Your Ad Here

Wednesday, December 2, 2009

Tiger Woods Affair Increases Hackers Success in Malware Attack

Hackers have continued the routine of using current event and high profile news stories to continue Search Engine Optimization (SEO) to spread Malware.

Users searching keywords related to Tiger Woods will discover several sites hosting “videos” and "Pictures" that will offer details about the accident, Rachel Uchitel and Tiger’s relationship.

The videos, as expected for anyone following the malicious SEO trends, will only “work” if you download and install a “required plugin”. This plugin is a Trojan, and according to SecurityOrb.com it is used to send Spam from infected systems.

Monday, November 23, 2009

Cyber Forensics: Digital CSI

Cyber Forensics: Digital CSI
Tuesday, 1 December; 6:30 pm

Imagine a crime scene: a victim, a perp, the evidence... and the forensic investigators who add it all up. Translate that to the cyberspace world—cyber forensic experts ask: Why were you targeted? How did the perp break in? What did he do? Where did he go next? To recreate the chain of evidence that will lead to the hacker, these cyber sleuths do everything from piecing together networks to reassembling broken disks scavenged from the trash. A panel of leading experts will shed light on the growing threat of cyber crime, highlighting recent attack cases and how investigators went after the hackers, along with best practices to protect our government or your company. Speakers include:

* Robert Carr, Chairman and CEO of Heartland Payment Systems, a company that processes billions of dollars of bank card payments to merchants and was the victim of a cyber attack;
* Jim Jaeger, Director, Cyber Defense and Forensics at General Dynamics Advanced Information Systems and former Director of Intelligence (J2) for the U.S. Atlantic Command and Assistant Deputy Director of Operations at the National Security Agency;
* Dan Kaminsky, computer security expert renowned for discovering one of the largest security flaws in the Internet’s infrastructure, is currently director of Penetration Testing at IOActive, where he specializes in design-level fault analysis;
* James Christy, a cyber forensic pioneer, is director of Futures Exploration for DC3 (Department of Defense Cyber Crime Center), and was founder and chief of the Air Force Office of Special Investigations computer crime investigations, the world’s largest digital forensics shop.
* Shane Harris, program moderator, is staff correspondent for National Journal, covering intelligence, homeland security, and counterterrorism; he is the author of The Watchers, an upcoming book about terrorism surveillance in the U.S.

Please join the speakers for a post-panel reception sponsored by:

general dynamics information systems logo

Tickets: $15 per person • Members of The Spy Ring ® (Join Today!): $12 per person

Friday, October 30, 2009

SecurityOrb.com is recommending delay to Windows 7

SecurityOrb.com is recommending that users delay any early migration to Windows 7 until more information is collected and Microsoft works out the bugs. It is our experience, with any new operating system (OS), especially Microsoft based operating systems, there is always a painful period before they work out the kinks.

There are many risk attributed to upgrading to a new OS, they are listed below:

  1. Lost of data
  2. Incompatible hardware
  3. Terrible performance
  4. Security related issues

Thursday, October 22, 2009

Google News Alert for: linux desktop

Google News Alert for: linux desktop

LXer Weekly Roundup for 18-Oct-2009
LXer (press release)
ARMing desktop Linux: For a brief time in 2008, the Linux desktop actually owned a segment of the desktop industry: netbooks. When netbooks first showed up, ...
See all stories on this topic
Hulu desktop for Linux
Ghacks Technology News
This desktop widget is now available for Windows, Mac, and (are you ready for it?) Linux! Yes, it's available for Linux, so all of us Penguinistas can enjoy ...
See all stories on this topic
CNET News
Microsoft's Windows 7 launch: Deals, deals, deals
CNET News
... AM PDT I think the story that no one is writing is that Win 7 and Snow Leopard cement that fate of Linux on the desktop as a mainstream OS for homes. ...
See all stories on this topic
2009's Top 10 Reader's Choice Linux Distributions
DaniWeb (blog)
Tinycore - Tiny Core Linux is a very small (10 MB) minimal Linux GUI Desktop. It is based on Linux 2.6 kernel, Busybox, Tiny X, and Fltk. The core runs ...
See all stories on this topic
Teeth-Gnashing and Tongue-Lashing Over Desktop Linux Foot-Shooting
LinuxInsider.com
By Katherine Noyes Desktop Linux has been driving a lot of debate in the Linux blogosphere of late, much of it in response to a post about the five ways ...
See all stories on this topic
No Linux Finger Pointing, Please
InformationWeek
(Apple is scarcely mentioned, even if Apple effectively commands five to ten times Linux's desktop slice.) Or hardware manufacturers are blamed, ...
See all stories on this topic
On Mobile Phones, Firefox's Big Bet Is Nokia & Android
GigaOm (blog)
“It is a different day, same story on the mobile as it was on the desktop,” Lilly quipped. On the desktop, Firefox continues to try to disrupt the ...
See all stories on this topic

