Syber Group
Toll Free : 855-568-TSTG(8784)
Subscribe To : Envelop Twitter Facebook Feed linkedin

Do Carriers Want To Abandon Google?

April 14, 2016 by  
Filed under Consumer Electronics

Comments Off on Do Carriers Want To Abandon Google?

Carrier dissatisfaction with the Android maker Google is growing as more of them look to alternatives to curb what they perceive as the search engine outfit’s inflexibility.

AT&T has publically mentioned it is looking at flogging a smartphone powered by an alternative version of Android. If true, the move is a deliberate slap in the face to Google.

US carriers are a little perturbed about the amount of control has over its products and are looking to rivals such as Cyanogen, which distributes a version of Android that’s only partially controlled by Google.

ZTE had been in discussions to make the device, these people say. But mysteriously its involvement was put in jeopardy when the US government suddenly imposed trade sanctions on the company – of course this is nothing to do with Google.

The big idea is to do something like Amazon and create new flavor of Android based on Google’s source code but controlled entirely by AT&T. It would also give AT&T sole responsibility for maintaining the OS going forward.

It would bugger up Google’s because changes to the Android system might be difficult to incorporate into AT&T’s new version, and some might not make it over at all. However AT&T would be able to integrate phones more deeply into its existing infrastructure and issue updates when it wants.

One likely possibility would be an OS-level integration with AT&T’s DirectTV service which is tricky under Google’s rules. It is not clear if AT&T is serious, or if it is just a move to force Google to pull finger.

Courtesy-Fud

xCodeGhost To Wreak Havoc On IOS Devices

November 23, 2015 by  
Filed under Computing

Comments Off on xCodeGhost To Wreak Havoc On IOS Devices

A security firm has released a list of ongoing and incoming threats that cover a range of things from Apple’s iOS to the Internet of Things (IoT).

In its third report this year, Quick Heal warns that Apple users in particular better brace themselves for impact as more and more malware writers who’ve earned their stripes targeting Android users turn their attention to iOS.

“As the number of iPhone owners rises across the world, iOS has become a new potential target for Android malware authors and hackers. It is expected that Android malware will soon be altered to attack iOS users as well, and jailbroken iOS devices will be the first wave of targets for these attacks,” explained the firm (PDF).

“Recently, the ‘XcodeGhost’ malware was found on the Apple App Store and this is just the beginning of such attacks.”

In a section on wearables, Quick Heal predicts hackers will increasingly target fitness trackers, something that other security researchers have already warned about.

A lot of space in the report is reserved for Android-flavoured threats, and users are offered advice on protecting themselves such as if there is an option to use a password over a touch sign-in, then you ought to take it.

“A group of researchers have discovered a serious security flaw in the Android Lollipop version running on devices right now. This flaw allows attackers to bypass the lockscreen of an Android smartphone by using a massive password and thereby exposing the homescreen,” it explains.

“The attack essentially works by opening the in-built camera application and afflicts people using a password to protect their Android device and lock their screen.”

The most significant Android threat is a rascal called Android.Airpush.G, which claims 30 percent of the bug pool and is the kind of adware thing that makes you want to take a hammer to your phone screen. The second most prominent issue is Android.Reaper.A, which can haul in a large data harvest when in place.

Quick Heal is not the only security company in town, and a post on the Symantec website also seems set to put the fear into the Apple user community. That post, read it here – if you dare, says that the Mabouia ransomware is capable of causing a problem for Mac and PC users alike.

Fortunately, Mabouia is a proof-of-concept attack that a researcher shared with both Apple and Symantec. Symantec says that the PoC effort achieves at least one first.

“Mabouia is the first case of file-based crypto ransomware for OS X, albeit a proof-of-concept. Macs have nevertheless already been targeted by ransomware in the form of browser-based threats,” it explained.

“For example, in 2013, researchers at Malwarebytes discovered browser-based ransomware that targeted Safari for Mac users through a malicious website. The website directed Windows users to a drive-by download, while Mac users were served JavaScript that caused Safari to display persistent pop-ups informing the user their browser had been “locked” by the FBI for viewing illegal content.”

