article thumbnail

2003 Testimony to Congress Proves That We Still Have a Long Way to Go In Building Secure Software

Veracode Security

I was the director of research and development at @stake, an information security consulting company. Back in the summer of 2003, the internet was plagued with worms such as Blaster and Sobig. The problems I spoke of in 2003, sadly, are still here with us 18 years later. That member was me.

Software 117
article thumbnail

Developer successfully compiled leaked source code for MS Windows XP and Windows Server 2003 OSs

Security Affairs

Last week, the source code for MS Windows XP and Windows Server 2003 OSs were leaked online, now a developer successfully compiled them. Last week, the source code for Microsoft’s Windows XP and Windows Server 2003 operating systems was published as a torrent file on the bulletin board website 4chan. Windows NT 4 MS-DOS 3.30

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

2003 Testimony to Congress Proves That We Still Have a Long Way to Go In Building Secure Software

Security Boulevard

I was the director of research and development at @stake, an information security consulting company. Back in the summer of 2003, the internet was plagued with worms such as Blaster and Sobig. The problems I spoke of in 2003, sadly, are still here with us 18 years later. That member was me.

article thumbnail

2003 Testimony to Congress Proves That We Still Have a Long Way to Go In Building Secure Software.

Veracode Security

I was the director of research and development at @stake, an information security consulting company. Back in the summer of 2003, the internet was plagued with worms such as Blaster and Sobig. That member was me. This time I testified as a cybersecurity professional using my real name.

article thumbnail

Tainted password-cracking software for industrial systems used to spread P2P Sality bot

Security Affairs

Dragos researchers were also able to recover the password using the exploit over Ethernet, significantly increasing the severity of the flaw, tracked as CVE-2022-2003. The CVE-2022-2003 was responsibly disclosed to Automation Direct and the vendor addressed it with the release of a firmware update.

Passwords 108
article thumbnail

DHS CISA urges government agencies to fix SIGRed Windows Server DNS bug within 24h

Security Affairs

on the CVSS scale and affects Windows Server versions 2003 to 2019. in the Windows DNS server that affects Windows Server versions 2003 to 2019, and can be triggered by a malicious DNS response. The bug affects the DNS server component that ships with all Windows Server versions from 2003 to 2019. ” states Krebs.

DNS 94
article thumbnail

Stop Trying to Take Humans Out of SOC … Except … Wait… Wait… Wait…

Anton on Security

Naturally, one may counter that chess is mathematically solvable while information security is not (by a wide, wide, wide margin). There was a concept of human+machine chess that looked really awesome in 1998–2015, but then was quickly and mercilessly killed by the improving neural networks. Sure, this argument holds water …today.