Friday, May 20, 2016

System Status: File Server Maintenance

System Status: File Server Maintenance

The file server is temporarily down for maintenance.


- wong chee tat :)

Weather

Cloudy


- wong chee tat :)

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

- wong chee tat :)

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

- wong chee tat :)

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

Homage to the 36 trillion, 119 thousand, 500 Amitabha Buddhas

- wong chee tat :)

No impact on SWIFT network, core messaging services or software

No impact on SWIFT network, core messaging services or software

Brussels 13 May 2016 – SWIFT

SWIFT has issued a notice to all its customers about a newly identified malware found in a customer’s environment. The notice is set out below:

Dear SWIFT User,

As we notified you in our earlier communications, we are aware of a small number of recent cases of fraud at customer firms. First and foremost we would like to reassure you again that the SWIFT network, core messaging services and software have not been compromised. We have however now learnt more about a second instance in which malware was used – again directed at banks’ secondary controls, but which in this instance targets a PDF Reader used by the customer to check its statement messages.

Forensic experts believe this new discovery evidences that the malware used in the earlier reported customer incident was not a single occurrence, but part of a wider and highly adaptive campaign targeting banks.
In both instances, the attackers have exploited vulnerabilities in banks funds’ transfer initiation environments, prior to messages being sent over SWIFT. The attackers have been able to bypass whatever primary risk controls the victims have in place, thereby being able to initiate the irrevocable funds transfer process. In a second step, they have found ways to tamper with the statements and confirmations that banks would sometimes use as secondary controls, thereby delaying the victims’ ability to recognise the fraud.

The attackers clearly exhibit a deep and sophisticated knowledge of specific operational controls within the targeted banks – knowledge that may have been gained from malicious insiders or cyber attacks, or a combination of both.

Preventative Controls

As a matter of urgency we remind all customers again to urgently review controls in their payments environments, to all their messaging, payments and ebanking channels. This includes everything from employee checks to password protection to cyber defences. We recommend that customers consider third party assurance reviews and, where necessary, ask your correspondent banks and service bureaux to work with you on enhanced arrangements.

We also urge all customers to be forthcoming when these issues occur so that the fraudsters can be tracked by the authorities, and SWIFT can inform the rest of community about any findings that may have a bearing on wider security issues.

In the meantime we would like to reassure you that the SWIFT network, SWIFT messaging systems and software have not been compromised. The security and integrity of our messaging services are not in question as a result of the incidents. We will continue with our security awareness campaign, bilaterally with users and through industry forums and other appropriate channels. We will also continue working with our overseers, with law enforcement agencies, and third party experts, and we will continue to inform you of any further information we believe that can help you detect or avert such attacks.

Latest Findings

In the earlier case we reported to you, and this particular case we can confirm that:  malicious insiders or external attackers have managed to submit SWIFT messages from financial institutions’ back-offices, PCs or workstations connected to their local interface to the SWIFT network. The modus operandi of the attackers is similar in both cases:

1. Attackers compromise the bank’s environment
2. Attackers obtain valid operator credentials that have the authority to create, approve and submit SWIFT messages from customers’ back-offices or from their local interfaces to the SWIFT network.
3. Attackers submit fraudulent messages by impersonating the operators from whom they stole the credentials.
4. Attackers hide evidence by removing some of the traces of the fraudulent messages.

In this new case we have now learnt that a piece of malware was used to target the PDF reader application used by the customer to read user generated PDF reports of payment confirmations. The main purpose of the malware is again to manipulate an affected customer’s local records of SWIFT messages – i.e. step 4 in the above modus operandi.

Once installed on an infected local machine, the Trojan PDF reader gains an icon and file description that matches legitimate software. When opening PDF files containing local reports of customer specific SWIFT confirmation messages, the Trojan will manipulate the PDF reports to remove traces of the fraudulent instructions.

There is no evidence that the malware creates or injects new messages or alters the content of legitimate outgoing messages. This malware only targets the PDF reader in affected institutions’ local environments and has no impact on SWIFT’s network, interface software or core messaging services.