Source-http://www.thegurureview.net/computing-category/will-the-xcodeghost-malware-wreak-havoc-on-ios-devices.html

Did Apple Have Issues With iOS 9

September 29, 2015 by  
Filed under Computing

Comments Off on Did Apple Have Issues With iOS 9

Apple has officially released iOS 9, but in the first hour users reported that they were unable to grab the 1GB download.

“Software Update Failed,” the message read on iPhones and iPads. “An error occurred downloading iOS 9.”Computerworld confirmed the problem, initially seeing it on multiple iOS 8 devices. But after several subsequent attempts, the download successfully started about an hour after Apple issued the upgrade.

Similar reports of early problems were posted on Apple’s own support forums and elsewhere on the Internet. “Not a very helpful error,” wrote someone identified as “yanic” on the former.

Others countered with snark. “Strangely, this is not a ‘limited time offer,’ said “stedman 1″ on the same thread, likely referring to Microsoft’s Windows 10 free upgrade offer, which is valid for one year. “The software will be available tomorrow, and the next day, and next week.”

Some advice ended up being more helpful. “You are facing an overloaded server which is pretty typical of the first day a software revision comes out,” contended “Ralph Landry1″ on a different discussion thread.

Several iPhone owners who had said that they were unable to download iOS 9 returned to the same forum threads to report they had gotten the upgrade later.

Apple’s track record with iOS releases has been mixed. Last year’s iOS 8 roll-out seemingly started off smoothly — there were few initial complaints about getting the upgrade — but many soon griped that 8′s large size forced them to wipe apps and content from their devices before they could install the new OS.

iOS 9′s size and the free space requirements for installation were both reduced to address that problem of last year. The free space demand for iOS 9 fell to 1.3GB to 1.8GB from last year’s 4.5GB to 5GB.

Source-http://www.thegurureview.net/consumer-category/users-reporting-problems-upgrading-to-apples-ios-9.html

Can MB Challenge Tesla?

June 22, 2015 by  
Filed under Around The Net

Comments Off on Can MB Challenge Tesla?

On the heels of Tesla announcing a home and commercial battery product line, Mercedes-Benz unveiled its own brand of energy storage products for those with solar systems to store surplus power.

The Mercedes-Benz energy storage plants for private use are available for order now and are expected to ship in September.

The batteries were first developed for cars, but Mercedes-Benz said the energy storage units “meet the very highest safety and quality standards” for home use.

Up to eight battery modules with an energy capacity of 2.5 kWh can be combined into an energy storage plant with a capacity of 20 kWh.

“Households with their own photovoltaic systems can thus buffer surplus solar power virtually free of any losses,” the carmaker said in a statement.

What wasn’t announced by Mercedes-Benz was information about the size of or pricing for the new batteries.

In May, Tesla announced its Powerwall batteries for home use and its Powerpack batteries for commercial use. Today, Tesla CEO Elon Musk announced his company would double the power output of the Powerwall batteries but keep their prices the same.

Tesla’s Powerwall batteries will go from having a two-kilowatt (kW) steady power output and 3.3kW peak output to a 5kW steady output and 7kW peak output, Musk said. The price of the batteries will remain the same: $3,000 for the 7kW/hour (KWh) daily cycle version and $3,500 for the 10kWh backup UPS version. Total installation cost will run around $4,000, according to Musk.

Up to nine Powerwall battery units can be daisy-chained together on a wall to provide up to 90kWh of power.

The average U.S. household uses about 20 kWh to 25 kWh of power every day, according to GTM Research.

Tesla Energy’s new commercial-grade battery is called the Powerpack, and will sell in 100kWh modules for $25,000 each. Musk said the Powerpack can scale infinitely, even powering factories and small cities.

Mercedes-Benz’s batteries, being produced by subsidiary Deutsche Accumotive, are its first industrial-scale lithium-ion units, and they’ve already been tested “on the grid,” the company said.

