Entercept secures \$33 million . . . . . 4--4 Anonymous Unisys acquires Balance . . . . . . . . 4--4 Anonymous SCM get EMV seal of approval . . . . . . 4--4 Allan Donnelly How To Reduce Risks With ActiveX . . . . 5--5 Barbara Gengler Workplace Monitoring Tops Privacy Hit-List . . . . . . . . . . . . . . . . 5--6 Wayne Madsen Computer Security Board Criticized . . . 6--6 Barbara Gengler HP and Nokia Secure Wireless Transactions . . . . . . . . . . . . . . 7--7 Anonymous Anti-virus Vendors Urge Valentine's Day Caution . . . . . . . . . . . . . . . . 7--7 Graham Roberts Book Review: \booktitleInside Internet Security --- What Hackers Don't Want You To Know: Jeff Crume, Pearson Education Limited, \pounds 29.95 . . . . . . . . . 8--8 Dario Forte Peer-To-Peer File Sharing Is Here To Stay: Napster's definitive shift to a pay service means more problems for system administrators. Meanwhile, other similar systems are gaining a foothold 9--11 Matthew Pemble W(h)ither Regulation? . . . . . . . . . 11--12 Jan Hruska Is The Virus Problem Getting Worse? . . 13--16 Fred Cohen Testing Your Security Defence by Breaking In?: Maybe Not . . . . . . . . 16--18 Bill Boni Balancing The Scales . . . . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous US says 2600 can't link to DeCSS . . . . 1--2 Anonymous UK legislates against hackers as cyber-terrorists . . . . . . . . . . . . 2--2 Anonymous Swiss police arrest suspect in WEF hack 2--3 Anonymous McDonalds in BIND exploitation . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous BT profits from cybercrime . . . . . . . 3--4 Anonymous Stock-market sensitive data not secured 4--4 Anonymous EU says fraud has doubled . . . . . . . 4--4 Anonymous Users click on Naked Wife . . . . . . . 4--4 Allan Donnelly DNS Software Hole Allows Web Attacks . . 5--5 Anonymous Security Left Out of Investment Decisions . . . . . . . . . . . . . . . 5--6 Barbara Gengler Trusted Computing Platform Alliance . . 6--6 Oscar Silver AOL Files Another Lawsuit To Stop Junk E-mail . . . . . . . . . . . . . . . . . 7--7 Anonymous Post Office Enabled PKI Helps Kids Shop Online . . . . . . . . . . . . . . . . . 7--7 Wayne Madsen Troubled Waters At NSA . . . . . . . . . 8--10 Matthew Pemble Poking at the Borders: The Internationally-Minded Toad . . . . . . 10--11 Fred Cohen Corporate Security Intelligence: An Oxymoron? . . . . . . . . . . . . . . . 12--17 Bill Boni The Threat of Cyber-Sabotage: The new Internet economy has recently seen a spate of layoffs. E-business had better watch out for their ex-technical employees --- and guard against the potentially crippling effects of cyber-sabotage . . . . . . . . . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous VeriSign duped into issuing fraudulent certificates . . . . . . . . . . . . . . 1--2 Anonymous Massive identity theft by NY dish washer 2--2 Anonymous Processes at fault in extortion scam . . 2--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Open source movement turns tables on IP laws . . . . . . . . . . . . . . . . . . 3--4 Anonymous Defamatory poster exposed . . . . . . . 4--4 Anonymous Germany to require ISPs to monitor Web 4--4 Anonymous UK trials first mobile electronic signatures . . . . . . . . . . . . . . . 4--4 Anonymous Wireless WAN standard gets industry backing . . . . . . . . . . . . . . . . 5--5 Anonymous Lion eats penguin . . . . . . . . . . . 5--5 Anonymous Virus can hit Linux or Windows . . . . . 5--5 Oscar Silver Wireless Networks Vulnerable to Attack 6--6 Barbara Gengler Network Solutions Selling Database Information . . . . . . . . . . . . . . 6--7 Wayne Madsen EU and Council of Europe Showdown Looming on Internet Surveillance . . . . 7--8 Anonymous Cisco E-business Forum `Scared To Death' 8--9 Andrea Kirkby Cryptography and E-Commerce: a Wiley Tech Brief . . . . . . . . . . . . . . . 9--9 Matthew Pemble Confidentiality: From Encryption, to Where? . . . . . . . . . . . . . . . . . 10--11 Norbert Pohlmann Smart cards: The Authenticated Solution For E-business User . . . . . . . . . . 12--15 Fred Cohen To Prosecute or Not to Prosecute? . . . 15--18 Bill Boni E-Biz Blitz . . . . . . . . . . . . . . 18--19 Anonymous My kingdom for a sandbox . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous US and China fight it out online . . . . 1--2 Anonymous Microsoft plasters big hole in W2K . . . 2--2 Anonymous Hacking group plays Peekabooty with censorship . . . . . . . . . . . . . . . 2--3 Anonymous L0phtCrack v. 3.0 at large . . . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Vigilantes to go after hackers . . . . . 3--3 Anonymous Microsoft offers worm to best US customers . . . . . . . . . . . . . . . 3--4 Anonymous FBI sting sets dangerous precedent . . . 4--4 Anonymous Medical records open book in UK . . . . 4--4 Barbara Gengler UN Global E\_security . . . . . . . . . 5--5 Anonymous DeCSS Linking Appeal Update . . . . . . 5--5 Wayne Madsen Cybercrime Convention Steams Ahead . . . 6--6 Matthew Pemble The Importance of Being Timely . . . . . 7--8 Richard Barber Managing X-commerce: The importance of a security-based architecture when preparing for E-Commerce . . . . . . . . 9--12 Iain Franklin Securing the Operating System: Does lesser-known mean less at risk? Is the OS an example of security though obscurity? . . . . . . . . . . . . . . . 12--13 Tony Anscombe Online Secure Enterprises and The Linux Effect . . . . . . . . . . . . . . . . . 14--14 Fred Cohen The New Cyber Gang --- a Real Threat Profile . . . . . . . . . . . . . . . . 15--17 Bill Boni Building Bridges, Standing Guard . . . . 18--19 Anonymous SOAPBOX: Spider squishing . . . . . . . 20--20 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Attrition discontinues mirroring service 1--1 Anonymous NIPC is understaffed and under-performing . . . . . . . . . . . . 2--2 Anonymous Microsoft make anti-hacker film . . . . 2--2 Anonymous Protecting kids on the Net is political magnet . . . . . . . . . . . . . . . . . 2--3 Anonymous GlobalSign to provide root signatures online . . . . . . . . . . . . . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Free international privacy guide out on Internet . . . . . . . . . . . . . . . . 3--3 Anonymous Amazon cleared of customer privacy violations . . . . . . . . . . . . . . . 3--3 Anonymous Worm launched to crash Echelon . . . . . 4--4 Anonymous Security spending set to soar . . . . . 4--4 Anonymous 70% fail to secure confidential data . . 4--4 Anonymous DERA issues free virus protection . . . 4--4 Barbara Gengler US Set To Improve Federal Websites, Establish CIO . . . . . . . . . . . . . 5--5 John Sterlicchi CERT to sell security alerts . . . . . . 5--6 Allan Donnelly Flawed Mobile Protocol Delays Release of Standard . . . . . . . . . . . . . . . . 6--6 Anonymous Vulnerability Database Tops 1000 Flaws 6--6 Anonymous The Lowdown on CISSP . . . . . . . . . . 7--7 Matthew Pemble In Theory, It Shouldn't Be Difficult in Practice . . . . . . . . . . . . . . . . 7--8 Dario Forte Vampire Techniques And How To Escape Them . . . . . . . . . . . . . . . . . . 9--11 Rob Graham The Fifth Column: The biggest security threats to financial institutions may come from within --- whether employees cooperate or not . . . . . . . . . . . . 12--15 Fred Cohen The Wireless Revolution . . . . . . . . 16--17 Bill Boni Corporations Caught in the Crossfire? 18--19 Anonymous Events Calender . . . . . . . . . . . . 20--20 Anonymous A Partly Political Virus Problem . . . . 20--20
Anonymous SANS.org defaced, down for three days 1--1 Anonymous Attrition team shares mirror's insights 2--2 Anonymous White hat sent down . . . . . . . . . . 2--3 Anonymous New free vulnerability list launched . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Privacy private say US firms . . . . . . 3--3 Anonymous Mac losing squeaky-clean image . . . . . 3--3 Anonymous EC asks US to keep its spying ECHR compliant . . . . . . . . . . . . . . . 3--4 Anonymous EU set to secure Internet . . . . . . . 4--4 Anonymous Infosec feeling the pinch . . . . . . . 4--4 Anonymous Encryption market bolstered by hackers 4--4 Barbara Gengler CERT Victim of Three Day Denial-of-service Attack . . . . . . . . 5--5 Elspeth Wales Tap-proof Mobile Phone is Launched . . . 5--6 Barbara Gengler Micron--Rambus Lawsuit Delayed . . . . . 6--6 Matthew Pemble A Sceptical Pigeon Amongst The Crypto Cats: Report on the Edinburgh Financial Cryptographic Engineering Conference, 2001 . . . . . . . . . . . . . . . . . . 7--9 Richard Barber Social engineering: a People Problem? 9--11 Alison Webb Why Audit a Web Server?: Auditing Web servers: IIS 4.0 --- Part 1 . . . . . . 11--14 Wayne Madsen Pentagon Orders NSA to Monitor US Citizens: DoD panel recommends Echelon be turned on US citizens, increased domestic role for NSA . . . . . . . . . 14--16 Fred Cohen A Matter of Power . . . . . . . . . . . 16--18 Bill Boni The Price of Admission . . . . . . . . . 18--19 Anonymous Don't buy security products . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Browser attacks ``can wipe out almost anything'' . . . . . . . . . . . . . . . 1--1 Anonymous Encryption expert released on bail . . . 2--2 Anonymous Code Red --- hype or horror? . . . . . . 2--3 Anonymous SirCam stampedes mail servers . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous PDF no longer quite so Peachy . . . . . 3--4 Anonymous WEP: ready in 15 minutes . . . . . . . . 4--4 Anonymous AI used to catch pirates on Net . . . . 4--4 Anonymous Port cloaking saves zombies . . . . . . 4--4 Barbara Gengler PoizonB0x Vandalizes Security Sites . . 5--5 John Sterlicchi California Energy Network Under Attack 5--6 Gerald Johns Watching Hackers in the Honeynet . . . . 6--6 Matthew Pemble Yet Another Paradigm!: Trust: a web, a hierarchy, or something else? . . . . . 7--9 Dario Forte Web Filtering: Where, How and Why: Control of Internet use: some considerations about the implications of this type of control in the light of the Italian experience . . . . . . . . . . . 9--10 Winn Schwartau Network Security: It's About Time: An Offer for a Metric . . . . . . . . . . . 11--13 Wayne Madsen FBI At Centre Stage of Code Red . . . . 14--15 Bill Boni Fish, CHIPS and Worms . . . . . . . . . 15--17 Fred Cohen Bootable CDs . . . . . . . . . . . . . . 17--19 Anonymous It's Time To Take Porn Seriously! . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous War declared on terrorism . . . . . . . 1--1 Anonymous Hole found in NAI's Gauntlet . . . . . . 2--2 Anonymous Hackers carry out revenge attacks on Islamic sites . . . . . . . . . . . . . 2--2 Anonymous Mafiaboy gets eight months . . . . . . . 2--3 Anonymous Linux Trojan in the wild . . . . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Code Blue fights back against Red . . . 3--4 Anonymous Anna Kournikova author stands trial . . 4--4 Anonymous Nimda virus hits . . . . . . . . . . . . 4--4 Anonymous Email survives, buildings crash . . . . 4--4 Anonymous Military remote controls foil highjackers . . . . . . . . . . . . . . 4--4 Anonymous Legal update: DMCA happenings . . . . . 5--6 Andrea Kirkby Book Review: \booktitleInternet Trust And Security: James Essinger, Addison Wesley, \pounds 31.99 . . . . . . . . . 6--6 Stephen Farrell and Michael Zolotarev XML and PKI --- What's the story? . . . 7--10 Alison Webb Why Audit a Web Server?: Auditing Web servers: IIS 4.0 --- Part 2 . . . . . . 11--14 Matthew Pemble Crying `Havoc', Crying `Wolf' or Just Howling at the Moon? . . . . . . . . . . 14--16 Fred Cohen The Best Security Book Ever Written . . 17--18 Bill Boni Creating a Global Consensus Against Cybercrime . . . . . . . . . . . . . . . 18--19 Anonymous When Ignorance Is Not Bliss! . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Going for a song? . . . . . . . . . . . 1--1 Anonymous Napster back in court . . . . . . . . . 2--2 Anonymous Cyber-security time and people poor, Science Committee told . . . . . . . . . 2--2 Anonymous Bush abandons infrastructure order . . . 2--3 Anonymous Microsoft to rate bug severity . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous NSA release Secure Linux . . . . . . . . 3--4 Anonymous Security incidents set to double . . . . 4--4 Anonymous Nimda fix is malware . . . . . . . . . . 4--4 Anonymous Finance to get secure payments . . . . . 4--4 Anonymous Censoring crypto not the answer says Schneier . . . . . . . . . . . . . . . . 4--4 Anonymous Netherlands to watch strong crypto . . . 4--4 Wayne Madsen Bush Creates Office of Homeland Security 5--6 Barbara Gengler PDAs At Risk, Says Report . . . . . . . 6--6 Chloe Palmer Cracker Court to Rule on Computer Misuse 6--6 Matthew Pemble Licensed to \ldots Well, to What? And, by Whom? . . . . . . . . . . . . . . . . 7--9 J. J. Gray What We Can Learn About Malicious Mobile Code . . . . . . . . . . . . . . . . . . 9--10 Marie A. Wright The Advanced Encryption Standard . . . . 11--13 Jon David The Ins and Outs of Intrusion Detection 13--15 Fred Cohen The DMCA: Why It Is Bad For InfoSec Professionals . . . . . . . . . . . . . 16--18 Bill Boni The Towers Fall and War Begins . . . . . 18--19 Anonymous Abstracts of recent literature . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous DeCSS legal, rules Californian court . . 1--2 Anonymous Security news site defaced twice . . . . 2--2 Anonymous Dutch bank goes mobile . . . . . . . . . 2--2 Anonymous Email trust is made cheaper . . . . . . 2--3 Anonymous Internet attracts fraud compliants . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Visa buys in AI tech to fight fraud . . 3--4 Anonymous Negligent firms support terrorism . . . 4--4 Anonymous IAAC and ICAF join up thinking . . . . . 4--4 Anonymous What have firms learnt post 9/11? . . . 4--4 Barbara Gengler XP a National Threat? . . . . . . . . . 5--5 Barbara Gengler Princeton Poll Shows 56% Favour Crypto Regulations . . . . . . . . . . . . . . 5--6 Barbara Gengler CATT --- Government and Industry Team up in US . . . . . . . . . . . . . . . . . 6--6 Dennis Szerszen Wireless Networking: Nirvana or Nightmare? . . . . . . . . . . . . . . . 7--7 Matthew Pemble A Moment's Reflection . . . . . . . . . 8--10 Philip Hunter Barclays Bank Prosecutes Rather Than Covering Up . . . . . . . . . . . . . . 10--11 Katherine Lang Who's Watching You? . . . . . . . . . . 11--13 Dario Forte Can Worms Be Good? . . . . . . . . . . . 14--15 Ben White Fighting The Porn War: The rise of email pornography in the workplace . . . . . . 16--17 Fred Cohen Should We Use Deception As An InfoSec Defence? . . . . . . . . . . . . . . . . 18--19 Anonymous Do women hack?: Haxor chicks are go . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Cybercrime treaty signed, Budapest . . . 1--1 Anonymous Magic Lantern fries crypto keys . . . . 2--2 Anonymous China shuts down 18000 cyber-cafes . . . 2--2 Anonymous Germany backs open source . . . . . . . 2--2 Anonymous playboy.com data probed by hackers . . . 2--3 Anonymous DoS set to double again in 2002 . . . . 3--3 Anonymous `Tis the season to defraud . . . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous MS doesn't want to `cry wolf' . . . . . 3--4 Anonymous IBM invests in biometrics . . . . . . . 4--4 Anonymous CCTV through your PC or PDA . . . . . . 4--4 Barbara Gengler US Government To Build Own Net . . . . . 5--5 Barbara Gengler Network Printers Pose Security Risk, CERT . . . . . . . . . . . . . . . . . . 5--5 John Sterlicchi IBM Establishes Data Privacy Groups . . 6--6 Wayne Madsen Pentagon Pushes National Identification Card For US . . . . . . . . . . . . . . 6--6 David Duke Hack of the Month . . . . . . . . . . . 7--7 Matthew Pemble Nightmare on the Dot-NET, Part II (Bill's Back) . . . . . . . . . . . . . 8--9 Ryon Packer Protecting the Network: NIDS: the logical first step in intrusion detection deployment . . . . . . . . . . 10--11 Dario Forte Fragmentation Attacks: Protection Tools and Techniques: Called ``true preliminaries to denial-of-service'', IpFrags are a tough nut to crack for some firewalls and intrusion detection systems . . . . . . . . . . . . . . . . 12--13 Deri Jones Web Hosting --- The Security Risks . . . 14--15 Chloë Palmer Review of the Year, Part I: 2001: a game of two halves . . . . . . . . . . . . . 15--17 Bill Boni Cyber-terrorists and Counter Spies . . . 17--18 Fred Cohen The World Doesn't Want to be Fixed . . . 19--19 Anonymous `Ethical' hacking . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Lock up your UPnP says Microsoft . . . . 1--1 Anonymous Sklyarov home for Christmas . . . . . . 2--2 Anonymous Magic Lantern snooping update . . . . . 2--2 Anonymous Bid farewell to HTML in email . . . . . 2--3 Anonymous Bunni bates news site . . . . . . . . . 3--3 Anonymous US ``somewhat concerned'' about Web security . . . . . . . . . . . . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous IDSs generate too many false alarms . . 3--4 Anonymous Biometrics boom in wake of terror . . . 4--4 Anonymous IT managers work too hard say Intel . . 4--4 Anonymous Baltimore founder sues old firm . . . . 4--4 Anonymous Supermarket has security free E-warehouse . . . . . . . . . . . . . . 4--4 Barbara Gengler Unix Vendors Vulnerable to Malicious Attacks . . . . . . . . . . . . . . . . 5--5 Barbara Gengler US Army Chooses Smartcard Technology . . 5--6 Chloë Palmer Toshiba makes Quantum Crypto Breakthrough . . . . . . . . . . . . . . 6--6 David Duke Hack of the Month . . . . . . . . . . . 7--7 Chloë Palmer Review of the Year, Part II: 2001: a game of two halves . . . . . . . . . . . 8--10 Matthew Pemble Be Happy? Share Information?? . . . . . 10--11 David Pollino How To Secure An Office Wireless Network 12--13 Anonymous Ringing The Changes in the Security Cupboard . . . . . . . . . . . . . . . . 14--16 Fred Cohen The End of The Internet As We Know It 16--18 Bill Boni The Golden Rule? . . . . . . . . . . . . 18--19 Anonymous 2002: a Privacy Odyssey: Customer: Hello, I'd like to upgrade my life. Can I have some privacy please?'' . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Hackers on holiday? . . . . . . . . . . 1--2 Anonymous Gates admits: we need to improve our security . . . . . . . . . . . . . . . . 2--3 Anonymous Gigger wants to reformat \tt C drives 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Linux infected by Remote Shell Trojan b 3--4 Anonymous Shock horror --- another virus . . . . . 4--4 Anonymous Instant messaging vulnerability . . . . 4--4 Anonymous Online intruders enter through Solaris hole . . . . . . . . . . . . . . . . . . 4--4 Anonymous Cross-site scripting closed E-commerce site . . . . . . . . . . . . . . . . . . 4--4 Anonymous Users unable to download security patches . . . . . . . . . . . . . . . . 4--4 Nick Sellors Viral Hoaxes . . . . . . . . . . . . . . 5--5 Anonymous Passwords Linked to User `Obsessions' 6--7 Paul White Data security: the Backup Backdoor . . . 8--9 Anonymous Security spending to grow in 2002 . . . 9--9 Dario Forte New Worm Experiments --- a Real danger? 10--11 Richard Kinsella Securing E-business in a Wireless Environment . . . . . . . . . . . . . . 12--13 Anonymous Update on Amsterdam airport biometric project . . . . . . . . . . . . . . . . 13--13 Fred Cohen Strategic Security Intelligence --- Embedded Security . . . . . . . . . . . 14--15 Anonymous Another SMS vulnerability discovered . . 15--15 Anonymous Does trust exist? . . . . . . . . . . . 16--16 Anonymous Events Calendar . . . . . . . . . . . . 16--16
Anonymous SNMP security alarms ringing-- is your enterprise awake and ready? . . . . . . 1--2 Anonymous Virus poses as anti-virus program! . . . 2--2 Anonymous Wireless LANs unprotected in London . . 2--2 Anonymous Ethical hackers --- can we trust them? 3--3 Anonymous Don't Forget to Protect Your Custom Applications . . . . . . . . . . . . . . 4--5 Anonymous The Importance of Hardware-based Cryptography for Added Security . . . . 5--5 Anonymous It's About Time: a Metric for InfoSecurity 1 . . . . . . . . . . . . . 6--9 Anonymous Hidden Threats --- How Much Goes On Inside Your LAN? . . . . . . . . . . . . 9--11 Anonymous Behaviour Blockers --- a New Dimension in Protection . . . . . . . . . . . . . 11--13 Anonymous Semantic Attacks --- a New Wave of Cyber-terrorism . . . . . . . . . . . . 13--15 Anonymous The Cost of Internal Threats . . . . . . 15--16 Anonymous `How to Get Around Your ISP' . . . . . . 17--18 Anonymous A Cool Day in Hades? . . . . . . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous Oracle holes hide in the shade of SNMP limelight . . . . . . . . . . . . . . . 20--20
Anonymous Microsoft: the latest round of vulnerabilities . . . . . . . . . . . . 1--1 Anonymous `Trustworthy computing' --- delivers a new vulnerability scanner to trust! . . 2--2 Anonymous Remote dial-up numbers free for all to see . . . . . . . . . . . . . . . . . . 2--2 Anonymous New Web services specifications from Microsoft, IBM and VeriSign . . . . . . 2--3 Anonymous Security embarrassment for UK business 3--3 Anonymous New fingerprint identification technology for wireless devices . . . . 3--3 Anonymous HP CEO voicemail leaked to press . . . . 3--3 David Duke Image is everything! . . . . . . . . . . 4--5 Barbara Gengler Wireless PANs new standard . . . . . . . 5--5 Dario Forte Onion Routers: a Dangerous Response to Traffic Analysis? . . . . . . . . . . . 6--7 Bruce Laurie Managed Vulnerability Assessment (MVA) --- Improve Security By Understanding Your Own Vulnerabilities! . . . . . . . 8--9 Philip Hunter Canal Plus Versus NDS Case . . . . . . . 9--11 Dai Davis Bluetooth . . . . . . . . . . . . . . . 11--12 Fred Cohen Misimpressions We Need to Extinguish . . 12--17 Bill Boni The Dark Side of E-commerce --- Cracking the Code or Passing the Buck? . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous US Army opts for vulnerability assessment software to defend its global network terrain . . . . . . . . . . . . 20--20
Anonymous Telecom Security Breaches . . . . . . . 1--2 Anonymous Klez is back . . . . . . . . . . . . . . 2--2 Anonymous US FAA --- hackers demonstrate what could happen \ldots . . . . . . . . . . 2--3 Anonymous US retail giant closes wireless registers as data beams at hackers . . . 3--3 Anonymous Linux is target for attacks in Germany 3--3 Anonymous DHCP servers subject to remote takeover 3--3 Anonymous New network IDS solutions from Cisco . . 3--3 David Duke What is the difference between Denial-of-Service (DoS) and Distributed-Denial-of-Service (DDoS)? 4--4 Anonymous Wireless Security --- what is out there? 5--6 Julie Jervis Worldwide cyber-attacks . . . . . . . . 6--6 Piers Wilson Biometrics: Here's looking at you \ldots 7--9 Ionut Ionescu Secondary data --- the Poor Relative of Business Continuity . . . . . . . . . . 9--11 Dario Forte Vulnerability Management: One Problem, Several Potential Approaches . . . . . . 11--13 Alison Webb Security and Windows 2000: Part 1 . . . 13--16 Fred Cohen Terrorism and Cyberspace . . . . . . . . 17--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous Instant Messaging --- serious and secure? . . . . . . . . . . . . . . . . 20--20
Anonymous Linux --- to be or not to be secure . . 1--2 Anonymous Privacy activists scheme to dodge government monitoring . . . . . . . . . 2--2 Anonymous Cisco switches become even more intelligent . . . . . . . . . . . . . . 2--3 Anonymous Rogue protocol detection now possible 3--3 Anonymous New virus can target more than one operating system . . . . . . . . . . . . 3--3 Anonymous More new virus tactics --- JPEGS . . . . 3--3 David Duke Hybrid Worms . . . . . . . . . . . . . . 4--4 Alison Webb Security and Windows 2000: Part 2 . . . 5--8 David Watson How To Secure Your Wireless Network . . 8--11 Kerry Davies What Next? --- A Response to Security for Business Leaders . . . . . . . . . . 12--13 Karin Höne and J. H. P. Eloff What Makes an Effective Information Security Policy? . . . . . . . . . . . . 14--16 Bill Boni Card Fraud --- More Serious Than Given Credit For . . . . . . . . . . . . . . . 16--17 Fred Cohen Academia's Vital Role in Information Protection . . . . . . . . . . . . . . . 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Hackers demonstrate a new show of strength . . . . . . . . . . . . . . . . 1--2 Anonymous Changing the computer, as we know it . . 2--2 Anonymous Major satellite hacked in China . . . . 2--3 Anonymous Apache flaws --- another premature leak 3--3 Anonymous Symantec acquire three more security companies . . . . . . . . . . . . . . . 3--3 David Duke Peer-to-peer sharing . . . . . . . . . . 4--4 Paul Midian Getting the most out of Intrusion Detection Systems . . . . . . . . . . . 5--7 Juan C. Asenjo The Advanced Encryption Standard --- Implementation and Transition to a New Cryptographic Benchmark . . . . . . . . 7--9 Abiola Abimbola and David Gresty and Qi Shi SubSeven's Honey Pot Program . . . . . . 10--14 Andreas Mitrakas Citizen Centric Identity Management: Chip Tricks? . . . . . . . . . . . . . . 15--16 Fred Cohen Is Open Source More or Less Secure? . . 17--19 Anonymous Event: CSI NetSec, 2002, San Francisco 19--19 Anonymous Event Calendar . . . . . . . . . . . . . 20--20 Anonymous US Government release security benchmarks . . . . . . . . . . . . . . . 20--20
Anonymous At last, a wireless honeypot . . . . . . 1--2 Anonymous Security job descriptions in disarray 2--2 Anonymous Hollywood crack down on piracy . . . . . 2--3 Anonymous US Homeland Security Bill . . . . . . . 3--3 Anonymous Hewlett Packard --- rage after Tru64 disclosure . . . . . . . . . . . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Zero day vulnerabilities . . . . . . . . 4--4 Anonymous Perspectives on Penetration Testing --- What's the Deal with Web Security? . . . 5--8 Anonymous Adventures in Virusland . . . . . . . . 8--10 Anonymous Alexander Galitsky, Founder & Co-Chairman, TrustWorks . . . . . . . . 10--12 Anonymous Mobile Security --- New Needs on New Devices . . . . . . . . . . . . . . . . 13--14 Anonymous Quantum Cryptography Revisited . . . . . 14--16 Anonymous All Quiet on the Virus Front? . . . . . 16--18 Anonymous You're in a Bind! . . . . . . . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous New trends but the world keeps spinning 20--20
