2016-09-04

Emerging Threats ETOpen – Anti-malware IDS/IPS Ruleset [feedly]

snortのルール、そういえば最近snort使ってないな。

----
Emerging Threats ETOpen – Anti-malware IDS/IPS Ruleset
// Darknet – The Darkside

The ETOpen Ruleset is an excellent anti-malware IDS/IPS ruleset that enables users with cost constraints to significantly enhance their existing network-based malware detection. The ETOpen Ruleset is not a full coverage ruleset, and may not be sufficient for many regulated environments and should not be used as a standalone ruleset. The ET Open...

Read the full post at darknet.org.uk

----

Shared via my feedly newsfeed

2016-08-11

Oops! Microsoft Accidentally Leaks Backdoor Keys to Bypass UEFI Secure Boot [feedly]

久しぶりの更新。なんかやっちゃったみたいですね。

----
Oops! Microsoft Accidentally Leaks Backdoor Keys to Bypass UEFI Secure Boot
// The Hacker News

It's True — There is no such backdoor that only its creator can access. Microsoft has accidentally leaked the Secret keys that allow hackers to unlock devices protected by UEFI (Unified Extensible Firmware Interface) Secure Boot feature. What's even worse? It will be impossible for Microsoft to undo its leak. <!-- adsense --> Secure Boot is a security feature that protects your device from

----

Shared via my feedly newsfeed

2016-06-27

Perfect Memoryは、あなたの一生を記録するカメラ [feedly]

ウェアラブルカメラ、デザインが良さそうなのでほしいかも。

----
Perfect Memoryは、あなたの一生を記録するカメラ
// TechCrunch Japan

pmlifestyle11_c99961

過去を完璧に記録して、自分の生涯がワクワクする楽しい画像集に自動編集されるところを想像してほしい(実際にはワクワクでも楽しくもないとしても)。それがPerfect Memoryワイヤレスカメラのゴールだ。

General Streaming Systems, LLCのチームが作ったこのカメラは、従来のボディーカムの進化版だ。カメラはチェーンで首から下げるか、クリップで服に着けることができる。常にビデオを撮り続け、特別なイベントはカメラをタップして記録できる。iOSまたはAndroid端末に写真とビデオをストリーミングできるほか、何よりも重要なのはペットとも繋がることだ。「そう、このカメラは犬や猫に持たせることもできる」と開発者らは書いている。「レンズは安定しているので、愛するペットが何をしているのかをすばらしい画質で見ることができる」。アクションカメラ用マウントにも装着できる。

タイムラプスビデオの撮影も可能で、バッテリー持続時間は約1日。

Sect_9_azyk6d

これを自分やペットが着ける理由? 開発チームが期待しているのは、InstagramやSnapchatに遊び心を加えること ― 一日の特に面白かった部分を共有する ― あるいは、見た物すべての消せない記憶を作ることだ。薄気味悪いと感じる人もいるだろうが、目的は高潔だ。この手のカメラはここ数年でいくつも見てきたが、これは最も軽量でコンパクトだ。

早期支援者は119ドルでカメラを入手できる。出荷予定は10月で、色はシルバーまたはゴールド。これであなた(あるいはあなたの犬)の一生を記録できることを考えると、一見の価値があるだろう。エゴを満足させるためだとしても。

[原文へ]

(翻訳:Nob Takahashi / facebook


----

Shared via my feedly reader

2016-06-20

Cuckoo Sandbox – Automated Malware Analysis System [feedly]

昔からあるけど便利なツールですね。

----
Cuckoo Sandbox – Automated Malware Analysis System
// Darknet – The Darkside

Cuckoo Sandbox is Open Source software for automating analysis of suspicious files. To do so it makes use of custom components that monitor the behaviour of the malicious processes while running in an isolated environment. In other words, you can throw any suspicious file at it and in a matter of seconds Cuckoo will provide […] The post...

