Tuesday, June 30, 2009

China delays rule for Net-screening software

Friendly Computers read that the Chinese government is is delaying the enforcement of internet filtering software. Read below for more details:

 

China has indefinitely delayed enforcement of a requirement that PC makers preinstall Green Dam-Youth Escort software that experts believe would have screened not just Internet pornography but also some online political content.

Green Dam allows users to specify categories of sites to block.

Green Dam allows users to specify categories of sites to block.

(Credit: University of Michigan)

The reprieve, announced by China's Ministry of Industry and Information Technology, according to reports in The New York Times and the Associated Press, came just one day before the preinstallation rule was to go into effect.

But thus far the reprieve appears temporary: the ministry said the delay will give computer makers more time to comply with the rule, and the government also will continue to equip school and cybercafe computers with the software, according to the New York Times report.

Experts have warned that the Green Dam software poses security risks, and last week, the U.S. Trade Representative protested that Green Dam violates World Trade Organization rules

PC makers had been cagey about their plans to comply with the rule to install the software. Technical and other objections must be weighed against business concerns, and China is a large and growing market. Companies that deal directly with Internet content have been in the hot seat for years, and Google has had to wrestle with new Chinese censorship requirements this month.

 

Source: http://news.cnet.com/8301-13578_3-10275778-38.html?tag=mncol;title

Monday, June 29, 2009

Microsoft's free security beta fills up

Friendly Computers read that Microsoft has already met their quota on free beta security downloads. Read below to find out more:

Well, that didn't take long.

A day after making available a free beta of its Microsoft Security Essentials software, Microsoft has stopped offering new downloads, saying it has reached the number of participants it was looking for, at least here in the U.S. The software maker had said it was only looking to initially have about 75,000 downloads of the product, formerly code-named Morro.

"Thank you for your interest in joining the Microsoft Security Essentials Beta. We are not accepting additional participants at this time," Microsoft said in a posting on its Web site. "Please check back at later a date for possible additional availability."

Microsoft Security Essentials is the free product that Microsoft promised it would create last year, at the same time the software maker said it was discontinuing its paid Windows Live OneCare product.

The program hits the antivirus basics, including built-in and customizable scan options, a scheduler, automatic definition file updates, a real-time defense shield, and rootkit protection. It's also similar to other free products on the market, such as those from AVG and Antivir.

Download.com's Seth Rosenblatt contributed to this report.

 

Source: http://news.cnet.com/security/?tag=hdr;snav

Friday, June 26, 2009

Finjan offers free SecureTwitter browser plug-in

 

Most people use social networking sites such as Twitter and Myspace and worry about their account security. Keeping our computers protected is one of the most important things when doing anything online. Friendly Computers found out that there is a new plug in which will scan links and notify you of any potential threats associated with that link for Twitter. Read below for more information:

Finally, there's a tool that can help prevent people from clicking on URLs that appear to come from friends on Twitter and other social media sites but which lead to sites hosting malware.

Web security firm Finjan began offering this week a free browser plug-in dubbed SecureTwitter that warns users when they encounter a malicious URL in Twitter, as well as in Gmail, Blogger, MSN, social networks MySpace and Bebo, news aggregators Digg and Slashdot, and the Google and Yahoo search sites.

SecureTwitter scans the Web pages that the URLs lead to in real time to analyze the code, as opposed to querying a database of blacklisted URLs, as other safe Web browsing services do, Yuval Ben-Itzhak, chief technology officer at Finjan, said on Thursday.

Green checkmark icons appear next to URLs that are deemed safe and red "X"s for URLs to sites with code that could be a virus, a Trojan, or other malicious program. Yellow question mark icons appear next to URLs that lead to a page that was not available for scanning by SecureTwitter for some reason.

SecureTwitter appears to be the first safe browsing service that scans URLs within applications and not just in search results or browser address bars.

In a quick test of the service I didn't find any warnings for malicious URLs on the various sites, but it did put a yellow question mark next to URLs that appeared at the top of my Gmail page that linked to legitimate CNN articles, for some reason.

I would love to have SecureTwitter warn me about URLs in Facebook, but Facebook requires people to log in to see profiles on the site, which means the company would need people's passwords to access those pages. Since the other sites do not, Finjan could easily scan the URLs on those sites without needing access to private information like log-in credentials, so that's where the company decided to focus their efforts, Ben-Itzhak said.

The service would have protected followers of venture capitalist Guy Kawasaki, whose Twitter feed automatically re-distributed a malicious URL from an un-moderated section of a user-generated news site earlier this week.

It also would protect people against the kind of worm attacks that hit Twitter in April in which people who clicked on the name or image of someone whose account had been compromised by the worm got infected and re-broadcast the malicious message.

And SecureTwitter could protect Twitter users against a clickjacking attack, which also hit the site this year. In these attacks, clicks are basically hijacked and users forced to do things they don't intend to, such as redistribute malicious Twitter updates.

 

Source: http://news.cnet.com/security/?tag=hdr;snav

Tuesday, June 23, 2009

Guarding against computer viruses

 

Here at Friendly Computers we post a lot about computer viruses. We sometimes forget that not everyone knows exactly what a computer virus is or how they work. Below is an article that helps explain what computer viruses are and how to protect yourself from them:

It has been about 26 years since the creation of the first computer virus. Today, the number of viruses has increased to over 250,000, and each one has the potential to damage your computer and your business — damage that ranges from bothersome to devastating — and can be very costly.
Companies are hit on average with 113 virus infections every month for every 1,000 PCs they own, according to an ICSA Labs survey.
According to a 2006 FBI report on computer viruses, “dealing with viruses, spyware, PC theft and other computer-related crimes costs U.S. businesses a staggering $67.2 billion a year.” Every business, large or small, needs to protect against computer viruses. If you download files from the Internet or share files with outsiders, you stand a chance of getting a computer virus.
How does a business guard against this threat? First, it’s helpful to understand what a computer virus is. A good definition is offered by Amer Neely in “Virus Protection Rx for Your PC”: A virus is a program that attaches itself to other programs and/or disks and makes copies of itself whenever it can. It is vandalism by computer. Most viruses cause damage, either by design or accident; others merely become a nuisance by putting messages on your screen.
The important thing to remember is that someone wrote the program on purpose. Viruses do not appear out of thin air or by accident. In all cases, you will have to scan your hard disk and all your external disks and remove the culprit.
Viruses attach themselves to other files that are “executable.” This means any file that can be loaded into your computer’s memory and “run.” Files ending in .exe, .com, .sys, .dll and .ovr are some common PC extensions for executable files. Image files (.jpg; .gif) are not good hosts for a virus, since they are not executable. Audio files and video files are other “safe” types. A compressed file, such as .zip, by itself is not dangerous, but it may contain an executable file, which carries a virus. If this file is extracted and run, the virus will infect your system.

