Powered by Blogger.
RSS

Open source web servers | NGINX, Apache, Lighttpd and more

Web servers have come a long way since the CERN httpd was developed by Tim Berners-Lee in 1990 as part of the same project that resulted in the first ever web browser.

Some of the leading suppliers of web servers today provide closed source enterprise-level options for enterprises, but many others retain the open values embodied by Tim Berners-Lee and the decision to release the source code for CERN httpd into the public domain in 1993.

Computerworld UK looks at the best open source web servers currently available for enterprises.

Read next: 12 best open source network monitoring tools

1. Best open source web servers: NGINX HTTP Server

Best open source web servers: NGINX HTTP Server
Image: Flickr/Linux Screenshots

NGINX was developed by Russian engineer Igor Syosev in 2002 in response to the growth in website traffic and broadband internet and the resulting need to manage 10,000 simultaneous connections. His solution is an asynchronous, event-driven architecture renowned for its high-performance and efficiency.

The company has enjoyed rapid growth since then. More than 300 million sites and applications are now on its platform, more than double the number of one year ago, and it has become the engine of choice for the majority of world's 100,000 busiest sites.

It's particularly popular for its scalability and the minimal resources it requires to handle heavy user loads. It can also function as a reverse proxy and as a mail proxy server.

Read next: NGINX moves towards web server dominance with European expansion

2. Best open source web servers: Apache HTTP Server

Best open source web servers: Apache HTTP Server
Image: Wikimedia Commons/Apache Software Foundation (ASF)

Apache was founded in 1995 and became the most used HTTP server the next year, a title it held for almost 20 years. Microsoft surpassed its market shared in July 2014, according to Netcraft, and Apache has been losing ground to its competitors since then. It still powers a total of more than 374 million sites as of February 2017, and has the largest market share of active sites, at 45.8 percent.

The name Apache was long thought to be a pun on the words "A Patchy Server", until one of the creators revealed in 2000 that it was in fact chosen in homage to the aggressive strategy of the Native American tribe.

Apache uses a modular architecture to meet the differing demands of each individual piece of infrastructure. It’s known for its reliability, its impressive range of features and its support for numerous server-side programming languages.

3. Best open source web servers: Lighttpd

Best open source web servers: Lighttpd
Image: Lighttpd

"Lighttpd" is a portmanteau of "light" and "httpd" but pronounced "lighty" to describe its speed, flexibility and stability. The lightweight server is optimised for high-performance speed-critical environments and is ideally suited to servers with a high load.

Jan Kneschke developed the server with the same ambition as that of NGINX founder Igor Syosev: to solve the c10k problem of handling 10,000 concurrent connections on one server. The proof-of-concept design he began to develop while writing his university thesis in 2003 is now one of the most popular web servers available.

Lighttpd has a comparatively low memory footprint, small CPU-load and advanced set of features. It's high-level of integrability provides support for interfaces to external programs and for web applications written in any programming language to be used with the server.

4. Best open source web servers: Hiawatha

Best open source web servers: Hiawatha
Image: Hiawatha

Hiawatha was developed by Hugo Leisink in 2002 while he was a studying __computer science in the Netherlands to support internet servers in the student houses. He wanted to develop a system that addressed the vulnerabilities found in other servers around security limitations and confusing configuration tools.

The server he wrote adds a number of unique security features to all the regular security measures found in other leading web servers. It also uses a readable configuration syntax that can be used without the need for expertise in HTTP or CGI.

Hiawatha’s strengths lie in its ease of installation, impressive security and small size. It’s ideally suited for anyone seeking a lightweight alternative to Apache, who prioritises security usability, speed and performance over advanced features.

5. Best open source web servers: Cherokee

Best open source web servers: Cherokee
Image: Cherokee

Cherokee is the third entry on our list to take its name from a Native American tribe. Red Hat OpenStack R&D Engineering Manager Alvaro Lopez Ortega began working on the server in 2001 with the aim of combining impressive speed and functionality in a modular, lightweight design.

The web server has gained prominence since then as a scalable, high-performance, and user-friendly option with a low memory footprint, and load balancing facilities.

An impressive range of features includes a web-based administration interface called cherokee-admin that supports a straightforward configuration of the server and all its features. Cherokee runs natively on Linux, Mac OS X, BSD and Solaris, but not on Windows.

6. Best open source web servers: Monkey HTTP Server

Best open source web servers: Monkey HTTP Server
Image: Monkey HTTP Server

Monkey HTTP is a lightweight server and development stack that was originally optimised for Linux but is now also compatible with Mac OS X. It was designed for embedded devices, and as a result is highly scalable, with low memory and low CPU consumption.

The project began life in 2001 with few ambitions beyond learning through experimentation but took a turn towards professional applications in 2008 when it was rewritten work in event-driven mode.

The server functions through a hybrid mechanism that provides each thread with the capacity to attend thousands of clients. It offers high-performance under high load in a minuscule size on installation and runtime that is easy to install and ideal for embedded devices.

7. Best open source web servers: Apache Tomcat

Best open source web servers: Apache Tomcat
Image: Apache Tomcat

Apache Tomcat is a Servlet and Java Server Pages container developed under the Apache license that can act as both a standalone server or as an add-on to an existing web server such as Apache.

While the Apache HTTP Server functions as a traditional server for static web pages, Tomcat is primarily designed to deploy Java servlets and JSPs in dynamic websites and is used by Java developers to run web applications.

Tomcat can be used in conjunction with the Apache HTTP server, but it also functions as a capable web server in its own right thanks to its own internal HTTP server.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Best invoicing software tools 2017: What's the best billing and invoicing services for small businesses?

For small businesses, the use of invoicing software is crucial as most (if not all) will not have a dedicated accounts payable team.