Read the full post at darknet.org.uk

----

Shared via my feedly reader

2016-04-13

755メガピクセル可変焦点のLytro Cinemaカメラは映画撮影からグリーンスクリーンを追放する

これはすごいな。

----
755メガピクセル可変焦点のLytro Cinemaカメラは映画撮影からグリーンスクリーンを追放する
// TechCrunch Japan

2016-04-12-lytrocinema

Lytroの高機能で巨大な可変焦点カメラは映画やテレビ番組の撮影からグリーンスクリーンを無用のものとするかもしれない。

Lytroのライトフィールド・テクノロジーは実にエレガントなイノベーションであり、将来はわれわれが日常用いるカメラにも採用されるだろう。このテクノロジーは光に含まれる情報を余さず利用することにより、異なる距離にある対象物を分離して三次元のグリッドとして記録することができる。自由にナビゲーションできる3D世界を作るのに理想的だ。しかし当面、映画やテレビのフィルムメーカーに大きな福音をもたらすことになりそうだ。Lytroを用いると、撮影後のポスト・プロダクションが非常に簡単になるだけでなく、これまでは不可能だったさまざまな効果が得られる。

今日(米国時間4/11)、同社はテレビや映画の製作に大きな影響を与えるLytro Cinemaを発表した。 Lytro Cinemaは外界の驚くべき量の情報を記録する。撮像素子は7億5500万ピクセルだ。Lytro Cinemaは40K解像度のRAWデータを最大で毎秒300フレーム撮影できる。なんと毎秒400ギガバイトのデータ量に相当する。

これによってユーザーはポスト・プロダクションでこれまでには考えられなかった創造性を発揮できる。

Lytroは光の要素をすべて記録しているためシャッタースピードやダイナミック・レンジを後から変更することができる。たとえば撮影後に自由に合焦距離を選択し、異なる距離に置かれた対象を抜き出したり、ピントを合わせ直すことができる。また撮影後にモーション・ブラーのような効果を与えることも簡単だ。Lytroではこの能力によってコンピューターグラフィックスと実写をシームレスに融合させることができるとしているが、これはそのとおりだろう。

現在の映画やテレビ番組の製作にあたってはグリーンスクリーンが大きな役割を果たしている。スタジオのバックドロップを緑のシートに変えることによって魔法のような効果を生んでいる。これに対してLytro Cinemaはライトフィールド・テクノロジーにより「深度スクリーン」と呼ばれる特殊効果を可能にする。撮影者はグリーンスクリーンなしにグリーンスクリーンと同じ効果が得られる。つまり俳優などの前景に対して、背景をまったく別のビデオ素材に置き換えることが可能になる。

ライトフィールド・テクノロジーは対象までの距離を極めて精密に記録できるため、Lytro Cinemaで撮影されたデータから特定の対象のデータだけを分離し、他を透明化することが可能だ。ビデオ編集者は撮影機材でごたごたしたスタジオで俳優の演技を撮影した後、背景を月の表面の情景に変えるといったことが簡単にできるようになる。

こうした特殊効果を得るのは非常に困難だったが、Lytroすべてをできるかぎり簡単にする努力を払っている。専用のシネマカメラに加えてローカルとクラウドへのデータ保存のシステムや各種の効果を得るためのアプリやプラグインが提供される。

このカメラはプロのビデオ製作者向けテクノロジーであり、Lytroでは売り切りではなく、ユーザーの必要に応じてパッケージをレンタルする方針だ。Lytroによれば、カメラと各種のソフトウェアを含むパッケージのレンタル料金は1週間あたり12万5000ドルからとなる。

読者がLytroというメーカーに聞き覚えがあるとすれば、それは消費者向けのかなり大型で角ばったライトフィールド・カメラによってだろう。

消費者向けプロダクトは同社の知名度を大きくアップさせるために役立ったが、昨年Lytroはビジネスモデルをピボットさせ、プロ向け映画製作分野でのライトフィールド・テクノロジーの応用に力を入れている。

