Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Network Security Podcast Episode 111 - "Detecting pcAnywhere, browser vulnerabilities, & hacking cars"

Hosts

  • Paul Asadoorian, Product Evangelist
  • Carlos Perez, Lead Vulnerability Researcher
  • Ron Gula, CEO/CTO
  • Jack Daniel, Product Manager

Announcements

New & Notable Plugins

Passive Vulnerability Scanner

Nessus


Stories

  • New Drive-By Spam Infects Those Who Open Email -- No Attachment Needed - Yet even more reasons to read all of your email in plain text, the way it was intended. Some email clients give you the option, which I really like, so by default it does not load the message in HTML until you tell it to.
  • Cisco Security Appliances at risk from Telnet bug - This is the same nasty Telnet bug we talked about a couple of weeks ago, and it is now found to be installed on Ironport email appliances from Cisco.
  • Symantec publishes pcAnywhere security recommendations - This is the most bizarre warning from a company I have ever seen: "...it warns against using the remote PC control software at all, since malicious parties could use the source code to identify and exploit security vulnerabilities to compromise PCs that use the program." So wait, if they are hinting towards the fact that their software contains vulnerabilities, why haven't they fixed them? Have they not been looking? Have they not hired people to find problems in their software? Oh and get this: "...the company 'knew there was an incident in 2006,' but that 'it was inconclusive at the time as to whether or not actual code was taken or that someone had actual code in their hands'." I am actually speechless. More information from Wired on this topic. If anti-virus companies can't keep themselves secure, are we all doomed?
  • Why Your Company Needs To Hack Itself - The term "hack" is not fully defined here, but let's take that as any action against your organization's systems that will test the security of them. There are, of course, different levels of "hacking." First, and foremost, let's look at what may be the easiest, least impactful, and actionable process out there: Scan all of your systems with Nessus that are externally facing and act on the results. The second part is the more difficult of the two as it invokes people, but you must be constantly identifying vulnerabilities and exposures on your Internet-facing systems. I'm stumped as to why more people are not doing this.
  • Hacking Seen as Rising Risk With Car Electronics - Having just bought a new car, I believe this threat is becoming more real. The vehicle emergency system can unlock the doors remotely, identify where the vehicle is located, enable Bluetooth to talk to my phone, and more. The car is becoming more and more like a computer every day, and we as a security community wonder what could happen if we were to start evaluating the security of vehicle systems. Some have, and the results are as expected -- features took priority over security.
  • Students busted for hacking computers, changing grades - This is similar to "War Games," but with a twist. Rather than stealing the password by looking at the paper on the desk, the students stole a master key from a janitor and installed keystroke loggers on the computers. Then, they changed the grades and sold test answers to other students. This is not cool. Kids, if you're listening, don't hack into computers at your school without permission as it's not like in the movies, you will be expelled.
  • Feds say Megaupload user content could be deleted this week - Just a word of caution, if you store your data in the cloud, make sure you have a backup.
  • Shmoocon Demo Shows Easy, Wireless Credit Card Fraud - I watched most of this talk over the live stream, and I just kept thinking that this has been possible for quite some time. I'm a huge fan of Paget's research into RFID, and I am glad to see this is getting attention. There seems to be some protections in place though, such as, only the credit card number being leaked over RFID, and not the person's name, PIN, or CVV number.
  • Rootkit has rhythm - "Attackers are embedding specially-crafted MIDI files into web pages which are then opened by Internet Explorer using a plugin from Windows Media Player. The sound of background music covers the MIDI file using the vulnerability to execute shell code which installs a rootkit onto the system." So the big question is: If you were to have theme music to go along with your rootkit, what would it be? (My answer: The Who's "Don't Get Fooled Again")

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training