Anonymous Security Landscape Analysis . . . . . . 1--2 Anonymous NASA secret data hacked . . . . . . . . 2--3 Anonymous Security vendors move into the peer-$2$-peer space . . . . . . . . . . 3--3 Anonymous Who has been hit by the big bad DDoS? 3--3 Anonymous EU to monitor Internet communications 3--3 Anonymous Spyware, Adware, Systemware and Cookies 4--5 Anonymous Promise From the Future --- Quantum Cryptography . . . . . . . . . . . . . . 6--6 Anonymous Application Security --- a Serious Pitfall . . . . . . . . . . . . . . . . 7--7 Anonymous Firewalls, Intrusion Detection Systems and Vulnerability Assessment: a Superior Conjunction? . . . . . . . . . . . . . . 8--11 Anonymous Managed Security Services --- a Buyer's Guide . . . . . . . . . . . . . . . . . 12--15 Anonymous Virtual Vigilantes vs Digital Desperados 15--16 Anonymous Protection by Deception . . . . . . . . 17--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous The Hacker Preacher . . . . . . . . . . 1--2 Anonymous The Whitehouse national strategy to secure cyberspace . . . . . . . . . . . 2--3 Anonymous New Cybersecurity Taskforce from EC . . 3--4 Anonymous A slap for Linux, a bug for Windows . . 4--4 Anonymous New organization to alleviate vulnerability slip-ups . . . . . . . . . 4--4 Anonymous Out with the old and in with the new vulnerabilities . . . . . . . . . . . . 4--4 Anonymous SUN guru shines on Linux security and Web services . . . . . . . . . . . . . . 5--5 Anonymous The Political Worm . . . . . . . . . . . 5--5 Anonymous Compsec --- Network Security and Disaster Survival . . . . . . . . . . . 6--6 Anonymous GPRS Network Security: Welcome to Life on the Frontier! . . . . . . . . . . . . 7--7 Anonymous HTML Code Injection and Cross-site Scripting . . . . . . . . . . . . . . . 8--12 Anonymous The Future of Computer and Network Forensics . . . . . . . . . . . . . . . 13--15 Anonymous When to Review Security --- Timing is Everything \ldots . . . . . . . . . . . 15--17 Anonymous Reworking Your Firewalls . . . . . . . . 18--19 Anonymous Honeypots --- Not just sticking to research . . . . . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Security industry --- disorganized . . . 1--2 Wayne Madsen USA Patriot Act II --- more snooping powers . . . . . . . . . . . . . . . . . 2--2 Anonymous DDoS strikes --- industry thinks twice 3--3 Anonymous Replacement for WEP . . . . . . . . . . 3--3 Anonymous Hacking for news . . . . . . . . . . . . 3--3 David Duke Downloader Trojans . . . . . . . . . . . 4--5 Philip Hunter VOIP the latest security concern: DoS attack the greatest threat . . . . . . . 5--7 Dario Forte Logging Architecture --- Problems and Solutions . . . . . . . . . . . . . . . 7--10 Paul Midian Perspectives on Penetration Testing --- Black Box vs. White Box . . . . . . . . 10--12 Eugene Schultz Demystifying Intrusion Detection: Sorting through the Confusion, Hyperbole and Misconceptions 1 . . . . . . . . . . 12--17 Fred Cohen Breaking in to Test Security? . . . . . 17--19 Anonymous A Gentle Security Player? . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Philip Hunter Network security architecture without perimeters . . . . . . . . . . . . . . . 1--2 Wayne Madsen Industry's attitude to US cybersecurity plan . . . . . . . . . . . . . . . . . . 2--3 Anonymous System administrators patch too late . . 3--3 Anonymous ISS release vulnerability disclosure rules . . . . . . . . . . . . . . . . . 3--3 Anonymous .info domain attacked by DdoS . . . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 David Duke The Peer-to-Peer Threat . . . . . . . . 4--4 Kevin Regan Designing a Secure Network for E-Business and Beyond . . . . . . . . . 5--8 Anonymous Guidelines for Securing Apache Web Servers . . . . . . . . . . . . . . . . 8--14 Piers Wilson IT Security --- State of the Nation . . 15--17 Fred Cohen Back Up a Minute . . . . . . . . . . . . 17--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous Social engineering --- gift of the gab 20--20
Anonymous Microsoft Security Culture Shock . . . . 1--3 Anonymous Security benchmarks zap 91% of vulnerabilities . . . . . . . . . . . . 3--3 Anonymous Top 10 Web application holes exposed . . 3--3 Anonymous US Government slashes security strategy 3--4 Anonymous In Brief . . . . . . . . . . . . . . . . 4--4 Anonymous Microsoft opens code to governments . . 4--4 Wayne Madsen NIAC calls for changes to US cybersecurity plan . . . . . . . . . . . 4--4 David Duke Passwords . . . . . . . . . . . . . . . 5--5 Philip Hunter Lack of integration undermines IT security . . . . . . . . . . . . . . . . 5--7 Kevin Regan Wireless LAN Security: Things You Should Know about WLAN Security . . . . . . . . 7--9 Steve Lord Trouble at the Telco: When GSM Goes Bad 10--12 David L. King Moving Towards a Business Continuity Culture . . . . . . . . . . . . . . . . 12--17 Fred Cohen Security Programmers --- not all the same . . . . . . . . . . . . . . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous 2002 --- Quick Glance . . . . . . . . . 20--20
Anonymous Slammer Worm --- Lessons Learned . . . . 1--1 Catherine Everett Vulnerabilities --- hitting faster and harder . . . . . . . . . . . . . . . . . 2--2 Anonymous European honeypot server --- hacked sticky . . . . . . . . . . . . . . . . . 2--2 Anonymous CERT accused of profiting from research 3--3 Anonymous Hacker group --- cracked . . . . . . . . 3--3 Wayne Madsen New US Internet monitoring centre . . . 3--3 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 David Duke Fooling anti-virus systems . . . . . . . 4--4 Vince Gallo Secret Steganography Techniques Revealed 4--8 Paul Midian Perspectives on Penetration Testing --- Finding the Right Supplier . . . . . . . 9--11 H. S. Venter and J. H. P. Eloff Assessment of Vulnerability Scanners . . 11--16 Dario Forte Slammer --- the Return of the Network Nightmare . . . . . . . . . . . . . . . 17--18 Fred Cohen Switching Your Infrastructure . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Getting Back to the Source . . . . . . . 1--3 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous Security breach forces closure of company . . . . . . . . . . . . . . . . 3--3 Anonymous Large online gamer paid ransom to hacker extortionists . . . . . . . . . . . . . 3--3 Anonymous IDS --- the new firewall? . . . . . . . 3--3 Anonymous USB --- Plug and Pray? . . . . . . . . . 4--4 Anonymous Wireless LANs --- do they fundamentally change the conventional security model? 4--7 Anonymous Internet freedom pendulum turns again \ldots and do people really care? . . . 8--9 Anonymous The MS-SQL Slammer Worm . . . . . . . . 10--14 Anonymous Network armies in a world without secrets . . . . . . . . . . . . . . . . 14--15 Anonymous Distributed Intrusion Detection Systems (DIDS) can make security more adaptive 16--18 Anonymous Novelty Detection . . . . . . . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous US Insight . . . . . . . . . . . . . . . 20--20
Anonymous Bugtraq attacked for censorship and delay . . . . . . . . . . . . . . . . . 1--2 Anonymous Enterprise security concerns in year ahead . . . . . . . . . . . . . . . . . 2--2 Anonymous Hacktivists attack websites in war protests . . . . . . . . . . . . . . . . 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous Top 10 vulnerabilites from CERT . . . . 3--3 Anonymous Is your Current Security SECURE?: John Jessop, Cryptic Software . . . . . . . . 3--3 Anonymous Rogue Access Points --- threat to enterprise security: Bruce Potter . . . 4--5 Anonymous Early Alerts --- making sense of security information overload: Kevin Hawkins, Senior Principal Consultant, Symantec Corp. . . . . . . . . . . . . . 5--7 Anonymous Network security in action --- can a worm teach us anything?: Paul King, Security Consultant, Cisco Systems UK and Ireland . . . . . . . . . . . . . . 8--11 Anonymous Perspectives on penetration testing --- everybody knows this, surely?: Paul Midian, Insight Consulting . . . . . . . 12--14 Philip Hunter Grid computing . . . . . . . . . . . . . 15--16 Anonymous Covert Channels: Covering `Malicious' Traffic: Dario Forte . . . . . . . . . . 16--18 Anonymous Documenting Security: Fred Cohen . . . . 18--19 Anonymous Events calendar . . . . . . . . . . . . 20--20 Anonymous Mistakes in fixes . . . . . . . . . . . 20--20
Anonymous Analyst predicts infosecurity market 2003--6 . . . . . . . . . . . . . . . . 1--2 Anonymous IDS switches from detection to prevention . . . . . . . . . . . . . . . 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous Windows Server 2003 secure? . . . . . . 3--3 Anonymous New group merge physical and cyber security . . . . . . . . . . . . . . . . 3--3 Anonymous Corporates are vulnerable to minor flaws 3--4 Bruce Potter Bluetooth --- Security Optional . . . . 4--5 Kevin Regan Secure VPN Design Considerations . . . . 5--10 Anonymous An Inside Look at Security Operation Centres: Dario Forte outlines the role of Security Operation Centres, the gatherers of intelligence, in the future of security . . . . . . . . . . . . . . 11--12 Philip Hunter Distributed Denial of Service (DDOS) Mitigation Tools . . . . . . . . . . . . 12--14 Piers Wilson Web Services Security . . . . . . . . . 14--16 Carsten H. Eiram Snort, Sendmail and Samba --- Recent Risks . . . . . . . . . . . . . . . . . 16--17 Fred Cohen Operations Security for the Rest of Us 17--19 Anonymous Events calendar . . . . . . . . . . . . 20--20 Anonymous Blackhats Find Vulnerabilities First . . 20--20
Anonymous DNS --- prone to more attacks . . . . . 1--2 Anonymous Cisco self-protecting networks . . . . . 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous Harmful `free' applications cost corporates lots . . . . . . . . . . . . 2--3 Anonymous Security products lack integration . . . 3--3 Anonymous University launches virus writers course 3--3 Bruce Potter Wireless authentication options for up and down the Stack . . . . . . . . . . . 4--5 Thomas Kristensen Rash of IE Vulnerabilities . . . . . . . 6--6 Paul V. Mockapetris Defending your DNS & DHCP --- Best Practices . . . . . . . . . . . . . . . 7--10 Paul Morrison Database Security . . . . . . . . . . . 11--12 Gunter Ollmann Best Practice in Managing HTTP-Based Client Sessions . . . . . . . . . . . . 13--17 Philip Hunter Defence in depth --- protecting the queen . . . . . . . . . . . . . . . . . 17--18 Fred Cohen Background Checks: Series introduction 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Web crawling spies hunt corporate pirates . . . . . . . . . . . . . . . . 1--2 Anonymous Hackers control 3 million servers . . . 1--2 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous Symantec push honeypot as add-on to IDS 2--3 Anonymous Microsoft RMS to protect ``Digital Rights'' . . . . . . . . . . . . . . . . 3--3 Anonymous Vulnerability analysis . . . . . . . . . 4--4 Anonymous Know Your Wireless Gear . . . . . . . . 5--6 Anonymous Database Security (Part II) . . . . . . 6--8 Anonymous The Perils of Security Patch Management 9--12 Anonymous Part 1: Deploying Honeypots: Project background and implications . . . . . . 13--14 Anonymous Part II: Honeypots in Detail: the Variations . . . . . . . . . . . . . . . 14--15 Anonymous Vulnerability Assessment Tools . . . . . 15--17 Anonymous Questions to ask in information security 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous 17 Ways to Crack a Password . . . . . . 1--2 Anonymous First Predicted Worm arrives to exploit MS Flaw . . . . . . . . . . . . . . . . 1--3 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous New Senior Editor Appointed to Network Security . . . . . . . . . . . . . . . . 3--3 Bruce Potter Wireless Device Discovery . . . . . . . 4--5 Philip Hunter Security Issues with Offshore Outsourcing: Offshore coding booming, but is it safe? Answer is a qualified yes, but only if you do your homework 5--6 E. Eugene Schultz The Sobig Worm Variants: Letter after letter from A--E . . . . . . . . . . . . 7--10 Anton Chuvakin ``Honeynets: High Value Security Data'': Analysis of real attacks launched at a honeypot . . . . . . . . . . . . . . . . 11--15 Piers Wilson Rogue Servers . . . . . . . . . . . . . 16--18 Thomas Kristenson A Big Picture on Recent Vulnerabilities: Active AX, Web server compromises and insecure documents . . . . . . . . . . . 19--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous US calls for Spyware law . . . . . . . . 20--20 Anonymous Man steals passwords with keystroke logger . . . . . . . . . . . . . . . . . 20--20
Anonymous Blaster variant writers busted . . . . . 1, 3 Anonymous Sobig family set to get bigger and badder . . . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Bruce Potter Next Generation Wireless Security Tools 4--5 Anonymous Black Hat Conference: Not Just Hackers: Report from the Information Security Festival. Conference Reporter . . . . . 5--6 Anonymous Unravelling Crypto Developments: Dr Nicko van Someren, founder and CTO of nCipher, sorts out fact from fiction when it comes to quantum encryption . . 7--8 Stuart King Threats and Solutions to Web Services Security . . . . . . . . . . . . . . . . 8--11 Geoff Shaw Spyware & Adware: the Risks facing Businesses . . . . . . . . . . . . . . . 12--14 Elspeth Wales Industry sinks teeth into spam . . . . . 15--17 Jon David Incident Response . . . . . . . . . . . 17--19 Thomas Kristensen The Big Picture on Big Flaws: RPC DCOM Vulnerability --- What went wrong? . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft bites back as blame deepens 1, 3 Anonymous Why it all went wrong with Blaster . . . 1--2 Anonymous Virus authors faster to the kill . . . . 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 E. Eugene Schultz The MSBlaster worm: going from bad to worse . . . . . . . . . . . . . . . . . 4--8 Anonymous Summer of worms: August's child is a virus writer . . . . . . . . . . . . . . 8--10 Bruce Potter Wireless security policies . . . . . . . 10--12 Joe Stewart Spam & Sobig: arm in arm . . . . . . . . 12--16 Paul Sullivan Vulnerability analysis --- what is important and what is not . . . . . . . 17--19 Thomas Kristensen The Big Picture on Big Holes: SSH and Sendmail challenge Microsoft's top spot for flaws . . . . . . . . . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Virus tracking moves back to basics . . 1, 3 Wayne Madsen Computerized surveillance a top priority for Pentagon . . . . . . . . . . . . . . 1--2 Anonymous In Brief . . . . . . . . . . . . . . . . 2--3 Anonymous Expert debunks regulation in cybersecurity . . . . . . . . . . . . . 2--3 Bruce Potter Wireless-based location tracking . . . . 4--5 Colin Lobo Security Log Management . . . . . . . . 6--9 Marcus J. Ranum The Death of spam? . . . . . . . . . . . 10--13 Anonymous Placing Blame . . . . . . . . . . . . . 14--15 Thomas Kristenson The Big Picture on Big Holes . . . . . . 15--17 Berni Dwan Body Mnemonics in PDA Security . . . . . 17--17 Gunter Ollmann Intrusion Prevention Systems (IPS) destined to replace legacy routers . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Anonymous ISPs --- more forceful in security . . . 20--20
Anonymous Port 80 Apps --- wider attack avenues 1--1 Catherine Everett Full disclosure --- the biggest flaw? 1, 2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous Sobig.F spams its way to top of 2003 chart . . . . . . . . . . . . . . . . . 3--3 Bruce Potter Trends in wireless security --- the big picture . . . . . . . . . . . . . . . . 4--5 Dario Forte Principles of digital evidence collection . . . . . . . . . . . . . . . 6--7 Richard Starnes The Trojan Defence . . . . . . . . . . . 8--8 E. Eugene Schultz The myth of Homeland security . . . . . 9--9 Jon David Unpatched vulnerabilities --- the big issues . . . . . . . . . . . . . . . . . 10--14 Berni Dwan Laptop thieves: Price on their head\$ 15--15 Bill Conner Worldwide security . . . . . . . . . . . 16--16 Piers Wilson ``Top-down'' versus ``Bottom-up'' --- Different approaches to security . . . . 17--19 Thomas Kristenson The big picture on Blg holes . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Catherine Everett Social engineering emails get more devious . . . . . . . . . . . . . . . . 1--1 Wayne Madsen Passenger data sharing continues to be a problem between US & EU . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous Sober tops December virus chart . . . . 3--3 Anonymous TruSecure launches application-based vulnerability assessment . . . . . . . . 3--3 Anonymous Check Point goes inside to stop threat 3--3 Bruce Potter Warchalking and Bluejacking: Myth or reality . . . . . . . . . . . . . . . . 4--5 E. Eugene Schultz Windows 2000 security: a postmortem analysis . . . . . . . . . . . . . . . . 6--9 Richard Ford and Helayne Ray Googling for gold: Web crawlers, hacking and defense explained . . . . . . . . . 10--13 Roger Levenhagen Trends, codes and virus attacks --- 2003 year in review . . . . . . . . . . . . . 13--15 Anonymous It's a crime . . . . . . . . . . . . . . 15--17 Philip hunter IP V6: Security issues . . . . . . . . . 17--19 Thomas Kristenson The big picture on big holes . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous ASN.1 vulnerability --- all we can do is patch & wait . . . . . . . . . . . . . . 1--1 Anonymous Microsoft source code exploited . . . . 1--2 Brian McKenna IBM and Cisco step up security convergence . . . . . . . . . . . . . . 2--3 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Bruce Potter Securing the mobile device . . . . . . . 4--5 Andrew Miller Is malware wrecking your computer? . . . 5--6 Steven Furnell and Stamatis Bolakis Helping us to help ourselves: Assessing administrators' use of security analysis tools . . . . . . . . . . . . . . . . . 7--12 Anonymous MyDoom: Do you ``get it'' yet? . . . . . 13--15 Thomas Kristensen The big picture on big holes . . . . . . 15--15 Berni Dwan Research review . . . . . . . . . . . . 16--17 Philip Hunter Combating video piracy . . . . . . . . . 18--19 Anonymous Not another teenager --- where are the grown-up virus authors? . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Network security needs numbers say CSOs 1--1 Wayne Madsen Highest level clearances planned for all US IT security pros . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous Confidentiality breaches: The biggest cost . . . . . . . . . . . . . . . . . . 2--3 Anonymous Cisco fattens security product line . . 3--3 Anonymous EU forks out EUR 50 million to clean Internet . . . . . . . . . . . . . . . . 3--3 Bruce Potter Bluetooth ``vulnerabilities'' . . . . . 4--5 Anonymous February: Eventful horizon . . . . . . . 5--7 Günter Ollmann Securing against the `threat' of instant 8--11 Philip Hunter Centrally controlled intrusions --- the future threat . . . . . . . . . . . . . 12--13 Dario Forte MyDoom & Co. is there really a problem? 14--14 Sarah Hilley The final countdown: 3, 2, 1 \ldots Zero 15--16 Berni Dwan Research review . . . . . . . . . . . . 17--18 Thomas Kristenson The big picture on big holes . . . . . . 19--19 Jan Hichert Opinion: The financial sector's move to open source security products . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Wayne Madsen Former FBI Director says encryption fuels terrorists . . . . . . . . . . . . 1, 3 Anonymous Microsoft squeezes 20 flaws into 4 patches . . . . . . . . . . . . . . . . 1--2 Anonymous NetScreen combines firewall and intrusion protection . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous US universities hit in planned attack 3--3 Bruce Potter Wireless intrusion detection . . . . . . 4--5 John Heasman Migrating to the .NET platform: an introduction . . . . . . . . . . . . . . 6--7 Eve Edelson Security in network attached storage (NAS) for workgroups . . . . . . . . . . 8--12 Pieter Claassen The state of the hack . . . . . . . . . 12--13 Dario Forte The importance of text searches in digital forensics . . . . . . . . . . . 13--15 David Morgan Network security and custom Web applications . . . . . . . . . . . . . . 15--17 Peter Wood Real IT security on a limited budget? 18--18 Brian McKenna Interview --- Remote access at the BBC 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft bounty hunt leads to German youths . . . . . . . . . . . . . . . . . 1--1 Anonymous Online betting site beats blackmail DDoS 1, 3 Wayne Madsen House considers security and privacy proposals . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Cath Everett Eurovision secures borders . . . . . . . 3--3 Bruce Potter GSM Security . . . . . . . . . . . . . . 4--5 Piers Wilson Technical challenges faced when companies merge \ldots . . . . . . . . . 5--7 David Morgan Securing high availability Web applications . . . . . . . . . . . . . . 8--11 Berni Dwan Open source vs closed . . . . . . . . . 11--13 Steven M. Furnell Getting caught in the phishing net . . . 14--18 Jakob Balle The big picture on big holes . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous HP exploits new bugs to fix its systems 1--1 Anonymous US Government agencies struggle at patch management . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Brian McKenna Bug-fixed applications still insecure 2--3 Brian McKenna Cisco and Trend Micro tighten collaboration around Sasser-like attacks 3--3 Bruce Potter Fixing wireless security . . . . . . . . 4--5 E. Eugene Schultz RPC in Windows systems: what you don't know could hurt you . . . . . . . . . . 5--8 Chris Paget Hack Chaining: Attacks that become possible when a server is compromised 8--11 Steven Furnell When vulnerability reports can work against us . . . . . . . . . . . . . . . 11--15 Philip Hunter Integrated security and network management remain elusive . . . . . . . 15--16 Sarah Gordon A short course in antivirus software testing: seven simple rules for evaluating tests . . . . . . . . . . . . 17--18 Jakob Balle Bruised Apple to fight back? . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Brian McKenna UK MPs call for Computer Misuse Act upgrade: CMA in dire need of reform, says report . . . . . . . . . . . . . . 1, 3 Cath Everett Testing times for beleagured Internet Explorer . . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous Microsoft unleash 7 updates . . . . . . 3--3 Bruce Potter 802.16 security: getting there? . . . . 4--5 Kevin Dunn Automatic update risks: can patching let a hacker in? . . . . . . . . . . . . . . 5--8 Andrew Miller PDA security concerns . . . . . . . . . 8--10 Stefan Gorling Parasites: what you can't see can hurt you . . . . . . . . . . . . . . . . . . 11--13 Berni Dwan The mobile phone virus . . . . . . . . . 14--15 Maria Papadaki and Steven Furnell IDS or IPS: what is best? . . . . . . . 15--19 Thomas Kristensen The big picture on big holes . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Stealth bomber screen to block wireless hackers: BAE makes WLANs disappear . . . 1--2 Anonymous Pfizer to exterminate Viagra spammers 1--3 Joe O'Halloran Fashion sharpens wireless risk . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous MyDoom gags Google . . . . . . . . . . . 3--3 Bruce Potter Wireless updates from Black Hat and DefCon . . . . . . . . . . . . . . . . . 4--5 Gareth James Malicious threats to Smartphones . . . . 5--7 Philip Hunter Linux security: separating myth from reality . . . . . . . . . . . . . . . . 8--9 Anton Chuvakin Linux intrusion discovery: when security fails . . . . . . . . . . . . . . . . . 10--12 Sarah Hilley Trusted computing --- path to security or road to servitude? . . . . . . . . . 12--15 Colin Lobo Where's my data gone!? . . . . . . . . . 15--17 Anonymous Google's Gmail --- will ads, privacy concerns or security fears spoil the free lunch? . . . . . . . . . . . . . . 18--19 Andreas Sandblad The big picture on big holes . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Government to push greater public awareness of Internet trust . . . . . . 1, 3 Anonymous Research pinpoints 10 deadly sins . . . 1--2 Anonymous German police arrest eBay hi-jacker . . 2--2 Anonymous Sasser author charged . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 2--3 Anonymous VPN for the masses . . . . . . . . . . . 3--3 Bruce Potter Security to the edge . . . . . . . . . . 4--5 Piers Wilson Tips to stop your users from being phished . . . . . . . . . . . . . . . . 5--9 Michael Kemp Ghosts in the machine . . . . . . . . . 9--12 Jon David New threats bring new treatments . . . . 12--15 Berni Dwan Honeynets aim to sting blackhats . . . . 15--18 Carsten Eiram The big picture on big holes . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Top 20 fear list unleashed . . . . . . . 1--2 Anonymous Infosec wages buoyant . . . . . . . . . 2--2 Brian McKenna Accelerated IP v6 shift caught at Check Point . . . . . . . . . . . . . . . . . 3--3 Brian McKenna Combination tools to oust point products 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Bruce Potter Software & network security . . . . . . . 4--5 Anonymous US NSF to spend \$30m to defeat malware 5--6 Gene Schultz Using ssh: Do security risks outweigh the benefits? . . . . . . . . . . . . . 7--10 Steven Furnell and Jeremy Ward Malware comes of age: The arrival of the true computer parasite . . . . . . . . . 11--15 Michael Kemp Basic incident response for system administrators . . . . . . . . . . . . . 16--18 Thomas Kristensen Lethal pictures . . . . . . . . . . . . 19--20 Brian McKenna Lumeta adds visuals to network discovery tool . . . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Security firms leap into Cahoot debate 1--2 Brian McKenna American Express deploys appliance for secure file transfer . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous IBM's support for the Liberty Alliance brings standard convergence for federated identity a step closer . . . . 3, 20 Bruce Potter The value of Internet alerts . . . . . . 4--4 Dale Young Human Resources have a vital role to play within employee identity and access management . . . . . . . . . . . . . . . 5--7 David Morgan Does IT hang together? . . . . . . . . . 