Basic virus protection

Some common symptoms that could indicate your system is “infected” by a virus are:
• Unusual messages or displays on your monitor
• Unusual sounds or music played at random times
• A changed file name
• Missing programs or files
• The creation of unknown programs or files
• Files that become corrupted or suddenly stop working properly
• E-mails sent out to people on your mailing list or contact list without your knowledge
Don’t wait until you have these symptoms to take action. The consequences could be alarming. Here are some basic tips that you can use immediately to start the fight against harmful computer viruses:
• Keep up to date with critical software patches. The most damaging viruses in recent years have all been spread through software vulnerabilities that were patched at least months, and often years, before the virus was unleashed.
• Don’t open attachments that you did not expect to receive, especially if the person has not signed his or her name inside the message — and do not forward them.
• Delete all messages from unknown origins without reading them.
• Buy a virus protection program and keep it up to date. New viruses are detected and created daily and you must continue to update this software. Download the anti-virus update on a weekly basis.
• Use the latest versions of Web browsers. Virus writers are ingenious in a twisted way. They are always coming up with new attacks, oftentimes exploiting weaknesses in commonly used software. Software developers play a cat-and-mouse game, constantly trying to patch the holes with software upgrades and service releases.
• Set your security settings on “medium” or “high” for your e-mail reader and browser.
• Make sure you enforce a rigid backup schedule. If all of the above methods fail you and your data is gone, you must have a backup to save the day.
Keep in mind that these suggestions are just the tip of the iceberg when it comes to protecting your business from the serious threat of computer viruses. Virus protection should be an integral part of IT planning. Since it can be very complex, it should be handled by knowledgeable, highly trained IT professionals.

Source: http://nhbr.com/apps/pbcs.dll/article?AID=/20090619/INDUSTRY06/306199998/-1/INDUSTRY

Monday, June 22, 2009

New Facebook blog: We can hack into your profile

Friendly Computers read that FBHive, which is a new blog devoted to facebook topics found a crack that could expose users’ general account information. If you use facebook you may want to read this even though the threat has been resolved.

Well, here's an innovative way to get some buzz: FBHive, a new blog devoted to the discussion of all things Facebook, has debuted with the revelation that its creators have discovered a hack that can expose some crucial profile data.

No, it won't expose your personal photos or wall posts. But, FBHive says, it can bring up all the "basic information" that you have entered into your profile, even if you've elected to keep that information private. This is the section that includes location, gender, relationship status, relationships (significant other, parents, siblings), political views, religious views, birthday, and hometown. That's enough to be a problem in the identity theft department, as it could easily expose frequent password hints like dates of birth and mothers' maiden names.

Security holes are nothing new to social networks: last year, Facebook plugged a leak that exposed members' protected photos via the Facebook mobile site, and another hole was discovered about a year ago that exposed members' birth dates.

Admirably, FBHive has not shared the details of the newly discovered hack; more disconcertingly, it said Facebook has done nothing since it alerted the social network to the issue earlier this month.

"We are not malicious hackers, by any means, and our skills are far from advanced," the post read. "We here at FBHive are fans of Facebook, but when a security hole as big as this is discovered and brought to (Facebook's) attention, it shouldn't take 15 days to fix."

A Facebook representative said the company is currently "looking into" the matter and will have more information soon.

UPDATE at 11:14 a.m. PT: "We have identified this bug and closed the loophole," an e-mailed statement from Facebook read. "We don't have any evidence to suggest that it was ever exploited for malicious purposes."

Source: http://news.cnet.com/8301-13577_3-10270002-36.html?tag=newsEditorsPicksArea.0

Friday, June 19, 2009

Microsoft's free antimalware beta on the way

Microsoft’s new security suite is well on its way, with a public beta being released on Tuesday. Friendly Computers has more information below…

Microsoft will launch a public beta of its anti-malware service, Microsoft Security Essentials, on Tuesday as it phases out its Live OneCare suite in favor of a simpler free consumer security offering.

Microsoft Security Essentials, which will run on Windows XP, Vista, and Windows 7, will be available in the U.S., Brazil, and Israel in English and Brazilian Portuguese. A public beta version for Simplified Chinese will be available later in the year.

The service works like traditional antivirus products in which client software monitors programs on a PC. When something changes on the computer, such as files being downloaded or copied or software trying to modify files, the system checks against a set of malware signatures in the client program to see if the code matches the signature for known malware. If so, it blocks it from getting downloaded.

If no signature match is found, the system will ping the server-based Dynamic Signature Service to see if any new signatures are available and, if so, it removes the malware. If it appears to be new malware, the Dynamic Signature Service may request a sample of the code in order to create a new signature.

The service updates its anti-malware database constantly and publishes new antivirus signatures to Microsoft Update three times a day, Alan Packer, general manager of Microsoft's Anti-Malware team, said in an interview on Thursday.

"The hope is that people who install Security Essentials and enable auto updates in their Windows configuration will be protected" automatically, he said.

The service also includes new technologies that help protect against rootkits, programs that are designed to hide the fact that a PC has been compromised, and is also designed to run efficiently by scanning when the PC is idle and conserving on memory usage.

If you already have antivirus software installed you probably don't need this service. Security Essentials doesn't detect if you have security software installed but does provide a message upon install that says two antivirus products aren't necessary and could interfere with each other, Packer said.

Microsoft announced in November that it was dropping its Live OneCare service in favor of a slimmed-down free offering designed to encourage more people, particularly those who don't want to pay for it and fear it will slow down their computer, to use antivirus software.

The new service lacks features like managed firewalls, performance-tuning, backup and restore, printer-sharing and multi-PC management that the OneCare service offered.

"We don't see Security Essentials as a direct competitor to other free products and suites," which try to "upsell" users, or get them to eventually pay for a product, Packer said. "We're targeting people who aren't protected" already.

A spokeswoman for AVG, likely the main rival to Microsoft's service, said AVG offers a free Internet security suite that has advantages because it is operating system agnostic and was developed by a company that specializes in security products.

Asked what Microsoft's strategy is for mobile, Packer said he couldn't comment on what the Windows Mobile team is doing.

