Blog keyword search

VB2017 preview: Calling all PUA fighters

We preview the VB2017 Small Talk to be given by AppEsteem's Dennis Batchelder that should help security vendors make decisions about apps whose behaviours sit right on the limits of what is acceptable from a security point of view.
While a lot of attention is focused on the fight against advanced malware, a different kind of threat is providing just as big a headache for security companies: that of apps… https://www.virusbulletin.com/blog/2017/08/vb2017-preview-calling-all-pua-fighters/

VB2017 preview: From insider threat to insider asset: a practical guide

We preview the VB2017 paper by Forcepoint's Kristin Leary and Richard Ford, who will discuss a practical approach to preventing insider attacks.
"How to catch a Snowden" was the slogan branded across an exhibition booth at the recent Infosecurity Europe event by an exhibitor apparently offering a solution to insider… https://www.virusbulletin.com/blog/2017/08/vb2017-preview-insider-threat-insider-asset-practical-guide/

VB2017 preview: Your role in child abuse

We preview the VB2017 presentation by Mick Moran, who will discuss online child abuse and the role the security community can play fighting it.
When previewing VB conference talks, I often get excited about presentations that are to showcase clever attacks and brilliant techniques to fight them. About Mick Moran's VB2017… https://www.virusbulletin.com/blog/2017/08/vb2017-preview-your-role-child-abuse/

VB2017 preview: Mariachis and jackpotting: ATM malware from Latin America

We preview the VB2017 presentation by Kaspersky Lab researchers Thiago Marques and Fabio Assolini in which they look at malware targeting ATMs in Latin America.
A few years ago, I saw an ATM being opened for the first time. "Hold on," I thought, "this is really just a Windows XP PC!" Suddenly, I realised that, to attack an ATM,… https://www.virusbulletin.com/blog/2017/08/vb2017-preview-mariachis-and-jackpotting-atm-malware-latin-america/

VB2017 preview: Stuck between a ROC and a hard place

We preview the VB2017 paper by Microsoft's Holly Stewart and Joe Blackbird, which uses data about users switching anti-virus provider to decide whether machine-learning models should favour avoiding false positives over false negatives.
Authors of security software in general, and anti-virus software in particular, have always needed to find the right balance between a high detection rate and a low false positive… https://www.virusbulletin.com/blog/2017/08/vb2017-preview-stuck-between-roc-and-hard-place/

VB2017 preview: Consequences of bad security in health care

We preview the VB2017 presentation by Jelena Milosevic, an ICU nurse by profession, who will provide the audience with an inside view of security in hospitals.
Earlier this month, at the SHA2017 hacking camp, among the professional hackers and security experts, there was one speaker with a rather unconventional CV: Jelena Milosevic's day… https://www.virusbulletin.com/blog/2017/08/vb2017-preview-consequences-bad-security-health-care/

VB2017 Small Talk: The encryption vs. inspection debate

At VB2017, Cloudflare's Head of Cryptography Nick Sullivan will give a Small Talk on the intercepting of HTTPS connections by proxies and anti-virus software.
We all know that security often gets in the way of convenience, but sometimes security even gets in the way of security. This is the case, for example, when a decision needs to be… https://www.virusbulletin.com/blog/2017/08/vb2017-small-talk-encryption-vs-inspection-debate/

Five tips for submitting to Calls for Papers

With the VB2017 Call for Papers out, here are five tips to increase your chances of getting your submission accepted.
Two weeks ago, we opened the call for last-minute papers for VB2017. Like most CPFs, the number of submissions will far exceed the number of available slots. There is no golden… https://www.virusbulletin.com/blog/2017/08/five-tips-submitting-calls-papers/

VB2017 drinks reception to be hosted in Madrid's unique Geographic Club

To give those attending VB2017 Madrid a chance to experience a little bit of the host city, the VB2017 drinks reception will be held at the unique and fascinating Geographic Club.
When, at the end of VB2016, we announced Madrid as the location for VB2017, the cheering from the audience suggested that it was a popular choice. This is understandable of… https://www.virusbulletin.com/blog/2017/08/vb2017-drinks-reception-be-hosted-geographic-club/

VB2017 Small Talks and reserve papers announced

Today we announce the first two Small Talks for the VB2017 programme: ENISA will provide its perspective on the WannaCry outbreak and the lessons learned from it, while David Harley will talk about the past and present of security product testing.
Today, we are pleased to announce the first two Small Talks for the VB2017 programme. The 'Small Talks' were first introduced as a third stream at the VB Conference in 2015,… https://www.virusbulletin.com/blog/2017/07/small-talks-and-reserve-papers-announced-vb2017-programme/