The task of drafting, sending out and processing paid invoices will fall to company seniors. And there are plenty of services out there that can take control, making the whole process a lot quicker and let's face it, a lot easier.

Choosing the right invoicing software can be a laborious task, however, there are some things that are worth looking out for. A good invoicing tool will offer email integration, quotes, offer estimation capabilities and a variety of invoicing templates and customisation options.

If you require a little bit more than solo invoicing software, we've also listed the best accounting software tools for small businesses.

Here are some of the best invoicing tools on the market.

1. Best invoicing software: Zoho Invoice

Best invoicing software: Zoho Invoice
© Zoho

Zoho Invoice offers a powerful yet easy to use tool designed to create professional invoices, manage automatic payment reminders and create pathways for online payments.

Although Zoho offers a free forever plan, it is far from a 'value' option. Zoho offers a great range of features to suit small but growing organisations that match (if not rival) their more costly counterparts. And if you do find that the free version is lacking in features, it could be worthwhile looking at Zoho Books for an inclusive accounting service.

Feature-wise Zoho Invoice offers invoice templates, email templates, estimates, credit notes, recurring invoices and automated reminders. This is all provides in an easy to use dashboard with a Google Analytics style tab system.

Sadly, Zoho is limited in the amount of third-party integrations it can support. Zoho can support the integration of it's internal software such as Zoho CRM, Zoho Projects, Zoho Docs, and Zoho People, but this might be too limiting for some businesses that require a range of accounting functionality.

2. Best invoicing software: QuickBooks

Best invoicing software: QuickBooks
© QuickBooks

QuickBooks offers a whole suite of accounting, invoicing and financial services for small businesses and larger ones.

Every QuickBook subscriber (all 1.5 million of them) has access to a real-time dashboard available on both a desktop and mobile, cloud accounting service, bookkeeping and full financial management.

With QuickBooks, users can estimate tax payments, track deductible mileage, create and send invoices, manage VAT, run payroll, provide multiple currencies and control stock levels.

Fully taking advantage of the collaborative nature of the cloud and its online platform, QuickBooks users access their user portal from any PC and utilise its toolbox of useful features without downloading any files and modify the dashboard to suit your business needs.

For example, users can easily add new customers, items or billed services with ease and create professional invoices from this database.

3. Best invoicing software: InvoiceBerry

Best invoicing software: InvoiceBerry
© InvoiceBerry

InvoiceBerry offers a dedicated invoicing service, offering recurring invoices, expense tracking, quotes, totally customisable invoices and multiple currency invoices.

What's more, InvoiceBerry will send reminders for late-payers, add credit notes and even send thank you emails after payment.

Unlike some tools listed, InvoiceBerry is designed solely for small and micro businesses offering a quick and simple dashboard and invoice creator with over 15 invoice templates on offer.

InvoiceBerry does offer a free forever payment tier, however this may be more suited to freelancers as it only includes three clients and two invoice templates. InvoiceBerry offers two other payment platforms, Solo and Pro, with Solo offering 35 clients and 15 invoice templates, while Pro offers unlimited clients and users.

4. Best invoicing software: Freshbooks

Best invoicing software: Freshbooks
© Freshbooks

Like QuickBooks, FreshBooks offers a cloud-based accounting suite providing small businesses with reliable invoicing software that can monitor tracking, payments and provide detailed financial reports over a user-friendly online dashboard.

Like with all cloud-based services, multi-device login is extremely easy, all you need is your login information. What's more, the data stored with Freshbooks is backed-up regularly, and automatically, making low maintenance invoicing possible.

What's good about Freshbooks is that all four pricing structures offer unlimited invoices, expenses, time tracking, PayPal, MailChimp and Basecamp integration (to name a few), credit card payments and totally customisable invoice templates.

5. Best invoicing software: Invoice2go

Best invoicing software: Invoice2go
© Invoice2go

Invoice2go offers a cloud-based Android, iOS and web invoicing application ideal for most small businesses. Compared to others listed Invoice2go is definitely more simplistic, and this is definitely not a bad thing. Invoice2go provides its users with around 40 fonts, 20 colour schemes and 50 background images, delivering total customisation.

What's more, this invoicing app's dashboard clearly displays which accounts are overdue, company sales, payments and profits. So, while it offers only one simple service - invoicing - this platform does it well. However, for those looking for more features such as online payments, credit notes and a myriad of third-party integrations, this platform won't be for you.

One thing worth noting, is that Invoice2go does not send out automatic overdue notifications which mean manual push notifications will be required. While not a problem for some, for those with high levels of invoicing, this could become a big task pretty quickly.

6. Best invoicing software: SliQ Tools

Best invoicing software: SliQ Tools
© SliQ Tools

SliQ Tools provides a totally customisable experience for businesses and their invoicing needs. So this online invoicing tool will store customer, product and services data while providing absolute control over the aesthetics and brand customisation of invoices and business quotes. 

Businesses opting for SliQ Tools will be able to set up recurring transactions and invoices, add personalised delivery notes for customers, attach the invoice as a PDF and save it for later to be printed, exported or emailed.

Sadly, SliQ Tools does lack the sleek, simple design and user experience that others listed have to offer. SliQ users will have to enter email server, port and login details to use Gmail and other web-based email clients which can make the user experience feel a bit clunky.

However, for businesses wanting maximum creative control, this is a good choice for standalone billing and invoicing desktop software.

7. Best invoicing software: Express Invoice

Best invoicing software: Express Invoice
© NCH

Like SliQ Tools, Express Invoice's user interface does look a little dated compared to the simplistic design of QuickBooks, Freshbooks and InvoiceBerry. However, for simply creating invoices and managing bills, Express Invoice is still a good option for small businesses.

Express Invoice users will be able to manage customers, create quotes, send invoices and process payments, while also provide good customisation. Users will be able to choose from 12 different invoice templates and then customise them. What's more, users will be able to set invoices to recur, print, save it and email it.