Google News Alert for: Computer Forensics News

Google News Alert for: Computer Forensics News

Computer Forensics Proves “Balloon Boy” a Hoax
NewsReleaseWire.com (press release)
The Heene family's e-mails secured by computer forensic engineers have proven the "Balloon Boy" stunt a hoax. The e-mails sent months before the event show ...
See all stories on this topic
E-Banking on a Locked Down PC, Part II
Washington Post
A local computer forensics expert later determined that an infection from the "Zbot Trojan" (aka, "Zeus") had allowed the attackers to re-write the bank's ...
See all stories on this topic
Email is most common method employees use...
Siliconrepublic.com
20.10.2009 Email is the most-used method to steal information from companies by employees, according to Ireland's leading computer forensics and information ...
See all stories on this topic
How to copy a live server to enable investigation of a security incident
Search Security
For DD we'll use DCFLDD -- this version of DD was created by the US Department of Defense Computer Forensics Lab. It is functionally identical to the normal ...
See all stories on this topic
Candis
Preparation is needed to beat scareware
Candis
Jens Kirschner, training manager for computer forensics courses at 7Safe, said that scareware creators are producing more sophisticated viruses which are ...
See all stories on this topic

Google News Alert for: computer hack

Google News Alert for: computer hack

Socialite Ali Wise Charged With Hacking Into Voicemail 700+ Times
BrickHouse Security Blog
The recently fired Publicity Director for Dolce & Gabbana, Ali Wise, has been charged with using an illegal software called Spoofcard to hack into her ...
See all stories on this topic
BBC News
Cost of cyber crime reaches £390m
BBC News
"What they were trying to to is hack into the computer system and steal data," explained Simon Dennis, the club secretary. Please turn on JavaScript. ...
See all stories on this topic
MSN Money
Futures pointed to a lower open as Wall Street nudged the bar for earnings higher.
MSN Money
The company apologizes for having scantily clad women at its Open Hack Day event in Taiwan. What do a bunch of computer nerds and lap-dancing ladies have in ...
See all stories on this topic
Hack NASA: it is said to be easy
Reseller News
It has been eight years since Gary McKinnon took a troll through the NASA and the US Department of Defence computer systems; with the US government ...
See all stories on this topic
DHS Secretary Stresses Cyber-Security Requires Partnerships, User Awareness
eWeek
“We see thousands of attempts a day to hack into our nation's government, military and private sector networks," she said. "We've had computer viruses and ...
See all stories on this topic

Google News Alert for: Computer Forensics News

Google News Alert for: Computer Forensics News

Electronically Stored Information (ESI) Management is Top of Mind for ...
Reuters
... the industry`s leading provider of paper and electronic discovery, computer forensics and ESI consulting, jury consulting and courtroom presentation ...
See all stories on this topic
IT Update: Guidance Software
Legal Business Online
An enterprise can minimize this danger by utilizing the best computer forensics tools available, for response to security incidents so that collecting data ...
See all stories on this topic
Planet Data Raises the E-Discovery Bar on Consultative Client Services with ...
Earthtimes (press release)
... Eisenberg also established his position as an innovator and expert in the discovery of Electronically Stored Information (ESI), computer forensics, ...
See all stories on this topic