Customers that use PDF reader applications to check their confirmation messages should take particular care.

Your Security

As we stated earlier, this is clearly a highly adaptive campaign targeting banks’ payment endpoints. Above all therefore your first priority should be to ensure that you have all preventative and detective measures in place to secure your environment. This latest evidence adds further urgency to this work. Such measures are the best defence against such malware being installed on your local systems, and against fraudulent actions on your local infrastructure to connect to the SWIFT network.

Please remember that as a SWIFT user you are responsible for the security of your own systems interfacing with the SWIFT network and your related environment – starting with basic password protection practices – in much the same way as you are responsible for your other security considerations. Whilst we issue, and have recently reminded you about, security best practice recommendations, these are just a baseline and general advice.

We will continue to update you on these issues as more information becomes available to us. We would ask you to ensure that these communications reach your security officers.







About SWIFT
SWIFT is a global member-owned cooperative and the world’s leading provider of secure financial messaging services.

We provide our community with a platform for messaging and standards for communicating, and we offer products and services to facilitate access and integration, identification, analysis and financial crime compliance.
Our messaging platform, products and services connect more than 11,000 banking and securities organisations, market infrastructures and corporate customers in more than 200 countries and territories, enabling them to communicate securely and exchange standardised financial messages in a reliable way. As their trusted provider, we facilitate global and local financial flows, support trade and commerce all around the world; we relentlessly pursue operational excellence and continually seek ways to lower costs, reduce risks and eliminate operational inefficiencies.

Headquartered in Belgium, SWIFT’s international governance and oversight reinforces the neutral, global character of its cooperative structure. SWIFT’s global office network ensures an active presence in all the major financial centres.

For more information, visit www.swift.com or follow us on Twitter: @swiftcommunity and LinkedIn: SWIFT

Contacts:
Brunswick Group LLP
swift@brunswickgroup.com
Tel: +44 (0)20 7404 5959





- wong chee tat :)

Financial institutions need 'strong IT controls' following SWIFT attacks: MAS

Financial institutions need 'strong IT controls' following SWIFT attacks: MAS
After a series of cyber attacks on financial institutions worldwide, the Monetary Authority of Singapore says that it will continue to monitor the security landscape and provide guidance where necessary.

By Melissa Zhu
Posted 16 May 2016 17:22 Updated 16 May 2016 23:07

SINGAPORE: The Monetary Authority of Singapore (MAS) "expects financial institutions to implement strong controls in their IT systems", after recent cyber attacks using the Society for Worldwide Interbank Financial Telecommunication (SWIFT) financial messaging system.

The regulator told Channel NewsAsia on Monday (May 16) that these controls included maintaining a high level of security for critical IT systems such as SWIFT. "MAS will continue to monitor the security landscape and threats faced by the financial industry and provide guidance where necessary," a spokesperson said.

MAS' comments come in the wake of a number of cyber attacks on banks worldwide through SWIFT's system - a network that allows institutions to carry out financial transactions by sending out messages through a secured global communications network.

In February, hackers broke into the computer systems of the Bangladesh Central Bank, stealing credentials for payment transfers worth US$81 million out of a Federal Reserve Bank of New York account held by the Central Bank using fraudulent SWIFT messages.  Last Thursday, SWIFT announced that a second bank had been hit by a similar malware attack. A spokesperson said it was not immediately clear how much money, if any, was stolen from the unnamed commercial bank.

After this case, SWIFT confirmed that malicious attackers had submitted SWIFT messages from financial institutions' back-offices, PCs or workstations connected to their local interface to the SWIFT network.

It added that after hackers submitted fraudulent instructions on SWIFT by impersonating the banks' operators, they used malware to target a PDF reader application used for reports of payment confirmations, to remove traces of the fraudulent messages.

"This malware only targets the PDF reader in affected institutions’ local environments and has no impact on SWIFT’s network, interface software or core messaging services," it said.

On Sunday, Vietnam's Tien Phong Bank said it interrupted an attempted cyber heist using SWIFT messages to transfer more than 1 million euros (US$1.1 million) in funds.