"In general, the way we look at mobile from a security standpoint is that you are better off preventing the malware from getting on a mobile device rather than trying to run anti-malware or antivirus software," he said. "We haven't targeted mobile antivirus software because we felt that's not the right approach."

Microsoft Security Essentials will be available for download from Microsoft's Web site beginning on Tuesday.

Source: http://news.cnet.com/8301-1009_3-10268040-83.html

Thursday, June 18, 2009

That e-mail attachment is not a Twitter invite

 

Friendly Computers wanted to make sure that you were aware of this fake Twitter invite which can infect your computer with a virus. See the information today and be on the lookout for this email in your inbox:

Symantec is warning about a mass-mailing worm that comes in an attachment pretending to be a Twitter invite.

"The observed messages appear as if they have been sent from a Twitter account; however, unlike a legitimate Twitter message, there is no invitation URL present in the body," a Symantec blog post says. "Instead, the user will see an attachment that appears as a .zip file that purportedly contains an invitation card."

The name of the attachment is "Invitation Card.zip" and Symantec identified it as W32.Ackantta.B@mm, a worm targeting Windows computers that was discovered in an e-card virus attack in February, according to Symantec. The worm gathers e-mail addresses from compromised PCs and spreads by copying itself to removable drives and shared folders.

 

Source: http://news.cnet.com/security/?tag=hdr;snav

Wednesday, June 17, 2009

AP IMPACT: Weak security enables credit card hacks

When you slide your card at the gas pump you generally don’t worry about someone hacking into the gas pump to steal your information. Friendly Computers read this article about how security for many credit card company can be breached. Check out the story below:

Every time you swipe your credit card and wait for the transaction to be approved, sensitive data including your name and account number are ferried from store to bank through computer networks, each step a potential opening for hackers.

And while you may take steps to protect yourself against identity theft, an Associated Press investigation has found the banks and other companies that handle your information are not being nearly as cautious as they could.

The government leaves it to card companies to design security rules that protect the nation's 50 billion annual transactions. Yet an examination of those industry requirements explains why so many breaches occur: The rules are cursory at best and all but meaningless at worst, according to the AP's analysis of data breaches dating to 2005.

It means every time you pay with plastic, companies are gambling with your personal data. If hackers intercept your numbers, you'll spend weeks straightening your mangled credit, though you can't be held liable for unauthorized charges. Even if your transaction isn't hacked, you still lose: Merchants pass to all their customers the costs they incur from fraud.

More than 70 retailers and payment processors have disclosed breaches since 2006, involving tens of millions of credit and debit card numbers, according to the Privacy Rights Clearinghouse. Meanwhile, many others likely have been breached and didn't detect it. Even the companies that had the payment industry's top rating for computer security, a seal of approval known as PCI compliance, have fallen victim to huge heists.

Companies that are not compliant with the PCI standards — including one in 10 of the medium-sized and large retailers in the United States — face fines but are left free to process credit and debit card payments. Most retailers don't have to endure security audits, but can evaluate themselves.

Credit card providers don't appear to be in a rush to tighten the rules. They see fraud as a cost of doing business and say stricter security would throw sand into the gears of the payment system, which is built on speed, convenience and low cost.

That is of little consolation to consumers who bet on the industry's payment security and lost.

It took four months for Pamela LaMotte, 46, of Colchester, Vt., to fix the damage after two of her credit card accounts were tapped by hackers in a breach traced to a Hannaford Bros. grocery store.

LaMotte, who was unemployed at the time, says she had to borrow money from her mother and boyfriend to pay $500 in overdraft and late fees — which were eventually refunded — while the banks investigated.

"Maybe somebody who doesn't live paycheck to paycheck, it wouldn't matter to them too much, but for me it screwed me up in a major way," she said. LaMotte says she pays more by cash and check now.

It all happened at a supermarket chain that met the PCI standards. Someone installed malicious software on Hannaford's servers that snatched customer data while it was being sent to the banks for approval.

Since then, hackers plundered two companies that process payments and had PCI certification. Heartland Payment Systems lost card numbers, expiration dates and other data for potentially hundreds of millions of shoppers. RBS WorldPay Inc. got taken for more than 1 million Social Security numbers — a golden ticket to hackers that enables all kinds of fraud.

In the past, each credit card company had its own security rules, a system that was chaotic for stores.

In 2006, the big card brands — Visa, MasterCard, American Express, Discover and JCB International — formed the Payment Card Industry Security Standards Council and created uniform security rules for merchants.

Avivah Litan, a Gartner Inc. analyst, says retailers and payment processors have spent more than $2 billion on security upgrades to comply with PCI. And the payment industry touts the fact that 93 percent of big retailers in the U.S., and 88 percent of medium-sized ones, are compliant with the PCI rules.

That leaves plenty of merchants out, of course, but the main threat against them is a fine: $25,000 for big retailers for each month they are not compliant, $5,000 for medium-sized ones.

Computer security experts say the PCI guidelines are superficial, including requirements that stores run antivirus software and install computer firewalls. Those steps are designed to keep hackers out and customer data in. Yet tests that simulate hacker attacks are required just once a year, and businesses can run the tests themselves.

"It's like going to a doctor and getting your blood pressure read, and if your blood pressure's good you get a clean bill of health," said Tom Kellermann, a former senior member of the World Bank's Treasury security team and now vice president of security awareness for Core Security Technologies, which audited Google's Internet payment processing system.

Merchants that decide to hire an outside auditor to check for compliance with the PCI rules need not spend much. Though some firms generally charge about $60,000 and take months to complete their inspections, others are far cheaper and faster.

"PCI compliance can cost just a couple hundred bucks," said Jeremiah Grossman, founder of WhiteHat Security Inc., a Web security firm. "If that's the case, all the incentives are in the wrong direction. The merchants are inclined to go with the cheapest certification they need."

For some inspectors, the certification course takes just one weekend and ends in an open-book exam. Applicants must have five years of computer security experience, but once they are let loose, there's little oversight of their work. Larger stores take it on themselves to provide evidence to auditors that they comply with the rules, leaving the door open for mistakes or fraud.

And retailers with fewer than 6 million annual card transactions — a group comprising more than 99 percent of all retailers — do not even need auditors. They can test and evaluate themselves.

At the same time, the card companies themselves are increasingly hands-off.

Two years ago, Visa scaled back its review of inspection records for the payment processors it works with. It now examines records only for payment processors with computer networks directly connected to Visa's.