Google News Alert for: linux desktop

Google News Alert for: linux desktop

Apple and Linux Forces Rain on Windows 7 Parade
PC World
Neither is Canonical, a vendor that also plans to release the next edition of its desktop Linux OS, 9.10, on October 29, "one week after Windows 7," ...
See all stories on this topic
Timesys Delivers a Comprehensive, Low-cost Linux Solution for Altera's Nios II ...
Reuters
The desktop build system offers more flexibility than other Linux build platforms by allowing users to integrate third-party packages, custom applications ...
See all stories on this topic
Red Hat's number one
Computerworld
... as always, wants to tie you down, desktop, laptop, server and all to Windows, Red Hat is continuing to show that an open-source, open-standards Linux ...
See all stories on this topic
IBM Teams With Ubuntu For Windows 7 Alternative
ChannelWeb
The new solution, the IBM Client for Smart Work, includes the Ubuntu Linux desktop PC operating system; ibm's Lotus Symphony office suite including a word ...
See all stories on this topic
IBM and Ubuntu Linux supporter team up to compete with Microsoft Windows 7
DailyTech
Canonical, the quiet backer behind Ubuntu, hopes to gain higher market presence with the use of a cloud Linux desktop suite designed for netbooks and other ...
See all stories on this topic
EvriChart: A Linux Success Story
ZDNet
By migrating to a Linux/Open Source-based Web application, it paved the way for full desktop Linux adoption at his company. I asked Tony to summarize his ...
See all stories on this topic

Google News Alert for: computer hack

Google News Alert for: computer hack

Jewish Exponent
'Hack' Job
Jewish Exponent
He also earns $20 an hour remedying the computer problems of family and friends. A Wall Street Journal story about Ari's hacking prompted an online ...
See all stories on this topic
Passenger advocate claims Delta hacked her e-mails
Atlanta Journal Constitution
... to obtain hacked e-mails from her computer to help them derail her efforts to protect air travelers from lengthy tarmac delays and other inconveniences. ...
See all stories on this topic
Bank says online system is secure in wake of hack job
Plainview Daily Herald
"We recommend that you never provide any financial or personal information through the computer and always ensure that your computer is protected by good ...
See all stories on this topic
Al-Qaeeda' commander Abu Musa Misri killed in Drone attack in N. Waziristan
Online - International News Network
Iqbal Butt told that more the latest cell phone more will be risk of being hacked. The latest cell phone is like a mini computer while subscribers are also ...
See all stories on this topic

Monday, October 19, 2009

W32.Exkowen

W32.Exkowen
Risk Level 2: Low
Discovered: October 15, 2009
Updated: October 15, 2009 7:11:02 PM
Type: Virus
Infection Length: 47,073 Bytes
Systems Affected: Windows 98, Windows 95, Windows XP, Windows Me, Windows Vista, Windows NT, Windows Server 2003, Windows 2000

W32.Exkowen is a virus that infects executable files on the compromised computer. It also spreads through removable drives and network shares.

Protection
• Initial Rapid Release version October 15, 2009 revision 033
• Latest Rapid Release version October 15, 2009 revision 033
• Initial Daily Certified version October 15, 2009 revision 032
• Latest Daily Certified version October 15, 2009 revision 032
• Initial Weekly Certified release date October 21, 2009
Click here for a more detailed description of Rapid Release and Daily Certified virus definitions.
Threat Assessment
Wild
• Wild Level: Low
• Number of Infections: 0 - 49
• Number of Sites: 0 - 2
• Geographical Distribution: Low
• Threat Containment: Easy
• Removal: Easy
Damage
• Damage Level: Low
• Payload: Spreads through removable drives and shared folders.
• Modifies Files: Infects executable files on the computer.
Distribution
• Distribution Level: Low
• Shared Drives: Spreads through removable drives and shared folders.

Discovered: October 15, 2009
Updated: October 15, 2009 7:11:02 PM
Type: Virus
Infection Length: 47,073 Bytes
Systems Affected: Windows 98, Windows 95, Windows XP, Windows Me, Windows Vista, Windows NT, Windows Server 2003, Windows 2000

Once executed, the virus may drop the following files:

• %Temp%\delus.bat
• %Temp%\newok.exe.exe

The virus may create the following file:
%Windir%\system[RANDOM NUMBERS].tmp

The virus then attempts to infect all executable files on all drives, network shares, and removable drives.

