Compliance and security vulnerabilities are top concerns for POS systems

Without adequate controls to manage store systems and the increase in number and variety of devices – retailers can expect security costs to continue to increase rapidly. Earlier this year, McAfee and IHL Group conducted an anonymous survey of senior retail and hospitality executives to discuss their strategies to meet PCI compliance and security for their retail systems.

 

Read More

Researchers detail attacks for compromising Dropbox user accounts

Dropbox, the popular file hosting service that has managed to amass over 100 million users in the five years since it was launched, has had its fair share of problems: security glitches, hacks, being used as a malware hosting site, etc.

The latest one are two researchers that not only managed to reverse engineer (unpack, decrypt and decompile) the Dropbox client software (i.e. desktop app), but have documented the step-by-step process and have made it public.

 

Read More

Ways to Encrypt Data to Store in Cloud

For very many people, security is one of the most important issues when it gets to sending their files into the cloud. They worry that their files will be seen or even compromised by other persons because that is what took place in the past. The user accounts used to be hacked, cloud storage systems failed and personal files and data were exposed. Therefore, how can you successfully prevent that from ever happening even when the account gets hacked or something happens to your provider of cloud storage?

 

Read Full article ..

10 Endpoint Security Technologies And Tips Proven To Deny Hackers

Businesses are increasingly looking at technologies to better detect targeted attacks and defend against phishing campaigns designed to trick end users into clicking on malicious files. Endpoint security technologies are now using a variety of new measures, from sandboxing to isolate and inspect the behavior of files to crowdsourcing capabilities that provide businesses faster protection against custom malware.

 

Read More

USB flash drives masquerading as keyboards mean more BYOD security headaches

You should be already aware of the data theft risks that USB flash drives pose to your company – even a seemingly lowly 2GB drive can hold a lot of precious data – but a new threat has emerged which makes them even more dangerous.

 

Writing on the Webroot blog, security expert Dancho Danchev highlights the dangers facing corporations, both small and large, from low-cost USB flash drives that are capable of bypassing Microsoft’s AutoRun protection measures present on Windows 7 and Windows 8.

 

Read More

KPMG red-faced after being found with data leak

https://en.wikipedia.org/wiki/KPMG

Sensitive data has been found on KPMG’s website soon after the consultancy released a report revealing blue chip companies doing the same.

Security researcher Robin Wood found 400 email addresses, 164 users and 112 PC names along with printers, software versions and  “quite a lot of internal directories” on the US KPMG site.

via https://news.hitb.org/content/kpmg-red-faced-after-being-found-data-leak

Should You Be Worried about Mobile Security?

Nearly every survey and article on information security during the last 12 months have one common baseline : “Organisations are concerned about Mobile Security”.

 

In a recent survey of 100 UK businesses with annual revenue of over $25 million, the 2013 AT&T Business Continuity Study found that 83 percent of executives are concerned about the use of mobile networks and devices and its impact on security threats.

 

Various surveys indicate that though Smartphones and Tablets are everywhere, the majority of users aren’t aware of the importance of mobile security, or how to best protect themselves.
Continue reading “Should You Be Worried about Mobile Security?”