Source

Twitter To Track Mobile Users

December 11, 2014 by  
Filed under Around The Net

Comments Off on Twitter To Track Mobile Users

Twitter Inc has plans to start tracking what third-party apps are installed on users’ mobile devices so the social media company can deliver more tailored content, including ads, the company has revealed.

The feature, called “app graph,” will allow the company to see what other applications users may have installed on phones or other devices.

“To help build a more personal Twitter experience for you, we are collecting and occasionally updating the list of apps installed on your mobile device so we can deliver tailored content that you might be interested in,” the company said on its site.

The posting also included instructions on how to turn the feature off. Twitter is not collecting data from within the applications, the posting noted.

Twitter, whose main service allows users to broadcast 140-character messages, has been searching for ways to re-invigorate user engagement and drive growth. As part of that effort, the company is considering creating additional mobile applications beyond its core messaging service.

Source

Will Mark Hurd Call The Shots At Oracle?

October 2, 2014 by  
Filed under Computing

Comments Off on Will Mark Hurd Call The Shots At Oracle?

Analysts have started to wonder which of the two heads that Larry Ellison left in charge of Oracle will be calling the shots — Safra Catz or Mark Hurd.

Wall Street thinks that dealmaker and finance guru Safra Catz will be in charge even though she, and not Hurd who would be the real boss. Of course Ellison will remain around for a while, so it is a little moot, neither Catz or Hurd got to the top by crossing Ellison. But Ellison could actually go, particularly if his mysterious exit was because he was sick and this has made some analysts wonder who will be in charge.

Of 12 analysts who replied to an anonymous poll, five said Catz would likely run Oracle, while only one voted for Hurd, 57. Four said both would continue to run the company, one said neither, and one plumped for dark-horse internal candidate Thomas Kurian.

Catz has more status because the 52-year old former Wall Street banker orchestrated Oracle’s multibillion dollar acquisitions and has been Ellison’s de facto deputy for the last few years. Hurd, who only joined Oracle in 2010 after leaving HP under the cloud of a business ethics breach, has a larger public presence but is still seen as a newcomer.

Only one analyst said Hurd was the more likely to lead the company, chiefly because he is the one with experience of being the CEO of a large technology company. In fact some of the Oracle board does not trust him because of the experience that HP had with him.

Source

Is Epic Turla Exploiting Windows XP?

August 22, 2014 by  
Filed under Security

Comments Off on Is Epic Turla Exploiting Windows XP?

Kaspersky Lab has discovered an espionage network that successfully attacked government institutions, intelligence agencies and European companies.

The firm has dubbed the spy operation Epic Turla, and said that it is in no doubt about its capabilities.

“Over the last 10 months, Kaspersky Lab researchers have analyzed a massive cyber-espionage operation which we call ‘Epic Turla’,” it said.

“The attackers behind Epic Turla have infected several hundred computers in more than 45 countries, including government institutions, embassies, military, education, research and pharmaceutical companies.”

Kaspersky said that Epic Turla used two zero-day exploits that affected Adobe and Microsoft software, along with some backdoor and social engineering tricks.

In particular, Kaspersky said a vulnerability in Windows XP and Windows 2003 – CVE-2013-5065 – termed a “privilege escalation vulnerability” is being used. “The CVE-2013-5065 exploit allows the backdoor to achieve administrator privileges on the system and run unrestricted. This exploit only works on unpatched Microsoft Windows XP systems.”

The use of this Windows XP flaw underlines the risk that the unsupported Windows XP OS poses. Kaspersky went on to explain that, once inside, attackers install their own rootkits and other malware tools and begin their surveillance.

“Once the attackers obtain the necessary credentials without the victim noticing, they deploy the rootkit and other extreme persistence mechanisms,” it said. “The attacks are still ongoing as of July 2014, actively targeting users in Europe and the Middle East.”

The attacks are just the latest in a long line of incidents that businesses need to be aware of as cyber attacks continue at an alarming rate.