The virus may drop additional malware on to the compromised computer.
Recommendations
Symantec Security Response encourages all users and administrators to adhere to the following basic security "best practices":
• Use a firewall to block all incoming connections from the Internet to services that should not be publicly available. By default, you should deny all incoming connections and only allow services you explicitly want to offer to the outside world.
• Enforce a password policy. Complex passwords make it difficult to crack password files on compromised computers. This helps to prevent or limit damage when a computer is compromised.
• Ensure that programs and users of the computer use the lowest level of privileges necessary to complete a task. When prompted for a root or UAC password, ensure that the program asking for administration-level access is a legitimate application.
• Disable AutoPlay to prevent the automatic launching of executable files on network and removable drives, and disconnect the drives when not required. If write access is not required, enable read-only mode if the option is available.
• Turn off file sharing if not needed. If file sharing is required, use ACLs and password protection to limit access. Disable anonymous access to shared folders. Grant access only to user accounts with strong passwords to folders that must be shared.
• Turn off and remove unnecessary services. By default, many operating systems install auxiliary services that are not critical. These services are avenues of attack. If they are removed, threats have less avenues of attack.
• If a threat exploits one or more network services, disable, or block access to, those services until a patch is applied.
• Always keep your patch levels up-to-date, especially on computers that host public services and are accessible through the firewall, such as HTTP, FTP, mail, and DNS services.
• Configure your email server to block or remove email that contains file attachments that are commonly used to spread threats, such as .vbs, .bat, .exe, .pif and .scr files.
• Isolate compromised computers quickly to prevent threats from spreading further. Perform a forensic analysis and restore the computers using trusted media.
• Train employees not to open attachments unless they are expecting them. Also, do not execute software that is downloaded from the Internet unless it has been scanned for viruses. Simply visiting a compromised Web site can cause infection if certain browser vulnerabilities are not patched.
• If Bluetooth is not required for mobile devices, it should be turned off. If you require its use, ensure that the device's visibility is set to "Hidden" so that it cannot be scanned by other Bluetooth devices. If device pairing must be used, ensure that all devices are set to "Unauthorized", requiring authorization for each connection request. Do not accept applications that are unsigned or sent from unknown sources.
• For further information on the terms used in this document, please refer to the Security Response glossary.


The following instructions pertain to all current and recent Symantec antivirus products, including the Symantec AntiVirus and Norton AntiVirus product lines.
1. Disable System Restore (Windows Me/XP).
2. Update the virus definitions.
3. Run a full system scan.

For specific details on each of these steps, read the following instructions.

1. To disable System Restore (Windows Me/XP)
If you are running Windows Me or Windows XP, we recommend that you temporarily turn off System Restore. Windows Me/XP uses this feature, which is enabled by default, to restore the files on your computer in case they become damaged. If a virus, worm, or Trojan infects a computer, System Restore may back up the virus, worm, or Trojan on the computer.

Windows prevents outside programs, including antivirus programs, from modifying System Restore. Therefore, antivirus programs or tools cannot remove threats in the System Restore folder. As a result, System Restore has the potential of restoring an infected file on your computer, even after you have cleaned the infected files from all the other locations.

Also, a virus scan may detect a threat in the System Restore folder even though you have removed the threat.

For instructions on how to turn off System Restore, read your Windows documentation, or one of the following articles:
• How to disable or enable Windows Me System Restore
• How to turn off or turn on Windows XP System Restore

Note: When you are completely finished with the removal procedure and are satisfied that the threat has been removed, reenable System Restore by following the instructions in the aforementioned documents.

For additional information, and an alternative to disabling Windows Me System Restore, see the Microsoft Knowledge Base article: Antivirus Tools Cannot Clean Infected Files in the _Restore Folder (Article ID: Q263455).

2. To update the virus definitions
Symantec Security Response fully tests all the virus definitions for quality assurance before they are posted to our servers. There are two ways to obtain the most recent virus definitions:
• Running LiveUpdate, which is the easiest way to obtain virus definitions. 
If you use Norton AntiVirus 2006, Symantec AntiVirus Corporate Edition 10.0, or newer products, LiveUpdate definitions are updated daily. These products include newer technology.