8--10 Stilianos Vidalis and Andy Jones and Andrew Blyth Assessing cyber-threats in the information environment . . . . . . . . 10--16 Thomas Kristensen Microsoft leaves Win2000, XPSP1 users in lurch . . . . . . . . . . . . . . . . . 16--17 Katrin Shechtman Divide and conquer . . . . . . . . . . . 18--19 Anonymous USB sticks to be audited --- no escape 20--20 Anonymous Government regulations drive job demand 20--20 Anonymous MS source code fence busted . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Viruses in 2004 --- technology stifles tenacious variants . . . . . . . . . . . 1--2 Anonymous Skewed audit files scupper IDS . . . . . 3--3 Anonymous Company spotlights five flaws that will be worms . . . . . . . . . . . . . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--4 Anonymous Year in review . . . . . . . . . . . . . 4--4 Bruce Potter Big Boss is watching you --- but should he? . . . . . . . . . . . . . . . . . . 5--6 Walter Fumy IT security standardisation . . . . . . 6--11 David Morgan Deploying extranets? . . . . . . . . . . 12--14 Philip Hunter Testing security products . . . . . . . 15--16 William Knight Mobile working drives switch to federated access rights . . . . . . . . 16--19 Thomas Kristensen Winamp still vulnerable . . . . . . . . 19--20 Brian McKenna New York mayor, Giuliani, says ``be prepared'' . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Nova Dudley-Gough Wave of deceit crashes on the charitable 1--1 Brian McKenna Reuters steps up outsourced monitoring 2--2 Brian McKenna Symantec buys Veritas to broaden enterprise appeal . . . . . . . . . . . 2--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Philip Hunter Tsunami spares global IT but shakes up disaster recovery plans . . . . . . . . 4--5 E. Eugene Schultz Internet Explorer security: is there any hope? . . . . . . . . . . . . . . . . . 6--10 Ionut Ionescu Embedded security and the drivers behind it . . . . . . . . . . . . . . . . . . . 10--13 David Morgan Low-level network assessment: firewalls 14--16 Bruce Potter Is big boss watching you? . . . . . . . 17--18 Thomas Kristensen More holes than a phishing net . . . . . 18--19 Berni Dwan Pervasive spyware . . . . . . . . . . . 19--19 Brian McKenna Bullish British SMEs poised to splash on IT security . . . . . . . . . . . . . . 20--20 Nova Dudley-Gough Jail for bug finding researcher? . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Brian McKenna Symantec's Thompson pronounces old style IT security dead . . . . . . . . . . . . 1, 3 Anonymous Microsoft pushes further into anti-virus and anti-spyware territory . . . . . . . 1--2 SA Mathieson Profession drive gathers momentum . . . 2--2 Sarah Hilley Cisco widens security span in network 2--3 Brian McKenna Gates announces security invasion . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Eve Edelson Voice over IP: security pitfalls . . . . 4--7 Ray Stanton Getting ahead in security . . . . . . . 8--10 Mike Kemp When ignorance is not bliss . . . . . . 10--12 William Knight Worm cure is a hard act . . . . . . . . 12--14 Bruce Potter Bluetooth attacks start to bite . . . . 14--15 Philip Hunter Microsoft tackles viruses and spyware at last, but will it be trusted on security? . . . . . . . . . . . . . . . 16--17 Craig Pollard Telecom fraud: the cost of doing nothing just went up . . . . . . . . . . . . . . 17--19 Thomas Kristensen IE patched after `extremely critical' warning . . . . . . . . . . . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Cath Everett CA exposure provokes disclosure debate 1--3 Anonymous US election-voting systems blamed for Bush win . . . . . . . . . . . . . . . . 3--3 Anonymous Ivy League schools bar wanna-B students 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--4 Brian McKenna Close shave for Japanese bank . . . . . 4--4 Bruce Potter Dangerous URLs: Unicode & IDN . . . . . . 5--6 Mike Kemp Building security credibility . . . . . 6--8 Steven Furnell Authenticating ourselves: will we ever escape the password? . . . . . . . . . . 8--13 Mark Heywood Keeping your data available in 10 steps 14--16 Paul Gosling Trojans & spyware: an electronic Achilles 17--18 SA Mathieson Mobile phone tracking threatens privacy 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Tips to defeat DDoS . . . . . . . . . . 1--2 Brian McKenna Qualys ticks compliance box . . . . . . 2--2 Brian McKenna Russian hackers are world class . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Ray Stanton Inside out security: de-perimeterisation 4--6 Andrew Stewart A contemporary approach to network vulnerability assessment . . . . . . . . 7--10 Sarah Hilley Crypto race for mathematical infinity 10--11 Mike Kemp Biometrics: the eye of the storm . . . . 11--13 Philip Hunter Proactive security latest: vendors wire the cage but has the budgie flown \ldots 14--15 Roger Dean Management aspects of secure messaging between organizations . . . . . . . . . 16--17 Bruce Potter RFID: misunderstood or untrustworthy? 17--18 Galen A. Grimes Network security managers' preferences for the Snort IDS and GUI add-ons . . . 19--20
Anonymous Vulnerabilities so far this year --- A-V, Oracle, Media Players and Microsoft 1--2 Brian McKenna Cisco unveils integrated security appliance family . . . . . . . . . . . . 2--3 Anonymous Check Point upgrades security platform 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Joe Licari Best practices for instant messaging in business . . . . . . . . . . . . . . . . 4--7 Terry Ernest-Jones US National Science Foundation: \$19m security research programme . . . . . . 8--9 Barry Beal IT security: the product vendor landscape . . . . . . . . . . . . . . . 9--10 Laurent Marteau Mac OS X & security --- an overview . . . 11--13 Bruce Potter IT security needs hierarchy . . . . . . 14--15 Mike Kemp For whom the bells toll: effective IDS deployment strategies . . . . . . . . . 16--18 Garry Sidaway The rise and rise of bot networks . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
SA Mathieson UK crypto regulation option dies . . . . 2--2 Anonymous IT security professionals devil-may-care about USB sticks . . . . . . . . . . . . 2--2 Brian McKenna Dorothy Denning on infosec and physical security . . . . . . . . . . . . . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Paul Simmonds Users fight back by breaking the boundaries . . . . . . . . . . . . . . . 4--6 Lannon Rowan Security in a Web services world . . . . 7--10 Mike Kemp Barbarians inside the gates: addressing internal security threats . . . . . . . 11--13 Bruce Potter Wireless vulnerability assessment . . . 14--15 James Kay Low volume viruses: new tools for criminals . . . . . . . . . . . . . . . 16--18 Martin Lambert Blackberry Security . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous US state police leaders confront CardSystems . . . . . . . . . . . . . . 1--1 Brian McKenna Cyber-terrorist assault will happen, says Conservative MP . . . . . . . . . . 2--2 Brian McKenna Credit card details in the clear and up for sale in India . . . . . . . . . . . 2--2 Brian McKenna Bank starts to sell PKI . . . . . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Bruce Potter Quantum crypto: Star trek or real science? . . . . . . . . . . . . . . . . 4--5 Steven Furnell Internet threats to end-users: Hunting easy prey . . . . . . . . . . . . . . . 5--9 Dafydd Stuttard Security & obscurity . . . . . . . . . . 10--12 Paul Rowe VOIP --- extra threats in the converged environment . . . . . . . . . . . . . . 12--16 Mark O'Conor The implications of Sarbanes--Oxley for non-US IT departments . . . . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Brian McKenna New Symantec to avoid ``over integration'' . . . . . . . . . . . . . 2--2 Brian McKenna Enterasys CTO blasts Cisco and ISS over hole controversy . . . . . . . . . . . . 2--2 Anonymous Bidding war for bug hunter rewards . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--4 Cath Everett Godfathers of the net . . . . . . . . . 4--20 Terry Ernest-Jones Business continuity strategy --- the life line . . . . . . . . . . . . . . . 5--9 Christophe Bertrand Business continuity and mission critical applications . . . . . . . . . . . . . . 9--11 Brian McKenna Dig deep and look sideways . . . . . . . 12--13 Mike Kemp and Michael Kemp Beyond trust: security policies and defence-in-depth . . . . . . . . . . . . 14--16 Bruce Potter Securing the network: changing priorities . . . . . . . . . . . . . . . 16--17 Danny Bradbury Bits and bridles for free speech . . . . 17--19 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous FBI arrests young Turk and Moroccan for Zotob . . . . . . . . . . . . . . . . . 1--2 Joe O'Halloran Zotob and VoIP . . . . . . . . . . . . . 2--20 Anonymous US researchers to invent new Internet 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Dario Forte Log management for effective incident response . . . . . . . . . . . . . . . . 4--7 Bruce Potter Are passwords dead? . . . . . . . . . . 7--8 David Morgan Fool-proofing firewalls . . . . . . . . 9--11 Peter Wood Implementing identity management security --- an ethical hacker's view 12--15 Roger K. Sullivan The case for federated identity . . . . 15--19 Anonymous Events calendar . . . . . . . . . . . . 20--20
SA Mathieson Gone phishing in Halifax . . . . . . . . 2--2 Anonymous Microsoft's October patch-fest causes pain . . . . . . . . . . . . . . . . . . 2--20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Matthew Pemble Evolutionary trends in bank customer-targeted malware . . . . . . . 4--7 Kev Dunn Dig yourself out of the data crater --- database security isn't new, so why can't we get it right? . . . . . . . . . 7--10 Bruce Potter The end of zero days? . . . . . . . . . 10--11 Phillip Hallam-Baker Prevention strategies for the next wave of cyber crime . . . . . . . . . . . . . 12--15 Martin Whitworth Outsourced security --- the benefits and risks . . . . . . . . . . . . . . . . . 16--19 Anonymous QualysGuard to work with Cisco NAC . . . 20--20 Anonymous Lloyds TSB hook up 30,000 customers to anti-phishing token . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft investigates spammers with trick computer . . . . . . . . . . . . . 1--2 Brian McKenna Espionage-linked exploits grow in threat potential . . . . . . . . . . . . . . . 2--2 SA Mathieson DoS attack not illegal, says London judge . . . . . . . . . . . . . . . . . 2--3 Anonymous In brief . . . . . . . . . . . . . . . . 3, 20 Mark Crosbie Biometrics for enterprise security . . . 4--8 Adrian Davis Return on security investment --- proving it's worth it . . . . . . . . . 8--10 David Morgan The evolution of security purchasing . . 11--12 Tim Keanini Protecting TCP/IP . . . . . . . . . . . 13--16 Sal Viveros Changing malware threats --- AV vendor's view . . . . . . . . . . . . . . . . . . 16--18 Bruce Potter Layer 2 security: in vogue . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft start playing hardball with anti-virus . . . . . . . . . . . . . . . 1--2 Brian McKenna Internal system vulnerabilities poorly patched . . . . . . . . . . . . . . . . 2--2 Anonymous Sober worm returns as largest outbreak of 2005 . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Mark Sunner Email security best practice . . . . . . 4--7 Dario Forte Spyware: more than a costly annoyance 8--10 Graham Starkins Outside the safety net --- communicating beyond traditional network boundaries 10--12 Alan Newson Network threats and vulnerability scanners . . . . . . . . . . . . . . . . 13--15 Chris Voice Online authentication: matching security levels to the risk . . . . . . . . . . . 15--18 Bruce Potter Safe and Secure Infrastructure Upgrades 19--20 Anonymous Spam and phish are coming to town . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
SA Mathieson Apps under fire . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steven Furnell and Leith Zekri Replacing passwords: in search of the secret remedy . . . . . . . . . . . . . 4--8 Lannon Rowan Securing converged networks --- pitfalls and procedures . . . . . . . . . . . . . 8--10 Andrew Philpott Identity theft --- dodging the own-goals 11--13 Calum Macleod The password that's overstayed its welcome . . . . . . . . . . . . . . . . 13--15 Bruce Potter Open source firewall alternatives . . . 16--17 John Heasman Rootkit threats . . . . . . . . . . . . 18--19 Joe O'Halloran Skype --- an attack surface here to stay 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Spyware spikes in northern Europe . . . 1--2 SA Mathieson Fine-tuning for Olympic IT security . . 2--2 Brian McKenna Gates and McNeally commit to sharing on Valentine's Day . . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Bruce Potter New threat of Apple Mac OS X . . . . . . 4--5 Peter Wood The hacker's top five routes into the network (and how to block them) . . . . 5--9 David Morgan Risk management --- getting properly valued . . . . . . . . . . . . . . . . . 10--11 Mark Stevens UTM: one-stop protection . . . . . . . . 12--14 Everett C. Johnson Security awareness: switch to a better programme . . . . . . . . . . . . . . . 15--18 Darren Cassidy Network printing security --- getting to grips with the multifunction device . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
SA Mathieson John Lewis monitors moves on CCTV . . . 1--2 Anonymous ISS's CTO on 2006 --- botnet armies and security services online . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steven Furnell and Bogdan Ghita Usability pitfalls in Wireless LAN security . . . . . . . . . . . . . . . . 4--8 David Morgan Web Injection Attacks . . . . . . . . . 8--10 Steve Waite Securing online business with SSL . . . 10--12 Ian McGurk Stealing data on small devices --- tools to wipe out the iPod predator . . . . . 13--16 Nick Frost VoIP threats --- getting louder . . . . 16--18 Bruce Potter Bluetooth security moves . . . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK business careless with online data 1--2 Sarah Hilley HSBC to secure online business customers 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 David Morgan Web application security --- SQL injection attacks . . . . . . . . . . . 4--5 Rafael Khokhar Smartphones --- a call for better safety on the move . . . . . . . . . . . . . . 6--7 Omer Rana and Jeremy Hilton Securing the virtual organization --- Part 1: Requirements from Grid computing 7--10 Martin Whitworth VoIP --- a call for better protection 11--12 Fernando de la Cuadra The art of security budgeting --- a new structure . . . . . . . . . . . . . . . 12--15 Bruce Potter User education --- how valid is it? . . 15--16 Dario Forte Keeping up to standard --- incident management in ISO 17799 . . . . . . . . 16--17 Paul A. Henry Two-factor authentication --- a look behind the headlines . . . . . . . . . . 18--19 Anonymous Fix for critical IE flaw . . . . . . . . 20--20 Anonymous Small botnets are threat . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20 Sarah Hilley Secret Service dismantles web forums . . 20--20
Anonymous New McAfee study reveals risk of using search engines . . . . . . . . . . . . . 1--2 Anonymous Hacker to be extradited . . . . . . . . 2--2 Anonymous Mac and Windows systems at risk . . . . 2--2 Anonymous Money makes e-crime go round . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Alisa Bergman and Agnieszka Verlet Security breaches: to notify or not to notify --- that is the question . . . . 4--6 Omer Rana and Jeremy Hilton Securing the virtual organization, Part 2 --- Grid computing in action . . . . . 6--10 Dave Spencer Vulnerability analysis --- discovery to disclosure . . . . . . . . . . . . . . . 11--12 Valerie Surgenor Setting the records straight \ldots and staying on the right side of the law . . 13--15 Alan Walker Business continuity and outsourcing --- moves to take out the risk . . . . . . . 15--17 Bruce Potter The times they are a'changing: trends that impact security strategy . . . . . 18--19 Daniel Murton Crypto goes to the heart . . . . . . . . 19--19 Anonymous Events calendar . . . . . . . . . . . . 20--20 Anonymous Success for quantum encryption? . . . . 20--20
Sarah Hilley Five years for Californian botmaster . . 1--2 Brian McKenna Real world security model for infosec, says Microsoft security guru . . . . . . 2--2 Anonymous Trojan uses pornography trap to steal bank details . . . . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 David Emm Focus on Trojans --- holding data to ransom . . . . . . . . . . . . . . . . . 4--7 Dario Forte Endpoint and perimeter security: a new symbiosis . . . . . . . . . . . . . . . 7--8 Terry Ernest-Jones Pinning down a security policy for mobile data . . . . . . . . . . . . . . 8--12 Mark Crosbie Trusted Computing --- closing that lingering doubt . . . . . . . . . . . . 13--15 David Morgan Maintaining state in Web applications 16--18 Andy McKewan Botnets --- zombies get smarter . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Is Apple the best security of all? . . . 1--2 Anonymous Germany wins the European Cup . . . . . 2--2 Anonymous Theft of 26.5m US war veterans' details 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Shirley O'Sullivan Instant Messaging vs. instant compromise 4--6 Wade Alcorn Cross-site scripting viruses and worms --- a new attack vector . . . . . . . . 7--8 Ian Watson Securing portable storage devices . . . 8--11 Mike Small Unify and simplify: re-thinking identity management . . . . . . . . . . . . . . . 11--14 Matt Gordon-Smith and Stephen Wing VoIP and multimedia protocols in wireless and firewalled environments . . 14--17 Soeren Bech Shedding light on dark traffic attacks 17--19 Anonymous Data security worries still top the list 20--20 Anonymous Just 12% of handheld devices encrypted 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous In brief . . . . . . . . . . . . . . . . 2--2 Stephen Lamb Security features in Windows Vista and IE7 --- Microsoft's view . . . . . . . . 3--7 Mike Broomfield NTFS Alternate Data Streams: focused hacking . . . . . . . . . . . . . . . . 7--9 Steven Furnell Securing mobile devices: technology and attitude . . . . . . . . . . . . . . . . 9--13 David Emm Phishing update, and how to avoid getting hooked . . . . . . . . . . . . . 13--15 Lance Mueller Webjacking, and how to boot it out . . . 15--18 Michael Marsanu VoIP: carrying the most sensitive data? 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Upturn in Trojans and Bots . . . . . . . 1--2 Anonymous No more the virus . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Graeme Powell `Tmobile' --- wising up to wireless exposure . . . . . . . . . . . . . . . . 4--6 Terry Ernest-Jones Threat analysis --- stretching the limits . . . . . . . . . . . . . . . . . 6--8 Paul Byrne Application firewalls in a defence-in-depth design . . . . . . . . 9--11 Peter Titmus Securing IP telephony systems --- best practices . . . . . . . . . . . . . . . 11--13 Andy Solterbeck Protecting data at rest and in motion 14--17 Richard Braganza Cross-site scripting --- an alternative view . . . . . . . . . . . . . . . . . . 17--20 Anonymous IBM brings ISS into the family . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft to the fore at ISSE 2006 . . . 1--2 Anonymous Security vendors barred from Microsoft's Vista . . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Dario Forte Sharpening incident response . . . . . . 4--5 Michael Marsanu Is size still a problem for wireless LANs? . . . . . . . . . . . . . . . . . 6--8 Valerie Surgenor The price of data sharing . . . . . . . 8--10 Chris Boyd Rogue browsers --- keeping Browsezilla & Co at bay . . . . . . . . . . . . . . . 11--12 Paul Williams Cappuccino, muffin, WiFi --- but what about the security? . . . . . . . . . . 13--17 Martin Murfitt The case for a tiered internal network 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous BT buys Counterpane to boost IT security services . . . . . . . . . . . . . . . . 1--2 Brian McKenna Senior infosec pros shift gears from technology to management . . . . . . . . 2--2 Anonymous `Social networking' study shows cybercrime risk . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 David Emm Mobile malware --- new avenues . . . . . 4--6 Steven Furnell and Network Research Group Securing the home worker . . . . . . . . 6--12 Peter Wood In search of the uncrackable Windows password . . . . . . . . . . . . . . . . 12--13 Angus Peacey Teleworkers --- extending security beyond the office . . . . . . . . . . . 14--16 Bruce Potter The changing face of IT security . . . . 16--17 Kev Dunn Poor lockdown practices pave the way to the domain controller . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous 81% of IT managers report greynet incidents . . . . . . . . . . . . . . . 2--2 Anonymous Botnets behind spam surge . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Roger Dean Identity management --- back to the user 4--7 Mike Neuenschwander Identity management market shifts --- who's out there? . . . . . . . . . . . . 7--10 Simon Perry Network forensics and the inside job . . 11--13 Bruce Potter Cryptographic key management for the masses . . . . . . . . . . . . . . . . . 13--14 Tim Best Eying up biometrics --- time to go multimodal? . . . . . . . . . . . . . . 15--17 Adam Matthews Side-channel attacks on smartcards . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Government drops single-database ID registry . . . . . . . . . . . . . . . . 1--2 Anonymous Phishing increases as users get wise . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 David Watson Honeynets: a tool for counterintelligence in online security 4--8 Simon Heron Working the botnet: how dynamic DNS is revitalising the zombie army . . . . . . 9--11 Steve Kinge Freedom of speech: Using speech biometrics for user verification . . . . 12--14 Dario Forte Security standardization in incident management: the ITIL approach . . . . . 14--16 Bruce Potter Running Vista --- big OS, big change . . 17--18 Donal Casey Building a secure instant messaging environment . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Security through uncertainty . . . . . . 1--1 Anonymous Pen test certifications prepare to compete . . . . . . . . . . . . . . . . 1--2 Anonymous Root name servers come under attack . . 2--2 Anonymous Peacomm worm takes net by surprise . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Keith Harrison and Bill Munro and Tim Spiller Security through uncertainty . . . . . . 4--7 Stefan Fafinski The security ramifications of the Police and Justice Act 2006 . . . . . . . . . . 8--11 Bruce Potter The widening disclosure gap . . . . . . 11--12 Adrian Davis Authentication across the airwaves . . . 13--19 Dario Forte The negative effects of e-discovery rules . . . . . . . . . . . . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Vista security verdicts roll in . . . . 1--2 Anonymous Expert pushes envelope with passport RFID crack . . . . . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Paul Ritchie The security risks of AJAX/web 2.0 applications . . . . . . . . . . . . . . 4--8 Ross Westcott Maximizing the ROI of a security audit 8--11 Stephen de Vries Software testing for security . . . . . 11--15 Dominic Storey Network discovery and its security applications . . . . . . . . . . . . . . 15--18 Bruce Potter Our changing network borders . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Symantec tracks commercialisation of malware . . . . . . . . . . . . . . . . 1--2 Anonymous Animated cursor points to trouble for Microsoft . . . . . . . . . . . . . . . 2--2 Anonymous UK plc pinpoints IM, VoIP as security risks . . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Tom Rowan Application firewalls: filling the void 4--7 Michael Owen Fun with onion routing . . . . . . . . . 8--12 Simon Heron Botnet command and control techniques 13--16 Anonymous Data breach activity is getting worse 16--16 Fernando de la Cuadra The genealogy of malware . . . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Internet voting comes under attack 1--2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Kent Anderson Convergence: a holistic approach to risk management . . . . . . . . . . . . . . . 4--7 Stephen Gleave The mechanics of lawful interception . . 8--11 Bruce Potter and Shmoo Group Being a good security citizen . . . . . 11--12 Bernard Everett Tapping into fibre optic cables . . . . 13--16 Gunter Ollmann Writing secure code . . . . . . . . . . 16--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous FBI still lax on security . . . . . . . 1--2 Anonymous Better Business Bureau phishing attacks continue . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Simon Heron The rise and rise of the keyloggers . . 4--6 Ken Munro Wireless worms . . . . . . . . . . . . . 6--8 Michael Owen and Colin Dixon A new baseline for cardholder security 8--12 Ram Dantu and Herman Oosterwijk and Prakash Kolan and Husain Husna Securing medical networks . . . . . . . 13--16 Richard LeVine Putting the spirit into security . . . . 17--20 Anonymous Seattle spammer indicted . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous YouTube hit by security concerns . . . . 1--2 Anonymous MPack packs a nasty punch . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Andrew J. Clark Document metadata, tracking and tracing 4--7 Bruce Potter Alternative web browsers: friend or foe? 7--8 Mohamad Badra Alternative wireless client authentication and key distribution . . 9--13 Ulf Mattsson Defending the database . . . . . . . . . 14--17 Duncan de Borde Selecting a two-factor authentication system . . . . . . . . . . . . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous WabiSabiLabi launches vulnerability market . . . . . . . . . . . . . . . . . 1--2 Anonymous Spam formats shift again . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 David Frith Steganography approaches, options, and implications . . . . . . . . . . . . . . 4--7 Shane Coursen The future of mobile malware . . . . . . 7--11 Paul Williams Executive and board roles in information security . . . . . . . . . . . . . . . . 