今回のLytro Cinemaは同社の新方針の中でもっともメインストリームに近い製品だ。LytroはすでにVRビデオの製作者向けにナビゲーション可能な360度全天3D映像を得られるImmerge システムを開発中している。しかしCinemaカメラはもっと一般的な通常の映画、ビデオの撮影に利用できる製品だ。映画や番組の製作者はこれによってライトフィールド・テクノロジーのメリットを十分に利用できることになるだろう。

[原文へ]

(翻訳:滑川海彦@Facebook Google+


----

2016-04-11

No Password Required! 135 Million Modems Open to Remote Factory Reset

Usの家庭用のモデムにリセットされる脆弱性が見つかったらしい。対象が1億以上というのがまた驚き。

----
No Password Required! 135 Million Modems Open to Remote Factory Reset
// The Hacker News

More than 135 Million modems around the world are vulnerable to a flaw that can be exploited remotely to knock them offline by cutting off the Internet access. The simple and easily exploitable vulnerability has been uncovered in one of the most popular and widely-used cable modem, the Arris SURFboard SB6141, used in Millions of US households. Security researcher David Longenecker

----

2016-03-22

NAXSI – Open-Source WAF For Nginx

Niginx用のwebアプリケーションファイアウォール。使ってみたいところです。

----
NAXSI – Open-Source WAF For Nginx
// Darknet – The Darkside

NAXSI is an open-source WAF for Nginx (Web Application Firewall) which by default can block 99% of known patterns involved in website vulnerabilities. NAXSI means Nginx Anti XSS & SQL Injection Technically, it is a third party Nginx module, available as a package for many UNIX-like platforms. This module, by default, reads a small subset...

Read the full post at darknet.org.uk

----


2016-03-20

Defence In Depth For Web Applications

これ面白い記事ですね。多層防御、defence in depthをwebアプリに適用するときの考え方。こういうテンプレートが増えていくと、セキュリティの向上ににつかがりますね。

----
Defence In Depth For Web Applications
// Darknet – The Darkside

Defence in depth for web applications is something that not many companies apply even though the model itself is nothing new. Defence in depth refers to applying security controls across multiple layers, typically Data, Application, Host, Internal Network, Perimeter, Physical + Policies/Procedures/Awareness. Defence in depth is a principle of...

Read the full post at darknet.org.uk

----

2016-03-17

More than a Billion Snapdragon-based Android Phones Vulnerable to Hacking

クアルコムのSoCまわりに、ルート昇格のバグがあったらしい。影響範囲が10億というのがなんとも、スケールが大きい。

----
More than a Billion Snapdragon-based Android Phones Vulnerable to Hacking
// The Hacker News

More than a Billion of Android devices are at risk of a severe vulnerability in Qualcomm Snapdragon chip that could be exploited by any malicious application to gain root access on the device. Security experts at Trend Micro are warning Android users of some severe programming blunders in Qualcomm's kernel-level Snapdragon code that if exploited, can be used by attackers for gaining root

----

2016-03-08

=?cp932?Q?Turing_Award_=81\_Inventors_of_Modern_Cryptography_Win?= =?cp932?Q?_$1_Million_Cash_Prize_?=

ディッフィーとヘルマンがチューリング賞を取ったらしい。暗号からのチューリング賞は感慨深い。

----
Turing Award — Inventors of Modern Cryptography Win $1 Million Cash Prize
// The Hacker News

And the Winners of this year's Turing Award are: Whitfield Diffie and Martin E. Hellman. The former chief security officer at Sun Microsystems Whitfield Diffie and the professor at Stanford University Martin E. Hellman won the 2015 ACM Turing Award, which is frequently described as the "Nobel Prize of Computing". Turing Award named after Alan M. Turing, the British mathematician and computer

----

2016-02-28

Nissan LEAF cloud security fail leaves drivers exposed

ニッサンのリーフもクラウド周りがあやしそうなもよう。

----
Nissan LEAF cloud security fail leaves drivers exposed
// Naked Security - Sophos