SWIFT, a Belgian co-operative owned by member banks and used by 11,000 financial institutions globally, had said forensic experts believe the second case showed that the Bangladesh heist "was not a single occurrence, but part of a wider and highly adaptive campaign targeting banks".

The chain of related attacks has put the linchpin for the financial messaging industry under intense scrutiny. The organisation has said that banks are responsible for securing computers used to send messages over its network, but a Bangladeshi-government appointed panel later blamed the cyber theft on "a number of errors" committed by the messaging network.

In a statement last Friday, SWIFT also said that "the SWIFT network, core messaging services and software have not been compromised".

"The security and integrity of our messaging services are not in question as a result of the incidents," it reiterated.

CYBER THREATS TAKEN "VERY SERIOUSLY": LOCAL BANKS

While there are no known cases of related attacks on banks in Singapore so far, financial institutions told Channel NewsAsia that they are taking cyber security "very seriously".

United Overseas Bank's managing director and head of group technology, Susan Hwee, said the bank deploys "multiple layers of security, and constantly monitors developments and enhances our systems to ensure that we manage technology risks in a systematic and consistent manner".

"The bank adheres to strict security standards which are aligned to industry best practices and regulatory guidelines to maintain a secure banking environment for all our customers,” added Ms Hwee.

Mr Patrick Chew, head of operational risk management at Oversea-Chinese Banking Corporation (OCBC), likewise said the bank took a serious view on cyber threats.

"The modus operandi of cybercriminals morphs frequently. We therefore maintain a high level of vigilance over new or emerging cyber threats," he said, adding that this entails adopting a "proactive and multi-dimensional approach" that includes close monitoring, investing in IT infrastructure, regular reviews of operation processes, employee training and the issuance of advisories to customers.

OCBC also has a cyber security operations centre that monitors the bank’s IT and cyber security systems round the clock, and works closely with national agencies and industry bodies to safeguard the bank against increasingly sophisticated cyber threats, said Mr Chew.

"These collaborations allow us to constantly keep abreast of cyber security developments while facilitating collective efforts by the industry to confront and mitigate against such risks," he elaborated.

As lenders globally step up efforts to step up cybersecurity, Standard Chartered said it hired a new chief information security officer, former Symantec executive Cheri McGuire, on Wednesday. The bank's Singapore branch said that it has not been targeted by such cyber attacks so far.

- CNA/mz


- wong chee tat :)

Deprecation of SHA-1 Hashing Algorithm for Microsoft Root Certificate Program

Microsoft Security Advisory 2880823

Deprecation of SHA-1 Hashing Algorithm for Microsoft Root Certificate Program

Published: November 12, 2013 | Updated: May 18, 2016
Version: 2.0

General Information


Executive Summary

Microsoft is announcing a policy change to the Microsoft Root Certificate Program. The new policy will no longer allow root certificate authorities to issue X.509 certificates using the SHA-1 hashing algorithm for the purposes of SSL and code signing after January 1, 2016. Using the SHA-1 hashing algorithm in digital certificates could allow an attacker to spoof content, perform phishing attacks, or perform man-in-the-middle attacks.
Recommendation. Microsoft recommends that certificate authorities no longer sign newly generated certificates using the SHA-1 hashing algorithm and migrate to SHA-2. Microsoft also recommends that customers replace their SHA-1 certificates with SHA-2 certificates at the earliest opportunity. Please see Windows Enforcement of Authenticode Code Signing and Timestamping for more information.

Advisory Details


Issue References

For more information about this issue, see the following references:
General Information

Additional Suggested Actions

  • Protect your PC
    We continue to encourage customers to follow our Protect Your Computer guidance of enabling a firewall, getting software updates and installing antivirus software. For more information, see Microsoft Safety & Security Center.
  • Keep Microsoft Software Updated
    Users running Microsoft software should apply the latest Microsoft security updates to help make sure that their computers are as protected as possible. If you are not sure whether your software is up to date, visit Microsoft Update, scan your computer for available updates, and install any high-priority updates that are offered to you. If you have automatic updating enabled and configured to provide updates for Microsoft products, the updates are delivered to you when they are released, but you should verify that they are installed.