In the U.S., that means fewer than 100 payment processors out of the 700 that Visa works with are PCI-compliant.

Visa's head of global data security, Eduardo Perez, said the company scaled back its records review because it took too much work and because the PCI standards have improved the industry's security "considerably."

"I think we've made a lot of progress," he said. "While there have been a few large compromises, there are many more compromises we feel we've helped prevent by driving these minimum requirements."

Representatives for MasterCard, American Express, Discover and JCB — which, along with Visa, steer PCI policy — either didn't return messages from the AP or directed questions to the PCI security council.

PCI's general manager, Bob Russo, said inspector certification is "rigorous." Yet he also acknowledged that inconsistent audits are a problem — and that merchants and payment processors who suffered data breaches possibly shouldn't have been PCI-certified. Those companies also might have easily fallen out of compliance after their inspection, by not installing the proper security updates, and nobody noticed.

The council is trying to crack down on shoddy work by requiring annual audits for the dozen companies that do the bulk of the PCI inspections. Smaller firms will be examined once every three years.

Those reviews merely scratch the surface, though. Only three full-time staffers are assigned to the task, and they can't visit retailers themselves. They are left to review the paperwork from the examinations.

The AP contacted eight of the biggest "acquiring banks" — the banks that retailers use as middlemen between the stores and consumers' banks. Those banks are responsible for ensuring that retailers are PCI compliant. Most didn't return calls or wouldn't comment for this story.

Mike Herman, compliance managing director for Chase Paymentech, a division of JPMorgan Chase, said his bank has five workers reviewing compliance reports from retailers. Most of the work is done by phone or e-mail.

"We have faith in the certification process, and we really haven't doubted the assessors' work," Herman said. "It's really the merchants that don't engage assessors; those get a little more scrutiny."

He defended the system: "Can you imagine how many breaches we'd have and how severe they'd be if we didn't have PCI?"

Supporters of PCI point out nearly all big and medium-sized retailers governed by the standard now say they no longer store sensitive cardholder data. Just a few years ago they did — leaving credit card numbers in databases that were vulnerable to hackers.

So why are breaches still happening? Because criminals have sharpened their attacks and are now capturing more data as it makes its way from store to bank, when breaches are harder to stop.

Security experts say there are several steps the payment industry could take to make sure customer information doesn't leak out of networks.

Banks could scramble the data that travels over payment networks, so it would be meaningless to anyone not authorized to see it.

For example, TJX Cos., the chain that owns T.J. Maxx and Marshalls and was victimized by a breach that exposed as many as 100 million accounts, the most on record, has tightened its security but says many banks won't accept data in encrypted form.

PCI requires data transmitted across "open, public networks" to be encrypted, but that means hackers with access to a company's internal network still can get at it. Requiring encryption all the time would be expensive and slow transactions.

Another possibility: Some security professionals think the banks and credit card companies should start their own PCI inspection arms to make sure the audits are done properly. Banks say they have stepped up oversight of the inspections, doing their own checks of questionable PCI assessment jobs. But taking control of the whole process is far-fetched: nobody wants the liability.

PCI could also be optional. In its place, some experts suggest setting fines for each piece of sensitive data a retailer loses.

The U.S. might also try a system like Europe's, where shoppers need a secret PIN code and card with a chip inside to complete purchases. The system, called Chip and PIN, has cut down on fraud there (because it's harder to use counterfeit cards), but transferred it elsewhere — to places like the U.S. that don't have as many safeguards.

A key reason PCI exists is that the banks and card brands don't want the government regulating credit card security. These companies also want to be sure transactions keep humming through the system — which is why banks and card companies are willing to put up with some fraud.

"If they did mind, they have immense resources and could really change things," said Ed Skoudis, co-founder of security consultancy InGuardians Inc. and an instructor with the SANS Institute, a computer-security training organization. Skoudis investigates retail breaches in support of government investigations. "But they don't want to strangle the goose that laid the golden egg by making it too hard to accept credit cards, because that's bad for everybody."

 

Source:

http://www.google.com/hostednews/ap/article/ALeqM5iuGTpDzNRLx9Deir4sd-UpRVs4MgD98QI6HO2

Tuesday, June 16, 2009

'Spam king' could face criminal charges in Facebook case

Sanford Wallace is accused of using phishing sites to obtain facebook users’ account information and then using their information to phish and spam more people. Friendly Computers found this article:

n a move that could land Sanford Wallace in jail if convicted, a federal judge on Friday referred a lawsuit Facebook filed against the "spam king" to the U.S. Attorney's office for possible criminal proceedings.

A written ruling from Judge Jeremy Fogel in U.S. District in San Jose, Calif., is expected early next week, a court clerk said. The action came at a hearing on a Facebook motion that Wallace be found in criminal contempt for allegedly continuing to send spam on Facebook.

Facebook sued Sanford and two others in February alleging they used phishing sites or other means to fraudulently gain access to Facebook accounts and used them to distribute phishing spam throughout the network.

The judge had earlier entered a preliminary injunction against Wallace for failing to appear in court for the original proceedings, said Sam O'Rourke, Facebook's lead counsel for litigation and intellectual property. Wallace appeared in court on Friday in what is believed to be his first court appearance in any of the cases filed against him, according to O'Rourke.

Facebook also had asked for a default judgment in the case, but the judge was prevented from taking action on that since Wallace filed for Chapter 11 bankruptcy protection on Thursday and civil actions seeking monetary sanctions are automatically stayed when a defendant files for bankruptcy, O'Rourke said. Facebook believes Wallace filed for bankruptcy to avoid a default judgment and criminal contempt order, he said.

Facebook plans to ask the bankruptcy court to lift the stay so a ruling can be made on the default judgment to become a creditor, O'Rourke said.

"We're very pleased Judge Jeremy Fogel agreed that there were grounds for criminal contempt and that the U.S. Attorney's office should investigate Wallace," Facebook said in an e-mail statement. "Wallace filed for bankruptcy, which is not unexpected and only delays our judgment temporarily. We will continue to pursue the judgment and will be reviewing his filing very closely."

The order should serve as a strong deterrent against spammers, Facebook said. "Fogel's ruling demonstrates that judges will enforce restraining orders and spammers who violate them face criminal prosecution" the statement said.

A year ago, Wallace and another defendant were ordered to pay MySpace.com $234 million following a trial at which Wallace repeatedly failed to turn over documents or even show up in court.

