Security Information |
|
Instant Messaging - Expressway for Identity Theft, Trojan Horses, Viruses, and Worms
Never before with Instant Messaging (IM) has a more vital warning been needed for current and potential IM buddies who chat on line. John Sakoda of IMlogic CTO and Vice President of Products stated that, "IM viruses and worms are growing exponentially....Virus writers are now shifting the focus of their attack to instant messaging, which is seen as a largely unprotected channel into the enterprise." Because Instant Messaging operates on peer-to-peer (P2P) networks, it spawns an irresistible temptation for malicious computer hackers. P2P networks share files and operate on industry standard codec (encyrption codes) and industry standard protocols, which are publicly open and interpretable. Anti virus software does not incorporate protection for Instant Messaging services. Like sharks in a feeding frenzy, these hacker mercenaries view Instant Messaging clients as their personal "Cash Cow" because of the ease by which they can access your computer via the publicly open and interpretable standards, unleash a Trojan horse, virus, or worm, as well as gather your personal and confidential information, and sell it to other depraved reprobates. Please, don't be naïve enough to think it won't or couldn't happen to you! Want to see how easy it is for hackers to access your Instant Messaging chat and what can happen to you as a result? Did you know that some hacker-friendly providers offer processor chips that can be bought on the Internet? (I guess it would be pretty hard to walk into a store and ask the clerk to help them find a processor chip that could be used to illegally hack into a victim's computer for the sole purpose of spreading malicious code or stealing someone's identity!) Did you know that hacker-friendly providers actually offer hacker software that enables these criminals to deliberately disable security on computers, access your personal and confidential information, as well as inject their Trojan horses, viruses, and worms? Hacker manuals are also conveniently accessible via the Internet. One of these manuals shows how to DoS other sites. DoSing (Disruption of Service) involves gaining unauthorized access to the "command prompt" on your computer and using it to tie up your vital Internet services. When a hacker invades your system, they can then delete or create files and emails, modify security features, and plant viruses or time bombs onto your computer. "Sniff" is a tool (originally intended to help telecommunication professionals detect and solve problems) that reprobate hackers use to tamper with the protocol and "sniff out" data. When hackers sniff out your Instant Messaging data packet from Internet traffic, they reconstruct it to intercept conversations. This enables them to eavesdrop on your conversations, gather information, and sell it to other depraved criminal entities. Don't set yourself up to be the next Identity Theft Victim because you like to chat using Instant Messaging. Identity theft is one of the most sinister of vulnerabilities you are inadvertently be subjected to. Identity theft is defined by the Department of Justice as "?the wrongful obtaining and using of someone else's personal data in some way that involves fraud or deception, typically for economic gain." Identity theft is the by-product of hacker mercenaries obtaining your social security number (including those of your spouse and children), your bank account, your credit card information, etc., from the Internet. You become a virtual "Cash Cow" for hackers as your information is then sold to other felons for financial gain. Using your information, these criminals then: · access your bank account funds Attorney General Ashcroft stated that, "Identity theft carries a heavy price, both in the damage to individuals whose identities are stolen and the enormous cost to America's businesses." A group hosting a website known as shadowcrew.com was indicted on conspiracy charges for stealing credit card numbers and identity documents, then selling them online. While this group allegedly trafficked $1.7 million in stolen credit card numbers, they also caused losses in excess of $4 million. According to a Press Release issued by the Department of Justice on February 28, 2005, a hacker was convicted of several counts of fraud, one in which "?he fraudulently possessed more than 15 computer usernames and passwords belonging to other persons for the purpose of accessing their bank and financial services accounts, opening online bank accounts in the names of those persons, and transferring funds to unauthorized accounts." Trojan Horses, Viruses, and Worms - The Toxic Trio According to Dictionary.com, a Trojan horse is "...a subversive group that supports the enemy and engages in espionage or sabotage---an enemy in your midst." The