Category: blog

  • VB2014 previews: an overview

    Fourteen blog posts look ahead at the 24th Virus Bulletin conference. In just a few more hours, delegates will be able to collect their VB2014 badges before the conference really gets going tomorrow. If you are as impatient as we are but, unlike us, don’t have to spend the next few hours stuffing delegate bags…

  • VB2014 preview: Tech Support Scams 2.0: an inside look into the evolution of the classic Microsoft tech support scam

    Jérôme Segura looks at recent developments in malicious cold calls. In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we are looking at some of the research that will be presented at the event. Today, in the final entry in this series, we look at the paper ‘ Tech Support Scams…

  • VB2014 preview: Ubiquitous Flash, ubiquitous exploits and ubiquitous mitigation

    Chun Feng and Elia Florio look at exploits targeting domain memory opcode in Adobe Flash. In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we are looking at some of the research that will be presented at the event. Today, we look at the paper ‘ Ubiquitous Flash, ubiquitous exploits and…

  • VB2014: frequently asked questions

    Some useful information for those attending VB2014 – or those interested in attending. I haven’t registered yet, but I’d like to attend. Can I still register? Yes, you can. Use our online registration form or contact [email protected] . Does the hotel still have rooms available? Attendance numbers this year are higher than ever before, so…

  • VB2014 preview: two papers on Linux server malware

    Researchers from ESET, Yandex and Symantec look at emerging malware trend. In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we are looking at some of the research that will be presented at the event. Today, we look at two papers, both of which look at malware targeting Linux servers. One…

  • VB2014 preview: keynote and closing panel

    Vulnerability disclosure one of the hottest issues in security. In the proceedings of the 24th Virus Bulletin conference , the words ‘vulnerabilty’ and ‘vulnerabilities’ occur more than 200 times. I think there is no better way to demonstrate how important a topic this is. Some approach vulnerabilities from a purely defensive point of view: how…

  • Report: VB100 comparative review on Windows Server 2012

    23 out of 29 tested products earn VB100 award. Windows Server 2012 is the server version of Windows 8 , the most recent version of Microsoft ‘s operating system. Though supposedly more secure than previous Windows Server versions, solely relying on the security of an operating system is rarely, if ever, a good idea. Thankfully,…

  • DNS cache poisoning used to steal emails

    Call to use end-to-end encryption and to deploy DNSSEC. DNS is sometimes called ‘the phone book of the Internet’. If true, then it is a phone book that makes it relatively easy to be tricked into calling someone else. Whether it is through using social engineering to hijack a DNS account at a gullible registrar,…

  • VB2014 preview: Apple without a shell – iOS under targeted attack

    FireEye researchers show a large attack vector for Apple’s mobile operating system. In the weeks running up to VB2014 (the 24th Virus Bulletin International Conference), we are looking at some of the research that will be presented at the event. Today, we look at the paper ‘ Apple without a shell – iOS under targeted…

  • Left-to-right override makes a return in spam

    Trick shows that spammers still try to beat content-based filters. A decade ago, when spam had become a serious issue, most spam filters tried to block the unwanted emails based on their content. This resulted in a cat-and-mouse game between spammers and spam filters, with the former constantly looking for new ways to obfuscate the…