In the largest judgment in history for a case brought under the Can-Spam Act, the federal court in San Jose awarded Facebook $873 million in damages late last year against a Canadian man accused of spamming users of the site.

 

Source: http://news.cnet.com/security/?tag=hdr;snav

Monday, June 15, 2009

Microsoft takes aim at fake antivirus program

 

Microsoft’s updated their Malicious Software Removal Tool to start detecting generic/fake anti-virus programs which tries to convince users they are infected so that they will purchase removal software. Friendly Computers thinks you should read this so that you won’t fall victim of fake security software.

Microsoft's Malicious Software Removal Tool was updated this week to detect a generic type of fake antivirus program known as "Win32/InternetAntivirus."

The Microsoft Malware Protection Center gives Win32/InternetAntivirus an alert level of "severe." The software is "a rogue program that displays false and misleading alerts regarding malware, in order to convince users to purchase rogue security software," according to a Microsoft Malware Protection Center blog post. The program also displays a fake "Windows Security Center" message.

This screenshot shows the fake alert the Win32/InternetAntivirus malware displays to try to scare people into paying money.

(Credit: Microsoft)

In addition, the rogue program runs a password stealer called "TrojanSpy:Win32/Chadem," which tries to steal FTP usernames and passwords that can be used to compromise servers for hosting malware.

"They use new domain names every day, often registering multiple names at a time, like scanfan4.info, star4scan.info and scanstar4.info," the Microsoft post says. "This is all pretty normal rogue behaviour these days. As always, only use security software that has been tested by a trusted third party."

Fake antivirus programs are very common and provide a way for scammers to make easy money. The scammers prey on the fears of Web surfers who are misled into believing their systems are infected and then pay, typically, $50 for a program that not only doesn't protect their computers, but often turns out to be malicious.

Microsoft and the attorney general's office in Washington state filed a handful of lawsuits last year over so-called "Scareware" pop-up ads that entice consumers into paying for software that supposedly fixes critical errors on a PC.

The Malicious Software Removal Tool is updated every second Tuesday of the month as part of Patch Tuesday.

Separately on Wednesday, Barracuda Networks, a provider of e-mail and Web security products, warned of a Web site using the Barracuda brand to sell a rogue antivirus program. If downloaded, the program performs a fake scan of the computer and installs spyware, the company said.

 

Source: http://news.cnet.com/8301-1009_3-10261851-83.html?tag=newsLatestHeadlinesArea.0

Friday, June 12, 2009

Microsoft's Free Antivirus: Is This An Apology?

Microsoft is developing a new anti-virus software which is not yet in beta testing. Will this new software do better then their last anti-virus software attempt, OneCare? Friendly Computers found this article that may help you make a decision when its available:

Who should know more about PC threats than the company whose software makes most of them possible? Is Microsoft's upcoming, free anti-malware app the company's way of apologizing to customers?

Not hardly. The free service, codenamed "Morro" and due in beta "soon," appears only after years of Microsoft trying and failing to sell a protection product called "OneCare," which routinely landed low in the protection ratings.

As I said, you'd think Microsoft would know more about solving its own security problems than anyone, but if that were really true, we'd face fewer problems in the first place, right?

Microsoft also badly needs to do something to add zing to the Windows 7 release. That's zing, not Bing, which will, presumably, already be in Windows 7. Maybe Morro is supposed to be the feature people will upgrade to get.

There are times when even "free" isn't worth the price, and Morro may be one of them. Granted, it's not even in beta yet, but Morro will have to do much better than Microsoft's previous efforts to be worth anyone's time.

Morro's real-time anti-malware service, which will route all the URLs you want to visit by Microsoft first for a check against known malware sites, ought to be a winner. As quickly as Microsoft finds out about a malware location, it would immediately protect Morro users from it.

Of course, this requires that the Morro servers not slow down the user's browser performance and raises privacy concerns. What will Microsoft do with all your browsing data? Nothing too bad, I suspect, but it's always worth wondering and asking.

We also don't know whether Morro will always be free and what operating systems it will support. If it's Windows 7-only and turns out to be good, Microsoft will have missed a golden opportunity to build goodwill. If it turns out to be OneCare Part II, XP users will be glad we couldn't download it by mistake.

That puts Morro firmly onto my "wait-and-see" product list.

You may also be wondering what impact Morrot will have on the entrenched anti-badstuff companies, such as McAfee and Symantec. Probably zero, at least in the near-term. Theoretically, a really great Morro, available for all Microsoft desktop operating systems could kick the legs from under consumer protection software.

It is hard to believe that will happen, though it would be a welcome end to consumers not being protected nearly as much as they need to be. It is hard to argue with free protection, though it is already available. It could be that the wide promotion of paid consumer products simply drowns out the free options that are available, such as Grisoft AVG and Avast.

Granted, that's not great software, but the price is right if you need something and aren't willing to spend.

Maybe that's what Morro will be: A last-ditch attempt to get protection to people who don't understand the need for it. Microsoft could actually name it Zing--as in "Zing the Bad Guys!"--and spend another $100 million advertising it. Or maybe "Zap," "Pow," or best of all, "Bang!"

Probably not, but Morro, while worth watching is not yet something to get excited about. Unless, of course, it's a slow summer day and the iced tea is running low.

 

Source: http://www.pcworld.com/businesscenter/article/166567/microsofts_free_antivirus_is_this_an_apology.html?loomia_ow=t0:s0:a41:g2:r20:c0.048178:b25242904:z0

Thursday, June 11, 2009

What's your identity fraud risk level?

Friendly Computers discovered this article about a free service which will give you a identity fraud risk score. You may want to check this out if you are worried about your personal information:

Like many people, I'm worried about identity fraud. Not paranoid, just generally curious what the chances are that I could be victimized by things like mail theft. Sure, I could sign up for one of the fee-based identity fraud monitoring services like LifeLock or Debix, or I can get a credit report that might give me some clue that a credit card has been taken out by someone else in my name.

Now there is a Web site that offers an assessment of a person's identity fraud risk for free.

The My ID Score site was recently launched by ID Analytics, which offers corporations and consumers services to protect them against identity fraud.

The site scans the company's ID Network, billed as the largest identity fraud database in the U.S., to see what types of activities and transactions have been made in your name. It looks at hundreds of variables and data points and then looks for anomalies, such as credit card applications on the same day with different addresses or pre-paid cell phone purchases in a short period of time, said Thomas Oscherwitz, chief privacy officer at ID Analytics.