Guess how strong the "password" is that protects the data that your Nissan LEAF electric car uploads to the cloud...
----

2016-02-27

IKE/IKEv2 Ripe for DDoS Abuse

RDDoSがなかなか治らないようす。今度はikeを悪用するみたい。

----
IKE/IKEv2 Ripe for DDoS Abuse
// The Akamai Blog

By Bill Brenner, Akamai SIRT senior tech writer

Akamai's Security Intelligence Research Team (SIRT) is conducting research into the security posture of the Internet Key Exchange (IKE & IKEv2) protocol. The paper outlines the findings thus far, including configurations in the protocol itself that attackers could potentially leverage to launch reflected DDoS campaigns.

Our motivation to examine it is based on the nearly ubiquitous nature of IKE/IKEv2,  which is used to facilitate secure key exchanges between peer devices in the IPsec protocol suite. It is widely deployed in multiple secure tunneling applications such as VPN products from major vendors and open source projects.

Given its heavy use, it made sense to take a look under the hood.

Several UDP protocols have appeared on our radar during more than four years of active monitoring and advisory releases concerning reflection-based DDoS attacks. Results yielded from this research have gone into Akamai's State of the Internet Security reports supporting active trends in the DDoS threat landscape.This history has sparked efforts internally to help discover potential UDP based reflection and amplification opportunities, with the goal of disclosing, cleaning up, and fixing issues before they can be weaponized for DDoS.

This is our first piece of research in this regards and is dedicated exclusively to discoveries in IKE/IKEv2. What follows is what we learned after setting our sites more intently on the protocol.

The full paper, available here, delves into the history of IKE, offers visuals to illustrate where the weaknesses are and offers steps organizations can take to reduce risk exposure.


----

(お知らせ)「ドコモnet」のセキュリティ機能を強化 -「マカフィー(R) インターネット セキュリティ」の12か月間無料提供サービスを開始-

NTTは回線にセキュリティの付加価値をつけるサービスを始めるらしい。どれくらいの精度があるのか気になるところ。

----
(お知らせ)「ドコモnet」のセキュリティ機能を強化 -「マカフィー(R) インターネット セキュリティ」の12か月間無料提供サービスを開始-
// NTTドコモ 報道発表資料


----

2016-02-17

DNSSEC Targeted in DNS Reflection, Amplification DDoS Attacks

DRDoSはまだまだ頻繁に観測されるが、トレンドはあるみたいで、またDNSSecか狙われだしたみたい。セキュリティのメカニズムが悪用されるとはなんだかな。




----
DNSSEC Targeted in DNS Reflection, Amplification DDoS Attacks
// The Akamai Blog

By Bill Brenner, Akamai SIRT Senior Tech Writer

During the past few quarters, Akamai has observed and successfully mitigated a large number of DNS reflection and amplification DDoS attacks abusing Domain Name System Security Extension (DNSSEC) configured domains.

As with other DNS reflection attacks, malicious actors continue to use open DNS resolvers for their own purpose -- effectively using these resolvers as a shared botnet. This technique has also been linked to the DDoS-for-hire underground market.

The attacks are outlined in a new Security Bulletin written by Akamai SIRT, the full report can be downloaded at the following link: http://www.stateoftheinternet.com/dnssec-attacks

DNSSEC is a suite of Internet Engineering Task Force (IETF) specifications for security certain information provided by DNS. It is essentially a set of extensions to DNS which provide origin authentication of DNS data, data integrity, and authentication denial of existence. These additional security controls are designed to protect the Internet against certain types of attacks. A list of all RFCs associated with DNSSEC can be found here: http://www.dnssec.net/rfc

To date Akamai has observed several domain names utilized for these attacks.  Although the domains listed in the bulletin have been used in these attacks, other domains can be utilized.  

