GJH
LIFE MEMBER
- Aug 20, 2007
- 29,456
- 38,829
- Funster No
- 127
- MH
- None, now sold
- Exp
- 2006 to 2022
There was a difference?we were usually either after the guys up to no good or they were after us
Follow along with the video below to see how to install our site as a web app on your home screen.
Note: This feature may not be available in some browsers.
There was a difference?we were usually either after the guys up to no good or they were after us
Well, my company's whole purpose was certification of goods etc. So we catch the cheats. The cheats also try to forge our certification to negotiate millions of US$ in letters of credit. The biggest problem was corrupt governments who didn't like their little lucrative games being exposed. Internal security were rather intimidating people even when I reported something to them..... Caught a good few, though.There was a difference?
Different scale in money terms but similar in essence to some of what I did in IT security work Great when you catch the ones who think they are oh so clever ain't it?Well, my company's whole purpose was certification of goods etc. So we catch the cheats. The cheats also try to forge our certification to negotiate millions of US$ in letters of credit. The biggest problem was corrupt governments who didn't like their little lucrative games being exposed. Internal security were rather intimidating people even when I reported something to them..... Caught a good few, though.
I just posted a link to a recent patch that apple applied that allowed malware to install without any notification to the owner of the Mac. These bugs do happen. Just because you don't see a download/install doesn't mean one didn't happen.Nothing will download unless you expressly tell it to and even then it won't auto install.
I don't see the point of VPN software at all unless you're up to no good
Nothing will download unless you expressly tell it to and even then it won't auto install.
Just in case you are interested, I read a report back then about it. Luckily I had it bookmarked so was able to find it again for you.
https://www.f-secure.com/weblog/archives/Aquilino-VB2012.pdf
Makes for interesting reading.
I haven't had time to read it properly now but I will later. It does look interesting
I've had a quick scan though and it does appear that that one requires the user to download an update from somewhere other than Adobe.
The next month, however [5], Flashback started to exploit an (at
the time) unpatched vulnerability in Java: CVE-2012-0507.
Oracle , Java’s developer, had already patched this vulnerability
in the previous month but Apple had not yet released the patch
for the Java distribution of OS X . This left OS X users with Java
installed on their systems vulnerable to infection if they simply
happened to visit the wrong site at the wrong time.
This firmware update improves security of Mac systems by addressing an issue where EFI could potentially be overwritten without authorization.
I don't have, and have never had, any kind of AV or other security software on any of my Macs
It is rather selfish to say that it wont infect my Mac and I don't care if I send it on, infecting my friends PC!
I am guessing he is probably correct that on a properly configured Mac that DMG files shouldn't be installed without warnings. However I am also guessing that this warning wouldn't be necessary if this was foolproof. People are obviously falling for this and getting infected which tells me that the protection isn't foolproof so I am passing this on.
Thanks for you support @buttons
I have also pointed out that this is not always the case. You may be instilling a false sense of security in the more naive Mac owners.OS X will not open .dmg files unless they comply with current security settings
Be blasé at your own peril.
I disagree, unauthorised software cannot install itself!
Now, a security researcher has found a drop-dead simple technique that completely bypasses Gatekeeper, even when the protection is set to its strictest setting
"It literally took me five minutes to fully bypass it," Wardle, who is director of research of security firm Synack, told Ars, referring to the updated Gatekeeper. "So yes, it means that the immediate issue is mitigated and cannot be abused anymore. However the core issue is not fixed so if anybody finds another app that can be abused we are back to square one (full gatekeeper bypass).
I politely told him this, but seems to think he's foolproof.Disagree all you want. No software is 100% bug free. 1 bug = full access. Common sense and has been proven time after time after time.
Here you go to save you from having to check for yourself.
Sept Last year.
http://arstechnica.co.uk/security/2...-completely-bypasses-macs-malware-gatekeeper/
ok. That was patched (or was it?)
This year, January..
http://arstechnica.co.uk/security/2...bypass-macs-gatekeeper-without-really-trying/
And this guy is telling Apple. The hackers and blackhats don't tell apple. These exploits get sold on the underground and if you know where to look you can get them for as little as $50.
Sorry Mariner, but I deal with security on almost a daily basis and have done for 20 years now. If there is one thing I know for sure is that there is no such thing as perfect protection and every single solution bar none has multiple exploitable holes in it.
If you care to read my post #5 you will see that I have protection installed which, as I also said, picked up this Malware, before it even got to Gatekeeper.
My beef, is with these companies, and their more often than not, not totally true, scare stories, to try and separate, Mac users from their money.
If any Mac users want additional protection there are some very good free ones out there!
Should they want a paid for one, by a provider that doesn't need to go around trying to scare the pants off everyone, there are those too!
According to a separate blog post from Trustwave's SpiderLabs group, one JSON-based file being served in the ads has more than 12,000 lines of heavily obfuscated code. When researchers deciphered the code, they discovered it enumerated a long list of security products and tools it avoided in an attempt to remain undetected.
story it is true and verified. Your confidence in Gatekeeper is not shared by the security community. We all think it is a good brick in the security wall. But it is not foolproof and it is not enough on it's own. Your comments on how good it is and your certainty that it is an absolute block can and probably will lull others into a false sense of security which is not good.
Finally, I promise not to tell you how to keep your PC secure, if you don't tell me how to keep my Mac secure!
The second position is occupied by Jung Hoon Lee, a.k.a. Lokihardt, who earned 10 points and $60,000 for hacking Apple’s Safari web browser with the aid of four new vulnerabilities, including a use-after-free flaw in Safari and a heap overflow that he leveraged for root escalation.
Tencent Security Team Shield follows close behind with 10 Master of Pwn points and $40,000, which they earned for successfully executing code in Safari with root privileges. The exploit involved use-after-free flaws in Safari and a privileged process.