Other Information


Microsoft Active Protections Program (MAPP)

To improve security protections for customers, Microsoft provides vulnerability information to major security software providers in advance of each monthly security update release. Security software providers can then use this vulnerability information to provide updated protections to customers via their security software or devices, such as antivirus, network-based intrusion detection systems, or host-based intrusion prevention systems. To determine whether active protections are available from security software providers, please visit the active protections websites provided by program partners, listed in Microsoft Active Protections Program (MAPP) Partners.

Feedback


Support


Disclaimer

The information provided in this advisory is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

Page generated 2016-05-18 10:03-07:00.




- wong chee tat :)

Traffic Police to deploy new police speed laser cameras in 44 locations

Traffic Police to deploy new police speed laser cameras in 44 locations
The new cameras are able to capture images clearly during day and night, detect vehicle speeds from a farther distance than existing cameras, and can detect front and back number plates.

By Lianne Chia
Posted 19 May 2016 14:49 Updated 19 May 2016 19:23

SINGAPORE: To deter speeding, the Traffic Police (TP) will from Thursday (May 19) deploy new police speed laser cameras with advanced features at 44 accident-prone and high-risk areas.

The 44 locations include Ang Mo Kio Avenue 1 towards Upper Thomson Road, East Coast Parkway towards Airport, Nicoll Highway (both directions) and Upper Bukit Timah Road towards Jalan Anak Bukit.
These new cameras use the latest technology and are able to capture images clearly during day and night, detect vehicle speeds from a farther distance than existing cameras, and can detect front and back number plates, said TP during a media briefing.

 A Traffic Police officer uses the new police speed laser camera (Photo: Nisha Karyn)

“The picture quality is good, sharp and reliable, and we are able to run video footage, so when we need to play it back we can clearly detect violators,”said TP Deputy Commander Devrajan Bala.

“Technology has advanced now and we get better quality. (The cameras) have a longer lifespan as well and that gives us a lot of flexibility to move it to different locations,” he added.

TP said the new cameras can last up to 8 hours, which is about double the battery life of the previous cameras.

However, it added that the cameras are not able to capture drivers' faces at this moment.

TP has been using these manned police speed laser cameras since 2004. In February, TP said the speeding situation had improved, with the number of speed-related accidents last year decreasing by 12.2 per cent, compared to 2014.

It reiterated that more can be done to curb speeding. In 2015, there were 48 fatal accidents involving speeding, compared to 43 in 2014.

- CNA/kk


- wong chee tat :)

OCBC launches open-source API

OCBC launches open-source API
The initiative is in line with the Monetary Authority of Singapore's vision to create a Smart Financial Centre and move toward an open API architecture.

By Patrick John Lim
Posted 17 May 2016 16:00 Updated 18 May 2016 10:02

SINGAPORE: OCBC Bank on Tuesday (May 17) became one of the first in Southeast Asia to launch an open Application Programming Interface (API) platform that allows developers to integrate the bank's products and services when building applications and programmes.

This is in line with the Government's Smart Nation Initiative and the Monetary Authority of Singapore's vision to create a Smart Financial Centre and move toward an open API architecture.

A screengrab of OCBC's API platform. (Photo: OCBC)

OCBC Bank's developer portal, Connect2OCBC, will provide free access to four open-source APIs: The branch locator, ATM locator, smart card advisor and foreign exchange APIs.

Mr Praveen Raina, senior vice president of Group Operations & Technology at OCBC Bank said: "The open APIs will put our data to more efficient use as it can be shared both internally across the bank and externally with third-party software developers."

"It will help us extend our reach to not only our customers but potential customers as well, while creating a better user experience." he added.

- CNA/hs


- wong chee tat :)

McAfee DAT version = 8170 (May 19th 2016)

McAfee DAT version = 8170 (May 19th 2016)

Link: here ( Select Yes. And it keeps getting updated daily. Region=US)



- wong chee tat :)

Medicine Master Buddha


- Pic from Internet


- wong chee tat :)