Since the beginning of November 2015, Akamai has detected and mitigated more than 400 DNS reflection/amplification DDoS attacks using a variety of domain names implementing DNSSEC. DNSSEC prevents the manipulation of DNS record responses where a malicious actor could potentially send users to its own site. This extra security offered by DNSSEC comes at a price as attackers can leverage the larger domain sizes for DNS amplification attacks.

Here's a breakdown by Industry vertical of DDoS attacks mitigated against the DNSSEC reflection method between Q4 2015 - Q1 2016:

Final_DNSSEC.jpg

The highlighted domain has been observed in DDoS attacks against customers in multiple verticals over the same time period, and based on our investigations we believe these attacks are most likely the work of attackers making use of a DDoS-for-Hire service that uses purchased VPS services, public proxies, a classic botnet and basic attack types such as DNS reflection attacks, SYN floods, UDP floods, SSDP floods, NTP floods, ICMP floods and even HTTP GET floods.

The report goes into detail about individual attacks, including screenshots and other graphics, and outlines steps organizations can take to protect themselves.

The full Security Bulletin can be accessed at http://www.stateoftheinternet.com/dnssec-attacks


----


=?cp932?Q?Android_inventor_wants_to_give_out_free_dashcams=81c_i?= =?cp932?Q?n_exchange_for_your_data_?=

データを提供する代わりに、ダッシュボードカメラを無料配布するサービスらしい。なかなか野心的なサービスなので気になる。プライバシーもっと気になる。

----
Android inventor wants to give out free dashcams… in exchange for your data
// Naked Security - Sophos

Andy Rubin, a co-founder of Android and venture capitalist, envisions a world of smart devices with deep-learning capabilities that will act independently of humans. To realize that dream, he needs your data.
----


2016-02-12

世界のクラフトビールを「自宅で醸造」できるキット(動画あり)

世界のビールが自宅で製造できるらしい。法的な問題がクリアできるなら、ぜひ欲しいな。どれくらいの完成度なんだろう。温度とか湿度とか、空気に含まれるものとか、そういうものは影響しないのかな。

----
世界のクラフトビールを「自宅で醸造」できるキット(動画あり)
// WIRED.jp

世界各地の人気醸造所のレシピをダウンロードし、材料を注文。あとは完全自動で自家製ビールを醸造できる「Pico」を動画で紹介。
----

2016-02-10

YARA – Pattern Matching Tool For Malware Analysis

マルウェアのパターマッチングツール。分析の時に便利そうだな。

----
YARA – Pattern Matching Tool For Malware Analysis
// Darknet – The Darkside

YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which [...] The...

Read the full post at darknet.org.uk

----

2016-02-08

Understanding Brotli's Potential

Gzipがbrotli に置き換わるかもしれないらしい。ただ、発音しにくそうだな。これ。

----
Understanding Brotli's Potential
// The Akamai Blog

When it comes to compression on the web, GZIP reigns supreme. In the 18 years since GZIP was first supported by browsers, other compression methods have been introduced but none have matched GZIP's combination of speed, support and results.

Brotli, the compression algorithm Google released as open-source back in September, may soon change that. Chrome (version 49, due in early to mid March) will be shipping with Brotli support, and Firefox (version 44) already has it. Particularly given Chrome's significant reach on the Android platform, this means that Brotli support will go from zero to sixty in no time--bringing reduced file sizes along with it.

To get a better understanding of just how big those savings could be, and what the trade-offs are, we ran a few independent experiments.

Testing the Top 1000 URL's According to HTTP Archive

For the first set we took a list of the top 1000 URL's on the web (pulling the list from HTTP Archive) and downloaded the HTML for each page, as well as all JavaScript and CSS assets. For each asset, we recorded the original weight. We then recorded the weight of the asset with GZIP applied, as well as the weight of the asset with Brotli applied. We kept the quality level of each to the default provided on each tool. We did not unminify any assets, but we did uncompress those who were pre-compressed with GZIP.

