Microsoft resurrects Windows XP patches for second month straight

Credit to Author: Gregg Keizer| Date: Tue, 13 Jun 2017 15:22:00 -0700

Microsoft today followed May’s unprecedented release of security updates for expired operating systems, including Windows XP, by issuing another dozen patches for the aged OS.

The Redmond, Wash. company cited fears of possible attacks by “nation-states,” a label for government-sponsored hackers or foreign intelligence services, for the updates’ release. “In reviewing the updates for this month, some vulnerabilities were identified that pose elevated risk of cyberattacks by government organizations, sometimes referred to as nation-state actors, or other copycat organizations,” said Adrianne Hall, general manager, issues and crisis management, for Microsoft.

To read this article in full or to leave a comment, please click here

Read more

What Microsoft owes customers, and answers to other 'WannaCry' questions

Credit to Author: Gregg Keizer| Date: Mon, 12 Jun 2017 12:57:00 -0700

A month ago, Microsoft took the unprecedented step of issuing security patches for Windows XP, an edition supposedly interred in Support Cemetery more than three years ago.

The decision to help aged personal computers running Windows XP — as well as also-retired Windows 8 and Windows Server 2003 — was intended to slow the spread of the “WannaCry” ransomware, which encrypted files on hundreds of thousands of PCs worldwide. The cyber criminals than tried to extort payments from the machines’ owners in return for unlocking the files.

To read this article in full or to leave a comment, please click here

Read more

IDG Contributor Network: Can Dell change endpoint security?

Credit to Author: Jack Gold| Date: Mon, 12 Jun 2017 09:15:00 -0700

Endpoint security is changing dramatically. It’s becoming clear that simply doing anti-malware the way it’s always been done with an add-on software program that scans for threats through signature comparisons as files are opened is not enough. The two major traditional AV companies, Symantec and McAfee, who championed this approach for many years, now have competition from next generation players like Cylance, who use predictive machine learning and AI approaches to evaluating and discovering new malware not easily detected through signature-only approaches. And processor suppliers like Intel, ARM, Qualcomm, etc. are getting into the act, designing-in trusted segments of their chips intended to become impenetrable vaults for protected execution of critical parts of the OS and apps. With newer sophisticated malware attacks, security must move beyond an outdated add-on only approach and into a multilayered approach that includes hardware, OS, layered software and network awareness.

To read this article in full or to leave a comment, please click here

Read more

No, Windows XP didn't fuel WannaCry

Credit to Author: Gregg Keizer| Date: Mon, 22 May 2017 12:57:00 -0700

The global WannaCry attack that started 10 days ago touched just a handful of Windows XP PCs, a security expert said Monday, contradicting the narrative that the aged OS was largely responsible for the ransomware’s crippling impact.

“There were no real WannaCry infections of Windows XP,” said Costin Raiu, director of Kaspersky Lab’s global research and analysis team, in an interview Monday. “We’ve seen only a handful of cases, less than a dozen, and it looks like most of them were testers [self-infecting systems].”

Raiu’s claim countered an assertion made by virtually every media report and blog post published after “WannaCry” emerged June 12. Countless news stories blamed Windows XP, which Microsoft retired three years ago, for falling victim to the attack because the vulnerability that WannaCry exploited had not been patched in the obsolete OS.

To read this article in full or to leave a comment, please click here

Read more

Windows Defender does not defend Windows 7 against WannaCry

Credit to Author: Michael Horowitz| Date: Sun, 21 May 2017 17:37:00 -0700

Thanks to Kaspersky, we now know that 98% of the Windows machines infected by WannaCry/WannaCrypt were running Windows 7. Since, once it gets a foothold, the malware can infect an entire network, most of the attention was focused on LAN based attacks. My previous blog was about using the Windows firewall as a defensive measure.

But any malware can spread in multiple ways so there is always a need for anti-malware software on Windows PCs. The May 12th blog post, Customer Guidance for WannaCrypt attacks, in which Microsoft announced the release of a bug fix for Windows XP, mentioned that 

To read this article in full or to leave a comment, please click here

Read more

The Windows firewall is the overlooked defense against WannaCry and Adylkuzz

Credit to Author: Michael Horowitz| Date: Fri, 19 May 2017 09:25:00 -0700

Despite all the attention currently focused on Windows computers being infected with WannaCry ransomware, a defensive strategy has been overlooked. This being a Defensive Computing blog, I feel the need to point it out.

The story being told everywhere else is simplistic and incomplete. Basically, the story is that Windows computers without the appropriate bug fix are getting infected over the network by WannaCry ransomware and the Adylkuzz cryptocurrency miner. 

We are accustomed to this story. Bugs in software need patches. WannaCry exploits a bug in Windows, so we need to install the patch. For a couple days, I too, ascribed to this knee-jerk theme. But there is a gap in this simplistic take on the issue. Let me explain. 

To read this article in full or to leave a comment, please click here

Read more

Shadow Brokers boasts of more Windows exploits and cyberespionage data

Credit to Author: Lucian Constantin| Date: Tue, 16 May 2017 08:13:00 -0700

A group of hackers that previously leaked alleged U.S. National Security Agency exploits claims to have even more attack tools in its possession and plans to release them in a new subscription-based service.

The group also has intelligence gathered by the NSA on foreign banks and ballistic missile programs, it said.

The Shadow Brokers was responsible for leaking EternalBlue, the Windows SMB exploit that was used by attackers in recent days to infect hundreds of thousands of computers around the world with the WannaCry ransomware program.

To read this article in full or to leave a comment, please click here

Read more

China pays for Windows XP addiction as 'WannaCry' hits

Credit to Author: Gregg Keizer| Date: Mon, 15 May 2017 12:34:00 -0700

The WannaCry ransomware has wormed its way into tens of thousands of Windows PCs in China, where Windows XP runs one in five systems, local reports said Monday.

More than 23,000 IP addresses in the People’s Republic of China (PRC) show signs of infection, the country’s National Computer Network Emergency Response Technical Team/Coordination Center (CNCERT) told Xinhua, the state-run news agency, on Monday.

“Intranets in many industries and enterprises involving banking, education, electricity, energy, healthcare and transportation have been affected in different extents,” CNCERT said.

To read this article in full or to leave a comment, please click here

Read more