The site focuses on transactions that use your personal data and does not look at account fraud in which someone uses your stolen credit card or in which your credit card data was stolen in a network breach at a payment processing company, for example.

"We look at events within the network, such as whether someone is using your information to apply for credit cards," he said.

I tried the site out and am happy to report that my score was 63, indicating low risk. Most people fall within the range of 1-450, which is considered moderate risk, according to Oscherwitz. A score of 600 and above is considered high risk, he said.

The site asks for basic information such as name, address, phone number, and date of birth. It also asks for Social Security number but does not require it (I passed on that as I avoid giving out that most sensitive piece of personal data if I can).

The site then asked a series of multiple choice questions that the legitimate Elinor Mills would know, things like identifying cities I've lived in, addresses, phone numbers, and middle initial.

Once the score is displayed, the site offers information for how to obtain free copies of a credit report and offers links to other sites with information about identity fraud and companies that offer monitoring services.

For consumers whose score is high the site partners with the nonprofit Identity Theft Resource Center to provide more information about what underlying data triggered the score, Oscherwitz said.

Source: http://news.cnet.com/security/?tag=hdr;snav

Wednesday, June 10, 2009

New Weapon Against Drive-by Downloads Emerges

 

More and more people are using social networking sites at their jobs. This can create a security threat to businesses networks because some viruses do not need to be downloaded but can infect by just visiting the page. Friendly Computers thinks you should take a look at one solution that may help keep business networks secure:

NEW YORK CITY -- As more employees visit social networking sites while at work, network managers are seeing a rise in accidental malware infections known as drive-by download attacks

Cybersecurity researchers trying to stop users from inadvertently compromising their machines have come up with a novel idea: Give them PCs running virtual machine software so they can act as sensors that detect malware infections and prevent them from infecting enterprise networks.

The idea was developed by George Mason University's Center for Secure Information Systems (CSIS) in conjunction with Northrup Grumman Information Systems.

This PCs-as-sensors approach was outlined at the Cyber Infrastructure Protection Conference held at the City College of New York last Friday.

More from the conference:

10 things you didn't know about cyberwarfareNew DOS attacks threaten wireless data networksCIOs: Your networks have already been compromised

Anup Ghosh, Research Professor and Chief Scientist at CSIS, says perimeter security measures such as firewalls and antivirus software fail to catch most drive-by download attacks. He says what works is for users to run their Web browsers on virtual machine (VM) software, which acts as a buffer so that malware is isolated from the host machines.

Ghosh calls turning users into sensors that protect enterprise networks a "game-changing" approach to network security.

"Users get infected by visiting Web 2.0 sites," Ghosh explains. "Trusted Web sites are now compromised. It's about Web 2.0, and it's about sites where users are contributing content. Users can put up Java scripts as easy as HTML. There are lots of infections now coming from Facebook and Blogspot. End users don't need to click on a link and follow a trail. With a drive-by attack, there's no user duping required. You just visit your favorite Web site and get hit by software loaded by someone else."

Ghosh's approach is called Internet Cleanroom, which creates single-use VMs on demand when needed for Web browsing and then deletes after use. Internet Cleanroom is being commercialized through a start-up called Secure Command.

"We're looking at how to take our end users -- who are currently our enemy -- and turn them into sensors," he says. "We're looking at turning every user into a collecting sensor to see what's going on out there. We're using the browser because it's the one piece of software that everyone uses. It's the one piece of software that gets attacked."

Ghosh's approach involves running the browser on a VM that is instrumented to function as a sensor rather than running it natively. The sensors provide information to a database that records malware attacks.

"We see exactly what sites are corrupting that virtual environment," Ghosh explains. "We can look at change detection algorithms that note when a Web site is doing something malicious. This changes the paradigm. Instead of trying to clean up an infected desktop machine, we're turning users into intelligence collection."

Ghosh says the approach requires some overhead since users need to run VM software on their desktops.

Ghosh says Internet Cleanroom is a more promising approach to drive-by download attacks than signature-based approaches used today.

"Every Web site where a user gets infected, we capture the attack. Very rarely is there an existing signature," Ghosh says.

 

Source: http://www.pcworld.com/article/166359/drive_by_downloads.html?tk=rss_news

Tuesday, June 9, 2009

T-Mobile says network was not hacked or breached

 

Yesterday there was some talk about personal information being hacked out of T-Mobile’s systems. Friendly Computers found out some new information today. See below:

A T-Mobile spokesman said on Tuesday that data someone posted to a security e-mail list over the weekend was legitimate T-Mobile data but not customer information, and that the phone company's network was not hacked or breached as the poster claimed.

The statement raises more questions than it answers. If indeed there was no network hack, could there have been an inside leak? Or could it have been something as low-tech as dumpster diving, in which records are obtained from trash bins outside a company's offices?

All T-Mobile would say is that it is investigating how the information was obtained.

On Saturday, someone posted to the Full Disclosure e-mail list claiming to have hacked into T-Mobile's computer network.

"We have everything, their databases, confidential documents, scripts and programs from their servers, financial documents up to 2009," the poster wrote, adding that the data was being offered up to the highest bidder. As evidence of the hack the post included a bunch of lines of codes that look like they reference some operating systems and possibly IP addresses.

T-Mobile said the data is not customer data, but declined to say what it is. On Monday, T-Mobile said it was investigating the situation.

Then late on Monday, the company issued a statement that said: "Regarding the recent claim on a Web site, we've identified the document from which information was copied, and believe possession of this alone is not enough to cause harm to our customers."

On Tuesday, T-Mobile issued an updated statement that removed that wording and added: "The company is conducting a thorough investigation and at this time has found no evidence that customer information, or other company information, has been compromised. Reports to the contrary are inaccurate and should be corrected."

 

 

Source: http://news.cnet.com/security/?tag=hdr;snav

Monday, June 8, 2009

Hacker named to Homeland Security Advisory Council

Friendly Computers found out that the Homeland Security Advisory Council just sworn in Jeff Moss founder of Black Hat and Defcon security conferences. Read all about it below:

 

Jeff Moss, founder of the Black Hat and Defcon hacker and security conferences, was among 16 people sworn in on Friday to the Homeland Security Advisory Council.

The HSAC members will provide recommendations and advice directly to Secretary of Homeland Security Janet Napolitano.