11--14 Tim Hwang Herdict: a distributed model for threats online . . . . . . . . . . . . . . . . . 15--18 Bruce Potter Mobile security risks: ever evolving . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Lords want banks, tech firms held responsible . . . . . . . . . . . . . . 1--2 Anonymous Attachment-based malware takes back seat to spam . . . . . . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Adam Laurie Practical attacks against RFID . . . . . 4--7 Neil Armstrong Network infiltration with client-side attacks . . . . . . . . . . . . . . . . 8--10 Tom Rowan Intrusion prevention systems: superior security . . . . . . . . . . . . . . . . 11--15 Jamie De Guerre The mechanics of Vipul's Razor technology . . . . . . . . . . . . . . . 15--17 Bruce Potter Security automation . . . . . . . . . . 18--19 Anonymous monster.com suffers web attack . . . . . 20--20 Anonymous \booktitleNetwork Security's new look 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous US DoD, DHS criticised for security flaws . . . . . . . . . . . . . . . . . 1--2 Anonymous VMware patches security flaws . . . . . 2--2 Anonymous Erratum . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Kevin Skapinetz Virtualisation as a blackhat tool . . . 4--7 Miles Clement Securing the iPod generation . . . . . . 7--9 David Watson Web application attacks . . . . . . . . 10--14 Paul Midian Networks at risk: detection, defence and dealing with it . . . . . . . . . . . . 14--18 Bruce Potter Converging wired and wireless authentication . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous IBM launches security offensive . . . . 1--2 Anonymous Humans + porn = solved Captcha . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Simon Heron Gang culture in the online world . . . . 4--7 David Watson The evolution of web application attacks 7--12 Steve Moyle The blackhat's toolbox: SQL injections 12--14 David Frith E-voting security: hope or hype? . . . . 14--16 Miles Clement Issues in endpoint security . . . . . . 17--18 Bruce Potter From concept to production . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Data breach casts pall on UK ID card scheme . . . . . . . . . . . . . . . . . 1--2 Anonymous 2008 security predictions roll in . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Mark Sunner The rise of targeted Trojans . . . . . . 4--7 Kenneth Newman Home invasion: securing home access to business networks . . . . . . . . . . . 8--10 Abiola Abimbola Information security incident response 10--13 Tom Rowan VPN technology: IPSEC vs SSL . . . . . . 13--17 Bruce Potter Network flow analysis . . . . . . . . . 18--19 Anonymous Password crackers see bigger picture . . 20--20 Anonymous \booktitleNetwork Security goes online 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous More data losses in UK government . . . 1--1 Anonymous Banking Trojan causes account havoc . . 2--2 Anonymous Microsoft tests inky password solution 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Ken Munro SCADA --- a critical situation . . . . . 4--6 Bruce Potter Controlling JavaScript with Caja . . . . 7--8 Johannes B. Ullrich and Jason Lam Defacing websites via SQL injection . . 9--10 Nollaig Dunne ID theft for beginners . . . . . . . . . 10--13 Mike Small Managing entitlements . . . . . . . . . 13--17 Lloyd Bridges The changing face of malware . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Most malicious web sites are hacked . . 1--2 Anonymous Business worried about data loss --- but probably not enough . . . . . . . . . . 2--2 Anonymous Ontario issues guidance on RFID use . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Donal Casey Turning log files into a security asset 4--7 Steven J. Ross Enforcing information security: architecture and responsibilities . . . 7--10 Luigi Lo Iacono and Jun Wang Web service layer security (WSLS) . . . 10--13 Dario Forte An integrated approach to security incident management . . . . . . . . . . 14--16 Mike Small Entitlement management --- a practical approach . . . . . . . . . . . . . . . . 16--19 Anonymous Spammers turn to search engines . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Symantec prepares for managed security services . . . . . . . . . . . . . . . . 1--2 Anonymous Microsoft downplays BitLocker claim . . 2--2 Anonymous Google unveils drive-by download details 2--2 Anonymous Ponemon evaluates cost of UK breaches 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Kerry Dye Website abuse for search engine optimisation . . . . . . . . . . . . . . 4--6 Luis Corrons and Dominic Hoskins Exploring MBR rootkits . . . . . . . . . 7--9 Bruce Potter Is security really everyone's responsibility? . . . . . . . . . . . . 9--10 George Fyffe Addressing the insider threat . . . . . 11--14 Simon Heron Parasitic malware: The resurgence of an old threat . . . . . . . . . . . . . . . 15--18 Dario Forte Selling security to top management . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous SEO poisoning epidemic explodes . . . . 1--1 Anonymous EU launches PrimeLife project . . . . . 2--2 Anonymous Attackers target epilepsy site . . . . . 2--2 Anonymous Adware tops charts in Q1 . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Charlie Miller Virtual worlds, real exploits . . . . . 4--6 Don Smith The challenge of federated identity management . . . . . . . . . . . . . . . 7--9 Dario V. Forte The PTK: An alternative advanced interface for Sleuth Kit . . . . . . . . 10--13 Fraser Howard Modern web attacks . . . . . . . . . . . 13--15 George Fyffe Managing multinational compliance efforts while addressing corporate security needs . . . . . . . . . . . . . 16--18 Bruce Potter Scalable malware analysis . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous SQL attackers strike again . . . . . . . 1--1 Anonymous Researchers crack bot net secrets . . . 2--2 Anonymous BERR: More work to do on security . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Mark Sunner Developing world, developing problems 4--7 John Colley Managing both careers and risks . . . . 7--9 Kurt Roemer Treating employees as a threat . . . . . 9--11 Iván Arce Vulnerability management at the crossroads . . . . . . . . . . . . . . . 11--13 Iñaki Urzay Collective intelligence approaches to malware recognition . . . . . . . . . . 14--16 Dario V. Forte Security for safety in railways . . . . 17--19 Anonymous Symantec: Spammers using AdWords . . . . 20--20 Anonymous Mozilla serves up infected files . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Open source software getting better . . 1--2 Anonymous UK plans Big Brother database . . . . . 2--2 Anonymous Researcher demonstrates Cisco rootkit 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Ken Munro Breaking into Bluetooth . . . . . . . . 4--6 Jane Frankland IT security metrics: implementation and standards compliance . . . . . . . . . . 6--9 Ivan Arce Vulnerability management at the crossroads, part 2 . . . . . . . . . . . 9--12 Dario V. Forte Volatile data vs. data at rest: the requirements of digital forensics . . . 13--15 Thomas Hardjono Strengthening enterprise applications using trusted platform modules . . . . . 15--18 Bruce Potter Proxies: a good idea whose time has passed . . . . . . . . . . . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Kaspersky asks for decryption help . . . 1--2 Anonymous Verizon: External breaches more common 2--2 Anonymous Researchers encode secret messages in VoIP calls . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Victor DeMarines Obfuscation --- how to do it and how to crack it . . . . . . . . . . . . . . . . 4--7 Jose Nazario DDoS attack evolution . . . . . . . . . 7--10 Tom Rowan The secure virtual computer on your keychain . . . . . . . . . . . . . . . . 11--14 Ed Ray It's the software, stupid . . . . . . . 14--17 Josh Shaul Implementing database security: using attack analysis to improve your defences 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous DNS flaw rocks web . . . . . . . . . . . 1--2 Anonymous City worker holds San Francisco to ransom . . . . . . . . . . . . . . . . . 2--2 Anonymous Online crime networks mimic mafia . . . 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Ari Takanen Fuzzing for the masses . . . . . . . . . 4--6 Guillaume Lovet Cybercrime is in a state of flux . . . . 6--8 Ingo Naumann and Giles Hogben Privacy features of European eID card specifications . . . . . . . . . . . . . 9--13 Gene Kim Seven steps to a secure virtual environment . . . . . . . . . . . . . . 14--18 Dario Forte 2008: Six months of information security 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Home Office: Pass go, do not collect \pounds 200 . . . . . . . . . . . . . . 1--2 Anonymous Black hats hit Red Hat . . . . . . . . . 2--2 Anonymous Google firms up Gmail security . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Dan Kaminsky Catching up with Kaminsky . . . . . . . 4--7 Steve Mansfield-Devine OS X --- is it time to start worrying? 7--9 Siraj A. Shaikh and Howard Chivers and Philip Nobles and John A. Clark and Hao Chen Characterising intrusion detection sensors . . . . . . . . . . . . . . . . 10--12 Bruce Potter Document protection . . . . . . . . . . 13--14 Clifford May Approaches to user education . . . . . . 15--17 Dario Forte Do storage and security go arm in arm? 18--19 Anonymous Customer records turn up on auctioned machine . . . . . . . . . . . . . . . . 20--20 Anonymous Web security flaws up . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous McAfee snaps up Secure Computing . . . . 1--2 Anonymous Security experts: US trailing on cybersecurity . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Dave Hartley Defending Windows servers . . . . . . . 4--8 Siraj A. Shaikh and Howard Chivers and Philip Nobles and John A. Clark and Hao Chen Characterising intrusion detection sensors, part 2 . . . . . . . . . . . . 8--11 Aditya K. Sood Hiding a knife behind a smile --- OBS hacking threats . . . . . . . . . . . . 12--16 Dario Forte An overview of the best known virtual solutions . . . . . . . . . . . . . . . 16--18 Bruce Potter How bad is it? . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft issues emergency patch for RPC flaw . . . . . . . . . . . . . . . . . . 1--2 Anonymous CSI promotes more sophisticated security measures . . . . . . . . . . . . . . . . 2--2 Anonymous Alcatel Lucent ships laptop protection system . . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Mansfield-Devine Anti-social networking: exploiting the trusting environment of Web 2.0 . . . . 4--7 Carlo Gebhardt and Chris I. Dalton and Richard Brown Preventing hypervisor-based rootkits with trusted execution technology . . . 7--12 Siraj A. Shaikh and Howard Chivers and Philip Nobles and John A. Clark and Hao Chen Network reconnaissance . . . . . . . . . 12--16 Dario Forte Technological alternatives in incident response . . . . . . . . . . . . . . . . 16--18 Bruce Potter An everyman SIM . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Microsoft axes OneCare . . . . . . . . . 1--2 Anonymous Marshal and 8e6 merge . . . . . . . . . 2--2 Anonymous NetWitness makes software tool free . . 2--2 Anonymous BNP members revealed by list leak . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Ken Munro Desktop encryption . . . . . . . . . . . 4--6 Fabian Libeau Automating security events management 6--9 Steve Mansfield-Devine Danger in the clouds . . . . . . . . . . 9--11 Siraj A. Shaikh and Howard Chivers and Philip Nobles and John A. Clark and Hao Chen False positive response . . . . . . . . 11--15 Jack Danahy The `phasing-in' of security governance in the SDLC . . . . . . . . . . . . . . 15--17 Dario Forte Dealing with forensic software vulnerabilities: is anti-forensics a real danger? . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Downadup worm takes net by storm . . . . 1--1 Anonymous New botnets on the prowl . . . . . . . . 2--2 Anonymous Proof of concept attack further discredits MD5 . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Jacques Erasmus Anatomy of a malware attack . . . . . . 4--7 Maksym Schipka Dollars for downloading . . . . . . . . 7--11 Simon Heron Technologies for spam detection . . . . 11--15 Bruce Potter Microsoft SDL Threat Modelling Tool . . 15--18 Dario Forte So are we going to govern this security business? . . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Cybersecurity: Obama takes care of business . . . . . . . . . . . . . . . . 1--2 Anonymous Kyrgyzstan comes under cyberattack . . . 2--2 Anonymous Cost of breaches rises . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Tom Rowan Password protection: the next generation 4--7 Alastair Broom De-perimeterisation: inevitable and essential . . . . . . . . . . . . . . . 7--10 Tamas Biro A window to the world? . . . . . . . . . 11--13 Aditya K. Sood From vulnerability to patch: the window of exposure . . . . . . . . . . . . . . 14--16 Bruce Potter Three tips for your network . . . . . . 16--18 Dario Forte The death of MD5 . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous BBC botnet investigation causes controversy . . . . . . . . . . . . . . 1--2 Anonymous Anti-phishing organisation launches common reporting standard . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Mansfield-Devine Google hacking 101 . . . . . . . . . . . 4--6 Vitaly Kamluk Here's looking at you Kido . . . . . . . 6--8 Ori Eisen In-session phishing and knowing your enemy . . . . . . . . . . . . . . . . . 8--11 Aditya K. Sood Is your system pwned? . . . . . . . . . 11--13 Steve Southern Creating risk management strategies for IT security . . . . . . . . . . . . . . 13--16 Dario Forte Security audits in mixed environments 17--19 Anonymous McAfee: Beware the spam of March . . . . 20--20 Anonymous `Monroe Doctrine' needed for cyberspace 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Cyber-espionage operation discovered . . 1--2 Anonymous Rogueware continues to grow . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Aviram Jenik Cyberwar in Estonia and the Middle East 4--6 Steve Mansfield-Devine Simple website footprinting . . . . . . 7--9 Dennis Dwyer Chinese cyber-attack tools continue to evolve . . . . . . . . . . . . . . . . . 9--11 Simon Heron A good policy . . . . . . . . . . . . . 12--14 Ulf Mattsson Real security for virtual machines . . . 15--17 Dario Forte Anatomy of a phishing attack: a high-level overview . . . . . . . . . . 17--19 Anonymous Researcher blows lid off retail networks 20--20 Anonymous US electrical grid compromised . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Security groups launch anti-malware effort . . . . . . . . . . . . . . . . . 1--2 Anonymous Gumblar Google attack takes web by storm 2--2 Anonymous Conficker fails, but bots increase . . . 2--2 Anonymous Cyber-swine cash in on real-world flu 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Aviram Jenik Fuzzing tools: making sense out of nonsense . . . . . . . . . . . . . . . . 4--6 Bruno Rodriguez The cyber-crime threat to online transactions . . . . . . . . . . . . . . 7--8 Shafiullah Khan and Kok-Keong Loo Real-time cross-layer design for a large-scale flood detection and attack trace-back mechanism in IEEE 802.11 wireless mesh networks . . . . . . . . . 9--16 Richard Walters Joining the dots . . . . . . . . . . . . 16--19 Dario Forte Phishing in depth . . . . . . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Chinese protection tool pegged as badware . . . . . . . . . . . . . . . . 1--2 Anonymous Feds unveil Hathaway review . . . . . . 2--2 Anonymous Researcher promises smart grid botnet 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Simon Heron Online privacy and browser security . . 4--7 Steve Mansfield-Devine A matter of trust . . . . . . . . . . . 7--9 Steve Gold Not-so-smart meters? . . . . . . . . . . 9--11 Siraj A. Shaikh and Howard Chivers and Philip Nobles and John A. Clark and Hao Chen Towards scalable intrusion detection . . 12--16 Ben Rexworthy Intrusion detections systems --- an outmoded network protection model . . . 17--19 Anonymous Browser vendors in patch blitz . . . . . 20--20 Anonymous Researchers build browser-based darknet 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous In a recession, disgruntled employees could pose a security threat from within 1--1 Anonymous Finger pointed at North Korea after denial of service attacks on the South and the US . . . . . . . . . . . . . . . 1--2 Anonymous NHS computer viruses impact on patient healthcare . . . . . . . . . . . . . . . 2--2 Anonymous Bonn discovers partial solution to Conficker infections . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Mansfield-Devine The promise of whitelisting . . . . . . 4--6 Dario Forte Are you court validated? . . . . . . . . 6--8 Luca Caviglione Understanding and exploiting the reverse patterns of peer-to-peer file sharing applications . . . . . . . . . . . . . . 8--12 Wendy Goucher The enemy within . . . . . . . . . . . . 12--14 Bruce Potter A review of L0phtCrack 6 . . . . . . . . 14--17 Dario Forte The importance of log files in security incident prevention . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Cyber attacks increasingly target wealthy smartphone owners, says Cisco 1--1 Anonymous Flaws and patching in Las Vegas . . . . 1--2 Anonymous Rogueware now a major menace . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Dario V. Forte The role of the Information Security Manager in cutting-edge companies . . . 4--5 Jim Mortleman Behavioural analysis . . . . . . . . . . 5--7 Daniel Joseph Barry Special problems of securing 10Gbps networks . . . . . . . . . . . . . . . . 8--11 Jane Frankland Numeric data integrity: piercing the corporate veil . . . . . . . . . . . . . 11--14 Kevin Sloan Security in a virtualised world . . . . 15--18 Steve Gold The SCADA challenge: securing critical infrastructure . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Failed firm banned from selling customers' personal data . . . . . . . . 1--1 Anonymous Massive website infection avoids detection by search engine security scanners . . . . . . . . . . . . . . . . 1--1 Anonymous ID theft malware on the increase . . . . 1--2 Anonymous US lab develops federated model for defence against cyber attack . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Dave Abraham Why 2FA in the cloud? . . . . . . . . . 4--5 Nick Garlick and Nebulas Solutions Group The hidden benefits of optimising your firewall . . . . . . . . . . . . . . . . 6--9 Cath Everett Moving across to the dark side . . . . . 10--12 R. Sridevi and A. Damodaram and S. V. L. Narasimham A novel architecture for enhanced security through virtualisation and spoofing . . . . . . . . . . . . . . . . 12--16 Dario Forte Compliance vs business security . . . . 16--18 Wendy Goucher Carpe sus: security in the time of swine flu . . . . . . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Wireless researchers learn to see through walls . . . . . . . . . . . . . 1--2 Anonymous DHS needs to fix web site security . . . 2--2 Anonymous Spam-borne malware is on the rise . . . 2, 19 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Nick Lowe Shields Up! Protecting browsers, endpoints and enterprises against web-based attacks . . . . . . . . . . . 4--7 Patrick J. Walsh The brightening future of cloud security 7--10 Dominic Storey Securing process control networks . . . 10--13 A. Agrawal and R. A. Khan Measuring the vulnerability of an object-oriented design . . . . . . . . . 13--17 Dario Forte SSL VPN and return on investment: a possible combination . . . . . . . . . . 17--19 Anonymous Advertising malware scammers get smarter 19--20 Anonymous Europe leaves door open for three-strikes policy . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Adobe design flaw alleged . . . . . . . 1--2 Anonymous IPS equipment fails to make grade . . . 2--2 Anonymous Web applications vulnerabilities severe, says Cenzic . . . . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Sudha Iyer New approaches to securing the database 4--8 Andy Jones Recycling more than your IT equipment 8--9 Sindhu Xirasagar and Masoud Mojtahed Securing IP networks, Part I . . . . . . 10--14 Dominic Storey Catching flies with honey tokens . . . . 15--18 Dario Forte Is it really important to have a structured security budget? . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous WPA cracking tool launched . . . . . . . 1--2 Anonymous Google launches DNS server . . . . . . . 2--2 Anonymous Malware rebounds as data loss cause . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Phillip Lin Anatomy of the Mega-D takedown . . . . . 4--7 Simon Heron Advanced Encryption Standard (AES) . . . 8--12 Seung S. Yang and Hongsik Choi A complement to the GridOne authentication method . . . . . . . . . 12--18 Dario Forte Application delivery: pros and cons both virtual and real . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Aurora hack spawns widespread concern 1--2 Anonymous Google challenged on search privacy . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Rik Fergusonnam Back to the future . . . . . . . . . . . 4--7 Steven Furnell Mac security: An Apple that can't be bitten? . . . . . . . . . . . . . . . . 7--11 Steve Mansfield-Devine The perils of sharing . . . . . . . . . 11--13 Sindhu Xirasagar and Masoud Mojtahed Securing IP networks . . . . . . . . . . 13--17 Dario V. Forte The responsibilities of an incident responder . . . . . . . . . . . . . . . 18--19 Anonymous Online criminals replacing brawn with brain . . . . . . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous New Internet Explorer bug emerges . . . 1--2 Anonymous SpyEye continues battle of the botnets 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Andrew Brandt and Zachary Wolff When admins attack: 30 hours in the life of a Gumblar victim . . . . . . . . . . 4--8 Tom Rowan Negotiating WiFi security . . . . . . . 8--12 Alan Goode Managing mobile security: How are we doing? . . . . . . . . . . . . . . . . . 12--15 Danny McPherson Cybercrime --- a game of cat and mouse in 2009 . . . . . . . . . . . . . . . . 15--18 Dario Forte Preventing and investigating hacking by auditing web applications . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Botherders battle to stay online . . . . 1--2 Anonymous Researcher issues code for yet another IE flaw . . . . . . . . . . . . . . . . 2--2 Anonymous SSD used to speed up password cracking 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Mansfield-Devine Divide and conquer: the threats posed by hybrid apps and HTML 5 . . . . . . . . . 4--6 Georg Wicherski Placing a low-interaction honeypot in-the-wild: A review of mwcollectd . . 7--8 Robert Janssen VDI and security . . . . . . . . . . . . 8--11 Luis Corrons The rise and rise of NDR . . . . . . . . 12--16 S. Chandra and R. A. Khan Confidentiality checking an object-oriented class hierarchy . . . . 16--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous PDF attacks on the rise, says Symantec 1--2 Anonymous Extortion malware scares file sharers with fake copyright messages . . . . . . 2--2 Anonymous PAC attack redirects browsers to malicious sites using proxy hack . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Aaron Portnoy Pwn2Own wrap up and analysis . . . . . . 4--5 Paul Wood Bot wars: the spammers strike back . . . 5--8 Graham Cluley Sizing up the malware threat --- key malware trends for 2010 . . . . . . . . 8--10 Ori Eisen Catching the fraudulent Man-in-the-Middle and Man-in-the-Browser 11--12 James Carnie Preserving security in a multi-tenanted hosting environment . . . . . . . . . . 12--15 Paul Vlissidis and Matthew Hickey Thin clients: slim security? . . . . . . 16--19 Anonymous Network Security fixes WordPress configuration hole . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Facebook under attack on all fronts . . 1--2 Anonymous Google `accidentally' snooped on wifi data . . . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Mansfield-Devine Battle of the botnets . . . . . . . . . 4--6 Paul Steiner Why FTP is no longer up to the job . . . 7--9 Simon Heron Denial of service: motivations and trends . . . . . . . . . . . . . . . . . 10--12 Adrian Davis Managing third parties --- an information security perspective . . . . 13--15 Danny Bradbury Shadows in the cloud: Chinese involvement in advanced persistent threats . . . . . . . . . . . . . . . . 16--19 Anonymous Browsers uniquely identify users . . . . 19--19 Anonymous India fears cyberspying by China . . . . 19--20 Anonymous Twitter commands DIY botnets . . . . . . 20--20 Anonymous Virtualisation worries . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Reduce IT security costs without increasing risk . . . . . . . . . . . . 1--2 Anonymous New ventures help developers in fight against security flaws . . . . . . . . . 2--2 Anonymous Windows flaw disclosure causes fierce debate . . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Daniel Karrenberg DNSSEC: Securing the global infrastructure of the Internet . . . . . 4--6 Shadi Aljawarneh and Shadi Masadeh and Faisal Alkhateeb A secure wifi system for wireless networks: an experimental evaluation . . 6--12 Danny Bradbury A hole in the security wall: ATM hacking 12--15 Michael Hamelin Preventing firewall meltdowns . . . . . 15--16 Luther Martin Protecting credit card information: encryption vs tokenisation . . . . . . . 17--19 Anonymous AT&T leaks private data of Apple customers --- twice . . . . . . . . . . 20--20 Anonymous Facebook suffers from rash of clickjacking . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Smartphone vulnerabilities . . . . . . . 2--2 Anonymous Malware-infested spam on the rise . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Rodney Joffee Cybercrime: the global epidemic at your network door . . . . . . . . . . . . . . 4--7 Danny Bradbury Hands-on with Metasploit Express . . . . 