Express Invoice definitely takes an 'old school' approach to invoicing and while, in terms of features this is definitely noticeable, users will still receive a solid piece of invoicing software that can sync between PCs, smartphones, tablets via the Express Invoice app, which is pretty handy.

8. Best invoicing software: Invoice Home

Best invoicing software: Invoice Home

Invoice Home offers an invoicing platform that lets its users create, send and download invoices with free and unlimited plans available, ideal for small businesses and startups.

Invoice Home users will have access to its template library (containing over 100 different invoice styles), auto numbering, custom branding, online payments (for example, PayPal) and access to over 150 different currencies.

The usability of Invoice Home is one of its best features, as it provides simple step by step instructions and a range of different types of invoices (all based on a set template structure) including tax invoices, proforma invoices, receipts, sales receipts, quotes, estimates, credit memos, credit notes and purchase orders.

9. Best invoicing software: kBilling

Best invoicing software: kBilling

Perhaps considered a more traditional piece of invoicing software, kBilling offers a lot of good features including recurring bills, unlimited customers, customer and product databases, password protection and free technical support. However, it does run a dated user interface, which is sometimes clunky.

Interestingly, kBilling does provide credit card support from within the software while most of the others listed offer third-party payment support.

kBilling offers lots of different invoice templates and some customisation, but if you're wanting extensive customisation you might want to choose another company. And while the software may be a little trickier to navigate, kBilling does offer a good invoicing service that shouldn't be left out of the list when choosing which firm to go with.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

The MongoDB ransomware attacks - 2 million CloudPet IoT kids toys potentially hacked

Update: 28/02/2017 Children using the IoT-enabled smart toy CloudPets, which allows children to record and share audio messages online, could have had their data stolen due to the company running its production code in a public and unsecured MongoDB database.

CloudPets are teddy bears that featuring microphones and speakers and can be accessed via an accompanying smartphone or tablet app on iOS or Android.

Security researcher Troy Hunt discovered that CloudPets’ data was located in a public MongoDM database with no authentication and could be found on IoT search engine Shodan.

One of the anonymous researchers who originally identified the breach contacted CloudPets on multiple occasions – starting 31 December – but the company didn’t return emails or notify customers of the possible breach. The business was warned that the open database put more than 820,000 users at risk of exposure.

Hunt contacted Motherboard journalist Lorenzo Frenceschi-Bicchierai, who had been separately alerted to the CloudPets breach.

Hunt then examined the traffic between the mobile application and the server and found that his profile picture was stored without security on Amazon S3, and could be downloaded provided the file path was known.

Profiles contained other personal details, including names of children and authorised family members. Worse, voice recordings were available for download in the same way – all that needed to be known was the file path, which can be found in the app.

“The services sitting on top of the exposed database are able to point to the precise location of the profile pictures and voice recordings of children,” Hunt writes.

Worse still, CloudPets made no minimum password requirements for users when registering – and while these were stored with the bcrypt hash, Hunt was able to crack a large number of accounts by using common passwords like “qwerty”, “password”, and “123456”. In a CloudPets video demonstrating how to register the account, the given example password was simply “qwe”.

According to Hunt, all of this together meant that anyone could gain access to the database, crack passwords, log in to accounts, and download voice recordings.

Spiral Toys CEO Mark Myers denied that any voice recordings were stolen, despite Hunt having demonstrated exactly how it could be done.

“The headlines that say 2 million messages were leaked on the internet are completely false,” he said. “We looked at it and thought it was a very minimal issue.”

Whether or not voice data was stolen, there appears to be evidence of ransomware attacks, similar to the wave of MongoDB attacks detailed below. As Lieberman Software’s Jonathan Sander noted to ComputerworldUK when the attacks began, the risk was probably “low” to most companies – but CloudPets seems to have been one of the exceptions.

The incident raises further questions about the security of IoT-enabled devices, with the danger that an irresponsible oversight can place potentially millions of users at risk.

See also: How to secure the IoT in your organisation: advice and best practice for securing the Internet of Things

Update: Cybercriminals are now targeting Java-based search engine ElasticSearch in a similar way to the recent string of MongoDB ransom attacks.

The attacks were first discovered by security researcher Niall Merrigan, and the criminals appear to be going after ElasticSearch instances that are connected to the internet, either without password protection or with easy to guess passwords.

A group called P1l4tos is believed to be behind the attacks. Merrigan found that over 600 hosts have been hit by the ransomware so far, and a search on Shodan turns up tens of thousands of ElasticSearch servers that are available online.

Like the MongoDB attacks, cybercriminals went after Elastic users who had not secured their data stores. As one user points out on the Elastic forums, in their instance the open cluster was used exclusively for test environments – much like the open MongoDB databases will have been. But there could be some organisations storing critical data on Elastic.

Security researcher and blogger Itamar Syn-Hershko has put together this post with advice on securing ElasticSearch. In it, he stresses the importance of hiding clusters deep in private networks and accessible only to your applications, along with disabling unused features and switching from default ports. 

Alienvault's Javvad Malik says the attack "highlights the disconnect between many developers from good security practices."

“Like MongoDB, the ElasticSearch attacks are not so much about the technologies themselves, but in the way people have implemented them using either default configurations or weak passwords," Malik says.

Ransomware groups have now launched attacks on more than 30,000 MongoDB databases, demanding just under £200 in Bitcoin to regain access.

The first instances were uncovered by GDI Foundation's Victor Gevers in late December, but now multiple groups are thought to be involved.

Reports so far say that the attacker erases a database and demands the ransom before restoring it – so far 16 victims are believed to have paid up. Generally the advice with ransomware is not to pay unless absolutely necessary, as it's possible that even after coughing up the cash there's no guarantee that files will be restored.