Moss' background as a computer hacker (aka "Dark Tangent") and role as a luminary among young hackers who flock to Defcon in Las Vegas every summer might seem to make him an odd choice to swear allegiance to the government. (Although before running his computer conferences, Moss also worked in the information system security division at Ernst & Young.)

I'd like to hear some of the banter as he rubs elbows with the likes of former CIA (Bill Webster) and FBI directors (Louis Freeh), Los Angeles County sheriff, Miami mayor, New York police commissioner, governors of Maryland and Georgia, former Colorado Sen. Gary Hart, and the president of the Navajo Nation.

In an interview late on Friday, Moss, who is 39, said he was surprised when he got the call and was asked to join the group.

"I know there is a newfound emphasis on cybersecurity and they're looking to diversify the members and to have alternative viewpoints," he said. "I think they needed a skeptical outsider's view because that has been missing."

Asked if there was anything in particular he would advocate, Moss said: "There will be more cyber announcements in coming weeks and once that happens my role will become more clear. This meeting was focused on Southwest border protection... With things like Fastpass and Safe Flight, everything they are doing has some kind of technology component."

Moss, who is genuinely humble, said he was "fantastically honored and excited to contribute" to the HSAC and not concerned with losing any street cred among what some would call his fan base. He did concede that his new position would give him an unfair advantage in Defcon's "Spot The Fed" contest in which people win prizes for successfully outing undercover government agents.

Security consultant Kevin Mitnick, who spent five years in prison on computer-related charges and was once the FBI's most-wanted cybercriminal, praised Moss' diplomacy, but said: "I'm surprised to see Jeff on the list. I would have expected (crypto/security guru and author) Bruce Schneier to be on the council."

Moss "is a great crowd pleaser" and "he's just bad enough for them to say 'we're crossing the ranks,'" said journalist and threat analyst Adrian Lamo, who served two years of probation for breaking into computer networks. "But the reality is he's as corporate as hiring someone out of Microsoft."

Source: http://news.cnet.com/security/?tag=hdr;snav

Friday, June 5, 2009

Microsoft to plug holes in Windows, IE, Word, Office, and Excel

Friendly Computers just found out about important software updates for your computer. It is important to always keep your computer up to date for the best security. Read below to find out what the patches are correcting:

Microsoft will release 10 security updates on Patch Tuesday next week, including critical patches for holes in Windows, Internet Explorer, Word, Office, and Excel.

In addition, Adobe said it will provide security updates for Adobe Reader and Acrobat versions 7.x, 8.x, and 9.x for Windows and Macintosh on Tuesday in its first quarterly security update for its popular software for creating and reading PDF files. The critical update will be detailed on Adobe's security bulletin site.

Meanwhile, the six critical vulnerabilities in Microsoft software could allow an attacker to remotely execute code on a machine, according to the Microsoft security bulletin issued on Thursday.

Three important vulnerabilities in Windows could allow an attacker to elevate privileges and one moderate vulnerability in Windows could enable information disclosure.

Affected products include Windows 2000, XP, XP Professional edition, Vista, Server 2003, Server 2008; Office 2000, 2003, 2007, and XP; and Microsoft Office 2004 and 2008 for the Mac.

Other affected software includes Office Excel Viewer; Office Word Viewer; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats; Works 8.5 and 9.0; and Office SharePoint Server.

It's likely the PowerPoint vulnerability is the same one that Microsoft warned about in April and fixed in the Windows version last month.

Missing from the list of patches is one disclosed by Microsoft in its DirectX streaming media technology in Windows last week that could allow someone to take complete control of a computer using a maliciously crafted QuickTime file.

Thursday, June 4, 2009

McAfee's new family shield

Friendly Computers found out that McAfee will be introducing McAfee Family Protection, which offers many new features designed to keep you and your family safe online from more then just viruses. Read below:

On the heels of Symantec's OnlineFamily.Norton released earlier this year, security stalwart McAfee jumps into the family protection game with a new home-oriented protection program. Called McAfee Family Protection, the program offers many familiar tools to parents in the hopes of fostering conversation while protecting children from harm.

McAfee Family Protection protects children based on multiple levels of technology.

(Credit: McAfee)

McAfee Family Protection offers blocking, monitoring, and parental notifications for most computer-based activities. The program allows for up to 10 users on three different machines, utilizing several layers of algorithms to monitor behavior. Parents can outright block or merely monitor Web sites, social-networking behavior, and instant messaging including Facebook IM and multi-protocol chat clients, according to Javed Hasan, vice president of McAfee Product Management.

In addition to blanket blocks for subject matter and specific Web site blocks, parents can customize rules so that they can block all of YouTube, or just YouTube videos that have specific tags. Web sites protected by secure protocol, https, can also be blocked. They can also set up roadblocks that prevent specific applications from opening, such as peer-to-peer clients or media players, and parents can receive brief SMS notifications alongside more detailed e-mail reports.

The program also can restrict computer usage based on cumulative time used or by time of day. It uses a server-based clock, so tampering with the local system-based clock shouldn't affect this feature.

McAfee says that Family Protection uses about 20 MB of RAM when idle and can run on systems with as little as 128 MB of RAM. It's available as a 30-day trial, after which a three-computer license costs $39.99.

 

Source: http://news.cnet.com/security/?tag=hdr;snav

Wednesday, June 3, 2009

New malware attack infecting Web sites

There are so many things on the internet that can damage your computer. Friendly Computers tries to keep you up to date on this blog with virus alerts that we come across. Here is a new malware which directs users to unsafe websites to try to infect the users computer:

Security firm Websense has put out an advisory warning Web site owners about malicious code that redirects surfers to seemingly safe sites.

About 40,000 Web sites appear to have been compromised with rogue JavaScript code that redirects Web surfers to a fake Google Analytics site, after which they get passed onto a site that tries to exploit Internet Explorer or Firefox vulnerabilities to infect that PC with malware, according to a Websense researcher quoted by Computerworld. Just for good measure, if the site can't find a browser vulnerability, it tries to trick the user into downloading a Trojan.

It's not clear how the sites were compromised, but Computerworld reported the redirect sites are being hosted in the Ukraine, implying that the Russian Business Network is behind the threat.

This is a separate scam from the Gumblar attack that made the rounds last week, according to Websense.

Source: http://news.cnet.com/security/?tag=hdr;snav

Tuesday, June 2, 2009

'Best Video' scam on Twitter dropped malware

If you love Twitter, then you should be aware of this virus that may have attacked your account. Friendly Computers reminds you to be careful when opening message from people you don’t know online:

Twitter users were hit with another attack over the weekend featuring tweets reading "Best Video" and a link to a Web site that downloads malware, a security firm said on Monday.