In June the security firm Crowdstrike alerted the industry to Putter Panda, a cute-sounding but nasty piece of malware. That firm pointed an accusatory finger at China and charged it with espionage on the US and Europe.

Crowdstrike CEO George Kurtz said at the time, “China’s decade-long economic espionage campaign is massive and unrelenting. Through widespread espionage campaigns, Chinese threat actors are targeting companies and governments in every part of the globe.” Chinese authorities disputed this.

The report comes in the same week Hold Security reported uncovering a huge trove of 1.2 billion web passwords and login details that have been gathered by Russian cyber criminals.

Source

Is Malware Wreaking Havoc On XP?

July 14, 2014 by  
Filed under Computing

Comments Off on Is Malware Wreaking Havoc On XP?

One of the top three malware programs affecting businesses in the second quarter is a worm that takes advantage of the large number of companies still using Windows XP, Trend Micro has warned.

The worm, dubbed DOWNAD, also known as Conficker, can infect an entire network via a malicious URL, spam email, or removable drive. Windows XP is particularly susceptible to this threat because it is known to exploit the MS08-067 Server service vulnerability in order to execute arbitrary code.

DOWNAD also has its own domain generation algorithm (DGA) that allows it to create randomly-generated URLs. It then connects to these created URLs to download files to the system. Trend Micro said that around 175 IP addresses are found to be related to the DOWNAD worm and that these IP addresses use various ports and are randomly generated via the DGA capability of DOWNAD.

“During our monitoring of the spam landscape, we observed that in Q2, more than 40 percent of malware related spam mails are delivered by machines infected by DOWNAD worm,” said Trend Micro anti-spam research engineer Maria Manly in a blog post.

“A number of machines are still infected by this threat and leveraged to send the spammed messages to further increase the number of infected systems. And with Microsoft ending the support for Windows XP this year, we can expect that systems with this OS can be infected by threats like DOWNAD.”

The security company warned that spam campaigns delivering FAREIT, MYTOB, and LOVGATE payloads in email attachments are attributed to DOWNAD infected machines. FAREIT is a malware family of information stealers that download variants of the Zeus Trojan, while MYTOB is an old family of worms known for sending a copy of itself in spam attachments.

The other top sources of spam with malware are the CUTWAIL botnet, together with Gameover ZeuS (GoZ). Manly said CUTWAIL was actually previously used to download GoZ malware but now a malware called UPATRE employs GoZ malware or variants of ZBOT which have peer-to-peer functionality.

“In the last few weeks we have reported various spam runs that abused Dropbox links to host malware like UPATRE,” Manly said. “We also spotted a spammed message in the guise of voice mail that contains a Cryptolocker variant. The latest we have seen is a spam campaign with links that leveraged CUBBY, a file storage service, this time carrying a banking malware detected as TSPY_BANKER.WSTA.”

According to Manly, cybercriminals and threat actors are probably abusing file storage platforms to mask their malicious activities and go undetected in the system and network.

“As spam with malware attachment continues to proliferate, so is spam with links carrying malicious files. The continuous abuse of file hosting services to spread malware appears to have become a favoured infection vector of cyber criminals most likely because this makes it more effective given that the URLs are legitimate thereby increasing the chance of bypassing anti-spam filters,” she added.

Source

Can Malwarebytes Protect XP?

June 26, 2014 by  
Filed under Security

Comments Off on Can Malwarebytes Protect XP?

Malwarebytes has launched anti-exploit services to protect Windows users from hacking attacks on vulnerabilities in popular targets including Microsoft Office, Adobe software products and Java, a service which even offers protection for Windows XP users.

Consumer, Premium and Corporate versions of the service are available, and are designed to pre-emptively stop hackers from infecting Windows machines with malware.

“An exploit will typically first corrupt the memory of an application process, take control, then execute code,” said Malwarebytes director of special projects Pedro Bustamante.

“From the shell code it executes a payload that tells the exploit what to do and that in turn usually downloads malware from the internet and executes it. The final stage is usually where antivirus kicks in, when it’s being downloaded from the internet, and starts doing things like behavioural analysis to see if it’s malicious.