 

HTML

Median GZIP Savings

78%

Median Brotli Savings

82%

Brotli Improvement over GZIP, Median

21%

Brotli Improvement over GZIP, 90th percentile

39%

 

Javascript

Median GZIP Savings

63%

Median Brotli Savings

68%

Brotli Improvement over GZIP, Median

14%

Brotli Improvement over GZIP, 90th percentile

26%

 

CSS

Median GZIP Savings

79%

Median Brotli Savings

82%

Brotli Improvement over GZIP, Median

17%

Brotli Improvement over GZIP, 90th percentile

27%

 

The results are really promising! All three types of resources--HTML, JS and CSS--saw significant savings from using Brotli instead of GZIP.

NOT SO FAST

We can't judge a compression algorithm purely by the amount of bytes saved, however. If we could, GZIP would've been dethroned long ago. Another major consideration is the compression speed: how long does it take to perform the actual compression.

There's a fair amount of chatter about Brotli being much slower than GZIP. And on the surface it is. Run a benchmark on your machine using the default settings of GZIP versus the default settings of Brotli and you'll see the Brotli is much, much slower.

But the key phrase there is "default settings".

GZIP has nine quality levels. If you run GZIP using a quality setting of "1", you won't get a lot of file savings, but the compression will occur incredibly quickly. If you run GZIP using a quality setting of "9", you'll maximize your file savings, but the process will be quite slow. GZIP uses a default setting of "6": it provides a nice blend of file savings and compression speeds.

Brotli has eleven quality levels. Just like GZIP, a quality of "1" is very fast but less effective, whereas a quality setting of "11" is very slow but provides big savings in file size. While GZIP's default setting has been chosen to provide a balance of speed and compression; Brotli's default setting has not. Out of the box Brotli runs on a setting of "11" meaning you get a huge savings in data, but a much slower compression speed.

By playing around with the quality setting on Brotli, you can find a much safer balance.

To get a better idea of where that magic setting is, we looked at the HTML for the top 1000 sites.

We compressed each file individually at different settings of Brotli and GZIP to see what the results would be. For each setting, we ran the compression 20 times and recorded the median speed. The tests were run on a MacBook Air to make it easier to see the impact the settings had on the compression rate. These compression speeds are going to be slower than if you ran them on a more powerful machine. The results (sorted by throughput) are below.

We've highlighted GZIP's default settings in bold, as well as the Brotli setting that had a comparable speed.

 

Compression Method

Savings

Throughput, Median

Difference in Speed from GZIP Default

Difference in Size from GZIP Default

GZIP (1)

78.4%

88.2 MB/s

128%

-19%

GZIP (2)

79.1%

84.6 MB/s

119%

-15%

Brotli (1)

80.9%

83.2 MB/s

115%

-5%

GZIP (3)

79.6%

76.5 MB/s

98%

-12%

Brotli (2)

82.5%

71.5 MB/s

85%

4%

Brotli (3)

82.7%

66.1 MB/s

71%

5%

GZIP (4)

80.8%

53.4 MB/s

38%

-5%

Brotli (4)

83.4%

47.0 MB/s

21%

9%

GZIP (5)

81.4%

45.6 MB/s

18%

-2%

GZIP (6)

81.8%

38.7 MB/s

0%

0%

GZIP (7)

81.8%

31.0 MB/s

-20%

0%

Brotli (5)

84.5%

26.4 MB/s

-32%

15%

GZIP (8)

81.9%

23.9 MB/s

-38%

1%

GZIP (9)

81.9%

20.9 MB/s

-46%

1%

Brotli (6)

84.8%

17.1 MB/s

-56%

16%

Brotli (7)

85.2%

10.4 MB/s

-73%

19%

Brotli (8)

85.3%

8.0 MB/s

-79%

19%

Brotli (9)

85.4%

5.8 MB/s

-85%

20%

Brotli (10)

86.8%

2.7 MB/s

-93%

27%

Brotli (11)

86.8%

2.6 MB/s

-93%

27%

 

There were a few interesting takeaways from the speed test. The first, is that GZIP certainly plateaus in terms of improvement around a quality setting of "6". It's unsurprising then that "6" was chosen as the default.