The Web site, with a .ru (Russia) domain, purports to show an embedded YouTube video. Instead, the page downloads a malicious PDF that contains a "flurry of exploits" and if successful downloads fraudware that displays a fake security warning to try to get people to pay money, according to Kaspersky's Viruslist.com blog.

Contrary to earlier reports that the attack was a worm, the Kaspersky blog post speculates that the attackers were using accounts stolen in a phishing attack about a week ago.

Thousands of Twitter users were affected by what looked like a worm-like phishing attack last week, but was instead a site designed to help Twitters increase their number of followers quickly. The TwitterCut site looked like a Twitter log-in page and prompted people to type in their user names and passwords. Site administrators denied the phishing allegations and said they were shutting it down, according to the TrendLabs Malware Blog.

"This attack is very significant," the Kaspersky post says of the latest attack. "It would seem that at least one criminal group is now exploring the distribution of for-profit on Twitter. If the trends we've seen on other social platforms are any indicator for Twitter, then we can only expect an increase in attacks."

Twitter said on Saturday that it was aware of the problem and working on it. Another message from Twitter on its status page said some legitimate accounts affected by the attack were suspended but would be restored and that no personal information had been compromised.

 

Source:

http://news.cnet.com/security/?tag=hdr;snav

Monday, June 1, 2009

Obama on cybersecurity: We're not that prepared

Obama said that the U.S. Government is not as prepared as it should be if it had to respond to disruptions from cyber attacks. He will be creating a new cybersecurity coordinator position to help combat this issue. Friendly Computers thinks you may find this interesting:

President Obama on Friday said the U.S. government is "not as prepared" as it should be to respond to disruptions caused by computer or Internet attacks and announced that a new cybersecurity coordinator position would be created inside the White House staff.

The still-to-be-named coordinator will oversee a new bureaucracy tasked with digital infrastructure protection, which had previously been handled by the Department of Homeland Security. "We will ensure that these networks are secure, trustworthy and resilient," Obama said. "We will deter, prevent, detect, and defend against attacks and recover quickly from any disruptions or damage."

Obama's announcement, which was expected, came as the president released the outcome of a 60-day review that sought to rethink how the federal government should address cybersecurity. Business groups had sought to raise cybersecurity's profile in the administration but remained wary about regulatory mandates from Washington; security hawks would prefer the new bureaucracy to have more authority over the private sector.

The final report represents a political compromise. It suggests "intrusion detection and prevention systems" and "warning of cyber intrusions and attacks," while stressing that collaboration with privacy groups and industry is vital. New laws compelling companies to share more information with the federal government about intrusions may be necessary, it says, but only "as a last resort."

During his remarks in the White House's East Room on Friday, Obama also seemed to seek a balance between warning of the dangers of terrorists or other miscreants using the Internet and saying the government will not go too far. "Our pursuit of cybersecurity will not -- I repeat, will not include -- monitoring private sector networks or Internet traffic," he said.

The report also goes out of its way to recognize the civil liberties concerns that could arise by a greater focus on private networks: the word "privacy" appears no fewer than 69 times in the document.

In a cybersecurity "crisis," the plan is for the coordinator to become the "White House action officer for cyber incident response." That's a similar role to the White House officials who help to monitor terrorist attacks or natural disasters. (The new coordinator's fiefdom will be shared between the National Economic Council and the National Security Council.)

While there has been some private grumbling that the new coordinator will not report directly to the president -- a prized symbol of access in Washington circles -- reaction to the administration's announcement was generally positive.

Senators John Rockefeller (D-W.V.) and Olympia Snowe (R-Maine), members of the Commerce and Intelligence committees, said in a statement that "no other president in American history has elevated this issue to that level and we thank (Obama) for his leadership." The Center for Democracy and Technology said it "is evident that the report's authors listened to the concerns of privacy and civil liberties groups."

Cybersecurity headaches
The origin of many of the feds' cybersecurity headaches can be traced back to the process that led to the creation of the Department of Homeland Security nearly seven years ago. Politicians in Washington, D.C. decided to glue together a medley of federal agencies to create a massive bureaucracy that would, as one of its new goals, provide a better focus on cybersecurity.

"The department will gather and focus all our efforts to face the challenge of cyberterrorism," President Bush said when signing the 500-or-so-page bill into law in November 2002. "This department will be charged with encouraging research on new technologies that can detect these threats in time to prevent an attack."

Some tasks might benefit from centralization in one of the world's largest bureaucracies. But it soon became evident that cybersecurity was not one of them. By 2005, government auditors concluded that the department failed to live up to its cybersecurity responsibilities and may be "unprepared" for emergencies; as recently as last fall, DHS Secretary Michael Chertoff said his agency needed to develop a plan to respond to a "cybercrisis."

That led some outside groups to argue that cybersecurity efforts should be taken over by the National Security Agency, which already is responsible for protecting government computers through its "information assurance" arm, or perhaps the White House staff.

Lending an unusual spice to what would normally be a quiet, internecine power struggle was March's resignation of Rod Beckström, director of Homeland Security's National Cybersecurity Center. In his farewell letter, Beckström blasted what he said was an NSA power grab, saying the secretive military agency "effectively controls DHS cyber efforts through detailees, technology insertions."

The week before Beckström's resignation, Director of National Intelligence Admiral Dennis Blair suggested to a House committee that the NSA was ready for the job, saying "there are some wizards out there at Fort Meade." But a few weeks later, after a congressional hearing that was hardly enthusiastic about the idea, NSA director Keith Alexander denied his agency had any interest in the job.

In February, Obama ordered a 60-day review of the federal government's cybersecurity efforts, and appointed Hathaway -- who had worked for the director of national intelligence in the Bush administration -- to lead it.

In addition, The New York Times reported on Friday that the Pentagon is preparing a new military command for cyberspace that would operate in parallel with the civilian effort that Obama is expected to announce. He is "expected to sign a classified order in coming weeks that will create the military cybercommand" and recognize "that the United States already has a growing number of computer weapons in its arsenal and must prepare strategies for their use," the newspaper said.

During Friday's remarks, Obama noted that his campaign had been the subject of a cyber intrusion in which hackers accessed policy papers and travel plans but not fundraising data.

 

Source: http://news.cnet.com/8301-13578_3-10252154-38.html?tag=newsEditorsPicksArea.0