Infosec researcher Victor Gevers found an open MongoDB server in December last year, without password protection. Its text read:

{
"_id" : ObjectId("5859a0370b8e49f123fcc7da"),
"mail" : "[email protected]",
"note" : "SEND 0.2 BTC TO THIS ADDRESS 13zaxGVjj9MNc2jyvDRhLyYpkCh323MsMq AND CONTACT THIS EMAIL WITH YOUR IP OF YOUR SERVER TO RECOVER YOUR DATABASE !"
}

The attacks were by someone going by the name of Harak1r1 who demanded a relatively small Bitcoin payment to swap the original database back in – but there's now a growing list of copycat attacks from different aliases, recorded in this Google Doc. 

As security researcher Tim Kadlec notes, versions of MongoDB running before 2.6.0 accept remote connections without authentication and with a default port of 27017, making it easy to sniff out vulnerable connections using search engines such as ZoomEye.

There's a long checklist of security configuration advice plus tips on access control, data protection and encryption at the MongoDB website, so the attacks are not reflective of security flaws in MongoDB per se, but rather the decision to allow unauthenticated remote connections by default. It could also be lax security culture in the testing environments where MongoDB is often used - and where many platforms are run in their out-of-the-box flavours. 

"It appears the victims of the MongoDB ransomware were running default configuration, which allowed attackers to gain access," says Javvad Malik, security advocate at AlienVault. "If businesses are running MongoDB, they should ensure it is not running in default mode and that the security features are taken care of."

There are plenty of high-profile businesses that use MongoDB, so it is a little alarming that so many of these databases were running on default settings with open ports – something noted by the founder of internet of things search engine Shodan in December 2015. A search on Shodan for MongoDB databases shows that 99,000 databases could be at risk of attack. 

In a blog post, director of product security for MongoDB Andreas Nilsson writes that the attacks are "preventable" with the "extensive security protections" that are built into the product.

"You need to use these features correctly, and our security documentation will help you do so," Nilsson writes. Nilsson goes on to list some suggested steps users can take to check if their data has been compromised.

While it's recommended that MongoDB users secure their databases, according to Jonathan Sander, VP of product strategy at security company Lieberman Software, the actual risk behind these attacks is likely to be relatively low.

"The real risk of this MongoDB ransomware is probably pretty small," Sander says. "If you look at the way people are using MongoDB right now, a great deal of it is in experimental phases – so there might actually be valuable data sitting in the MongoDB, but it won't be the only copy of the data."

"At least in enterprises that would have data anyone might pay for, what that tells me is that this ransomware is not going to get paid off – the whole point of the ransomware is they have leverage over you and you need it back," he explains. "With MondoDB, it's not likely you need that data back, at least not from that database. It's probably somewhere else. You can probably delete the entire virtual machine MongoDB sits on and forgets about it, which is annoying but not worth paying for."

Sander does add that there will be exceptions. He notes that the mode of attack is puzzling from a business-case point of view – adding that the "better attack" might be to gain access to the "weak, soft underbelly in these labs, sitting there with all this information where the information might have some value."

The value in obtaining this information wouldn't be in holding it to ransom, but to enrich the "big data sheet of stolen credentials and stolen information – that would be the thing I'd have thought they would attack."

"They are not siphoning off the information, but it is a standard ransomware attack where they don't steal the information, they just lock it up where it lives," Sander says.

It's unlikely that the attacks are a red herring to gain access to data, agrees Jason Garbis, VP of products for Cryptzone.

"If an attacker just wanted to access the data there'd be no reason for them to advertise the fact that it had been stolen," he tells Computerworld UK. "These criminals aren't threatening to release the data – this looks like a disorganised group of attackers simply looking to extract some ransom money."

"In fact, according to the security researchers tracking this, the few people who have paid the ransom have not had their data back," Garbis adds. "On top of this, we're seeing multiple attackers step on each other's ransom notes. This entire situation is a dog's breakfast."

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Timeline of Mirai: the internet of things botnet | Malware and IoT | What is Mirai?

Image credit: Krebs on Security

The rise of the Mirai botnet was swift and dramatic, from its discovery in mid-2016 to taking down many of the web’s most popular websites just months later. What differentiates Mirai – Japanese for ‘the future’ – was that it infected unsecured internet of things devices, like DVRs and IP cameras. And it largely slipped under the radar until it was large enough to launch sustained, significant and record-breaking attacks.

Read on for how Mirai has evolved to date, who’s involved, and who the victims are of this alarmingly powerful IoT botnet.

1. Mirai botnet timeline: Discovery – August 2016

Mirai botnet timeline: Discovery – August 2016

White hat security researchers at MalwareMustDie discovered a new trojan that played on the ELF file execution format found in Unix. They discovered that the binary was called “mirai.*”, and its main functionality was sending out telnet attacks to other systems. MalwareMustDie warned at the time that ELF Linux/Mirai had an extremely low detection ratio, including in x86 architecture. “The reason for the lack of detection is because of the lack of samples, which are difficult to fetch from the infected IoT devices, routers, DVR, or WebIP Camera,” they wrote. 

In short, Mirai searches the internet for devices that are easy to compromise and brute-forces its way in using a list of simple passwords. It then hunts for more vulnerable devices via the Telnet remote network protocol, creating an enormous self-replicating network that can be pointed at websites or services.

2. Mirai botnet timeline: KrebsOnSecurity hit by record-breaking DDoS – September 2016

Mirai botnet timeline: KrebsOnSecurity hit by record-breaking DDoS – September 2016

Independent security researcher Brian Krebs had a DDoS pointed at his website in September, running at an astonishing 620 Gigabits per second. The company that protects his website, Akamai, noted that the attack appeared to “have been launched almost exclusively by a very large botnet of hacked devices”.