Brotli has an early peak around a quality setting of "7", but then once you hit "10" it leaps forward again. This leap also corresponds with a significant decrease in speed. Changing the quality setting from "10" to "11" provides no improvement here, nor was improvement seen when testing a handful of individual files to verify the results.

As you can see from the results, if you tweak the Brotli settings a little bit, the compression speeds can actually surpass the speeds of GZIP while still providing some significant savings. Based on these 1000 HTML files, running Brotli at a setting of "4" would not only save more bytes than GZIP's default setting, but it would compress about 21 percent  faster as well. That same setting--"4"--showed up consistently as the break-even point when tested on individual files as well.

This is great news as it means that if the defaults are carefully tuned, Brotli could be a suitable replacement for GZIP compression of both static and dynamic assets.

Testing Akamai URL's

In another test, we took 100 domains on the Akamai platform and downloaded the HTML, CSS, JS, XML and JSON files. For each file, we applied GZIP at its highest level of compression (9), as well as Brotli at its highest level (11). The improvements were similar to our prior experiment with the median showing an improvement of 16% and the 90th percentile showing an improvement of 27%.

 

Percentiles

50%

60%

70%

80%

90%

95%

99%

Brotli improvement vs GZIP

17%

18%

19%

22%

27%

33%

58%

 

In this experiment, we decided to remove all files smaller than 1KB to see the impact the size of the file had on the compression results. After doing this, Brotli still showed an improvement over GZIP, but it was slightly less pronounced.

 

Percentiles

50%

60%

70%

80%

90%

95%

99%

Brotli improvement vs GZIP

16%

17%

18%

20%

23%

26%

31%

 

While it's clear that the smallest files are the ones seeing the highest benefit from Brotli, the impact is still very noticeable.

And your point is?

Brotli isn't quite the revolutionary jump forward that a technology such as HTTP/2 is, but we should welcome every chance to save bytes on the wire. As far as website owners are concerned, it's virtually a flip of the switch that can result in anywhere from 14-39 percent file savings on text-based assets when running full-blast.

Though Brotli slows down the higher the compression setting, it's entirely possible to trade-in some of those bytes for a faster compression setting. If you're going to replace GZIP for compression of dynamic assets, a Brotli quality of "4" is a good place to start. If you're running it ahead of time and queuing up those resources for a later request, then run it full blast and watch the bytes fade away.

Given that images dominate the weight of pages today, you shouldn't expect Brotli to be a magical fix-all for your performance woes. Still, 14 percent savings on text-based assets is nothing to sneeze at--particularly given that it is these text-based assets that stand in the way of the critical path. As sites continue to steadily increase in weight and complexity, any improvement is one worth considering.


----

2016-02-07

Gophish – Open-Source Phishing Framework

社内のトレーニングなんかに使えそうですね。悪用もできるかも。

フィッシングフレームワーク

----
Gophish – Open-Source Phishing Framework
// Darknet – The Darkside

Gophish is a phishing framework that makes the simulation of real-world phishing attacks very straight forwards. The idea behind gophish is simple – make industry-grade phishing training available to everyone. There are various other similar tools available such as Simple Phishing Toolkit and sptoolkit Rebirth. I wonder if this is the beginning of...

Read the full post at darknet.org.uk

----

2016-02-05

Malwarebytes Bug Bounty Program Goes Live

面白そう。

----
Malwarebytes Bug Bounty Program Goes Live
// Darknet – The Darkside

So Malwarebytes bug bounty program is live, the official name is actually Malwarebytes Coordinated Vulnerability Disclosure Program – what a mouthful (guidelines here). It's good to see, bug bounty programs typically tend to have a nett positive effect and end in win-win situations for researchers and software vendors alike. In an...

