Mindblown: a blog about philosophy.

  • Paper: The journey and evolution of God Mode in 2016: CVE-2016-0189

    While avoiding the use of Flash is good advice for helping to fend off exploit kits, some of the vulnerabilities exploited by these kits actually target the browsers themselves. An important example of this is CVE-2016-0189, which affects Microsoft ‘s Internet Explorer browser versions 9 through 11. First discovered in the wild in targeted attacks…

  • VB2016 video: Neverquest: Crime as a Service and On the Hunt for the Big Bucks

    Earlier this month, Spanish police officers arrested a Russian national on suspicion of creating the Neverquest banking trojan. Neverquest, also known as Vawtrak, is one of the most prevalent banking trojans of the moment, so while the arrest might not have a significant impact on cybercrime overall, it is good news: it sends the important message…

  • VB2016 video: Neverquest: Crime as a Service and On the Hunt for the Big Bucks

    Earlier this month, Spanish police officers arrested a Russian national on suspicion of creating the Neverquest banking trojan. Neverquest, also known as Vawtrak, is one of the most prevalent banking trojans of the moment, so while the arrest might not have a significant impact on cybercrime overall, it is good news: it sends the important message…

  • VB2016 paper: Great crypto failures

    “More malware is using cryptography, and more malware is using better cryptography,” said Check Point researcher Yaniv Balmas on stage during VB2016. While the increased use of cryptography in general in recent years has been a great development, it is rather frustrating to find malware authors having joined the bandwagon – with ransomware being the ultimate…

  • VB2016 paper: Great crypto failures

    “More malware is using cryptography, and more malware is using better cryptography,” said Check Point researcher Yaniv Balmas on stage during VB2016. While the increased use of cryptography in general in recent years has been a great development, it is rather frustrating to find malware authors having joined the bandwagon – with ransomware being the ultimate…

  • Call for Papers: VB2017

    The call for papers for VB2017 , which will take place 4-6 October in Madrid, Spain, is now open! Have you analysed a new malware campaign? Tracked an APT actor? Discovered a new vulnerability? Developed a new tool? Launched a new security program? Then we want to hear from you! Submit an abstract for a chance…

  • Call for Papers: VB2017

    The call for papers for VB2017 , which will take place 4-6 October in Madrid, Spain, is now open! Have you analysed a new malware campaign? Tracked an APT actor? Discovered a new vulnerability? Developed a new tool? Launched a new security program? Then we want to hear from you! Submit an abstract for a chance…

  • Ransomware not a problem for half of businesses

    If you are wondering why ransomware continues to thrive, a recent study from IBM Security provides a simple explanation: 70 per cent of the ransomware-infected businesses they surveyed ended up paying the ransom to get their data back. Clearly this goes against the advice given by many security professionals, which is never to pay the…

  • Ransomware not a problem for half of businesses

    If you are wondering why ransomware continues to thrive, a recent study from IBM Security provides a simple explanation: 70 per cent of the ransomware-infected businesses they surveyed ended up paying the ransom to get their data back. Clearly this goes against the advice given by many security professionals, which is never to pay the…

  • Ransomware would be much worse if it wasn’t for email security solutions

    Many experts believe that ransomware is set to become an even worse problem in 2017 than it was in 2016 — which is rather bad news, given the damage it has already done. Still, the problem could be much worse: a test of security products performed by Virus Bulletin in November/December 2016 showed that at least…

Got any book recommendations?