“Someone has a botnet with capabilities we haven’t seen before,” Akamai’s Martin McKeay said. “We looked at the traffic coming from the attacking systems, and they weren’t just from one region of the world or from a small subset of networks, they were everywhere.”

3. Mirai botnet timeline: OVH hit by Mirai – September 2016

Mirai botnet timeline: OVH hit by Mirai – September 2016

The CTO of French cloud and web hosting company OVH, Octave Klaba, reported a huge DDoS attack on several of its customer’s websites. Klaba noted that the attacks came from 145,607 separate devices, sending a DDoS at OVH at more than 1.5 Terabytes per second. They were largely from WebIP cameras, but OVH also noticed traffic from routers, NAS boxes, DVRs and Raspberry Pis.

“What all these connected devices have in common is the existence of security vulnerabilities caused by a flawed software design or gross negligence on the part of their manufacturers,” OVH wrote in a blog post.

4. Mirai botnet timeline: Mirai source code released – 01 October 2016

Mirai botnet timeline: Mirai source code released – 01 October 2016
Image credit: Incapsula, mitigating GRE floods

Someone called Anna-senpai said on the Hackforums message board that the scope of the Krebs attack had caused ISPs to “clean up their act” – and that the “max pull is about 300k bots, and dropping.” So the user made the code open source, free for all to access.

5. Mirai botnet timeline: Known Mirai-infected bots double – October 2016

Mirai botnet timeline: Known Mirai-infected bots double – October 2016
Image: iStock

Colorado-based Level 3 Communications examined the command and control (C2) server that communicates with compromised IoT devices and estimated that these rose from 213,000 to at least 493,000 since the source code was made public.

“We have been able to identify bots via communications with the C2,” Level 3 wrote. “Once new bots are identified, their common communications lead to new C2s, which then lead to more bots.”

6. Mirai botnet timeline: Spotify, Reddit, Twitter taken offline by Mirai – October 2016

Mirai botnet timeline: Spotify, Reddit, Twitter taken offline by Mirai – October 2016
Image credit: Level3/Motherboard

Dyn, a core internet services provider for Twitter, Spotify, Reddit and other popular websites, was hit with an enormous DDoS attack on its DNS infrastructure on the east coast of America. The DDoS caused the sites to slow down or stop working entirely.

7. Mirai botnet timeline: Mirai shuts down web access for almost a million Germans – November 2016

Mirai botnet timeline: Mirai shuts down web access for almost a million Germans – November 2016

An updated type of Mirai running code that exploits security holes in routers by OEM manufacturers Zyxel and Speedport brought down web access for almost a million Deutsche Telekom customers for two days.

Researchers at ICS SANS said: “For the last couple days, attacks against port 7547 have increased substantially. These scans appear to exploit a vulnerability in popular DSL routers. This may have already caused severe issues for German ISP Deutsche Telekom and may affect others as well. For Deutsche Telekom, Speedport routers appeared to be the main issue.”

8. Mirai botnet timeline: Mirai goes on sale – November 2016

Mirai botnet timeline: Mirai goes on sale – November 2016
Image credit: BleepingComputer

Two hackers calling themselves BestBuy and Popopret began advertising that their Mirai botnet of 400,000 bots was up for rent. BestBuy told a journalist for Motherboard that the two of them were behind the Deutsche Telekom outage and apologised. “It was not our intention,” BestBuy said.

Buyers could rent 20,000 compromised nodes for $2,000 to launch hour-long attacks across two weeks. For $20,000, customers could make full use of 600,000 bots capable of reaching traffic of 700 Gbps.

9. Mirai botnet timeline: Mirai takes Liberia offline – November 2016

Mirai botnet timeline: Mirai takes Liberia offline – November 2016
Image credit: Wikipedia

Mirai DDoS took much of Liberia’s websites offline throughout a week in November. Security researcher Kevin Beaumont wrote at the time: “Over the past week we’ve seen continued short duration attacks on infrastructure in the nation of Liberia. Liberia has one internet cable, installed in 2011, which provides a single point of failure for internet access.

"From monitoring we can see websites hosted in the country going offline during the attacks – additionally a source in the country at a telco has confirmed to a journalist they are seeing intermittent internet connectivity, at times which directly match the attack.

"The attacks are extremely worrying because they suggest a Mirai operator who has enough capacity to seriously impact systems in a nation state.”

10. Mirai botnet timeline: TalkTalk and Post Office telecom hit by Mirai – December 2016

Mirai botnet timeline: TalkTalk and Post Office telecom hit by Mirai – December 2016
Image credit: Flickr Creative Commons/Clive Darra

British ISP TalkTalk reported that customers using its Dlink DSL-3780 router had been targeted by Mirai. Post Office Telecom, meanwhile, said that it had also been targeted by a suspected Mirai attack that left customers without access to broadband.

11. Mirai botnet timeline: Brian Krebs says he knows the identity of the Mirai author – January 2017

Mirai botnet timeline: Brian Krebs says he knows the identity of the Mirai author – January 2017
Image credit: Brian Krebs

The security researcher whose own site was first famously attacked by Mirai, Brian Krebs, put in “hundreds of hours of research” – ultimately claiming that there were enough similarities between ‘Anna-Senpai’ to the owner of a DDoS mitigation company called ProTraf Solutions, Paras Jha. 

12. Mirai botnet timeline: Mirai variant turns to Windows – February 2017

Mirai botnet timeline: Mirai variant turns to Windows – February 2017
Image credit: Taber Andrew Bain

Kaspersky Lab researchers found that a Chinese-speaking hacker had created a version of Mirai based on the Windows operating system. The company pointed out that its ability to spread across operating systems was limited: “It can only deliver the Mirai bots from an infected Windows host to a vulnerable Linux IoT device if it is able to successfully brute-force a remote telnet connection.”

But it was a signal that the Mirai threat will evolve in new and unexpected ways, the researchers said, for some time to come.