7--11 Jay Schiavo Code signing for end-user peace of mind 11--13 Ori Eisen Online security --- a new strategic approach . . . . . . . . . . . . . . . . 14--15 Des Ward The cost of saving money: no longer the company reputation . . . . . . . . . . . 15--19 Anonymous Disclosure and non-disclosure . . . . . 19--20 Anonymous Software flaws set to double . . . . . . 20--20 Anonymous Twitter told to tighten security . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Intel buys McAfee . . . . . . . . . . . 1--2 Anonymous Black Hat and DefCon highlights . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Gold Cracking passwords . . . . . . . . . . . 4--7 Dominic Storey Ten consequences of network blindness 7--9 Seong-Hwan Kim and Sundar Vedantham and Pravin Pathak SMB gateway firewall implementation using a network processor . . . . . . . 10--15 Graham Smith Countering datacentre security pressures 15--17 Stephen Midgley The state of encryption in Europe: some cultural comparisons . . . . . . . . . . 18--19 Anonymous Did malware cause Spanair crash? . . . . 20--20 Anonymous Phishing down, Zeus up . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Stuxnet may be the work of state-backed hackers . . . . . . . . . . . . . . . . 1--2 Anonymous Wins and losses in the botnet war . . . 2, 19 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Simon Bransfield-Garth Mobile phone calls as a business risk 4--11 Mark Taylor and John Haggerty and David Gresty and Paul Fergus Forensic investigation of peer-to-peer networks . . . . . . . . . . . . . . . . 12--15 Steve Gold Password alternatives . . . . . . . . . 16--19 Anonymous Corporate attacks focus on web . . . . . 19--20 Anonymous Smartphones present major threat . . . . 20--20 Anonymous Hacking popular among students . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Stuxnet: rumours increase, infections spread . . . . . . . . . . . . . . . . . 1--2 Anonymous Threat round-up . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Maria Papadaki and Steven Furnell Vulnerability management: an attitude of mind? . . . . . . . . . . . . . . . . . 4--8 Patrice Perche Network latency: avoid paying a tax on time . . . . . . . . . . . . . . . . . . 9--12 Oleg Zaitsev Skeleton keys: the purpose and applications of keyloggers . . . . . . . 12--17 Eric Knight Investigating digital fingerprints: advanced log analysis . . . . . . . . . 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Bredolab botnet taken down . . . . . . . 1--2 Anonymous Zeus makes final appearance? . . . . . . 2--2 Anonymous Anti-virus for Macs . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Danny Bradbury Avoiding URL hell . . . . . . . . . . . 4--6 Richard Walters Managing privileged user activity in the datacentre . . . . . . . . . . . . . . . 6--10 Steve Gold Social engineering today: psychology, strategies and tricks . . . . . . . . . 11--14 Marc Boroditsky Click, click, who's there? . . . . . . . 14--16 Rob Warmack Compliance today --- and tomorrow . . . 16--18 Nick Cavalancia Preventing data loss by securing USB ports . . . . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Predictions for the New Year . . . . . . 1--2 Anonymous More users means security challenges . . 2--2 Anonymous Higher priority for security . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Shlomi Dinoor Privileged identity management: securing the enterprise . . . . . . . . . . . . . 4--6 Philip Ridley Outsmarting the smartphone fraudsters 7--9 Steve Gold Protecting the cloud: attack vectors and other exploits . . . . . . . . . . . . . 10--12 Steven Furnell Usability versus complexity --- striking the balance in end-user security . . . . 13--17 Marcus Ranum The well-meaning threat . . . . . . . . 17--19 Anonymous US public-private partnership for cyber-security . . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Security professionals focus on yesterday's skills . . . . . . . . . . . 1--2 Anonymous Wifi security cracked . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Mansfield-Devine Anonymous: serious threat or mere annoyance? . . . . . . . . . . . . . . . 4--10 Edward G. Amoroso Cyber attacks: awareness . . . . . . . . 10--16 Steve Gold Advanced evasion techniques . . . . . . 16--19 Anonymous Passwords not up to the task . . . . . . 20--20 Anonymous Data leaks result from malicious intent 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Sinister trends in cyberthreats . . . . 2--2 Anonymous European guidelines for resilience and cyber-security . . . . . . . . . . . . . 2, 19--20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Steve Durbin Information security without boundaries 4--8 Danny Bradbury Hacking wifi the easy way . . . . . . . 9--12 Steve Gold The future of the firewall . . . . . . . 13--15 David Ting Thinking thin: addressing the challenges of client computing . . . . . . . . . . 16--17 Michael Hamelin Preparing for a firewall audit . . . . . 18--19 Anonymous Zeus and SpyEye hybrid emerges . . . . . 20--20 Anonymous Waledac makes a comeback . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous The resurgence of Zeus and other banking Trojans . . . . . . . . . . . . . . . . 2--2 Anonymous Nearly half of organisations are not protected . . . . . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Mark Taylor and John Haggerty and David Gresty and David Lamb Forensic investigation of cloud computing systems . . . . . . . . . . . 4--10 Russell Sanderson A secure data protection strategy . . . 10--12 Shadi Aljawarneh A web engineering security methodology for e-learning systems . . . . . . . . . 12--15 Steve Gold IPv6 migration and security . . . . . . 15--18 Alexei Lesnykh Data loss prevention: a matter of discipline . . . . . . . . . . . . . . . 18--19 Anonymous OS X Trojan now in beta . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous RSA hack leaves status of SecurID uncertain . . . . . . . . . . . . . . . 1--2 Anonymous Few aware of smartphone vulnerability 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleSecurity for Microsoft Windows Systems Administrators, by Derrick Rountree. Published by Syngress (ISBN 978-1-59749-594-3, e-ISBN 978-1-59749-595-0) . . . . . . . . . . . 4--4 Anonymous Microsoft Windows 7 Administrator's Reference . . . . . . . . . . . . . . . 4--4 Anonymous News in Brief . . . . . . . . . . . . . 4--4 Tracey Caldwell Smart security . . . . . . . . . . . . . 5--9 Andy Kemshall Why mobile two-factor authentication makes sense . . . . . . . . . . . . . . 9--12 Steve Gold Cracking GSM . . . . . . . . . . . . . . 12--15 Richard Blandford Information security in the cloud . . . 15--17 Steve Jenkins Learning to love SIEM . . . . . . . . . 18--19 Anonymous Utilities still under threat . . . . . . 20--20 Anonymous Calendar . . . . . . . . . . . . . . . . 20--20
Anonymous US Government takes over Coreflood botnet . . . . . . . . . . . . . . . . . 1--2 Anonymous NSS uncovers firewall shortcomings . . . 2, 19 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleComputer Networks: a systems approach, by Larry Peterson and Bruce Davie. Fifth Edition. Morgan Kaufman. ISBN 978-0-12-385059-1 4--4 Anonymous News in Brief . . . . . . . . . . . . . 4--4 Danny Bradbury Routing around censorship . . . . . . . 5--8 Aditya K. Sood and Richard J. Enbody Spying on the browser: dissecting the design of malicious extensions . . . . . 8--12 Steve Gold Taking down botnets . . . . . . . . . . 13--15 Ravi Chandra Jammalamadaka and Sharad Mehrotra and Nalini Venkatasubramanian and Kent Seamons DataVault: secure mobile access and data sharing . . . . . . . . . . . . . . . . 16--19 Anonymous EU questions stability of the Internet 19--20 Anonymous Hackers may be `pimping' data . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous RSA replacing SecurID tokens . . . . . . 1--2 Anonymous Google spear-phishing targets governments and military . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleIPv6 for Enterprise Networks, by Shannon McFarland, Muninder Sambi, Nikhil Sharma, and Sanjay Hooda. Cisco Press. ISBN 978-1-58714-227-7 . . . . . . . . . 4--4 Anonymous Book Review: \booktitlePKI Uncovered, Andre Karamanian, Srinivas Tenneti, François Dessart. Cisco Press. ISBN 978-1-58705-916-2 . . . . . . . . . . . 4--4 Steve Durbin Tackling converged threats: building a security-positive environment . . . . . 5--8 Tracey Caldwell When worlds collide: the security of converged networks . . . . . . . . . . . 8--12 Jeff Hudson Weaponised malware: how criminals use digital certificates to cripple your organisation . . . . . . . . . . . . . . 12--14 Steve Gold The rebirth of phreaking . . . . . . . . 15--17 Marc Hocking Thin client security in the cloud . . . 17--19 Anonymous More malware for Android . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous High costs but higher profits with targeted attacks . . . . . . . . . . . . 1--2 Anonymous Firms turn down free data breach audits 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleCisco Firewalls, by Alexandre Moraes. Cisco Press. ISBN 978-1-58714-109-6 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleCisco Firewalls, by Alexandre Moraes. Cisco Press. ISBN 978-1-58714-109-6 . . . . . . . . . . . 4--4 Steve Gold Terrorism and Bluetooth . . . . . . . . 5--7 Will Gragido Beyond zero: analysing threat trends . . 7--9 Tracey Caldwell Ethical hackers: putting on the white hat . . . . . . . . . . . . . . . . . . 10--13 R. Sreeram Sreenivas and R. Anitha Detecting keyloggers based on traffic analysis with periodic behaviour . . . . 14--19 Anonymous Wins and losses in the war on botnets 20--20 Anonymous Al-Qaeda forum knocked offline . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Black Hat and DefCon highlights . . . . 2, 19--20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitlePractical Packet Analysis: using Wireshark to solve real-world network problems, by Chris Sanders. Second Edition. No Starch Press. ISBN 978-1-59327-266-1 . . . . . 4--4 Anonymous Correction . . . . . . . . . . . . . . . 4--4 Steve Mansfield-Devine Hacktivism: assessing the damage . . . . 5--13 Avi Turiel IPv6: new technology, new threats . . . 13--15 Colin Tankard Advanced Persistent threats and how to monitor and deter them . . . . . . . . . 16--19 Anonymous Mobile users face mounting threats . . . 20--20 Anonymous Web apps attacked every two minutes . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous APT hype is a distraction from real security needs, says Gartner . . . . . . 1--2 Anonymous Android is most-attacked mobile platform 2, 20 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleMetasploit: The Penetration Tester's Guide, by David Kennedy, Jim O'Gorman, Devon Kearns, and Mati Aharoni. No Starch Press. ISBN 978-1-59327-288-3 . . . . . . . . . . . 4--4 Steve Gold Cracking cellular networks via femtocells . . . . . . . . . . . . . . . 5--8 Cath Everett Printers: the neglected threat . . . . . 8--11 Ravi Chandra Jammalamadaka and Sharad Mehrotra and Nalini Venkatasubramanian Protecting personal data from untrusted web-based data services . . . . . . . . 11--16 Alex de Joode Effective corporate security and cybercrime . . . . . . . . . . . . . . . 16--18 Graeme Creasey Protecting the datacentre . . . . . . . 18--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Web security under threat . . . . . . . 1--2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Book of Ruby, Huw Collingbourne. No Starch Press. ISBN 978-1-59327-294-4 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleSecurity Risk Management, Evan Wheeler. Syngress. ISBN 978-1-59749-615-5 . . . . . . . . . . . 4--4 Steve Gold Android insecurity . . . . . . . . . . . 5--7 Aditya K. Sood and Richard J. Enbody Frametrapping the framebusting defence 8--12 James Harris Defending the network several times over 12--14 Rohan Nanda and P. Venkata Krishna Mitigating denial of service attacks in hierarchical wireless sensor networks 14--18 Richard Morrell and Akash Chandrashekar Cloud computing: new challenges and opportunities . . . . . . . . . . . . . 18--19 Anonymous Social networking in the workplace . . . 20--20 Anonymous Lurid launches attack on Russia . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Governments warn of cyber-security . . . 1--2 Anonymous Certificate ecosystem suffers further blows . . . . . . . . . . . . . . . . . 2--2 Anonymous Nitro attack targets chemical firms . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleCompTIA Security + Deluxe Study Guide, by Emmett Dulaney. Second edition. Sybex ISBN 978-1-118-01474-5 . . . . . . . . . . . 4--4 Frank Andrus Beyond scan and block: an adaptive approach to network access control . . . 5--9 Gordon Thomson APTs: a poorly understood challenge . . 9--11 Klaus Gheri The benefits of application detection 12--14 Steve Gold Cracking wireless networks . . . . . . . 14--18 Stuart Facey Who's in control: a six-step strategy for secure IT . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous DDoS used to disrupt elections . . . . . 1--2 Anonymous Security message fails to get through 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitlePenetration Tester's Open Source Toolkit, by Jeremy Faircloth. Third edition. Syngress. ISBN 978-1-59749-627-8 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleThe Basics of Hacking and Penetration Testing, by Patrick Engebretson. Syngress. ISBN 978-1-59749-655-1 . . . . . . . . . . . 4--4 Steve Mansfield-Devine DDoS: threats and mitigation . . . . . . 5--12 Jérémy D'Hoinne Could `wait and see' be the best IPv6 strategy? . . . . . . . . . . . . . . . 12--14 Steve Gold Understanding the hacker psyche . . . . 15--17 Florian Malecki A deeper, broader look at network security . . . . . . . . . . . . . . . . 18--19 Anonymous Big boost in cyber-security spending . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Hackers attack security organisations 1--2 Anonymous Hackers warring in Middle East . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleA Bug Hunter's Diary, by Tobias Klein. No Starch Press. ISBN 978-1-59327-385-9 . . . . . . . . . 4--4 David Harley AMTSO: the test of time? . . . . . . . . 5--10 Simon Woodhead Monitoring bad traffic with darknets . . 10--14 Jaime Ryan Rethinking the ESB: building a secure bus with an SOA gateway . . . . . . . . 14--17 Shadi R. Masadeh and Nedal Turab and Farhan Obisat A secure model for building e-learning systems . . . . . . . . . . . . . . . . 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Hacktivists hit out at Symantec, police and anti-piracy groups . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Web Application Hacker's Handbook, 2nd Edition. Dafydd Stuttard and Marcus Pinto. Wiley. ISBN 978-1-118-02647-2 . . 4--4 Gordon Thomson BYOD: enabling the chaos . . . . . . . . 5--8 Melvyn Wray From server consolidation to network consolidation . . . . . . . . . . . . . 8--11 Luca Caviglione and Alessio Merlo The energy impact of security mechanisms in modern mobile devices . . . . . . . . 11--14 David Schneider The state of network security . . . . . 14--20 Anonymous Tough times for SSL . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Anonymous --- arrests, leaks and infections . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThor's Microsoft Security Bible, by Timothy `Thor' Mullen. Syngress. ISBN 978-1-59749-572-1 4--4 Anonymous Book Review: \booktitleLow Tech Hacking: Street Smarts for Security Professionals, by Jack Wiles, Terry Gudaitis, Jennifer Jabbusch, Russ Rogers, and Sean Lowther. Syngress. ISBN 978-1-59749-665-0 . . . . . . . . . . . 4--4 Simon Denman Why multi-layered security is still the best defence . . . . . . . . . . . . . . 5--7 Ross Brewer Protecting critical control systems . . 7--10 Jason Rouse Mobile devices --- the most hostile environment for security? . . . . . . . 11--13 Steve Gold Securing VoIP . . . . . . . . . . . . . 14--17 Mike Dowling Enabling remote working: protecting the network . . . . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Mac gets first serious malware . . . . . 1--2 Anonymous Cybercrime a growing threat to financial services . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous The Tangled Web . . . . . . . . . . . . 4--4 Anonymous Cyber Warfare . . . . . . . . . . . . . 4--4 Michael de Crespigny Building cyber-resilience to tackle threats . . . . . . . . . . . . . . . . 5--8 Colin Tankard Taking the management pain out of Active Directory . . . . . . . . . . . . . . . 8--11 Brian Robertson Security: virtualisation's last frontier 12--15 Bernard Everett The encryption conundrum . . . . . . . . 15--18 Christy Serrato Identity assurance and network security 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Trustworthy Internet Movement aims to solve SSL issues . . . . . . . . . . . . 1--2 Anonymous Android's popularity makes it a prime target . . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Basics of Digital Forensics, by John Sammons. Syngress. ISBN 978-1-59749-661-2 . . . . 4--4 Anonymous Book Review: \booktitleThe Basics of Digital Forensics, by John Sammons. Syngress. ISBN 978-1-59749-661-2 . . . . 4--4 Andrew Mason Caught in the cross-site scripting fire 5--9 Steve Gold Wireless cracking: there's an app for that . . . . . . . . . . . . . . . . . . 10--14 Rushdi Hamamreh Routing path authentication in link-state routing protocols . . . . . . 14--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Flame creates heated debate . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitleWindows Forensic Analysis Toolkit, by Harlan Carvey. Third edition. Syngress. ISBN 978-1-59749-727-5. Price: \$69.95, 272 pgs, paperback} . . . . . . . . . . . . 4--4 Greg Jones Mobile menace: why SDR poses such a threat . . . . . . . . . . . . . . . . . 5--7 Paul Kenyon What Australia can teach the world about least privilege . . . . . . . . . . . . 7--10 Kurt Bager Remote access: don't be a victim . . . . 11--14 Tracey Caldwell Locking down the VPN . . . . . . . . . . 14--18 Ori Eisen Catching the fraudulent Man-in-the-Middle . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Android malware growth and possible botnet . . . . . . . . . . . . . . . . . 1--2 Anonymous Big increase in critical infrastructure attacks . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitlePrivacy and Big Data: the players, regulators and stakeholders, by Terence Craig and Mary E. Ludloff. O'Reilly. ISBN 978-1-4493-0500-0 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitlePrivacy and Big Data: the players, regulators and stakeholders, by Terence Craig, and Mary E. Ludloff. O'Reilly. ISBN 978-1-4493-0500-0 . . . . . . . . . . . 4--4 Colin Tankard Big data security . . . . . . . . . . . 5--8 Mike Potts The state of information security . . . 9--11 Steve Mansfield-Devine Estonia: what doesn't kill you makes you stronger . . . . . . . . . . . . . . . . 12--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Black Hat highlights . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitlePlanning for IPv6, by Silvia Hagen. O'Reilly. ISBN 978-1-4493-0538-3 (e-book), 978-1-4493-0539-0 (print) . . . . . . . 4--4 SM-D Book Review: \booktitlePlanning for IPv6, by Silvia Hagen. O'Reilly. ISBN 978-1-4493-0538-3 (e-book), 978-1-4493-0539-0 (print) . . . . . . . 4--4 James Conrad Seeking help: the important role of ethical hackers . . . . . . . . . . . . 5--8 Tracey Caldwell The perimeter is dead --- what next for the appliance? . . . . . . . . . . . . . 8--12 Danny Bradbury Fighting botnets with sinkholes . . . . 12--15 Steve Gold Cellular jamming . . . . . . . . . . . . 15--18 Florian Malecki Simple ways to dodge the DDoS bullet . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Anonymous hacks FBI laptop. Or maybe not 1--2 Anonymous Middle East oil firms hit by massive attacks . . . . . . . . . . . . . . . . 2, 19 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitleSecuring Cloud Services: a pragmatic, approach to security architecture in, the cloud, by Lee Newcombe. Published by IT Governance Publishing. ISBN 978-1-84928-398-4 . . . 4--4 Steve Mansfield-Devine Paranoid Android: just how insecure is the most popular mobile platform? . . . 5--10 Colin Tankard The promise of managed security services 10--15 Tracey Caldwell Seek and destroy . . . . . . . . . . . . 15--19 Anonymous Another major Java panic . . . . . . . . 19--20 Anonymous New research institute to study threats 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Avoid Chinese equipment firms, says Congress . . . . . . . . . . . . . . . . 1--2 Anonymous Mobile exploits increase . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleOnce More Unto the Breach, by Andrea C Simmons. IT Governance Publishing. ISBN 978-1-84928-390-8 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitlePCI Compliance, Branden R. Williams and Anton Chuvakin. Third edition. Syngress. ISBN 978-1-59749-948-4 . . . . . . . . . . . 4--4 Steve Mansfield-Devine Android architecture: attacking the weak points . . . . . . . . . . . . . . . . . 5--12 Michael Jordon Cleaning up dirty disks in the cloud . . 12--15 Danny Bradbury Spreading fear on Facebook . . . . . . . 15--17 Madeleine A. Bihina Bella and J. H. P. Eloff and Martin S. Olivier Improving system availability with near-miss analysis . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Georgia hacks hacker, allegedly . . . . 1--2 Anonymous Latest Android problems and fixes . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleRegular Expressions Cookbook, Jan Goyvaerts and Steven Levithan, Second edition, O'Reilly, ISBN 978-1-4493-1943-4 . . . . 4--4 Anonymous Book Review: \booktitleHacking Web Apps, Mike Shema. Syngress. ISBN 978-1-59749-951-4 . . . . . . . . . . . 4--4 Colin Tankard Cultural issues in security and privacy 5--8 Dirk Paessler Monitoring private clouds . . . . . . . 8--12 Steve Mansfield-Devine Android malware and mitigations . . . . 12--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous A look back at 2012 . . . . . . . . . . 1--2 Anonymous How good is anti-virus? . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitlePractical Malware Analysis, by Michael Sikorski and Andrew Honig. No Starch Press. ISBN 978-1-59327-290-6 . . . . . . . . . . . 4--4 SM-D Book Review: \booktitleEncyclopedia of Electronic Components, Volume 1, Charles Platt. Make/O'Reilly, ISBN 978-1-4493-3389-8 . . . . . . . . . . . 4--4 Bill Morrow BYOD security challenges: control and protect your most sensitive data . . . . 5--8 Aditya K. Sood and Peter Greko and Richard J. Enbody Abusing Glype proxies: attacks, exploits and defences . . . . . . . . . . . . . . 8--15 Steve Gold Virtual jihad: how real is the threat? 15--18 Florian Malecki Next-generation firewalls: security with performance . . . . . . . . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous CA error results in certificate blunder 1--2 Anonymous US banks attacked --- but by whom? . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitleCUDA Programming, Shane Cook. Morgan Kaufmann. ISBN 978-0-12-415933-4 . . . . . . . . . . . 4--4 SM-D Book Review: \booktitleThink Like a Programmer, V Anton Spraul. No Starch Press. ISBN 978-1-59327-424-5 . . . . . 4--4 Danny Bradbury Verifying software security --- is it possible? . . . . . . . . . . . . . . . 5--7 Thorsten Kurpjuhn The evolving role of the UTM appliance 8--11 Jason Hart Why the traditional approach to information security is no longer working . . . . . . . . . . . . . . . . 12--14 Wasim Ahmad Bhat and S. M. K. Quadri Understanding and mitigating security issues in Sun NFS . . . . . . . . . . . 15--18 Andrew Walker-Brown Managing VPNs in the mobile worker's world . . . . . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Bit9 bitten by hackers . . . . . . . . . 1--2 Anonymous Microsoft and Symantec cripple botnet 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleLogging and Log Management, Anton Chuvakin, Kevin Schmidt and Christopher Phillips. Syngress. ISBN 978-1-59749-635-3 . . . . 4--4 Anonymous Book Review: \booktitleCISSP Study Guide, Eric Conrad, Seth Misenar and Joshua Feldman. Syngress. ISBN 978-1-59749-961-3 . . . . . . . . . . . 4--4 Greg Jones Penetrating the cloud . . . . . . . . . 5--7 Mark Hirst Securing your telemetry: making DCIM unsniffable . . . . . . . . . . . . . . 8--9 Marc Meulensteen A smart grid must also be streetwise . . 10--12 Jane Goh Moving security testing into the developer's domain . . . . . . . . . . . 13--15 Steve Gold Electronic countersurveillance strategies . . . . . . . . . . . . . . . 15--18 Don Smith Life's certainties: death, taxes and APTs . . . . . . . . . . . . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Facebook, Apple and Microsoft hit by Java exploit at watering hole . . . . . 1--2 Anonymous US report points finger at China's military cyberwar unit . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleWindows PowerShell 3.0 Step by Step, by Ed Wilson. Microsoft Press. ISBN 978-0-7356-6339-8 (print), 978-0-7356-6337-4 (ebook) . . . . . . . 4--4 Dan Pitt Trust in the cloud: the role of SDN . . 5--6 Corey Nachreiner Beat security auditors at their own game 7--11 Robert Winter SSD vs HDD --- data recovery and destruction . . . . . . . . . . . . . . 12--14 Peter Bassill The holistic approach to security . . . 14--17 Shannon Fehr Flexible networks for better security 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Spamhaus DDoS attack fails to take down Internet . . . . . . . . . . . . . . . . 1--2 Anonymous US bans Chinese technology . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleInstant Penetration Testing: Setting Up a Test Lab How-to, by Vyacheslav Fadyushin. Packt Publishing. ISBN 1-84969-412-5 . . 4--4 Richard Walters Bringing IT out of the shadows . . . . . 5--11 Brian Tokuyoshi The security implications of BYOD . . . 12--13 Tracey Caldwell Identity --- the new perimeter . . . . . 14--18 Gary Newbold Secure mobility in healthcare networks for optimal patient care . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous US blames China for hacking, again . . . 