“We don’t care about that, what we do comes before then. We just look for exploit-like behaviour and block anything that looks like it at the shellcode or payload stages. We come into play before the malware even appears on the scene.”

The Consumer version of the anti-exploit service is free and offers basic browser and Java protection.

The Premium version costs $37.00  per user and adds Office and Adobe protection services as well as the ability to add custom shields to other internet-facing applications, like Messenger or Netflix.

The Corporate version costs$40.00 person user and offers complete anti-exploit protection and comes with Malwarebytes’ Anti-malware service and a toolkit for IT managers.

Bustamante explained that the technology is designed to help businesses and general web users defend against the new wave of exploit-based cyber attacks.

“Traditional security can’t deal with exploits. Every day we see people getting infected, even if they have the latest up-to-date antivirus readers, because of exploits,” he said. “This is why we care about the applications you run – Firefox, Chrome, Internet Explorer, Java, Acrobat [and Microsoft] Word, Excel [and] Powerpoint.”

Bustamante added that the service is doubly important for Windows XP users since Microsoft officially ceased support for the OS in April.

“We’re still seeing over 25 percent of our users running XP. For them this product is even more important,” he said.

“We see new zero-days if not every week, every month, and for XP users who are not getting any more patches from Microsoft this product will be essential.

“Every month Microsoft will be releasing security patches for newer versions of Windows. Every time Microsoft does this it’ll be a treasure map for hackers to find exploits on Windows XP.

“It’ll show them exactly where the vulnerabilities are, so every month will see an influx of new exploits targeting Windows XP.”

Source

Google Expands Malware Blocker

November 15, 2013 by  
Filed under Computing

Comments Off on Google Expands Malware Blocker

Google has expanded malware blocking in an early development build of Chrome to sniff out a wider range of threats than the browser already recognizes.

Chrome’s current “Canary” build — the label for very-early versions of the browser, earlier than even Chrome’s Dev channel — will post a warning at the bottom of the window when it detects an attempted download of malicious code.

Features added to the Canary build usually, although not always, eventually make it into the Dev channel — the roughest-edged of the three distributed to users — and from there into the Beta and Stable channels. Google did not spell out a timetable for the expanded malware blocking.

Chrome has included malware blocking for more than two years, since version 12 launched in June 2011, and the functionality was extended in February 2012with Chrome 17.

Chrome is now at version 30.

Canary’s blocking, however, is more aggressive on two fronts: It is more assertive in its alerts and detects more malware forms, including threats that pose as legitimate software and monkey with the browser’s settings.

“Content.exe is malicious, and Chrome has blocked it,” the message in Canary reads. The sole visible option is to click the “Dismiss” button, which makes the warning vanish. The only additional option, and that only after another click, is to “Learn more,” which leads to yet another warning.

In Canary, there is no way for the user to contradict the malware blocking.

That’s different than in the current Stable build of Chrome, which relies on a message that says, “This file is malicious. Are you sure you want to continue?” and gives the user a choice between tossing the downloaded file or saving it anyway.

As it has for some time, Chrome will show such warnings on select file extensions, primarily “.exe,” which in Windows denotes an executable file, and “.msi,” an installation package for Windows applications. Canary’s expansion, said Google, also warns when the user tries to download some less obvious threats, including payloads masquerading as legitimate software — it cited screen savers and video plug-ins in a  blog posting — that hijack browser settings to silently change the home page or insert ads into websites to monetize the malware.

Google’s malware blocking is part of its Safe Browsing API (application programming interface) and service, which Chrome, Apple’s Safari and Mozilla’s Firefox all access to warn customers of potentially dangerous websites before they reach them.

In Chrome’s case, the malware warning stems not only from the Safe Browsing “blacklist” of dodgy websites, but according to NSS Labs, a security software testing company, also from the Content Agnostic Malware Protection (CAMP) technology that Google has baked into its implementation of Safe Browsing.

Source

Next Page »