The bot was coded and compiled on a Chinese system, Kaspersky added, and signed with stolen code-signing certificates from Xi’an JingTech electronic Technology and Partner Tech (Shanghai), a pair of silicon and wafer manufacturers.

13. Mirai botnet timeline: British man arrested under suspicion of Deutsche Telekom attack – February 2017

Mirai botnet timeline: British man arrested under suspicion of Deutsche Telekom attack – February 2017
Image credit: Flickr Creative Commons/Håkan Dahlström

The National Crime Agency arrested a 29-year-old man at Luton airport under suspicion of being the perpetrator of the Deutsche Telekom Mirai attack. Germany’s federal criminal police force is seeking extradition, who are treating the crime as a threat to the country’s wider infrastructure.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Schroders turns to Capriza to make everyday business processes more mobile friendly

Schroders is rolling out a set of mobile applications from enterprise mobility experts Capriza, in a bid to simplify basic business processes for thousands of employees without having to touch its legacy systems.

The London-based asset management giant has focused on admin processes such as approvals, expenses, compliance and absence. This allows staff to tick off these jobs quickly, while on the move, instead of having to flick between various desktop applications.

Graham Kellen, chief digital officer at Schroders told Computerworld UK: "The fundamental problem we had is that people want to do work wherever they are."

He said the aim was to make employees "feel comfortable working wherever they are, data security allowing".  

"Everyone has a mobile device and we want to identify everyday activities that take a few minutes and if they have fast access to the approval or the flow that needs to be actioned then that saves on the inefficiency of logging into a different system."

What are Capriza Zapps?

These mobile apps are called Zapps by Capriza and tend to be built around a single workflow. These could theoretically be designed using Capriza software for a single issue, regardless of the back end system it needs to interact with.

Read next: Capriza lets you turn Salesforce, Oracle and SAP enterprise software into consumer-friendly mobile apps

Zapps can be collected and managed using the WorkSimple app, complete with push notifications, and which Schroders will completely personalise with its own name and logo. 

Instead of the cumbersome task of creating their own mobile applications in-house, Kellen says that Capriza allowed his team to connect the apps directly to its legacy technology infrastructure.

"The beauty of Capriza," Kellen says, "is you abstract that challenge to a more connective, enabling layer to get into the legacy platform with the functionality I want - which could be just one or two fields - without having to take the whole system into the mobile app. It allows me to move legacy platforms in lockstep with my strategy."

Another benefit is that Kellen and his mobile app designers don't have to create new security and access controls as Capriza simply inherits these from the backend system that it is abstracting data and processes from.

"It inherits the security and access controls, so once they have access to Capriza the entitlements and security is of the application that is being shone through," he says. "It is native, so if you don't have access to the system you can't us the app, so it is light in terms of that footprint."

Schroders will be going live with its first set of mobile apps over the coming weeks. Kellen says that from agreeing terms with Capriza to the first app going live will have been roughly a seven week process.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

What to expect at MWC 2017: New phones, tablets and smartwatches from Samsung, LG, Nokia, Huawei and more

MWC 2017 is fast approaching and the mobile focused show in Barcelona could have a lot of great new products in store. Here we preview the show which starts on 27 February and show you what to expect at MWC 2017 from Samsung, Sony, LG, HTC, Huawei, Nokia and more. Also see: Best new phones 2017.

Find the best phone deals.

You'll also like:
LG G6 live coverage
Huawei P10 and Huawei Watch 2 live coverage
Nokia Android phones live coverage
Moto G5 & Moto G5 Plus live coverage
Samsung Galaxy Tab S3 & TabPro S2 live coverage
Sony MWC 2017 press conference live coverage

What to expect at MWC 2017: Samsung 

Right off the bat, we know that Samsung will not be announcing the Galaxy S8 at MWC this year. An executive has confirmed that the company won’t follow its usual tradition of revealing the new flagship in Barcelona. It’s unclear when it will arrive but most are tipping April.

So what will Samsung launch at MWC 2017? Well you can bet that it will have a range of products on show with possible devices including the Galaxy Tab S3 and Galaxy TabPro S2 – both tablets but new wearables are always a possibility despite the recent Gear S3.

The Tab S3 is looking like a dead cert with a couple of recent leaks and the image used for Samsung's press conference invite (below).

In terms of phones, Samsung already introduced the new Galaxy A range for 2017 at CES and while there are some rumours the Galaxy Note 8 could make an appearance and MWC, we think it’s a long shot.

Read more: Samsung Galaxy S7 review | Samsung Galaxy S7 Edge review.

Samsung MWC 2017 invite

What to expect at MWC 2017: LG

It’s pretty much a given that the star of LG’s show will be the new G6 flagship smartphone which has been leaked recently. If the information is correct, it seems LG is ditching the modular design of the LG G5 and opting for a sleek design with tiny bezels (see above). Interestingly the phone will also have, we think, a 5.7in display with an unusual 18:9 (2:1) aspect ratio.

The firm is also thought to be launching new Android Wear smartwatches in partnership with Google so we’re keen to see them in Barcelona. They have been confirmed as the LG Watch Style and LG Watch Sport.

Read more about the LG G6.

Read more about the LG Watch Sport and LG Watch Style.

LG G6

What to expect at MWC 2017: Sony

We’re still a bit confused by Sony’s X portfolio of smartphones, having ditched the nice lettering system of Z down to E.

As much as we hope the firm simplifies things up, it’s rumoured to be launching follow-ups to the devices we saw last year – the Xperia X and Xperia XA. Whether the number 2 will be tagged on the end or new names created remains to be seen, but you can expect features like waterproofing and decent cameras.

In fact, going by one leak Sony will announce five devices at the show. The list, via sumahoinfo, suggests two of them will feature 5.5in screens and Snapdragon 835 processors - one will have a 4K screen and 6GB of RAM.