1--2 Anonymous US takes down Syrian domains . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleTallinn Manual on the International Law Applicable to Cyber Warfare, edited by Michael Schmitt. Cambridge University Press. ISBN 978-1-107-61377-5 (paperback), 978-1-107-02443-4 (hardback) . . . . . . 4--4 Steve McGregory Preparing for the next DDoS attack . . . 5--6 Tracey Caldwell Security at the data level . . . . . . . 6--12 Jane Grafton Avoiding the five pitfalls of privileged accounts . . . . . . . . . . . . . . . . 12--14 Steve Gold Black Hat Europe: mobile attack vectors in the spotlight . . . . . . . . . . . . 14--18 Mark Hirst Rack security and protection . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous PandaLabs says the fight against cybercrime is being won . . . . . . . . 1--2 Anonymous McAfee says it's business as usual . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleViolent Python, by T. J. O'Connor. Syngress. ISBN 978-1-59749-957-6 . . . . . . . . . . . 4--4 Keith Barker The security implications of IPv6 . . . 5--9 Steve Gold Getting lost on the Internet: the problem with anonymity . . . . . . . . . 10--13 Tim Brooks Classic enterprise IT: the castle approach . . . . . . . . . . . . . . . . 14--16 Steve Mansfield-Devine Q&A: Colin Tankard --- raising security awareness . . . . . . . . . . . . . . . 16--19 Anonymous US warns of increased cyber-attacks by Iran . . . . . . . . . . . . . . . . . . 19--20 Anonymous Journalists threatened with data protection laws after using exposed information . . . . . . . . . . . . . . 20--20 Anonymous NATO under attack . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Web is still the weakest point . . . . . 1--2 Anonymous Crypto flaw found in Android . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleHacking Web Apps, by Mike Shema. Syngress. ISBN 978-1-59749-951-4 . . . . . . . . . . . 4--4 Tim Ring IT's megatrends: the security impact . . 5--8 Danny Bradbury Offensive defence . . . . . . . . . . . 9--12 Patrick Scully Under lock and key: protecting the network from attack . . . . . . . . . . 12--15 Norman Begg Securely sharing access to sensitive data . . . . . . . . . . . . . . . . . . 15--18 Patrick Kerpan and Sam Mitchell Bringing control to the business application layer . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous TOR attacked --- possibly by the NSA . . 1--2 Anonymous Mobile insecurities multiply . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Basics of Web Hacking, by Josh Pauli. Syngress. ISBN 978-0-12-416600-4 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleThe Basics of Web Hacking, by Josh Pauli. Syngress. ISBN 978-0-12-416600-4 . . . . . . . . . . . 4--4 John Thielens Why APIs are central to a BYOD security strategy . . . . . . . . . . . . . . . . 5--6 Tom Gaffney Following in the footsteps of Windows: how Android malware development is looking very familiar . . . . . . . . . 7--10 Steve Mansfield-Devine Interview: Mick Ebsworth --- a matter of trust . . . . . . . . . . . . . . . . . 11--13 Steve Gold Subverting cellular technology: evolution, not revolution . . . . . . . 14--19 Anonymous Firms making it easy for attackers, says KMPG . . . . . . . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous NSA has cracked Internet encryption protocols . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Instant OSSEC Host-based Intrusion Detection . . . . . . . . . . . . . . . 4--4 Anonymous Simple Steps to Data Encryption . . . . 4--4 Oscar Arean Disaster recovery in the cloud . . . . . 5--7 Tony Kenyon The role of ADCs within secure application delivery . . . . . . . . . . 8--12 Dan Dunford Managed file transfer: the next stage for data in motion? . . . . . . . . . . 12--15 Richard Hibbert Calling time on compliance spreadsheet overload . . . . . . . . . . . . . . . . 15--17 Steve Mansfield-Devine Interview: Jon Callas, Silent Circle . . 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Silk Road online drug market taken down 1--2 Anonymous Mobile malware tops one million, but Google says problem exaggerated . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Introduction to Cyber-Warfare . . . . . 4--4 Anonymous Applied Cyber-security and the Smart Grid . . . . . . . . . . . . . . . . . . 4--4 Mike Small From data breach to information stewardship . . . . . . . . . . . . . . 5--8 Sam Erdheim Deployment and management with next-generation firewalls . . . . . . . 8--12 Brian Chappell Privilege management --- the industry's best kept secret . . . . . . . . . . . . 12--14 Scott Baker IP-based technology --- the future of the security industry . . . . . . . . . 14--17 Steve Mansfield-Devine Interview: Seth Hallem, Mobile Helix --- the right way to mobile security . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Women may be the future of infosecurity 1--2 Anonymous Security officers get greater voice in boardrooms . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Introduction to Computer and Network Security . . . . . . . . . . . . . . . . 4--4 Anonymous Metasploit Penetration Testing Cookbook [Book Review: \booktitleMobile Security: How to Secure, Privatize, and Recover Your Devices, by Abhinav Singh. Packt Publishing. ISBN 978-1-84951-742-3] . . 4--4 Alistair Macrae Identifying threats in real time . . . . 5--8 John Shaw Dealing with encryption . . . . . . . . 8--11 Phil Allen The importance of data protection inside your enterprise . . . . . . . . . . . . 12--14 EJ Hilbert Living with cybercrime . . . . . . . . . 15--17 Steve Mansfield-Devine Colin Tankard, Digital Pathways: confusion in the cloud . . . . . . . . . 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Firms failing to cope with targeted attacks . . . . . . . . . . . . . . . . 1--2 Anonymous CryptoLocker runs rampant, but drops ransom price . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleMalware Forensics Field Guide for Windows Systems, James Aquilina, Syngress, ISBN 978-1-59749-472-4 . . . . . . . . . . . 4--4 Anonymous Introduction to Information Security . . 4--4 Steve Johnson Bringing IT out of the shadows . . . . . 5--6 Shaun Hipgrave Smarter fraud investigations with big data analytics . . . . . . . . . . . . . 7--9 Marc Meulensteen Critical infrastructure gets streetwise 10--11 Steve Mansfield-Devine John Lyons, ICSPA: Resetting the clock on international co-operation . . . . . 12--15 Steve Gold Understanding the digital fingerprint 15--18 Tim Austwick Using Oracle Apex securely . . . . . . . 19--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous More NSA revelations: backdoors, snooping tools and worldwide reactions 1--2, 19--20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Cyber-security . . . . . . . . . . . . . 4--4 Anonymous Investigating Internet Crimes . . . . . 4--4 Steve Watts Protecting your identity when working remotely . . . . . . . . . . . . . . . . 5--7 Barry Shteiman Why CMS platforms are breeding security vulnerabilities . . . . . . . . . . . . 7--9 Mike Patterson An index for network threat detection 9--11 Steve Mansfield-Devine Interview: Corey Nachreiner, WatchGuard --- security visibility . . . . . . . . 11--15 Richard Moulds The global data protection conundrum . . 16--17 Conrad Constantine Big data: an information security context . . . . . . . . . . . . . . . . 18--19 Anonymous Yahoo ads spread malware . . . . . . . . 20--20 Anonymous CryptoLocker success leads to more malware . . . . . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Encryption on the rise, but not enough 1--2 Anonymous DDoS attacks on the rise --- by criminals and spies . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Mobile Security: How to secure, privatize and recover your devices . . . 4--4 Anonymous Computer Incident Response and Forensics Team Management . . . . . . . . . . . . 4--4 Mark Kedgley File integrity monitoring in the modern threat landscape . . . . . . . . . . . . 5--8 Peter Heim The quest for clarity on data protection and security . . . . . . . . . . . . . . 8--10 Stephen Allen Medical device software under the microscope . . . . . . . . . . . . . . . 11--12 Hongwen Zhang A vision for cloud security . . . . . . 12--15 Steve Gold In search of a new perimeter . . . . . . 15--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Threats increase on mobile platforms --- especially Android --- as popularity grows . . . . . . . . . . . . . . . . . 1--2 Anonymous Nearly all web and mobile applications have flaws . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleProfessional Penetration Testing, Second Edition. Thomas Wilhelm. Syngress. ISBN 978-1-59749-993-4 . . . . . . . . . . . 4--4 Tracey Caldwell Call the digital fire brigade . . . . . 5--8 Pat Barnes Using DNS to protect networks from threats within . . . . . . . . . . . . . 9--11 Daniëlle van Leeuwen Bring your own software . . . . . . . . 12--13 Danny Bradbury Can we make email secure? . . . . . . . 13--16 Florian Malecki The cost of network-based attacks . . . 17--18 Mike Keightley The looming XP disaster in industrial environments . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous `Heartbleed' flaw leaves millions of websites, email servers and other services vulnerable to attack . . . . . 1--2 Anonymous Windows XP now more vulnerable than ever as Microsoft support ends . . . . . . . 2--2 Anonymous In Brief . . . . . . . . . . . . . . . . 3--3 Anonymous Cybersecurity and Cyberwar . . . . . . . 4--4 Ross Brewer Advanced persistent threats: minimising the damage . . . . . . . . . . . . . . . 5--9 Harry Sverdlove The Java vulnerability landscape . . . . 9--14 Danny Bradbury Unveiling the dark web . . . . . . . . . 14--17 Keith Bird Sandboxing: a line in the sand against malware . . . . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Heartbleed bug leads to forking and funding . . . . . . . . . . . . . . . . 1--2 Anonymous High-profile breaches failing to make financial firms tighten their security 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Digital Forensics Processing and Procedures . . . . . . . . . . . . . . . 4--4 Martin Maisey Moving to analysis-led cyber-security 5--12 Mark Southam DNSSEC: What it is and why it matters 12--15 Jon Inns The evolution and application of SIEM systems . . . . . . . . . . . . . . . . 16--17 Sonia Blizzard Don't feed the hackers: how your attitude to data security could affect business . . . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous TrueCrypt project cancelled by its developers . . . . . . . . . . . . . . . 1--2 Anonymous Cyber tensions with China heat up after US indicts members of the PLA . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Targeted Cyber-attacks . . . . . . . . . 4--4 CJ Radford Challenges and solutions protecting data within Amazon Web Services . . . . . . . 5--8 Danny Bradbury Testing the defences of bulletproof hosting companies . . . . . . . . . . . 8--12 Steve Gold Challenges ahead on the digital forensics and audit trails . . . . . . . 12--17 Chris Marrison DNS as an attack vector --- and how businesses can keep it secure . . . . . 17--20 Anonymous Gartner warns of big data security problems . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Western energy firms come under concerted and successful cyber-attack 1--2 Anonymous One in five firms hit by APTs . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Penetration Testing . . . . . . . . . . 4--4 Jean-Yves Bisiaux DNS threats and mitigation strategies 5--9 Allen Storey There's nothing `smart' about insecure connected devices . . . . . . . . . . . 9--12 Patrick Bedwell Finding a new approach to SIEM to suit the SME environment . . . . . . . . . . 12--16 Steve Mansfield-Devine Building in security . . . . . . . . . . 16--19 Anonymous Cybercrime and espionage are a threat to Internet itself . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Russian gang amasses biggest-ever haul of stolen credentials, claims security firm . . . . . . . . . . . . . . . . . . 1--2 Anonymous Lack of security in Internet of Things devices . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Kali Linux --- Assuring Security by Penetration Testing . . . . . . . . . . 4--4 Phil Bridge EU puts pressure on businesses to erase data . . . . . . . . . . . . . . . . . . 5--8 Andrew Tang A guide to penetration testing . . . . . 8--11 Mark Lowe Defending against cyber-criminals targeting business websites . . . . . . 11--13 Steve Mansfield-Devine Not coping with change . . . . . . . . . 14--17 Steve Watts Intelligent combination --- the benefits of tokenless two-factor authentication 17--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous NATO adopts new policy calling for collective defence against cyber-attacks 1--2 Anonymous `One-day wonder' websites used to launch attacks . . . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitlePython Forensics, Chet Hosmer, Syngress. ISBN 978-0-12-418676-7 (print), 978-0-12-418683-5 (e-book) . . . . . . . 4--4 Anonymous The Basics of Information Security . . . 4--4 Simon Saunders Protecting against espionage . . . . . . 5--7 Phil Beckett BYOD --- popular and problematic . . . . 7--9 Julie Lockner Do you know where your sensitive data is kept? . . . . . . . . . . . . . . . . . 10--12 Steve Mansfield-Devine Hacking on an industrial scale . . . . . 12--16 Oded Gonda Understanding the threat to SCADA networks . . . . . . . . . . . . . . . . 17--18 Lasse Andresen Open sourcing the future of IAM . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Shellshock bug has security experts in a panic and hackers searching for exploits 1--2 Anonymous Spam creates major disruption . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous The Practice of Network Security Monitoring . . . . . . . . . . . . . . . 4--4 Jody Brazil Security metrics to manage change . . . 5--7 Alexandra Boldyreva and Paul Grubbs Making encryption work in the cloud . . 8--10 Danny Bradbury Anonymity and privacy: a guide for the perplexed . . . . . . . . . . . . . . . 10--14 Paul Martini A secure approach to wearable technology 15--17 Steve Mansfield-Devine Masking sensitive data . . . . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Insider threat becoming more significant, says Kaspersky . . . . . . 1--2 Anonymous Four-fold increase in DDoS attacks . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Windows Forensic Analysis Toolkit . . . 4--4 Anonymous Social Engineering Penetration Testing 4--4 Ken Munro Android scraping: accessing personal data on mobile devices . . . . . . . . . 5--9 Mark Taylor and John Haggerty and David Gresty and Peter Almond and Tom Berry Forensic investigation of social networking applications . . . . . . . . 9--16 Steve Mansfield-Devine Mobile security: it's all about behaviour . . . . . . . . . . . . . . . 16--20 Anonymous Russian Government likely behind APTs, says FireEye . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Sony suffers major data breach as attackers leak files and destroy hard drives . . . . . . . . . . . . . . . . . 1--2 Anonymous Is Regin the son of Stuxnet? . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Hacking and Penetration Testing with Low Power Devices . . . . . . . . . . . . . 4--4 David Tipping The rising threats from Voice over IP 5--6 Gursev Singh Kalra Threat analysis of an enterprise messaging system . . . . . . . . . . . . 7--13 Robert Jones and Tony Dearsley Time for a data detox . . . . . . . . . 13--15 Joe Goldberg Tackling unknown threats . . . . . . . . 16--17 Ashley Lane Cross domain solutions --- and why they matter . . . . . . . . . . . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Doubts remain over whether North Korea was responsible for massive hack of Sony Pictures . . . . . . . . . . . . . . . . 1--2 Anonymous Tor under attack, again . . . . . . . . 2--2 Anonymous Steve Gold --- 1956--2015 . . . . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitlePenetration Testing with the Bash Shell, by Keith Makan. Packt Publishing. ISBN 978-1-84969-510-7 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleLearning PHP, MySQL, JavaScript, CSS & HTML5, by Robin Nixon. Third Edition. O'Reilly. ISBN 978-1-4919-4946-7 . . . . . . . . . . . 4--4 Ben Densham Three cyber-security strategies to mitigate the impact of a data breach . . 5--8 Ashish Patel Network performance without compromising security . . . . . . . . . . . . . . . . 9--12 Guillermo Lafuente The big data security challenge . . . . 12--14 Steve Mansfield-Devine Managing identity for a competitive edge 14--18 Hongwen Zhang Bring your own encryption: balancing security with practicality . . . . . . . 18--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous European organisations are still not ready for forthcoming data protection rules . . . . . . . . . . . . . . . . . 1--2 Anonymous Linux hit by another long-term flaw . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book review\booktitleKali Linux Network Scanning Cookbook, by Justin Hutchens. Packt Publishing. ISBN 978-1-78398-214-1 4--4 Steve Mansfield-Devine The privacy dilemma . . . . . . . . . . 5--10 Poul Nielsen The importance of context in keeping end users secure . . . . . . . . . . . . . . 10--13 John Green Staying ahead of cyber-attacks . . . . . 13--16 Gavin Millard Continuous monitoring for transient devices . . . . . . . . . . . . . . . . 16--18 Phil Beckett An intelligent approach to security . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous More Snowden leaks reveal hacking by NSA and GCHQ against communications firm . . 1--2 Anonymous NSA also targets hard drives . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleIndustrial Network Security, by Eric Knapp and Joel Langill. Syngress. ISBN 978-0-12-420114-9 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleGoogle Earth Forensics, by Michael Harrington and Michael Cross. Syngress. ISBN 978-0-12-800216-2 . . . . . . . . . . . 4--4 Colin Tankard How secure is your building? . . . . . . 5--8 Sol Cates The evolution of security intelligence 8--10 Cath Everett Should the dark net be taken out? . . . 10--13 Guy Buesnel Threats to satellite navigation systems 14--18 Gary Newe Delivering the Internet of Things . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Mobile vulnerabilities are opening the door to cyber-attacks on corporates . . 1--2 Anonymous British Airways among latest breaches 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleBlack Hat Python, Justin Seitz. No Starch Press. ISBN 978-1-59327-590-7 . . . . . . . . . . . 4--4 Peter Clay A modern threat response framework . . . 5--10 Mark Kedgley If you can't stop the breach, at least spot the breach . . . . . . . . . . . . 11--12 Mike Auty Anatomy of an advanced persistent threat 13--16 François Amigorena Relevance is the key to users' security understanding . . . . . . . . . . . . . 17--18 Phil Beckett Getting your back-up data back up to date . . . . . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Mobile malware goes straight for the money, says Kaspersky . . . . . . . . . 1--2 Anonymous DDoS attacks grow . . . . . . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleBuilding an Information Security Awareness Program, Bill Gardner and Valerie Thomas. Syngress. ISBN 978-0-12-419967-5 . . . . 4--4 Anonymous Book Review: \booktitleThe GNU Make Book, John Graham-Cumming. No Starch Press. ISBN 978-1-59327-649-2 . . . . . 4--4 Ross Brewer Cyber threats: reducing the time to detection and response . . . . . . . . . 5--8 Colin Tankard Data classification --- the foundation of information security . . . . . . . . 8--11 Tracey Caldwell Hacktivism goes hardcore . . . . . . . . 12--17 Paul German The dangers of unsecured voice . . . . . 18--19 Anonymous IoT multiplies risk of attack . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Darknet less secure than many think, say researchers . . . . . . . . . . . . . . 1--2 Anonymous Logjam is latest long-term flaw . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleAndroid Security Internals, Nikolay Elenkov. No Starch Press. ISBN 978-1-59327-581-5 . . . . . 4--4 Tim Ring Keeping tabs on tracking technology . . 5--8 Stuart Hooson Smarten your data security before new EU legislation or risk corporate loss . . . 8--10 Szilard Stange Detecting malware across operating systems . . . . . . . . . . . . . . . . 11--14 David Hald and Alex Udakis Rethinking remote authentication: time to kiss tokens goodbye? . . . . . . . . 15--17 Boris Huard The data quality paradox . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Surveillance software firm Hacking Team is hacked . . . . . . . . . . . . . . . 1--2 Anonymous Europol sets sights on IS . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Mobile Application Hacker's Handbook, by Dominic Chell, Tyrone Erasmus, Shaun Colley, and Ollie Whitehouse Wiley. ISBN 978-1-118-95850-6 . . . . . . . . . . . 4--4 Matt Kingswood Climate change will require more agile business continuity planning . . . . . . 5--10 Tim Ring Cloud security fears: fact or FUD? . . . 10--14 Matthew McKenna How federal agencies can secure their cloud migrations . . . . . . . . . . . . 14--16 Dave Larson and Stephen Gates Is it true that what you can't see can't hurt you? . . . . . . . . . . . . . . . 17--18 Steve Watts NFC and 2FA: the death of the password? 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Android Stagefright vulnerability threatens all devices --- and fixing it isn't that easy . . . . . . . . . . . . 1--2 Anonymous UK public sector weak on security . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitleHacking Web Intelligence, [by Sudhanshu Chauhan and Nutan Kumar Panda. Syngress. ISBN 978-0-12-801867-5] . . . . . . . . . . . 4--4 SM-D Book Review: \booktitleThe Book of GNS3 [by Jason Neumann. No Starch Press. ISBN 978-1-59327-554-9] . . . . . . . . . . . 4--4 Vincent Smyth Cyber-security fortresses built on quicksand . . . . . . . . . . . . . . . 5--8 Paul Simmonds The digital identity issue . . . . . . . 8--13 Chris Richter Managing your data risk: back to basics 13--15 Ricky Knights and Emma Morris Move to intelligence-driven security . . 15--18 Darren Anstee Preparing for tomorrow's threat landscape . . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous DDoS attacks on the rise and being used to mask other, more significant breaches 1--2 Anonymous Malvertising hits dating websites . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleSecuring SQL Server, by Denny Cherry. Syngress. ISBN 978-0-12-801275-8 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleDigital Identity Management, Maryline Laurent and Samia Bouzefrane. ISTE Press/Elsevier. ISBN 978-1-78548-004-1 . . . . . . . . . . . 4--4 Kevin Bocek Is HTTPS enough to protect governments? 5--8 Steve Mansfield-Devine The Ashley Madison affair . . . . . . . 8--16 Richard Kirk Cars of the future: the Internet of Things in the automotive industry . . . 16--18 Shahaf Rozanski Using cloud data to accelerate forensic investigations . . . . . . . . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Healthcare organisations struggle to maintain security . . . . . . . . . . . 1--2 Anonymous The cost of cybercrime . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleSuccess Strategies from Women in STEM, Edited by Peggy A Pritchard and Christine Grant. Second edition. Academic Press. ISBN 978-0-12-397181-4 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleDoing Math With Python, Amit Saha. No Starch Press. ISBN 978-1-59327-640-9 . . . . . . . . . . . 4--4 Jan Hof Addressing new demands on network security . . . . . . . . . . . . . . . . 5--7 Chris Marrison Understanding the threats to DNS and how to secure it . . . . . . . . . . . . . . 8--10 Reuven Harrison Reducing complexity in securing heterogeneous networks . . . . . . . . . 11--13 Steve Mansfield-Devine The growth and evolution of DDoS . . . . 13--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Government battles tech firms over encryption . . . . . . . . . . . . . . . 1--2 Anonymous Ransomware defeated but new forms emerge 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleHow Software Works, by V Anton Spraul. No Starch Press. ISBN 978-1-59327-666-9 . . . . . 4--4 Steve Mansfield-Devine When advertising turns nasty . . . . . . 5--8 Paul German Counting the security cost of cheap calls . . . . . . . . . . . . . . . . . 9--11 Tim Ring Connected cars --- the next target for hackers . . . . . . . . . . . . . . . . 11--16 Phil Beckett The business risks of using smartphones 16--17 Bradley Maule-ffinch Key trends in information security . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous A fifth of UK consumers are victims of theft via data breaches . . . . . . . . 1--2 Anonymous Four out of five web apps fail key tests 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleCocoa Programming for OS X, by Aaron Hillegass, Adam Preble and Nate Chandler. Fifth edition. Big Nerd Ranch. ISBN 978-0-13-407695-9 4--4 Anonymous Book Review: \booktitleAndroid Programming, by Bill Phillips, Chris Stewart, Brian Hardy & Kristin Marsicano. Second edition, Big Nerd Ranch. ISBN 978-0-13-417145-6 . . . . . . . . . . . 4--4 Richard Kirk Threat sharing --- a neighbourhood watch for security practitioners . . . . . . . 5--7 Tracey Caldwell Taking agile development beyond software --- what are the security risks? . . . . 8--11 Leon Adato Network outages --- pick your battles 12--13 Steve Mansfield-Devine Under the radar . . . . . . . . . . . . 14--18 Steve Watts The holy grail of authentication . . . . 18--19 Anonymous Wide range of devices vulnerable to hacking . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Juniper firewalls contain deliberate weakness that provides back door . . . . 1--2 Anonymous More battles over encryption & surveillance . . . . . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleHow to Attack and Defend Your Website, by Henry Dalziel. Syngress. ISBN 978-0-12-802754-7 . . . . 