If you use Norton AntiVirus 2005, Symantec AntiVirus Corporate Edition 9.0, or earlier products, LiveUpdate definitions are updated weekly. The exception is major outbreaks, when definitions are updated more often.
• Downloading the definitions using the Intelligent Updater: The Intelligent Updater virus definitions are posted daily. You should download the definitions from the Symantec Security Response Web site and manually install them.

The latest Intelligent Updater virus definitions can be obtained here: Intelligent Updater virus definitions. For detailed instructions read the document: How to update virus definition files using the Intelligent Updater.

3. To run a full system scan
1. Start your Symantec antivirus program and make sure that it is configured to scan all the files. 
For Norton AntiVirus consumer products: Read the document: How to configure Norton AntiVirus to scan all files.

For Symantec AntiVirus Enterprise products: Read the document: How to verify that a Symantec Corporate antivirus product is set to scan all files.
2. Run a full system scan.
3. If any files are detected, follow the instructions displayed by your antivirus program.
Important: If you are unable to start your Symantec antivirus product or the product reports that it cannot delete a detected file, you may need to stop the risk from running in order to remove it. To do this, run the scan in Safe mode. For instructions, read the document, How to start the computer in Safe Mode. Once you have restarted in Safe mode, run the scan again.


After the files are deleted, restart the computer in Normal mode.

Google News Alert for: linux desktop

Google News Alert for: linux desktop

BBC News
Why Microsoft can't afford Windows 7 to fail
BBC News
... insurgent open-source rival Linux or a revolution in how we use computers, when the actual computing moves from desktop machines to the "cloud" where ...
See all stories on this topic
New Droid TV spot happily rips Apple
CNET News
Perhaps monolithic Linux will succeed on phones better than it has in the desktop arena since it's open source and free. Time will tell and somehow I'm ...
See all stories on this topic
First Syllable Server Interactive Web App Demoes REBOL 3, ORCA
OS News
... operating system family, including Syllable Desktop. REBOL 2 is already included in Syllable Server, and the Linux builds of REBOL 3 also run on it. ...
See all stories on this topic
10 things to do after installing Linux
TechRadar UK
Getting online from a Linux desktop will feel no different to browsing the web on any other desktop, because it uses the same tools. ...
See all stories on this topic

Friday, October 2, 2009

DHS to hire up to 1,000 cybersecurity experts

Source: http://www.cnn.com/2009/POLITICS/10/02/dhs.cybersecurity.jobs/index.html

Friday, September 25, 2009

Google News Alert for: computer hack

Google News Alert for: computer hack

SIM card hack suspect released on bail
Register
The computer science student allegedly accessed Digicel's system via another firm he was working at during at the time of the alleged hack, the Jamaican ...
See all stories on this topic
The Money Times
Hacker to plead gulity, forfeit possessions
The Money Times
The 28-year-old computer hacker has been charged with stealing millions of debit and credit card numbers of major retail chains and carrying out fraudulent ...
See all stories on this topic
High Position (blog)
The Inevitable Social Media Hack Scare
High Position (blog)
First we need to understand what a worm is: in a normal environment a computer worm is a self-replicating code or program that tries to spread itself ...
See all stories on this topic

Friday, September 18, 2009

Microsoft Security Advisory Notification - September 17, 2009

Title: Microsoft Security Advisory Notification
Issued: September 17, 2009
******************************


Security Advisories Updated or Released Today
==============================================

* Microsoft Security Advisory (975497)
- Title: Vulnerabilities in SMB Could Allow Remote
Code Execution
- http://www.microsoft.com/technet/security/advisory/975497.mspx
- Revision Note: V1.1 (September 17, 2009): Clarified the
FAQ, What is SMBv2? Added a link to Microsoft Knowledge Base
Article 975497 to provide an automated Microsoft Fix it
solution for the workaround, Disable SMB v2.