It’s less likely that Sony will announce a successor to the flagship Xperia XZ but we can always hope for the Xperia Z6. We’d really like to see Sony reveal the Xperia Z5 or Z6 Tablet and the Sony Smartwatch 4.

Read more about the Xperia X2

What to expect at MWC 2017: HTC

When it comes to HTC, we’re less sure on what the company will do at MWC. It’s just announced the HTC U Ultra and U Play while confirming they are not new flagships. That suggests we’ll see the HTC 11 then, if that’s what it’s even called, but the HTC 10 didn’t arrive last year so it’s by no means a given.

Android Wear 2.0

What to expect at MWC 2017: Huawei

Now getting more traction in the UK and Europe, many eyes will be on Huawei and its 2017 flagship phone. It has a press conference lined up for 26 February and we expect it to be launching the Huawei P10 (this has been confirmed as one of the announcements) which will have to take on the likes of the LG G6 and Galaxy S8.

The firm could also announce other products and we wouldn’t be too surprised to see a new tablet or two and hopefully a Huawei Watch 2 with Android Wear 2.0. A leak by Evan Blass says it 'may launch February' and will have optional LTE connectivity.

What to expect at MWC 2017: Nokia, Motorola, Microsoft and Xiaomi

You can expect plenty more phones at MWC this year and both Motorola (Lenovo) and Nokia have sent out invites so that’s a decent bet. The former is tipped to launch the Moto G5 and Nokia might release a P1 phone with a Snapdragon 835, a tablet and a new version of the old school 3310.

Also we might final meet the long-rumoured Microsoft Surface Phone so what this space or maybe the Surface Pro 5.

If you're wondering if we might see new phones, or other devices from Xiaomi like the Mi 6 it looks like that won't be the case. According to TechCrunch, the firm has no plans of the sort and will be 'skipping the event entirely'.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Playstation Vita 2 release date rumours: When will a new portable PlayStation come out?

It's been five years since the worldwide release of Sony's PlayStation Vita handheld console and a newly released patent application suggests that the Japanese company might be planning a sequel. We round up the PS Vita 2 release date, price and specification rumours, along with what the console would look like, and the competition it will face.

See also: Nintendo Switch review | Best games consoles 2017 | Best new Android and iOS games due in 2017

PlayStation Vita 2 design rumours

The spark of the current crop of rumours all come from a patent application design that was released on the Japanese website Esuteru recently. It outlines a portable device with two controller pods on either side of the screen, replete with the normal PlayStation layout of four main action buttons, two joysticks, and a D-pad.

Playstation Vita 2

The pods also boast the twin bumper/trigger arrangements found on the PS4 dual-shock 4 contollers.

Playstation Vita 2

Playstation Vita 2

This layout will seem familiar to regular readers of PC Advisor as Nintendo's new Switch console bears a strong resemblance to the Vita 2. One major difference, or at least one we surmise from the patent design, is that the Switch controllers can be removed to enable users to dock the main unit and play games on their TV. This makes the Switch (hence the name) able to move between the front room and the morning commute.

playstation vita 2

Looking at the Vita 2 it seems that the device is a dedicated mobile gaming platfrom. This would make sense, as it matches the approach of the original Vita, but also calls into question whether the device will ever see the light of day?

PlayStation Vita 2 release date rumours

While the patent design has just come to public attention, it was actually drawn up in 2015. That in itself isn't an issue. The production cycle of new consoles can be quite long and patent applications are often filed early in the process to protect the company's ownership of ideas.

The bigger issue is that while answering questions in a developer's Q&A session at the large gaming event EGX 2015, Shuhei Yoshida - President of Sony's Worldwide Studio for Sony Interactive Entertainment - poured cold water on the idea of a new Vita device.

Eurogamer reported at the time that Yoshida said 'People have mobile phones and it's so easy to play games on smartphones...and many games on smartphones are free, or free to start.'

'I hope, like many of you, that this culture of playing portable games continues but the climate is not healthy for now because of the huge dominance of mobile gaming.'

In the years since Shuhei Yoshida made these remarks the mobile gaming market has continued to grow. In face market analyst NewZoo estimated that at the end of 2016 it was worth more than either the console or PC game sectors.

With more people owning and using smartphones, plus the increase in screen sizes which make gaming easier, it brings into question whether people really need to spend £100+ on a dedicated device like the Vita 2?

It's notable that both the PS Vita and the Nintendo 3DS sold fewer units than their predecessors the Sony PSP and Nintendo DS/Dsi. This wasn't down to the quality of the newer devices, as they were both excellent, but rather an illustration of the changing marketplace.

Sony Playstation Vita 2

With Sony already experiencing a sales slump with its smartphone range, and continued speculation over the company's imminent withdrawal from the space, it doesn't seem likely then that this would be the conditions under which it would attempt a new hardware release.

Still, this is Sony we're talking about, so you're never quite sure what announcements will emerge from the Tokyo offices. The PS4 is a huge success, and maybe the company sees potential in the market that can be tied to its ubiquitous home console? Let's hope so.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

How to secure the IoT in your organisation: advice and best practice for securing the Internet of Things

All of the major technology vendors are making a play in the Internet of Things space and there are few organisations that won’t benefit from collecting and analysing the vast array of new data that will be made available.

But the recent Mirai botnet is just one example of the tremendous vulnerabilities that exist with unsecured access points. What are the main security considerations and best practices, then, for businesses seeking to leverage the potential of IoT?

Read on for some advice on securing the IoT from the cybersecurity industry.

1. Best practice for IoT security: Read the literature

Best practice for IoT security: Read the literature
Image: iStock

“Comprehensive security guidelines and industrial standards for IoT manufacturers would help,” says Alex Mathews, lead security evangelist for Positive Technologies.