4--4 Anonymous Book Review: \booktitleSecuring Social Media in the Enterprise, by Henry Dalziel. Syngress. ISBN 978-0-12-804180-2 . . . . . . . . . . . 4--4 Michael Shaulov Bridging mobile security gaps . . . . . 5--8 Michael Fimin Breaking bad: avoiding the 10 worst IT admin habits . . . . . . . . . . . . . . 8--11 Fred Touchette The evolution of malware . . . . . . . . 11--14 William Wilkinson Cyber discovery in investigations . . . 15--17 Jason King and Dan Evans Key criteria for selecting a secure cloud wireless net work . . . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Impending Investigatory Powers Bill comes under fire . . . . . . . . . . . . 1--2 Anonymous Firms willing to pay ransoms . . . . . . 2, 20 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleiOS Application Security, by David Thiel. No Starch Press. ISBN 978-1-59327-601-0 . . . . . 4--4 Ian Muscat Web vulnerabilities: identifying patterns and remedies . . . . . . . . . 5--10 Cath Everett Are passwords finally dying? . . . . . . 10--14 Steve Mansfield-Devine Security guarantees: building credibility for security vendors . . . . 14--18 Rajesh Ganesan Stepping up security with password management control . . . . . . . . . . . 18--19 Anonymous Energy sector firms face physically damaging attacks . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Ransomware expands, attacks hospitals and local authorities, and moves to new platforms . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitleAutomating Open Source Intelligence [edited by Robert Layton and Paul Watters, Syngress. ISBN 978-0-12-802916-9] . . . . . . . . . . . 4--4 SM-D Book Review: \booktitleInfosec Management Fundamentals, Henry Dalziel [Syngress. ISBN 978-0-12-804172-7] . . . 4--4 Dave Larson Distributed denial of service attacks --- holding back the flood . . . . . . . 5--7 Garrett Gross Detecting and destroying botnets . . . . 7--10 Hamish Haughey and Gregory Epiphaniou and Haider M. Al-Khateeb Anonymity networks and the fragile cyber ecosystem . . . . . . . . . . . . . . . 10--18 Paul German A new month, a new data breach . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Hospitals become major target for ransomware . . . . . . . . . . . . . . . 1--2 Anonymous Car alarm at the FBI . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Car Hacker's Handbook, by Craig Smith. No Starch Press. ISBN 978-1-59327-703-1 . . . . . 4--4 Anonymous Book Review: \booktitleNext Generation Red Teaming, by Henry Dalziel. Syngress. ISBN 978-0-12-804171-0 . . . . . . . . . 4--4 Steve Furnell Vulnerability management: not a patch on where we should be? . . . . . . . . . . 5--9 Will Harwood Locking up passwords --- for good . . . 10--13 Steve Mansfield-Devine Your life in your hands: the security issues with healthcare apps . . . . . . 14--18 Shahaf Rozanski Peering through the cloud . . . . . . . 19--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Government says two-thirds of firms under attack . . . . . . . . . . . . . . 1--2 Anonymous Outside threats are the biggest concern 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleAutomated Security Analysis of Android and iOS Applications with Mobile Security Framework, by Henry Dalziel and Ajin Abraham. Syngress. ISBN 978-0-12-805105-4 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleCISSP Study Guide, by Eric Conrad, Seth Misenar and Joshua Feldman. Third edition. Syngress. ISBN 978-0-12-802437-9 . . . . . . . . . 4--4 John Grimm PKI: crumbling under the pressure . . . 5--7 Mark Taylor and John Haggerty and David Gresty and Chris Wren and Tom Berry Avoiding the misuse of social media by employees . . . . . . . . . . . . . . . 8--11 Mike Pittenger Know your open source code . . . . . . . 11--15 Steve Mansfield-Devine Creating security operations centres that work . . . . . . . . . . . . . . . 15--18 Cricket Liu Actively boosting network security with passive DNS . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Millions of user credentials for popular sites sold on dark markets . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleMobile Data Loss: Threats and Countermeasures, by Michael Raggo. Syngress. ISBN 978-0-12-802864-3 4--4 Anonymous Book Review: \booktitleTraffic Anomaly Detection, by Antonio Cuadra-Sánchez and Javier Aracil. Iste Press. ISBN 978-1-78548-012-6 . . . . . . . . . . . 4--4 Colin Tankard What the GDPR means for businesses . . . 5--8 Mark Hall Why people are key to cyber-security . . 9--10 Steve Mansfield-Devine The battle for privacy . . . . . . . . . 11--15 Sameer Dixit Holding the fort: a business case for testing security . . . . . . . . . . . . 16--18 Paul German The SIP security fallacy . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Authorities losing the battle against cybercrime, says UK National Crime Agency . . . . . . . . . . . . . . . . . 1--2 Anonymous Police breached thousands of times . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleMalware Diffusion Models for Modern Complex Networks, by Vasileios Karyotis and M. H. R. Khouzani. Morgan Kaufman. ISBN 978-0-12-802714-1 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleEssential Skills for Hackers, by Kevin Cardwell, Henry Dalziel. Syngress. ISBN 978-0-12-804755-2 . . . . . . . . . . . 4--4 Malcolm Murphy No place to hide as DNS comes under attack . . . . . . . . . . . . . . . . . 5--7 Michael Hack The implications of Apple's battle with the FBI . . . . . . . . . . . . . . . . 8--10 Don Bush How data breaches lead to fraud . . . . 11--13 Steve Mansfield-Devine Securing small and medium-size businesses . . . . . . . . . . . . . . . 14--20 Anonymous Events . . . . . . . . . . . . . . . . . 20--20
Anonymous Ransomware menace grows as new threats emerge . . . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleBitcoin and Cryptocurrency Technologies, Arvind Narayanan, Joseph Bonneau, Edward Felten, Andrew Miller and Steven Goldfeder . . . . . . . . . . . . . . . 4--4 Matt Eddolls Making cybercrime prevention the highest priority . . . . . . . . . . . . . . . . 5--8 Paul German Face the facts --- your organisation will be breached . . . . . . . . . . . . 9--10 Ben Rafferty Dangerous skills gap leaves organisations vulnerable . . . . . . . . 11--13 Cath Everett Should encryption software be banned? 14--17 Duncan Hughes Silent risk: new incarnations of longstanding threats . . . . . . . . . . 17--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous US and UK government agencies criticised over security . . . . . . . . . . . . . 1--2 Anonymous Two-thirds of firms may break data laws 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Book of R, by Tilman Davies. No Starch Press. ISBN 978-1-59327-651-5 . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleCyber Guerilla, by Jelle van Haaster, Rickey Gevers and Martijn Sprengers. Syngress. ISBN 978-0-12-805197-9 . . . . . . . . . . . 4--4 Ross Brewer Ransomware attacks: detection, prevention and cure . . . . . . . . . . 5--9 Marc Sollars Risk-based security: staff can play the defining role in securing assets . . . . 9--12 Adrian Crawley Hiring hackers . . . . . . . . . . . . . 13--15 Phil Burdette Timeline of an attack . . . . . . . . . 16--17 Hongwen Zhang How to disinfect and secure the Internet of Things . . . . . . . . . . . . . . . 18--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous US officially accuses Russia of DNC hack while election systems come under attack 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleData Breach Preparation and Response, by Kevvie Fowler. Syngress. ISBN 978-0-12-803451-4 4--4 Michael Buratowski The DNC server breach: who did it and what does it mean? . . . . . . . . . . . 5--7 Steve Mansfield-Devine Ransomware: taking businesses hostage 8--17 Anonymous Ransomware: threat and response . . . . 17--19 Colin Tankard Smart buildings need joined-up security 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Government launches new \pounds 1.9bn cyber-security strategy . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleDNS Security, by Allan Liska and Geoffrey Stowe. Syngress. ISBN 978-0-12-803306-7 . . . . 4--4 Mike Fenton Restoring executive confidence: Red Team operations . . . . . . . . . . . . . . . 5--7 Steve Mansfield-Devine DDoS goes mainstream: how headline-grabbing attacks could make this threat an organisation's biggest nightmare . . . . . . . . . . . . . . . 7--13 Patrick Snyder and Alien Vault Playing hackers at their own game . . . 14--16 David Higgins Anatomy of an attack: `lights out' in Ukraine . . . . . . . . . . . . . . . . 17--19 Anonymous Events Calendar . . . . . . . . . . . . 20--20 Karen Renaud No, users are not irrational . . . . . . 20--20
Anonymous Major ISPs targeted in Internet of Things botnet attacks . . . . . . . . . 1--2 Anonymous Ransomware claims more victims . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleUnderstanding ECMAScript 6, by Nicholas C Zakas. No Starch Press. ISBN 978-1-59327-757-4 . . 4--4 Anonymous Book Review: \booktitleWicked Cool Shell Scripts, by Dave Taylor and Brandon Perry. Second edition. No Starch Press. ISBN 978-1-59327-602-7 . . . . . . . . . 4--4 Mike Pittenger Addressing the security challenges of using containers . . . . . . . . . . . . 5--8 Sameer Dixit Opportunity vs risk with the Internet of Things . . . . . . . . . . . . . . . . . 8--10 Steve Mansfield-Devine Data classification: keeping track of your most precious asset . . . . . . . . 10--15 Mathias Wagner The hard truth about hardware in cyber-security: it's more important . . 16--19 Colin Tankard The danger within . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Ransomware becomes most popular form of attack as payouts approach \$1bn a year 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleUnderstanding Social Engineering-Based Scams, edited by Markus Jakobsson. Springer. ISBN 978-1-4939-6455-0 . . . . . . . . . . . 4--4 Jamie Graves Data flow management: why and how . . . 5--6 Steve Mansfield-Devine Open source software: determining the real risk posed by vulnerabilities . . . 7--12 Michael Wood How to make SD-WAN secure . . . . . . . 12--14 Paul German Is your Session Border Controller providing a false sense of security? . . 14--16 Bill Welch Exploiting the weaknesses of SS7 . . . . 17--19 Karen Renaud Webcam covering phenomenon . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Ransomware becomes the most prevalent form of malware and hits an ever-wider range of victims . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleUnderstanding the Digital World, by Brian Kernighan. Princeton University Press. ISBN 978-0-691-17654-3 . . . . . . . . . . . 4--4 Andy Lilly IMSI catchers: hacking mobile communications . . . . . . . . . . . . . 5--7 Jack Bedell-Pearce When big data and Brexit collide . . . . 8--9 Jamie Graves What is intellectual property and how do you protect it? . . . . . . . . . . . . 9--11 Gert-Jan Schenk Retailers must focus on the growing cyberthreat landscape . . . . . . . . . 12--13 Steve Mansfield-Devine A process of defence --- securing industrial control systems . . . . . . . 14--19 Tim Erridge Optimising risk management . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Financial institutions become more confident about cyber-security but weaknesses remain . . . . . . . . . . . 1--2 Anonymous Zero-days last for years . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThe Mathematics of Secrets, by Joshua Holden. Princeton University Press. ISBN 978-0-691-14175-6 4--4 Colin Tankard Encryption as the cornerstone of big data security . . . . . . . . . . . . . 5--7 Lewis Henderson National infrastructure --- the next step for seasoned hackers . . . . . . . 8--10 Vincent Smyth Software vulnerability management: how intelligence helps reduce the risk . . . 10--12 Nick Hawkins Why communication is vital during a cyber-attack . . . . . . . . . . . . . . 12--14 Tim Ring The Russians are coming! Are security firms over-hyping the hacker threat? . . 15--18 Andy Green Ransomware and the GDPR . . . . . . . . 18--19 Colin Tankard The Firewall: The eSignature comes of age . . . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous The Russian connection: new attacks and arrests . . . . . . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitleHiding Behind the Keyboard, by Brett Shavers and John Bair, Syngress. ISBN 978-0-12-803340-1 4--4 Leon Adato Monitoring and automation: it's easier than you think . . . . . . . . . . . . . 5--7 Steve Mansfield-Devine Fileless attacks: compromising targets without malware . . . . . . . . . . . . 7--11 Alan Zeichick Enabling innovation by opening up the network . . . . . . . . . . . . . . . . 12--14 Rohit Talwar and April Koury Artificial intelligence --- the next frontier in IT security? . . . . . . . . 14--17 Mark Hickman The threat from inside . . . . . . . . . 18--19 Karen Renaud Facts do not change minds . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Social engineering scams ensnare Google, Facebook and their users . . . . . . . . 1--2 Anonymous Firms struggle to manage networks . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 SM-D Book Review: \booktitlePractical Packet Analysis, Chris Sanders . . . . . . . . 4--4 SM-D Book Review: \booktitleWe Know All About You, Rhodri Jeffreys-Jones . . . . . . . 4--4 Sean Newman Service providers: the gatekeepers of Internet security . . . . . . . . . . . 5--7 Jacob Gajek Macro malware: dissecting a malicious Word document . . . . . . . . . . . . . 8--13 Steve Mansfield-Devine Threat hunting: assuming the worst to strengthen resilience . . . . . . . . . 13--17 Travis Farral The attribution problem with information security attacks . . . . . . . . . . . . 17--19 Tim Erridge Gaining strength . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous NSA leak shows Russian attack on US electoral system . . . . . . . . . . . . 1--2 Anonymous Attacks on industry . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitlePractical Forensic Imaging, by Bruce Nikkel. No Starch Press. ISBN 978-1-59327-793-2 . . 4--4 Anonymous Book Review: \booktitleThe Plot to Hack America, by Malcolm Nance. Skyhorse Publishing. ISBN 978-1-5107-2332-0 . . . 4--4 Daniel Shugrue Fighting application threats with cloud-based WAFs . . . . . . . . . . . . 5--8 Jesper Zerlang GDPR: a milestone in convergence for cyber-security and compliance . . . . . 8--11 Jay Botelho How automating data collection can improve cyber-security . . . . . . . . . 11--13 Steve Mansfield-Devine Leaks and ransoms --- the key threats to healthcare organisations . . . . . . . . 14--19 Colin Tankard Securing emails . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous National Accounting Office demands action . . . . . . . . . . . . . . . . . 1--2 Anonymous Parliament attacked . . . . . . . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleGray Hat C#, by Brandon Perry. No Starch Press. ISBN 978-1-59327-759-8 . . . . . . . . . . . 4--4 Simon Parkinson Use of access control to minimise ransomware impact . . . . . . . . . . . 5--8 Michael Wood Top requirements on the SD-WAN security checklist . . . . . . . . . . . . . . . 9--11 Mark Taylor and Denis Reilly and Brett Lempereur An access control management protocol for Internet of Things devices . . . . . 11--17 Malcolm Murphy The Internet of Things and the threat it poses to DNS . . . . . . . . . . . . . . 17--19 Karen Renaud It makes you Wanna Cry . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Two illicit dark web marketplaces taken down . . . . . . . . . . . . . . . . . . 1--2 Anonymous Italian bank hit with major breach . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleThreat Forecasting, by John Pirc, David DeSanto, Iain Davison, and Will Gragido. Syngress. ISBN 978-0-12-800006-9 . . . . 4--4 Anonymous Book Review: \booktitleIntercept: The Secret History of Computers and Spies [by Gordon Corera, Weidenfeld and Nicolson, London, UK 2015, ISBN 1-78022-784-1] . . . . . . . . . . . . . 4--4 Jeff Luszcz How maverick developers can create risk in the software and IoT supply chain . . 5--7 Eileen Haggerty Healthcare and digital transformation 7--11 Tom Major Weaponising threat intelligence data . . 11--13 Paul German Time to bury dedicated hardware-based security solutions . . . . . . . . . . . 13--15 Steve Mansfield-Devine Adapting to the disappearing perimeter 15--19 Tim Erridge Good will hunting . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous State-backed hackers target US and European energy sectors . . . . . . . . 1--2 Anonymous Ransomware and IoT among leading threats 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleDeception in the Digital Age, by Cameron Malin, Terry Gudaitis, Thomas Holt, and Max Kilger. Academic Press. ISBN 978-0-12-411630-6 4--4 Travis Farral Nation-state attacks: practical defences against advanced adversaries . . . . . . 5--7 Jon Condra Assessing nation state threats . . . . . 8--10 Adam Vincent State-sponsored hackers: the new normal for business . . . . . . . . . . . . . . 10--12 Nick Robinson and Keith Martin Distributed denial of government: the Estonian Data Embassy Initiative . . . . 13--16 Phil Beckett Data and IP are the new nuclear: facing up to state-sponsored threats . . . . . 17--19 Colin Tankard Who are the attackers? . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous NCSC reports more than 1,000 cyber-attacks in first year . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleCybercrime and Business, by Sanford Moskowitz. Butterworth-Heinemann. ISBN 978-0-12-800353-4 . . . . . . . . . . . 4--4 Eric Lundbohm Understanding nation-state attacks . . . 5--8 John Bambenek Nation-state attacks: the new normal . . 8--10 Brian Laing Cyber global warming: six steps towards meltdown . . . . . . . . . . . . . . . . 11--13 Steve Mansfield-Devine Weaponising the Internet of Things . . . 13--19 Karen Renaud and Gareth Renaud To phish, or not to phish \ldots . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Bad Rabbit ransomware attacks Russia and Ukraine . . . . . . . . . . . . . . . . 1--2 Anonymous Wifi flaw affects nearly all devices . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Book Review: \booktitleComputer and Information Security Handbook, Third edition, edited by John R Vacca. Morgan Kaufmann. ISBN 978-0-12-803843-7 . . . . 4--4 Anonymous Book Review: \booktitleBig Data: a very short introduction, by Dawn E. Holmes. Oxford University Press. ISBN 978-0-19-877957-5 . . . . . . . . . . . 4--4 Chris Steffen Should jump box servers be consigned to history? . . . . . . . . . . . . . . . . 5--6 Nick Thompson Putting security at the heart of app development . . . . . . . . . . . . . . 7--8 Akashdeep Bhardwaj and Sam Goundar Security challenges for cloud-based email infrastructure . . . . . . . . . . 8--15 Steve Mansfield-Devine Going critical: attacks against national infrastructure . . . . . . . . . . . . . 16--19 Colin Tankard BYOE: New kid on the block . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous NHS to create a \pounds 20m SOC and pen-testing operation . . . . . . . . . 1--2 Anonymous UK Government announces interim strategy 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Safety of Web applications . . . . . . . 4--4 Steven Furnell and Ismini Vasileiou Security education and awareness: just let them burn? . . . . . . . . . . . . . 5--9 Filippo Lauria How to footprint, report and remotely secure compromised IoT devices . . . . . 10--16 Steve Mansfield-Devine The right response: how organisations should react to security incidents . . . 16--19 Tim Erridge A framework for threats . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous North Korea blamed for WannaCry, PoS attacks and Bitcoin phishing . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Securing the Internet of Things . . . . 4--4 Anonymous Network Routing . . . . . . . . . . . . 4--4 Jeff Luszcz Apache Struts 2: how technical and development gaps caused the Equifax Breach . . . . . . . . . . . . . . . . . 5--8 Olivier Boireau Securing the blockchain against hackers 8--11 Dave Nicholson Blurring the boundaries between networking and IT security . . . . . . . 11--13 Fadi Farha and Hongsong Chen Mitigating replay attacks with ZigBee solutions . . . . . . . . . . . . . . . 13--19 Colin Tankard Tackling push payment scams . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Crypto-currencies hit by hacking attacks, theft and fraud . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Seeking the Truth from Mobile Evidence 4--4 James Wickes CCTV: an open door into enterprise and national infrastructure . . . . . . . . 5--8 Saad Al-Azzam and Ahmad Sharieh and Azzam Sleit and Nedaa Al-Azzam Securing robot communication using packet encryption distribution . . . . . 8--14 Steve Mansfield-Devine Open source and the Internet of Things 14--19 Karen Renaud and Lynsay Shepherd GDPR: its time has come . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Cyber-breaches hit twice as hard in past year, says Cisco . . . . . . . . . . . . 1--2 Anonymous UK Government launches IoT code . . . . 2--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Safety of Web Applications . . . . . . . 4--4 Barry Scott How a zero trust approach can help to secure your AWS environment . . . . . . 5--8 Kirill Shipulin We need to talk about IDS signatures . . 8--13 Yassine Ayrour and Amine Raji and Mahmoud Nassar Modelling cyber-attacks: a survey study 13--19 Colin Tankard The threat of fileless trojans . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK organisations seriously unprepared for cyber-attacks . . . . . . . . . . . 1--2 Anonymous In brief . . . . . . . . . . . . . . . . 3--3 Anonymous Port Cybersecurity . . . . . . . . . . . 4--4 Anonymous Bit by Bit . . . . . . . . . . . . . . . 4--4 Tim Mackey Building open source security into agile application builds . . . . . . . . . . . 5--8 Pranshu Bajpai and Aditya K. Sood and Richard J. Enbody The art of mapping IoT devices in networks . . . . . . . . . . . . . . . . 8--15 Akashdeep Bhardwaj and Sam Goundar Reducing the threat surface to minimise the impact of cyber-attacks . . . . . . 15--19 Tim Erridge True colours of red teaming . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous One year after WannaCry: assessing the aftermath . . . . . . . . . . . . . . . 1--2 Anonymous Equifax vulnerability still a problem 2--2 Anonymous Cyber-security Breaches Survey: fraudulent emails present a major menace 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleSimplifying JavaScript, by Joe Morgan. Published by Pragmatic Bookshelf. ISBN: 978-1-68050-288-6. Price: \$39.95, 282 pgs, paperback} . . . . . . . . . . . . 5--5 Lee James Making cyber-security a strategic business priority . . . . . . . . . . . 6--8 Michael Aminzade Confidentiality, integrity and availability --- finding a balanced IT framework . . . . . . . . . . . . . . . 9--11 Greg Sim Defending against the malware flood . . 12--13 Steve Mansfield-Devine The intelligent way to protect complex environments . . . . . . . . . . . . . . 13--17 Jonathan Wilkins Is artificial intelligence a help or hindrance? . . . . . . . . . . . . . . . 18--19 Karen Renaud Cooking up security awareness & training 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Sharp rise in costs and damage from DNS-related attacks . . . . . . . . . . 1--2 Anonymous Healthcare under attack . . . . . . . . 2--2 Anonymous Synopsis: Open Source Security and Risk Analysis . . . . . . . . . . . . . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 4--4 Anonymous Research Methods for Cyber Security . . 5--5 Chris Townsley Are businesses getting complacent when it comes to DDoS mitigation? . . . . . . 6--9 Mike Simmonds Instilling a culture of data security throughout the organisation . . . . . . 9--12 Jason Macy How to build a secure API gateway . . . 12--14 Javid Khan The need for continuous compliance . . . 14--15 Steve Mansfield-Devine Friendly fire: how penetration testing can reduce your risk . . . . . . . . . . 16--19 Colin Tankard Streamlining data discovery . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous New cyber-security guidelines for government departments . . . . . . . . . 1--2 Anonymous HMRC takes down 20,000 sites . . . . . . 2, 5 Anonymous Harvey Nash & KPMG: CIO Survey 2018 & Growing Pains . . . . . . . . . . . . . 3--3 Anonymous In brief . . . . . . . . . . . . . . . . 4--4 Anonymous Book Review: \booktitleModern Vim . . . 5--5 Anonymous Firms collect more data than they can handle . . . . . . . . . . . . . . . . . 5--5 Phil Beecher Enterprise-grade networks: the answer to IoT security challenges . . . . . . . . 6--9 Colin Dennis Why is patch management necessary? . . . 9--13 Anthony Chadd DDoS attacks: past, present and future 13--15 Steve Mansfield-Devine DevOps: finding room for security . . . 15--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Russian attackers breach US electricity network . . . . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous GDPR reduces insider threats . . . . . . 3, 19 Anonymous Quarterly Incident Response Threat Report, July 2018 . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Mike Mason Overcoming the risks of privileged user abuse in Salesforce . . . . . . . . . . 6--8 Tracey Caldwell Plugging IT/OT vulnerabilities --- part 1 . . . . . . . . . . . . . . . . . . . 9--14 Steve Mansfield-Devine Knowing what you have: the road to effective data discovery . . . . . . . . 15--19 Anonymous Vulnerabilities stay the same . . . . . 19--19 Oliver Fay BEC reality check . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Tech firms tackle fake accounts and political hackers . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous BA breached . . . . . . . . . . . . . . 3--3 Anonymous Trend Micro: Unseen Threats, Imminent Losses: 2018 Midyear Security Roundup 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Jason Macy API security: whose job is it anyway? 6--9 Tracey Caldwell Plugging IT/OT vulnerabilities --- part 2 . . . . . . . . . . . . . . . . . . . 