toxic cargo of Trojan horses can include viruses or worms. A Trojan horse is a program that Internet criminals use to interrupt and interfere with your security software and produce the following results · Terminates processes Hackers, who have gained access to your computer, because of the easily accessible programs and software as mentioned above, are enthusiastically incorporating this venomous little program into their arsenal of weapons. As recently as March 4, 2005, a new Trojan horse was discovered that modified settings in Internet Explorer. Windows 2000, Windows 95, Windows 98, Windows Me, Windows NT, Windows Server 2003, and Windows XP were the reported systems that could be affected. On January 28, 2005, a press Release issued by the Department of Justice reported that a 19 year old was convicted for his criminal activity by "?creating and unleashing a variant of the MS Blaster computer worm." Christopher Wray, Attorney General - Criminal Division stated that, "This ? malicious attack on the information superhighway caused an economic and technological disruption that was felt around the world." By the way, "malicious" is defined by Webster as "...intentionally mischievous or harmful". On February 11, 2005, in a Press Release issued by the Department of Justice, reported that another criminal was sentenced for circulating a worm. This worm, "?directed the infected computers to launch a distributed denial of service (DOS) attack against Microsoft's main web site causing the site to shutdown and thus became inaccessible to the public for approximately four hours." March 7, 2005, Symantec.com posted discovery of a worm named "W32.Serflog.B" that spread through file-sharing networks and MSN Messenger - networks that operate on publicly open and interpretable industry standards administered by P2P systems that host Instant Messaging clients-none of which are protected, regardless of the anti virus software on your computer. The W32.Serflog.B worm also lowers security settings and appears as a blank message window on the MSN Messenger. SOLUTION Avoid at all costs, P2P file sharing networks as they operate on publicly open and interpretable industry standards. (Instant Messaging services run on P2P file sharing networks.) If you like the convenience of text chatting via Instant Messaging, then why not consider an optimally secure VoIP (voice over internet protocol), also known as a Computer Phone, that incorporates the Instant Messaging feature. Make sure the VoIP internet service provider does not operate on P2P file sharing networks that use industry standard codec or industry standard protocols that are publicly open and accessible. (Don't forget, these standards create the vulnerability which reprobate hackers are capitalizing on because of their easy accessibility.) Optimally secure VoIP service providers that incorporate a secure Instant Messaging feature, operate from their own proprietary high end encryption codec on patented technology which is hosted in a professional facility. Simply put, when a VoIP internet service provider is optimally secure, the Instant Messaging feature on the VoIP softphone is also incorporated in their optimally secure technology. Here's the bottom line. If you are currently using Instant Messaging of any sort, you need to make a decision: a. Continue enticing hacker mercenaries and remain as a user of an Instant Messaging service, or b. Take immediate corrective action. If you decide to take immediate corrective action: 1. Find an optimally secure VoIP internet solution provider that includes the Instant Messaging feature in their proprietary patented technology. 2. Find an optimally secure VoIP internet solution provider that has their own proprietary high end encryption codec. 3. Find an optimally secure VoIP internet solution provider that has their own proprietary patented technology. 4. Find an optimally secure VoIP internet solution provider that hosts their proprietary patented technology in a professional facility. Need Help? Here's a place you can look over to see what an optimally secure VoIP internet solution provider looks like--one that operates on their own proprietary high end encryption codec with their own proprietary patented technology hosted in a professional facility, AND one that incorporates the Instant Messaging feature. http://www.free-pc-phone.com **Attn Ezine editors / Site owners **Feel free to reprint this article in its entirety in your ezine or on your site so long as you leave all links in place, do not modify the content and include the resource box as listed above. Dee Scrip is a well known and respected published author of numerous articles on VoIP, VoIP Security, and other related VoIP issues. Other articles can be found at http://www.free-pc-phone.com