There has been progress on this, and Mathews points to the Industrial Internet Security Framework published last September – a collaborative project between players including Intel, AT&T, Hitachi, Fujitsu, Kaspersky, and many more – as a solid start.

There are other papers out there on the matter, including a 2016 whitepaper from the US’ Department for Homeland Security called Strategic Principles for Securing the Internet of Things. It warns: “Many of the vulnerabilities in IoT could be mitigated through recognised security best practices, but too many products today do not incorporate even basic security measures.” Click through for a more comprehensive rundown on advice from the US government (PDF). 

2. Best practice for IoT security: Think long-term when choosing your supplier

Best practice for IoT security: Think long-term when choosing your supplier
Image: iStock

Although budget constraints could make it tempting to opt for a newer business that promises the world or less well-known player at cheaper cost, keeping your network of devices updated is critical to security – so if your supplier suddenly isn’t around anymore your organisation becomes exposed.

“Make sure it’s a well-known and reliable supplier that’s likely to be around for the long-term,” says R&D director at Rocket Software, George Smyth. “IoT devices need to be updated regularly when a new security flaw is discovered. If you bought from a company that has gone bust, you’ll end up with a device that’s basically useless. You need to buy from a manufacturer that will be around for years to come, so they can provide patches and fixes to any bugs that may arise.”

3. Best practice for IoT security: Don’t be part of the problem

Best practice for IoT security: Don’t be part of the problem
Image: iStock

In the wake of the Mirai botnet attack, Michael Marriott, research analyst at Digital Shadows, had this to say: “Don’t be part of the problem. Secure your own devices and don’t use default or generic passwords – and consider disabling all remote access to devices and perform administrative tasks internally. Instead of via Telnet, FTP and HTTP, use SSH, SFTP and HTTPS.asdf.”

“To address DNS reflection, disable recursion on authoritative name servers and limit recursion to authorised clients,” he says. “To address NTP reflection, update ntpd to the latest version and disable the monitor function for legacy ntpd versions.”

Click through for Digital Shadows’ Mirai and the Future whitepaper here (PDF). 

4. Best practice for IoT security: Separate IoT from your the business network

Best practice for IoT security: Separate IoT from your the business network
Image: iStock

It goes without saying that the internet is integral to the internet of things – but it’s easy to lose track of exactly what that means. The IoT search engine Shodan allows anyone in the world to browse thousands of internet-connected devices. 

Each and every connected device needs to be considered a potential access point for malicious actors.

“Businesses should place all IoT on its own VLAN, and that VLAN should not have routable access to the internal enterprise business network,” says research lead at Rapid7, Deral Heiland. “The VLAN should also not be directly accessible from the internet, and egress firewall filters on that VLAN should be configured to only allow IoT devices to connect to specific cloud IP addresses, as needed for cloud API communication.”

“This method will reduce the risk and impact to an organisation by reducing the exposure footprint. If there is a compromise, it should help isolate it outside the business network environment.”

And Verizon’s Data Breach Digest (PDF) recommends that IoT systems should be air-gapped from critical networks wherever possible.

5. Best practice for IoT security: Protect and encrypt your passwords

Best practice for IoT security: Protect and encrypt your passwords
Image: iStock

The recent MongoDB database ransomware was largely thought to have occurred in test environments – but not always test environments – where default or weak passwords were used. So it should go without saying that these should be changed. Again, basic security practice should be applied to the IoT network.

See also: The MongoDB ransomware attacks - what your business needs to know

“Only large, complex passwords should be used,” says Rapid7’s Deral Heiland. “This password should not contain any dictionary word or any part of the organisation’s name. It’s also important these passwords be unique across the IoT technology, because this will help avoid the compromise of all devices within an organisation if one device is compromised.”

“And if the IoT technology utilises its own wireless access point, it is critical that it be configured with the highest level of security possible – often this is WPA2 with AES256. The WPA2 Pre Shared Key should also be changed from default and a complex PSK should be utilised, this shouldn’t contain any dictionary words or any part of the organisation’s name.”

6. Best practice for IoT security: Pay attention to the full network

Best practice for IoT security: Pay attention to the full network
Image: iStock

Businesses taking advantage of IoT are increasing the range of the scale of their full infrastructure and by doing so create more potentially weak points in the chain.

“Organisations must look at the full IoT infrastructure from end-to-end and secure all points,” says Winston Bond, EMEA technical director for Arxan. “A typical IoT framework consists of edge devices like sensors, adapters and beacons, as well as a gateway to communicate with these devices, and a back-end server in the cloud or on-premises.”

“Companies need to take each section separately and start addressing security issues for each,” he says. “From protecting the endpoints to hardening the binary code on the apps.”

7. Best practice for IoT security: Don’t count on the manufacturers

Best practice for IoT security: Don’t count on the manufacturers
Image: iStock

As with many nascent technologies, manufacturers don’t necessarily consider the full security risks when they rush to build and release their products.

That’s no exception for the internet of things, and although some will be more secure than others, it’s best not to trust the manufacturers to have baked in security from the beginning.

“IoT devices are hard to protect and most were not made with any consideration to security,” says Peter Nguyen, Director of Technical Services at LightCyber. “They are built for easy connectivity to share information or receive instructions. Many lack robust access control or the ability to use secure, changeable passwords – it’s unlikely that effective endpoint protection software can run on such devices.”

Rob Miller, head of operational technology at MWR InfoSecurity, believes that Manufacturers need to wake up to the fact it will also benefit them to design products with the latest attacks in mind, plus remote updating by default.

“There are no golden badges to look for when assessing a product’s security features, so instead many consumers and businesses choose to buy from manufacturers that can demonstrate their interest in security,” Miller says. “This might be in a warranty that includes security updates, or activity in the security community such as having a bug bounty programme.”

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS