Blog keyword search

Throwback Thursday: Ten memorable Virus Bulletin conference presentations - part 2

In the second part of this two-part blog series, we look at five more memorable Virus Bulletin conference presentations.
With an excellent conference programme featuring some of the top experts in the IT security industry and covering some of the most important topics, we have much to look forward… https://www.virusbulletin.com/blog/2017/08/throwback-thursday-ten-memorable-virus-bulletin-conference-presentations-part-2/

VB2016 preview: Uncovering the Secrets of Malvertising

Malvertising, in which legitimate ad networks are abused to silently infect users with malware, has become a real plague in recent years. A VB2016 paper by Malwarebytes researchers Jérôme Segura and Chris Boyd will look at the issue.
Two years ago, at VB2014, Bromium researcher Vadim Kotov presented a paper in which he looked at various possibilities for cybercriminals to leverage ad networks to spread… https://www.virusbulletin.com/blog/2016/september/vb2016-preview-uncovering-secrets-malvertising/

More VB Conference papers and videos published

More VB2014 Conference papers and videos published - 11 papers and 9 videos added to our website.
11 papers and 9 videos added to our website. In the security industry, we're used to people saying sorry: "sorry we chose a default password of 12345678"; "sorry we didn't look… https://www.virusbulletin.com/blog/2016/01/more-vb-conference-papers-and-videos-published/

VB2014 paper: Quantifying maliciousness in Alexa top-ranked domains

Paul Royal looks at malware served through the most popular websites.
Paul Royal looks at malware served through the most popular websites. Though VB2014 took place nine months ago, most of the papers presented during the conference remain very… https://www.virusbulletin.com/blog/2015/06/paper-quantifying-maliciousness-alexa-top-ranked-domains/

VB2014 paper: Swipe away, we're watching you

Hong Kei Chan and Liang Huang describe the various aspects and the evolution of point-of-sale malware.
Hong Kei Chan and Liang Huang describe the various aspects and the evolution of point-of-sale malware.Since the close of the VB2014 conference in Seattle in October, we have been… https://www.virusbulletin.com/blog/2015/04/paper-swipe-away-we-re-watching-you/

VB2014 paper: Leaving our ZIP undone: how to abuse ZIP to deliver malware apps

Gregory Panakkal explains that there are different ways of looking at APK files - and that sometimes that can have unintended consequences.
Gregory Panakkal explains that there are different ways of looking at APK files - and that sometimes that can have unintended consequences.Since the close of the VB2014 conference… https://www.virusbulletin.com/blog/2015/03/paper-leaving-our-zip-undone-how-abuse-zip-deliver-malware-apps/

VB2014 paper: Caphaw - the advanced persistent pluginer

Micky Pun and Neo Tan analyse the banking trojan that is best known for spreading through Skype.
Micky Pun and Neo Tan analyse the banking trojan that is best known for spreading through Skype.Since the close of the VB2014 conference in Seattle in October, we have been sharing… https://www.virusbulletin.com/blog/2015/02/paper-caphaw-advanced-persistent-pluginer/

VB2014 video: .NET malware dynamic instrumentation for automated and manual analysis

Hexiang Hu used tool to detect Bladabindi backdoor.
Hexiang Hu used tool to detect Bladabindi backdoor. The .NET framework is a popular way to write software. As applications built with the framework compile into a Common… https://www.virusbulletin.com/blog/2015/02/video-net-malware-dynamic-instrumentation-automated-and-manual-analysis/

VB2014 paper: P0wned by a barcode: stealing money from offline users

Fabio Assolini explains how cybercriminals are targeting boletos.
Fabio Assolini explains how cybercriminals are targeting boletos.Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014 conference papers as… https://www.virusbulletin.com/blog/2015/02/paper-p0wned-barcode-stealing-money-offline-users/

VB2014 paper: We know it before you do: predicting malicious domains

Wei Xu and his colleagues attempt to block domains before they're used for bad purposes.
Wei Xu and his colleagues attempt to block domains before they're used for bad purposes.Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014… https://www.virusbulletin.com/blog/2015/02/paper-we-know-it-you-do-predicting-malicious-domains/