MORE RESOURCES: Officials detail increased D.C. security for certification, inauguration The Washington Post Homeland Security Department to Release New A.I. Guidance The New York Times Nuclear power for military bases will increase our national security Breaking Defense U.S. ambassador bashes Mexico’s security efforts. Mexico’s president pushes back Los Angeles Times New 'spectral fingerprint' atlas of satellites aims to improve space security University of Arizona News Opinion | Trump’s national security wrecking crew The Washington Post Brief altercation between fans mars France-Israel soccer match despite heavy security The Associated Press St. Francis Seraph hires security guards for Christmas, Nativity display visitors as crowds still plague area WCPO 9 Cincinnati Trump’s National Security Team Keeps Getting More Extreme The New Republic Video: How The Fortinet Security Fabric Is Combatting Cybersecurity Threats And Talent Shortage Channel Insider The Fastest Airport Security Line You Don’t Know About The Wall Street Journal AI’s impact on the future of web application security Help Net Security The campus will be closed to anyone who is not a student, faculty or staff member. WVTM13 Birmingham Tuskegee president releases security updates following shooting WIAT - CBS42.com Do Titans QB, Coach Have Job Security? Sports Illustrated Inside The 2024 Security Benchmark Report Security Magazine Homeland Security Department releases framework for using AI in critical infrastructure The Associated Press Your favorite security leadership podcasts Security Magazine The UN cybercrime convention threatens security research. The US should do something about it CyberScoop 3rd Annual U.S.-Mexico Defense and Security Roundtable smallwarsjournal France draws with Israel in high-security operation to reach Nations League quarterfinals with Italy The Associated Press Tuskegee University Shifts Security, Facilities Leadership Tuskegee University Endpoint Security from BlackBerry BlackBerry An Interview With the Target & Home Depot Hacker Krebs on Security Trump names Florida’s Rep. Mike Waltz as national security adviser Nebraska Examiner Akamai: 84% of security professionals experienced an API security incident in the past year SecurityInfoWatch Mexican Officials Arrest Top Security Official in Mayor’s Beheading The New York Times ESA opens registration for 2024 Town Hall Broadcast SecurityInfoWatch ‘We’re just a target’: Pickleball players call for more security - Camas Washougal Post Record ‘We’re just a target’: Pickleball players call for more security Camas Washougal Post Record New infosec products of the week: November 15, 2024 Help Net Security After student allegedly threatens classmate with gun, Ambridge Area School District makes security changes CBS Pittsburgh Linn County’s Food for Health pilot program aims to improve food security, support local economy KEZI TV South Florida campus security officer arrested after attempting to meet minor for sex WPBF West Palm Beach Tom Homan, Trump’s ‘Border Czar,’ on Border Security The New York Times Microsoft Patch Tuesday, November 2024 Edition Krebs on Security Trump Picks Kristi Noem for Homeland Security Secretary The New York Times Silverfort Buys Rezonate to Fortify Identity Security Muscle BankInfoSecurity.com Rand Paul Will Continue His COVID-19 Investigations From Atop the Senate Homeland Security Committee Reason NIST report on hardware security risks reveals 98 failure scenarios Help Net Security Who Is Michael Waltz, Trump’s Pick to Be National Security Adviser? The New York Times |
RELATED ARTICLES
All About Computer Viruses Your computer is as slow as molasses. Your mouse freezes every 15 minutes, and that Microsoft Word program just won't seem to open. Web Browsing - Collected Information You may not realize it, but as you are surfing the web all sorts of details are being left behind about your computer and where you have been. Most of this information is used harmlessly in website statistics, but it could also be used to profile you, or identify you as a vulnerable target for an exploit. New Mass Mailing Spamming Internet Trojan for the Windows Platform May. 16th 2005 - MicroWorld has reported the discovery of Troj/Sober-Q, which is a mass mailing spamming internet Trojan for the Windows platform. Road Warrior At Risk: The Dangers Of Ad-Hoc Wireless Networking Airport Menace: The Wireless Peeping Tom----------------------------------------As a network security consultant, I travel quite frequently. At times, it seems like the airport is my second home. Phishing - Its Signs and Your Options Phishing is the act of some individual sending an email to a user in an attempt to scam the user to release personal information. Is it easy to determine if it's a scam? Sometimes - but not always. Virus Prevention 101 Blaster, Welchia, Sobig, W32, Backdoor, Trojan, Melissa, Klez, Worm, Loveletter, Nimda? Do these names sound Familiar?Have you been as bothered by viruses this past year as I have? Does it seem like there are more viruses, worms and Trojans out now then ever before? It is only getting worse.For the general public, "virus" has become a catchall term for any unwanted program that spreads from computer-to-computer; yet, in reality, there are differences between viruses, worms and Trojan horses. Blogs as Safe Haven for Cybercriminals? To blog or not to blog? Well, why not? Lots of people like either to write or to read blogs -- sometimes both. The much-quoted survey by the Pew Internet & American Life Project, says 27 percent read blogs. Reporting Internet Scams When it comes to reporting Internet scams most of us either don't have a clue who to contact or just ignore them in our email. But according to an FBI report in December 2004, nearly ten million people last year didn't ignore them and fell for the latest Internet scams. Make Money Online - Latest Scam Disclosed Before we start, I want to make it clear that this article is about scammers that affect people who make money online by selling digital products, like e-books, software, etc. and have a refund policy, because we have a rather long way until the end and, if you are selling physical product or you money online through affiliate programs that don't involve a refund policy it's probably just a waste of time. How to Thwart the Barbarian Spyware! Today,on most internet user's computers, we have theability to employ software, along with ourintelligence, to prevent viruses and spyware.To put this article into proper perspective, we'll useMedieval defense tactics. How to Prevent Online Identity Theft Identity theft rates one of the fastest growing crimes in mAmerica today and the Internet can make it even easier for some criminals to take your good name and drag it through the mud.Identity theft involves criminals stealing your personal information such as credit card numbers, social security numbers and other information, usually to buy things on credit or to empty out your bank accounts. Firewall Protection - Does Your Firewall Do This? The first thing people think about when defending their computers and networks is an up-to-date antivirus program. Without this most basic protection, your computer will get a virus, which could just slow it down or potentially bring the pc to a complete standstill!So anti-virus software is the answer?An anti-virus solution on it's own is not the answer to all of your problems, it can only protect you so much; in fact test have shown that a new pc running Windows XP if left connected to the Internet unprotected will be infected with viruses and remotely controlled via unauthorised persons within 20 minutes! To protect you against hackers and often to prevent spyware and 'scumware' from communicating directly with their servers about information it may have picked up from your pc, a firewall should form the key part of your e-security solution. Dialing Up a Scam: Avoiding the Auto-Dialer Virus For many, the daily walk to the mailbox evokes mixed feelings: The glee that your favorite monthly magazine - or a friend's hand-written letter (quite a surprise in the e-mail age) may be waiting is countered by anxiety of how many bills the postman left you.Now, imagine coming across your phone bill, thicker and heavier than normal. Are They Watching You Online? When surfing the Internet you probably take your anonymityfor granted, most of us do.Tapping phones, listening to confidential conversations,reading others' e-mail messages seems like something thatonly happens in spy movies to "other" people. Five Excellent Indie Encryption And Security Solutions You Have Not Heard About 1. Geek Superherohttp://www. How to Protect Your Child from the Internet When the Internet first came about, it was realized it could be quite the multi-tasking machine. These days people use it for just about everything, from downloading music to checking e-mail, and virtually making the rest of the globe closer all the time. The Top Twelve Threats No Computer User Should Ignore The internet is undoubtedly a fantastic resource for families and offers a rich vein of educational content.However, there are potential dangers - welcome to the seedy world of viruses, spam, trojans, pornography, spyware and other nasties. How to Fight Spyware If you are wondering how to fight spyware for safe web surfing, this Internet privacy article will answer some of your questions. By now you have probably heard about the dangers of spyware. How To Cover Your Tracks On The Internet Every single time you access a website, you leave tracks. Tracks that others can access. Phishing: A Scary Way of Life The Federal Bureau of Investigation has identified "phishing" as the "hottest and most troubling new scam on the Internet."What is Phishing?Phishing is a scam initiated via e-mail. |
home | site map |
© 2006 |