Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

Tenable Network Security Podcast - Episode 93

Welcome to the Tenable Network Security Podcast - Episode 93

Hosts:

  • Paul Asadoorian, Product Evangelist
  • Ron Gula, CEO/CTO
  • Jack Daniel, Product Manager
  • Carlos Perez, Lead Vulnerability Researcher

Announcements


    Stories

  • How to Prevent IT Sabotage Inside Your Company - Each week I read in the news about yet another company that was "hacked" by a former employee. These are low frequency (compared to common malware), but highly destructive attacks. Good IT practices, closely coupled with HR, really helps limit the damage.

  • If We Are Turning Off Social Media, I Want News Channels Shut Down, Too - What's more accurate, news channels or Twitter?

  • Accelerometer Used to Log Smartphone Keystrokes - "The researchers were able to correlate the acceleration measured when tapping individual number keys to the specific key pressed with an accuracy of more than 70 per cent. In contrast to the camera, microphone and GPS sensor, the accelerometer (some devices also contain a gyroscope) is not viewed as a security risk. Apps do not typically require special privileges to monitor a device's movements."

  • Tech Insight: Cutting-Edge Techniques for Data Exfiltration - I like this one: "The third option leverages an email-to-fax interface, where an internal email address receives files that can be faxed anywhere. Similarly, an attacker could leverage a multifunction printer that has the ability to scan directly to a fax number or email address." Think that people will look at the security of printers and multi-function devices now? Why isn't this type of stuff included in compliance audits (or is it?).

  • Insulin Pump Attack Prompts Call for Federal Probe A representative of Medtronic, one of several companies that make such devices, has been quoted as saying: “To our knowledge, there has never been a single reported incident outside of controlled laboratory experiments in more than 30 years of device telemetry use, which includes millions of devices worldwide.” - First, how can they be so sure. Second, just because it has never reportedly happened in the past, doesn't mean it won't happen now! This is the same old excuse of, "Well, no one has hacked us before."

  • Expect to Hear "IDS is Dead" (Again) - Wow, haven't heard that in a while! So, now that we're on the subject, is IDS dead today? What are some of the arguments for keeping IDS? Also, if it can detect it, should it prevent it too?

  • Collar Bomber Gets Owned by Word Metadata USB Drive - Let me start off by saying that thankfully this turned out to be a hoax. However, someone did break into another person's home and put a necklace around a child with a box attached, claiming it was a bomb. This gets even more bizarre and scary, as the ransom note was left on a USB thumb drive. Metadata analysis found that the person had made a Word doc version, that included their first name and the first letter of their last name. He was promptly found and arrested.

  • Logs - The Foundation of Good Security Monitoring, (Sun, Aug 21st) - Hurray! Logs are a good foundation, however you have to check them for them to be useful. How often should you check your logs?

  • Inter-Company Invoice Emails Carry Malware - This is not a new idea, but got me thinking about how we once worried about email attacks (e.g. the "ILOVEYOU" virus) then we were worrying about network worms, and now we're right back to worrying about email again. Seems to me that the "inter-company email malware" is just another form a of a worm, or a means to spread evil internally.

  • Security Software Engineering Reality - This is an outstanding representation of how software development, not just security software, can go, well, horribly wrong.

  • Flashy Cars Got Spam Kingpin Mugged - So, imagine you are this big shot Russian SPAM/online pharmaceuticals rep. Okay, now imagine you are car shopping, but you have to take into account that someone will steal your car if it's too flashy. Ha! Justice perhaps?

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training