VB2014 paper: Ubiquitous Flash, ubiquitous exploits and ubiquitous mitigation

Chun Feng and Elia Florio analyse two Flash Player vulnerabilities and an IE one where Flash provides a helping hand.
Chun Feng and Elia Florio analyse two Flash Player vulnerabilities and an IE one where Flash provides a helping hand.Since the close of the VB2014 conference in Seattle in October,… https://www.virusbulletin.com/blog/2015/01/paper-ubiquitous-flash-ubiquitous-exploits-and-ubiquitous-mitigation/

VB2014 paper: Design to discover: security analytics with 3D visualization engine

Thibault Reuille and Dhia Mahjoub use DNS data to look for clusters of malicious domains.
Thibault Reuille and Dhia Mahjoub use DNS data to look for clusters of malicious domains.Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014… https://www.virusbulletin.com/blog/2015/01/paper-design-discover-security-analytics-3d-visualization-engine/

VB2014 paper: OPSEC for security researchers

Vicente Diaz teaches researchers the basics of OPSEC.
Vicente Diaz teaches researchers the basics of OPSEC.Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014 conference papers as well as video… https://www.virusbulletin.com/blog/2015/01/paper-opsec-security-researchers/

VB2014 paper: Duping the machine - malware strategies, post sandbox detection

James Wyke looks at malware that takes extra steps to frustrate researchers.
James Wyke looks at malware that takes extra steps to frustrate researchers.Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014 conference… https://www.virusbulletin.com/blog/2015/01/paper-duping-machine-malware-strategies-post-sandbox-detection/

VB2014 Paper: Attack surface analysis of Tizen devices

Irfan Asrar looks at the security of the operating system used in many IoT devices.
Irfan Asrar looks at the security of the operating system used in many IoT devices.Since the close of the VB2014 conference in Seattle in October, we have been sharing VB2014… https://www.virusbulletin.com/blog/2015/01/paper-attack-surface-analysis-tizen-devices/

VB2014 paper: Unveiling the kernel: rootkit discovery using selective automated kernel memory differencing

Ahmed Zaki and Benjamin Humphrey describe a system they built for the automated detection of rootkit behaviour.
Ahmed Zaki and Benjamin Humphrey describe a system they built for the automated detection of rootkit behaviour.Since the close of the VB2014 conference in Seattle in October, we… https://www.virusbulletin.com/blog/2015/01/paper-unveiling-kernel-rootkit-discovery-using-selective-automated-kernel-memory-differencing/

VB2014 paper: Smart home appliance security and malware

Jeongwook Oh demonstrates how to hack a Samsung smart TV.
Jeongwook Oh demonstrates how to hack a Samsung smart TV.Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the presentations.… https://www.virusbulletin.com/blog/2014/12/paper-smart-home-appliance-security-and-malware/

Conference report: VB2014

The biggest and broadest ranging Virus Bulletin conference ever was a great success.
The biggest and broadest ranging Virus Bulletin conference ever was a great success. There is a Dutch expression that says that you shouldn't trust a butcher who judges his own… https://www.virusbulletin.com/blog/2014/11/conference-report/

VB2014 paper: Labelling spam through the analysis of protocol patterns

What do your IP packet sizes say about whether you're a spammer?
What do your IP packet sizes say about whether you're a spammer?Over the next few months, we will be sharing VB2014 conference papers as well as video recordings of the… https://www.virusbulletin.com/blog/2014/11/paper-labelling-spam-through-analysis-protocol-patterns/

VB2014 paper: Sweeping the IP space: the hunt for evil on the Internet

Dhia Mahjoub explains how the topology of the AS graph can be used to uncover hotspots of maliciousness.
Dhia Mahjoub explains how the topology of the AS graph can be used to uncover hotspots of maliciousness.Over the next few months, we will be sharing VB2014 conference papers as… https://www.virusbulletin.com/blog/2014/11/paper-sweeping-ip-space-hunt-evil-internet/

« Previous 123 Next »

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.