Friday, September 11, 2009

Unpatched Microsoft Vulnerabilities

These following vulnerabilities have been around for a while with no patches… Come on Microsoft…


Microsoft Internet Explorer Window Injection Vulnerability

Microsoft Windows XP GDI+ .ICO Handling DoS Vulnerability

Microsoft Internet Explorer FTP Access Information Disclosure

Microsoft Foundation Class Library FileFind Method Buffer Overflow

Microsoft Windows Web Proxy Automatic Discovery (WPAD) Vulnerability

Microsoft Internet Explorer Cross-Zone Scripting Vulnerability

Microsoft Windows GDI+ EMF Stack Overflow Vulnerability

Microsoft Windows Desktop Wallpaper Code Execution Vulnerability

Microsoft Internet Explorer Cookie Session Fixation

Microsoft Internet Explorer Cookie Session Fixation

Description:

A vulnerability is present in Microsoft Internet Explorer that may allow for sensitive information disclosure.

Recommendation:

Securityorb.com is not aware of a vendor supplied patch/update at this time.

Observation:

Microsoft Internet Explorer is an industry standard Web browsing application.

A vulnerability exists in Microsoft Internet Explorer that may allow for sensitive information disclosure. Web sites with special domain names can set cookies and hijack HTTP sessions. A user would have to visit a malicious Web site for an attack to occur.

Common Vulnerabilities & Exposures (CVE) Link:

CVE-2008-3173

IAVA Reference Number

IAVA-REF-NUMBER-NOMATCH

VMWare Fusion: How to shutdown Windows when it is hung

I have been running VMWare Fusion with Windows XP as my guest OS for some time. The other day, Windows XP while shutting, just hung as it seems to do from time to time on regular PC-based installed. I spent 2-days, waiting for it to complete. I even used the:


VMware Fusion menu bar > Virtual Machine > select Power Off


But it seem by using:


VMware Fusion menu bar > Virtual Machine > press the option key and select Power Off


It is the equivalent of pulling the plug out of the wall and it worked. Hope this will help someone out as it did me.

Kellep

Thursday, September 10, 2009

Cloud Computing and Security Concerns

Cloud Computing

Cloud computing has been receiving a lot of press in the IT mainstream media lately and all indications points to it continuing to be a hot topic for some time. Gartner.com stated in an article “Significant innovations in virtualization and distributed computing, as well as improved access to high-speed Internet and a weak economy, have accelerated interest in cloud computing.

The concept of cloud computing pertains to an entity that involves delivering hosted services over the Internet. These services can be private or public and are divided into three categories:

  • Infrastructure-as-a-Service (IaaS)
  • Platform-as-a-Service (PaaS)
  • Software-as-a-Service (SaaS)

Infrastructure as a Service (IaaS) is a service in which an organization outsource the equipment used to support operations, including storage, servers and networking components. The service provider owns the equipment and is responsible for the operation and maintenance of it.

Platform as a Service (PaaS) is a service for which the development tool itself is hosted in the cloud and accessed through a browser. Developers can build web applications without installing any tools on their computer and then deploy those applications without any specialized systems administration skills.

Software as a Service (SaaS) is a software service application that allows users to purchase a software service to be used over the Internet that is developed and managed by an independent or third party. The software is not downloaded onto the user's computer, but is simply accessed via an Application Programming Interface (API) over the World Wide Web with a login and a password.

Cloud Security

Due to the nature of cloud computing, many security concerns have been raised as researchers, security professional and management examines the models. Cloud computing does not allow the organization to physically possess their data on site unless it is backed up on a secondary storage device. Customers of the cloud-computing model need to be aware the service provider is conducting regular backups, have an incident response plan and have a disaster recovery plan in place. This is for continuity of business functions as well as the need for meeting regulatory compliance such as FISMA and HIPPA to name a few.

Cloud computing has the ability to assist many organizations, but intensive research, review and audits should be conducted before doing so. The organizations that choose to rely on using a cloud service model will have to consider additional responsibility to be able to understand the services being offered in order to understand the effects on their operations and security.


Source: http://www.securityorb.com/kellep_Cloud_Computing.html

Friday, September 4, 2009

Cybersecurity Act of 2009 2nd Version Still Controversial

The new draft of the Cybersecurity Act of 2009 appears to be causing as much controversy as the original proposal, which may give the President power to shut down the Internet in the case of an emergency.

