Home (page) renovations

2008-03-01

Helen Martin

Virus Bulletin, UK
Editor: Helen Martin

Abstract

'We often hear from VB conference delegates that the networking opportunities at the conference are as valuable to them as the presentations themselves.' Helen Martin, Virus Bulletin


Eagle-eyed visitors to the VB website may have noticed some changes over recent weeks. While the overall look of the site has benefited from a long overdue makeover, a number of more substantive changes and additions can be found in the site's contents.

For newcomers to the industry some of the terminology used in the security field can be quite baffling (indeed, with the ever-changing nature of malware and constant redefining of the battle lines, it can sometimes be baffling even for the more established members of the industry). With this in mind VB has created a comprehensive glossary of commonly used terms. Jargon-busting definitions are provided for 150 security-related words, phrases, acronyms and expressions. To keep up with the pace of new security technologies, the glossary will be expanded on an ongoing basis - and suggestions for suitable additions (as well as enhancements to current definitions) are encouraged (please email suggestions to [email protected]).

Visitors to the 'latest news' section of the website are now able to post comments on the stories, whether to relate personal experiences or air opinions on the hot topics of the day. While the subscriber base of Virus Bulletin magazine is firmly rooted in the anti-malware industry and boasts a wealth of experience and extensive technical knowledge, visitors to the VB website are a more eclectic bunch, encompassing novice home-users, passionate hobbyists and sys admins at all levels and within all sizes of business. It is hoped that the comment facility will promote discussion among visitors and that in some cases the more knowledgeable of VB's readers will be able to guide and assist those less well versed in the complexities of anti-malware technologies.

Travel seems to play a large part in the roles of many of VB's regular readers - whether as spokespeople jetting between press appointments, researchers travelling to conferences, seminars and meetings or security specialists flitting between international offices. For those always on the go we have created a mobile-compatible version of the VB website. The mobile version displays the full content of the site in PDA-friendly format and can be accessed by clicking the link at the bottom of any page. Alternatively, it can be bookmarked in your favourite mobile device and accessed directly at http://www.virusbtn.com/mobile.

2007 seemed to be a year of career moves within the AV industry (even besides the gravitation of researchers towards Redmond), and as vendors attempt to keep up with the flood of new malware arriving daily in their research labs, recruitment may well be on their minds. The most recent addition to the VB website is an anti-malware industry jobs directory. As an independent body in the industry we feel that VB is well placed to become a central point where anybody interested in a job in the anti-malware field can find the relevant information and recruiters likewise can advertise their posts to a pool of qualified candidates. Jobs will be searchable by country, date and keyword, and recruiters will be able to post and update their own ads free of charge. More details can be found at http://www.virusbtn.com/resources/jobs/.

Moving away for a moment from the VB website, we know how important networking is in this industry, promoting collaborative efforts and the exchange of ideas - indeed we often hear from VB conference delegates that the networking opportunities at the conference are as valuable to them as the presentations themselves. With this in mind, VB has hopped aboard the networking bandwagon and created groups for VB conference delegates and speakers on professional networking site LinkedIn. Interested parties are encouraged to join the groups at http://www.linkedin.com/e/gis/58020/183A0F002019 (speakers), and http://www.linkedin.com/e/gis/58008/074CEA1AF992 (delegates).

As ever, Virus Bulletin remains dedicated to its quest to provide an exceptional source of information for all matters relevant to the anti-malware industry - we hope you enjoy our efforts, and we welcome all your feedback.

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest articles:

Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

Aditya Sood & Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited to compromise the C&C panel in order to gather threat intelligence, and present a model of mobile AppInjects.

Cryptojacking on the fly: TeamTNT using NVIDIA drivers to mine cryptocurrency

TeamTNT is known for attacking insecure and vulnerable Kubernetes deployments in order to infiltrate organizations’ dedicated environments and transform them into attack launchpads. In this article Aditya Sood presents a new module introduced by…

Collector-stealer: a Russian origin credential and information extractor

Collector-stealer, a piece of malware of Russian origin, is heavily used on the Internet to exfiltrate sensitive data from end-user systems and store it in its C&C panels. In this article, researchers Aditya K Sood and Rohit Chaturvedi present a 360…

Fighting Fire with Fire

In 1989, Joe Wells encountered his first virus: Jerusalem. He disassembled the virus, and from that moment onward, was intrigued by the properties of these small pieces of self-replicating code. Joe Wells was an expert on computer viruses, was partly…

Run your malicious VBA macros anywhere!

Kurt Natvig wanted to understand whether it’s possible to recompile VBA macros to another language, which could then easily be ‘run’ on any gateway, thus revealing a sample’s true nature in a safe manner. In this article he explains how he recompiled…


Bulletin Archive

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.