VB2017 call for last-minute papers opened

Today, we open the call for last-minute papers for VB2017. Submit before 3 September to have your abstract considered for one of the ten slots reserved for 'hot' research.
UPDATE 4 Sept 2017: Please note that the call for last-minute papers for VB2017 has now closed. Virus Bulletin has opened the call for last-minute papers for VB2017. The… https://www.virusbulletin.com/blog/2017/07/vb2017-call-last-minute-papers-opened/

Five reasons to come to VB2017 in Madrid

We're not ones to make bold claims about our conference, and we suggest you ask past attendees for their opinion, but here are five reasons why we think you should come to VB2017 in Madrid.
I regularly use this blog to add nuance to bold claims about dangerous vulnerabilities or impressive claims about security solutions – something that I think befits an independent… https://www.virusbulletin.com/blog/2017/07/five-reasons-come-vb2017-madrid/

Advanced and inept persistent threats to be discussed at VB2017

Unsurprisingly given today's threat landscape, the VB2017 programme contains several talks on various advanced persistent threats - but also a talk on what may be the polar opposite of such threats: an inept persistent threat.
Only a few years ago, "APT" (advanced persistent threat) was a buzzword mostly heard being bandied around at security exhibitions to sell even more advanced technology to prevent,… https://www.virusbulletin.com/blog/2017/07/advanced-and-inept-persistent-threats-be-discussed-vb2017/

Calling next-gen security researchers: student discount for VB2017 announced

For the third year in a row, we have set aside a limited number of student tickets for the Virus Bulletin conference, to allow 'next-generation' security researchers to experience one of the most important gatherings of security researchers around the wor…
Next-gen firewalls, next-gen anti-virus. At Virus Bulletin, we follow the 'next-gen' trends with interest, if only because behind the marketing there is often very interesting… https://www.virusbulletin.com/blog/2017/07/calling-next-gen-security-researchers-student-discount-vb2017-announced/

Nominations opened for fourth Péter Szőr Award

Virus Bulletin has opened nominations for the fourth annual Péter Szőr Award, for the best piece of technical security research published between 1 July 2016 and 30 June 2017.
Virus Bulletin is seeking nominations for the fourth annual Péter Szőr Award. The award was inaugurated during the VB2014 conference, in honour of late security researcher and… https://www.virusbulletin.com/blog/2017/07/nominations-opened-fourth-peter-szor-award/

VB2017 Early Bird discount to expire this week

This week, the Early Bird discount for VB2017 comes to an end - so, for a 10% saving on the cost of full price registration, make sure you register now!
"Hundreds of businesses, both large and small, have suffered from the handiwork of the virus writers. It is now clear that a sabotage mentality exists and new computer viruses… https://www.virusbulletin.com/blog/2017/06/vb2017-early-bird-discount-expire-week/

Is CVE-2017-0199 the new CVE-2012-0158?

After five years of exploitation in a wide variety of attacks, CVE-2012-0158 may have found a successor in CVE-2017-0199, which is taking the Office exploit scene by storm.
There are two good reasons not to be concerned about CVE-2012-0158, an RTF handling vulnerability in Microsoft Office. First, the vulnerability was patched more than five years… https://www.virusbulletin.com/blog/2017/06/cve-2017-0199-new-cve-2012-0158/

VB2017: one of the most international security conferences

It is well known that the problem of cybersecurity is a global one that affects users worldwide - but it's also one that has some unique local flavours. With speakers representing at least 24 countries, VB2017 is one of the most international security con…
The 40 talks confirmed thus far for the VB2017 conference programme will be delivered by speakers that are based in 18 different countries across five continents. If you also… https://www.virusbulletin.com/blog/2017/06/vb2017-one-most-international-security-conferences/

Virus Bulletin to sponsor BSides London

Virus Bulletin is proud to be a Silver sponsor of BSides London next week; we look forward to the event and to meeting many security professionals.
When VB'91, the inaugural Virus Bulletin conference, took place (in 1991), there were few security conferences on the scene and there were more virus researchers than computer… https://www.virusbulletin.com/blog/2017/06/virus-bulletin-sponsor-bsides-london/

Consumer spyware: a serious threat with a different threat model

Consumer spyware is a growing issue and one that can have serious consequences: its use is increasingly common in domestic violence. But do our threat models consider the attacker with physical access to, and inside knowledge of the victim?
We all know the risks of having a device infected with malware: an anonymous adversary far away can encrypt your files and hold them to ransom; they can steal your personal data… https://www.virusbulletin.com/blog/2017/04/consumer-spyware-serious-threat-different-threat-model/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.