10--15 Keegan Keplinger Is quantum computing becoming relevant to cyber-security? . . . . . . . . . . . 16--19 Karen Renaud and Verena Zimmermann A user by any other name . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous China put spy chips in servers, claims Bloomberg . . . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Flaw leads to Google+ shutting down . . 3--3 Anonymous Europol: Internet Organised Crime Threat Assessment . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Ronald Sens Be ready to fight new 5G vulnerabilities 6--7 Marco Hogewoning IoT and regulation --- striking the right balance . . . . . . . . . . . . . 8--10 Marc Sollars Love and marriage: why security and SD-WAN need to go together . . . . . . . 10--12 Benedict McKenna Measuring cyber-risk . . . . . . . . . . 12--14 Steve Mansfield-Devine Hacking democracy: abusing the Internet for political gain . . . . . . . . . . . 15--19 Colin Tankard How trustworthy is AI? . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous China steps up hacking as US issues indictments . . . . . . . . . . . . . . 1--2 Anonymous Triton blamed on Russia . . . . . . . . 3--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous National Cyber Security Centre: Annual Review 2018 . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Jack Bedell-Pearce Safe digital transformation for SMEs . . 6--7 Steve Roberts Learning lessons from data breaches . . 8--11 Nick Claxson Securing VoIP: encrypting today's digital telephony systems . . . . . . . 11--13 Paul Timms Business continuity and disaster recovery --- advice for best practice 13--14 Steve Mansfield-Devine Nation-state attacks: the start of a new Cold War? . . . . . . . . . . . . . . . 15--19 Ranulf Green Pen-testing the cloud . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Securing the Internet of Things --- part one . . . . . . . . . . . . . . . . . . 1--1 Anonymous Firms failing to disclose IoT vulnerabilities . . . . . . . . . . . . 1--2 Anonymous Ukraine blames Russia for cyber attacks 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous IoT leads growth in endpoint security 3--3 Anonymous Nokia Threat Intelligence Report --- 2019 . . . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Andy Baldin Securing the weak spots . . . . . . . . 6--8 Tim Stone Protecting connected transportation networks . . . . . . . . . . . . . . . . 8--10 RV Raghu The many dimensions of successful IoT deployment . . . . . . . . . . . . . . . 10--15 Steve Mansfield-Devine Getting to grips with IoT . . . . . . . 15--19 Colin Tankard A layered approach to authentication . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Securing the Internet of Things --- part two . . . . . . . . . . . . . . . . . . 1--1 Anonymous UK critical infrastructure is wide open to attack, warns parliamentary committee 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Avast report highlights IoT vulnerabilities . . . . . . . . . . . . 3--3 Anonymous North Korean defectors targeted . . . . 3--3 Anonymous ENISA: Cyber Europe 2018 --- After Action Report . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Gabe Perez A practical approach to securing IoT . . 6--8 Andrea Oliveri and Filippo Lauria Sagishi: an undercover software agent for infiltrating IoT botnets . . . . . . 9--14 Gary Cox Managing the risks of shadow IoT . . . . 14--17 Roderick Hodgson Solving the security challenges of IoT with public key cryptography . . . . . . 17--19 Ian Goslin Know your enemy . . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous US authorities hijack North Korea's Joanap botnet . . . . . . . . . . . . . 1--2 Anonymous Massive data haul not all it seems . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Digital transformation puts data at risk 3--3 Anonymous Gemalto: State of IoT Security . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Robert Rutherford Internet of Things --- striking the balance between competition and security 6--8 Sean Keef Using analytics-driven automation to target the biggest vulnerabilities . . . 8--11 Adam Vincent Don't feed the phish: how to avoid phishing attacks . . . . . . . . . . . . 11--14 Phil Bindley Joining the dots: how to approach compliance and data governance . . . . . 14--16 Simon Yeoman How secure are bare metal servers? . . . 16--17 Sean Newman Under the radar: the danger of stealthy DDoS attacks . . . . . . . . . . . . . . 18--19 Ganna Pogrebna and Karen Renaud and Boris Taratine The many faces of active cyber . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Data breaches reach record levels worldwide . . . . . . . . . . . . . . . 1--2 Anonymous Firms delay breach reports . . . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Huawei battles security concerns . . . . 3--3 Anonymous Accenture/Ponemon Institute: the Cost of Cybercrime . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Dave Klein Micro-segmentation: securing complex cloud environments . . . . . . . . . . . 6--10 Jesse Canada Is reputational damage worse than a regulator's fine? . . . . . . . . . . . 11--12 Greig Schofield Has your wifi left you wide open to cybercrime? . . . . . . . . . . . . . . 13--14 Sam Haria The growth of the hide and seek botnet 14--17 Rory Duncan How to secure your supply chain . . . . 18--19 Colin Tankard IoT regulations: fact or fiction? . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Facebook confronted by a barrage of privacy issues . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Asus issues malicious updates . . . . . 3--3 Anonymous DCMS: Cyber Security Breaches Survey 2019 . . . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Daniel Goldberg Living with decade-old vulnerabilities in datacentre software . . . . . . . . . 6--8 Nick Jewell The analytics lifecycle and the age of innovation . . . . . . . . . . . . . . . 8--11 Sascha Giese The endpoint epidemic of IoT --- just a bad dream? . . . . . . . . . . . . . . . 11--12 Sean Herbert Preventing software from opening doors to the network . . . . . . . . . . . . . 13--15 Alex Mathews What can machine learning do for information security? . . . . . . . . . 15--17 Nick Boughton Protecting infrastructure from cyber attack . . . . . . . . . . . . . . . . . 18--19 Dave Spence The non-functional requirement fallacy 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK Government offers initiatives and assurances . . . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Presidential hopefuls vulnerable . . . . 3, 19 Anonymous Hiscox Cyber Readiness Report 2019 . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Omar Yaacoubi The rise of encrypted malware . . . . . 6--9 Scott Gordon A matter of trust . . . . . . . . . . . 9--11 Van-Linh Nguyen and Po-Ching Lin and Ren-Hung Hwang Web attacks: defeating monetisation attempts . . . . . . . . . . . . . . . . 11--19 Anonymous Risky open source . . . . . . . . . . . 19--19 Ian Goslin Cyber extortion is threatening Industry 4.0 . . . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous RDP bug in older Windows versions leaves millions vulnerable to `wormable' attack 1--2 Anonymous UK fails to make progress . . . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Insider threat grows . . . . . . . . . . 3--3 Anonymous Mimecast: the State of Email Security Report 2019 . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 SophosLabs Research Team Emotet exposed: looking inside highly destructive malware . . . . . . . . . . 6--11 Nick Boughton Protecting the world of connected devices . . . . . . . . . . . . . . . . 11--13 Jason Macy Product vs toolkit: API and IAM security 13--15 Akashdeep Bhardwaj and Sam Goundar A framework for effective threat hunting 15--19 Karen Renaud and Verena Zimmermann Encouraging password manager use . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous War breaks out between US and Iran in cyberspace . . . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous China attacks major tech firms . . . . . 3--3 Anonymous Sikich: 2019 Manufacturing and Distribution Report . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Michael Roytman and Jay Jacobs The complexity of prioritising patching 6--9 Sean Herbert Why IIoT should make businesses rethink security . . . . . . . . . . . . . . . . 9--11 Paul Breitbarth The impact of GDPR one year on . . . . . 11--13 Peter Barker Visual hacking --- why it matters and how to prevent it . . . . . . . . . . . 14--17 Jan Oetjen Using artificial intelligence in the fight against spam . . . . . . . . . . . 17--19 Colin Tankard Why you need Cyber Essentials . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous More data breaches compromise millions of records . . . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Vulnerable PCs . . . . . . . . . . . . . 3a-3 Anonymous NCSC: Active Cyber Defence (ACD) --- The Second Year . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Keenan Skelly It's a war out there: why malicious hackers are beating businesses to the punch --- and what we can do about it 6--8 Dawood Ghalaieny Achieving IoT nirvana by protecting cellular networks . . . . . . . . . . . 8--12 Mike O'Malley Securing the future of AgTech . . . . . 12--14 Thorsten Kurpjuhn Demystifying the role of AI for better network security . . . . . . . . . . . . 14--17 Adrian Taylor Decrypting SSL traffic: best practices for security, compliance and productivity . . . . . . . . . . . . . . 17--19 Dave Spence Response in the cloud . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Dramatic rise in data breaches, with Yves Rocher, Monster and ECB among latest to be hit . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Cybercrime groups working together . . . 3--3 Anonymous Kaspersky: the State of Industrial Cyber security . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Spencer Young Automated systems only: why CISOs should switch off their dumb machines . . . . . 6--8 Roger Grimes The many ways to hack 2FA . . . . . . . 8--13 Andy Baldin Best practices for fighting the fileless threat . . . . . . . . . . . . . . . . . 13--15 Paul Walker Why do PAM projects fail? . . . . . . . 15--18 Charlene Bunting Cloud security: how to protect critical data and stay productive . . . . . . . . 18--19 Richard Goodall The ideal industrial SOC . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous NCSC warns UK universities of cyberthreats . . . . . . . . . . . . . . 1--2 Anonymous US looks to tighten aircraft security 2--2 Anonymous FDA issues medical device warning . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Loss of confidence among compliance professionals . . . . . . . . . . . . . 3--3 Anonymous Bitdefender: Hacked Off! . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Ian Heritage Protecting Industry 4.0: challenges and solutions as IT, OT and IP converge . . 6--9 Steve Mansfield-Devine The state of operational technology security . . . . . . . . . . . . . . . . 9--13 Akashdeep Bhardwaj and Vinay Avasthi and Sam Goundar Cyber security attacks on robotic platforms . . . . . . . . . . . . . . . 13--19 Colin Tankard Goodbye SIEM, hello SOARX . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Russians pose as Iranians to attack Middle East targets . . . . . . . . . . 1--3 Anonymous Child exploitation site is shut down . . 3--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous NCSC Annual Review 2019 . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Chris Knauer How contact centres can leave businesses exposed to cybercrime . . . . . . . . . 6--9 Tom Stitt Office walls and roadblocks: how workflows and terminology get in the way of visibility . . . . . . . . . . . . . 9--13 Stu Homan The importance of domains to security management . . . . . . . . . . . . . . . 13--15 Azeem Aleem Treading water: why organisations are making no progress on cyber security . . 15--18 Nathalie Künneke-Trenaman RPKI and the future of routing security 18--19 Karen Renaud and Marc Dupuis Should we scare people into behaving securely? . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous New wave of ransomware hits datacentre and healthcare targets . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Selfie phishing . . . . . . . . . . . . 3--3 Anonymous Bitdefender: Mid-Year Threat Landscape Report 2019 . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Tim Callan and Chris Bailey Changes to extended validation indicators put users at risk . . . . . . 6--8 Steve Thompson Apprenticeships as the answer to closing the cyber skills gap . . . . . . . . . . 9--11 Mouhammd Al-kasassbeh and Tariq Khairallah Winning tactics with DNS tunnelling . . 12--19 Dave Spence Resilience in the supply chain . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Ring under fire over weakness in video device security . . . . . . . . . . . . 1--2 Anonymous Citrix flaw threatens large firms . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous TikTok dangers . . . . . . . . . . . . . 3, 19 Anonymous Upstream Security: 2020 Global Automotive Cyber security Report . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Roy Reynolds It's time to rethink DDoS protection . . 6--8 Andres Andreu Operational technology security --- a data perspective . . . . . . . . . . . . 8--13 Scott Gordon Securing workers beyond the perimeter 14--16 Guy Bunker Targeted cyber attacks: how to mitigate the increasing risk . . . . . . . . . . 17--19 Colin Tankard The power of voice . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous United Nations covered up hack of dozens of servers . . . . . . . . . . . . . . . 1--2 Anonymous Citrix flaw remains critical . . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous NSA finds major Windows bug . . . . . . 3--3 Anonymous IBM/ObserveIT: Cost of Insider Threats 2020 . . . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Cindy Blake Reducing risk with end-to-end application security automation . . . . 6--8 Pranshu Bajpai and Richard Enbody Dissecting .NET ransomware: key generation, encryption and operation . . 8--14 Akashdeep Bhardwaj and Sam Goundar Keyloggers: silent cyber security weapons . . . . . . . . . . . . . . . . 14--19 Kate MacMillan Signs of things to come? . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Worrying vulnerabilities found in Intel, AMD, Cypress and Broadcom chips . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Microsoft takes down Necurs botnet . . . 3--3 Anonymous Edgescan: Vulnerability Stats Report . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Roy Reynolds The four biggest malware threats to UK businesses . . . . . . . . . . . . . . . 6--8 Yessine Borchani Advanced malicious beaconing detection through AI . . . . . . . . . . . . . . . 8--14 Colby Dyess Maintaining a balance between agility and security in the cloud . . . . . . . 14--17 Pascal Geenens How worried should you be about nation-state attacks? . . . . . . . . . 17--19 Karen Renaud Strong passwords can't keep children safe . . . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Ransomware payments increase as more attackers leak data . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Cybercrime takedowns . . . . . . . . . . 3--3 Anonymous Linux servers exploited for a decade . . 3--3 Anonymous Watchguard: Internet Security Report Q4 2019 . . . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Terry Ray DDoS defence: new tactics for a rising shadow industry . . . . . . . . . . . . 6--7 Phil Chapman Are your IT staff ready for the pandemic-driven insider threat? . . . . 8--11 Cary Wright Essentials for selecting a network monitoring tool . . . . . . . . . . . . 11--14 Simon Kelf The security risks created by cloud migration and how to overcome them . . . 14--16 David Higgins Innovation and risk walk hand-in-hand with 5G and IoT . . . . . . . . . . . . 16--18 Alyn Hockey Uncovering the cyber security challenges in healthcare . . . . . . . . . . . . . 18--19 David Fox Losing the human touch . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Chinese hackers attacking Covid-19 researchers, US warns . . . . . . . . . 1--2 Anonymous InfinityBlack market taken down . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous New North Korean threats . . . . . . . . 3--3 Anonymous AT&T Cybersecurity: the relationship between security maturity and business enablement . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Florian Malecki Optimising storage processes to reduce the risk of ransomware . . . . . . . . . 6--8 Amar Meryem and Bouabid El Ouahidi Hybrid intrusion detection system using machine learning . . . . . . . . . . . . 8--19 Colin Tankard Pandemic underpins need for SOAR . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Russian nation-state attackers target Exim mail servers . . . . . . . . . . . 1--2 Anonymous Network and web app attacks increase . . 2--3 Anonymous ThreatWatch . . . . . . . . . . . . . . 3--3 Anonymous Scammers exploit Covid-19 measures . . . 3--3 Anonymous Trend Micro: Shifts in Underground Markets . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Leila Powell How data can be the lingua franca for security and IT . . . . . . . . . . . . 6--7 Paul Hampton Keeping a secure hold on data through modern electronic content management . . 8--11 Gus Evangelakos Keeping critical assets safe when teleworking is the new norm . . . . . . 11--14 Ben Bulpett Safeguarding against the insider threat 14--17 Thomas Deighton and Michael Wakefield Keep security top of mind when moving into the cloud . . . . . . . . . . . . . 17--19 Kate MacMillan Trusting the CISO . . . . . . . . . . . 20--20 Anonymous Events Calendar . . . . . . . . . . . . 20--20
Anonymous Australian Government claims `sophisticated' attack by nation-state actors . . . . . . . . . . . . . . . . . 1--2 Anonymous Call for revisions to Computer Misuse Act . . . . . . . . . . . . . . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous A million dodgy emails . . . . . . . . . 3--3 Anonymous IBM: 2020 Cyber Resilient Organisation Report . . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Rod Cope Strong security starts with software development . . . . . . . . . . . . . . 6--9 Martin Jartelius The 2020 Data Breach Investigations Report --- a CSO's perspective . . . . . 9--12 Mieng Lim Avoiding the most common vulnerability-management pitfalls . . . 12--14 Simon Wood Adhering to privacy by design with identity-as-a-service . . . . . . . . . 14--17 Dale Murray Open source and security: why transparency now equals strength . . . . 17--19 Karen Renaud and Zinaida Benenson and Daniela Oliveira Balancing resistance and resilience . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Intel and other major firms suffer source code leaks . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Warning issued over critical infrastructure . . . . . . . . . . . . . 3--3 Anonymous Nozomi Networks: OT/IoT Security Report 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Anonymous Hacking Connected Cars: Tactics, Techniques and Procedures . . . . . . . 6--6 Anonymous Hunting Cyber Criminals: a Hacker's Guide to Online Intelligence Gathering Tools and Techniques . . . . . . . . . . 6--6 Mark Rodbert Why organisational readiness is vital in the fight against insider threats . . . 7--9 Dave Waterson Managing endpoints, the weakest link in the security chain . . . . . . . . . . . 9--13 Ion-Alexandru Secara Zoombombing --- the end-to-end fallacy 13--17 Rory Duncan What does `secure by design' actually mean? . . . . . . . . . . . . . . . . . 18--19 David Fox Dealing with technical debt . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous US presidential election already under attack . . . . . . . . . . . . . . . . . 1--2 Anonymous UK Government funds better healthcare security . . . . . . . . . . . . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous APT groups change tactics . . . . . . . 3--3 Anonymous Rapid7: Under the Hoodie . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Mike Campfield The problem with (most) network detection and response . . . . . . . . . 6--9 Fabio Cavaliere and John Mattsson and Ben Smeets The security implications of quantum cryptography and quantum computing . . . 9--15 Israel Barak Critical infrastructure under attack: lessons from a honeypot . . . . . . . . 16--17 Michael Eckel and Tom Laffey Ensuring the integrity and security of network equipment is critical in the fight against cyber attacks . . . . . . 18--19 Andrew Cooke A unique year for cyber security . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Zerologon flaw exploited in the wild . . 1--2 Anonymous DDoS attacks hit hard and fast . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Enterprise IoT at risk . . . . . . . . . 3b-3 Anonymous Microsoft Digital Defense Report . . . . 4--4 Anonymous News in brief . . . . . . . . . . . . . 5--5 Assaf Morag Exploitable hosts used in cloud native cyber attacks . . . . . . . . . . . . . 6--10 Nadav Erez How threat actors abuse ICS-specific file types . . . . . . . . . . . . . . . 10--13 Tom Hofmann How organisations can ethically negotiate ransomware payments . . . . . 13--17 Robert Meyers Data highway and the digital transformation: arguments for secure, centralised log management . . . . . . . 17--19 Colin Tankard Remote working reset now required . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Governments implement sanctions against nation-state attackers . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Control system report finds poor security . . . . . . . . . . . . . . . . 3--3 Anonymous Guardicore: Rethink Firewalls --- Security and agility for the modern enterprise . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Amy Hodler Can graphs mitigate against coronavirus-related cybercrime? . . . . 6--8 Andy Still Bot mitigation --- how gaps in understanding and ownership are exposing businesses to greater threats . . . . . 8--11 Armin Wasicek The future of 5G smart home network security is micro-segmentation . . . . . 11--13 Brian Trzupek How DIY PKI often negates the promise of public key encryption . . . . . . . . . 14--17 René Seifert Digital identities --- self-sovereignty and blockchain are the keys to success 17--19 Karen Renaud and Verena Zimmermann How to nudge in cyber security . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous UK reveals existence of its military cyber operations unit . . . . . . . . . 1--2 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Security firms breached . . . . . . . . 3--3 Anonymous Synopsys: DevSecOps practices and open-source management in 2020 . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Michael Wood How SASE is defining the future of network security . . . . . . . . . . . . 6--8 Mark Sangster When it comes to cyber security, ignorance isn't bliss --- it's negligence . . . . . . . . . . . . . . . 8--12 Steve Mansfield-Devine Nation-state attacks: the escalating menace . . . . . . . . . . . . . . . . . 12--17 Gus Evangelakos Where conventional security control validation falls short when evaluating organisational threats . . . . . . . . . 18--19 Paul Stone Securing Windows networks against WSUS attacks . . . . . . . . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous SolarWinds supply chain breach threatens government agencies and enterprises worldwide . . . . . . . . . . . . . . . 1--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous The Cyber-Elephant In The Boardroom: Cyber-Accountability With The Five Pillars Of Security Framework . . . . . 4--4 Anonymous Hacking Multifactor Authentication . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Andy Gent How can mobile networks protect critical infrastructure? . . . . . . . . . . . . 6--8 Dave Klein Relying on firewalls? Here's why you'll be hacked . . . . . . . . . . . . . . . 9--12 Sudhir Udipi The event data management problem: getting the most from network detection and response . . . . . . . . . . . . . . 12--14 Connor Morley Shining a light on UEFI --- the hidden memory space being exploited in attacks 14--17 Florian Malecki Now is the time to move past traditional 3-2-1 back-ups . . . . . . . . . . . . . 18--19 Phil Jones Power and security in a common mission 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20
Anonymous Florida facility hacked in attempt to poison water . . . . . . . . . . . . . . 1--2 Anonymous More fallout from SolarWinds hack . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous Veracode: State of Software Security v11 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Steve Mansfield-Devine Who's that knocking at the door? The problem of credential abuse . . . . . . 6--15 Ollie Sheridan The state of zero trust in the age of fluid working . . . . . . . . . . . . . 15--17 Brendan Walsh Avoiding costly downtime --- how MSPs can manage their networks . . . . . . . 17--19 Colin Tankard Credential stuffing --- the new hack . . 20--20 Anonymous Due to the Covid-19 pandemic, many conferences are being cancelled, postponed or converted into virtual events. The events listed here were still planned to proceed at the time of publication. . . . . . . . . . . . . . . 20--20
Anonymous Accellion vulnerabilities lead to breaches of major organisations . . . . 1--2 Anonymous North Korea targets defence firms and Pfizer . . . . . . . . . . . . . . . . . 2--3 Anonymous Threatwatch . . . . . . . . . . . . . . 3--3 Anonymous IBM: 2021 X-Force Threat Intelligence Index . . . . . . . . . . . . . . . . . 4--4 Anonymous In brief . . . . . . . . . . . . . . . . 5--5 Chad Anderson and John `Turbo' Conwell and Tarik Saleh Investigating cyber attacks using domain and DNS data . . . . . . . . . . . . . . 6--8 Rashid Ali Looking to the future of the cyber security landscape . . . . . . . . . . . 8--10 Steve Mansfield-Devine Locking the door: tackling credential abuse . . . . . . . . . . . . . . . . . 11--19 Karen Renaud Learning from the past . . . . . . . . . 20--20 Anonymous Events calendar . . . . . . . . . . . . 20--20