The bill seeks to determine when and how the President could intervene in public and private information systems by limiting internet traffic to critical networks for national security reasons or in the case of an emergency.

It has come under scrutiny from a range of first amendment advocacy groups which have raised alarm about government interference.

More information on the Cybersecurity Act of 2009 can be located here:

http://www.eff.org/deeplinks/2009/09/cybersecurity-act-returns-with-a-fresh-coat-of-paint

http://www.huliq.com/7504/85556/senate-cybersecurity-act-2009-could-shut-down-internet

http://www.foxnews.com/politics/2009/08/28/senate-president-emergency-control-internet/

Thursday, September 3, 2009

Wednesday, September 2, 2009

Mac OS X 10.6 Snow Leopard Review

SecurityOrb.com's Kellep Charles has conducted a review of Mac OS X 10.6 code named Snow Leopard. This version of Mac OS X is an Intel-Based OS and has an Anti-malware application built in.

Wednesday, August 26, 2009

Security Job: Information Security Research Forensics Engineer

Position Summary for

Information Security Research Forensics Engineer

Job Type:

Full Time

Job Location:

Nashville, TN

Compensation:

$80,000 - $90,000 plus potential bonus

Telecommute:

No

Education:

BS Preferred, BUT nit required

Certifications:

CISSP, GIAC

Travel %:

Maximum of 25%

Relo Paid:

Yes, assistance is being offered


Job Description

SecurityHeadhunter.com has been engaged to assist in identifying a difficult-to-find, deeply skilled, passionate about information security professional to join the corporate information security team of a global company. This role is designed for the combination of a white hat hacker, security researcher, security generalist, security engineer and computer forensics expert.


The Security Engineer will handle network intrusion monitoring, malware analysis, incident response, computer forensics and many other related activities. Additional responsibilities include: Systems installation, configuration and testing, wireless security, password cracking, security engineering, war-dial scanning, application testing, operating system hardening, penetration testing, risk assessments and more.


The candidate chosen for this role will demonstrate a passion for their chose career of information security combined with strong personal character and high personal integrity.


The Security Engineer will present investigation findings to a variety of audiences that could include internal audit, office of the Chief General Counsel, external legal bodies requesting subpoena response information and others. Travel up to 25% is possible and can be global in scope. When traveling to global locations, trips could be several weeks in duration. Outstanding training opportunities exist. This role is designed for someone who has chosen information security as a career because they are passionate about becoming an expert in many domains of subject matter expertise.


Job Requirements

· Requires 10 or more years of experience where a BA/BS degree is preferred. An advanced degree is desirable.

· Industry certification including the CISSP and/or GIAC certifications preferred.

· Candidates will demonstrate deep experience in the following areas:

o Deep and well-rounded information security knowledge;

o Very deep, in the weeds technical skills;

o Solid understanding of TCP/IP, common network protocols and services;

o Knowledge of various operating systems (UNIX, Linux, Windows);

o Strong problem solving and trouble shooting skills, sound judgment and sound character;

o One who can work independently at times and also part of a closely-knit team at other times;

o Excellent verbal and written communication skills;

o Well-rounded understanding of regulatory compliance requirements, common security frameworks and overall best practices.

· Industry certification including the CISSP and/or GIAC certifications preferred.

· Strong candidates will demonstrate extensive knowledge of risks and threats, knowledge of vulnerabilities, malware, attack tools, attacker methodology, exploit techniques, security controls and countermeasures.

· Must demonstrate a deep understanding of critical security infrastructure and technologies to include: Digital certificates, packet capture and packet decode devices, VPN, IDS, IPS, HPIS, BIDS, firewalls, encryption, honeypots, etc.


For a more detailed understanding of this position, please contact me directly for a confidential conversation.

Wils Bell - President

Email: Bell@SecurityHeadhunter.com


SecurityHeadhunter.com, Inc.

POB 620298

Oviedo, FL 32762

Phone: 407-365-2404

eFax: 407-956-4976

LinkedIn Profile: http://www.linkedin.com/in/wilsbell

Blog: http://www.securityheadhunter.wordpress.com

Twitter: Security_REC

To view all Security Jobs please visit:

http://securityheadhunter.wordpress.com/category/security-jobs/