Read the full post at darknet.org.uk

----

2016-02-02

国内Ispで初、NttコムがC&Cサーバーとの不正通信を無料ブロック

これはインパクトのあることですね。ネットワークニュートラリティとか、ひと昔まえなら大騒ぎになりそうですが、背に腹は変えられぬ状況になってきたということでしょうか。

----
国内Ispで初、NttコムがC&Cサーバーとの不正通信を無料ブロック
// business network.jp 新着記事

NTTコミュニケーションズは2016年2月1日、OCNの利用者などを対象に「マルウェア不正通信ブロックサービス」を無料提供し始めた。これはマルウェアに感染したパ ...
----

Shared via my feedly reader

2016-01-13

'Ridiculous' Bug in Popular Antivirus Allows Hackers to Steal all Your Passwords

そして、トレンドマイクロまで。。。

まあバックドアとは違うだろうけど、痛すぎる脆弱性。

----
'Ridiculous' Bug in Popular Antivirus Allows Hackers to Steal all Your Passwords
// The Hacker News

If you have installed Trend Micro's Antivirus on your Windows computer, then Beware. Your computer can be remotely hijacked, or infected with any malware by even through a website – Thanks to a critical vulnerability in Trend Micro Security Software. The Popular antivirus maker and security firm Trend Micro has released an emergency patch to fix critical flaws in its anti-virus product

----

Shared via my feedly reader

Someone Just Leaked Hard-Coded Password Backdoor for Fortinet Firewalls

おいおい、fortinetもか。シャレにならん。何らかの、対策が欲しいところ。ログも、残らないなんて。。。

----
Someone Just Leaked Hard-Coded Password Backdoor for Fortinet Firewalls
// The Hacker News

Are millions of enterprise users, who rely on the next-generation firewalls for protection, actually protected from hackers? Probably Not. Just less than a month after an unauthorized backdoor found in Juniper Networks firewalls, an anonymous security researcher has discovered highly suspicious code in FortiOS firewalls from enterprise security vendor Fortinet. <!-- adsense -->

----


2016-01-12

スマホの技術が自動車に、アウディがSnapdragon 602A搭載モデルを2017年発売:CES 2016

車のスマホ化の流れが来るのでしょうか。車屋さんはあまり望んでないかもしれませんが。。。

----
スマホの技術が自動車に、アウディがSnapdragon 602A搭載モデルを2017年発売:CES 2016
// Engadget Japanese

米国・ラスベガスで開催中の家電見本市 CES 2016より。モバイル半導体大手クアルコムは、自動車向けSoC Snapdragon 602Aを搭載したアウディを出展しています。これまでに培ったモバイル技術を自動車に適用し、飽和するスマートフォン市場の次を見据えます。
----

2016-01-08

新規格802.11ah製品の名称はWi-Fi HaLow (ヘイロー)に決定。900MHz帯で長距離&低消費電力のIoT向け無線規格

この技術は日本でも使えるのかな。実装が甘い機器にこんな技術が搭載されたら、セキュリティ的なインパクトが大きそう。悪い意味ではウォードライビングとかはかどりそうかも。

----
新規格802.11ah製品の名称はWi-Fi HaLow (ヘイロー)に決定。900MHz帯で長距離&低消費電力のIoT向け無線規格
// Engadget Japanese

WiFiの規格化団体Wi-Fiアライアンスが、新しい無線技術 802.11ah 採用製品の名称を「Wi-Fi HaLow」に決定しました。読み方は天使の輪や暈、ゲームと同じ「ヘイロー」。802.11ahの特徴は、従来のWiFiよりも広い通信範囲と届きやすさ、消費電力の低さ、ひとつのアクセスポイントに数千の機器が接続できる利用効率の高さなど。スマートホームや産業向けセンサ、ウェアラブル機器など、いわゆるIoT分野を狙ったWiFi規格です。
----

Shared via my feedly reader