Detected Fraudulent VoIP Companies at VoIPFraud.net

factech_0501.gifHow the world crisis affects telecoms? What tricks can you expect and how is it possible to protect yourself from them? We decided to talk about it with Daniel, executive manager of www.voipfraud.net – so far the most reliable anti-fraud web-portal concerning VoIP business. He noted that during the last month the number of publications about cases of fraud on www.voipfraud.net increased by about 20 percent against the previous month. “We had 5 companies added only during the last two days” – he says, - “the number of registered users on our portal has essentially increased as well. We believe, it shows that people are concerned about the situation on telecommunications’ market and they are trying to get as much information, as they can, to protect themselves.”
Posted on Nov 17, 2008  Reviews | Share |  Digg
Filed in:  | 

VoIPshield Discovers Security Flaws in Microsoft VoIP Products

VOIPshield_logo.gifVoIPshield is making its first-ever announcement in a new category of research related to security vulnerabilities in VoIP and Unified Communications systems. These vulnerabilities affect applications that use media stream protocols like RTP, a popular standardized packet format for delivering audio and instant messaging over the Internet.
Posted on Nov 12, 2008  Reviews | Share |  Digg
Filed in:

Hacking VoIP: New Book Shows How Easy it Is to Attack VoIP

VoIP is an increasingly widespread new technology that allows users to escape the tyranny of big telecom and make phone calls over the Internet. But while VoIP may be cheap and convenient, it's notoriously lacking in security. With little effort, attackers can eavesdrop on conversations, disrupt phone calls, inject content into existing conversations, change caller IDs, and access sensitive information—all without the awareness of the VoIP users making the phone calls.

Hacking VoIP approaches VoIP security from two angles, explaining VoIP's many security holes to both hackers and administrators. The book raises awareness of the importance of VoIP security, describes potential attacks, explains VoIP's biggest weaknesses, and offers solutions for protecting against potential exposure and attacks. Readers learn how to defend against VoIP attacks as they explore issues with VoIP security and the boundaries of VoIP protocols.
Posted on Oct 30, 2008  Reviews | Share |  Digg
Filed in:

Cellcrypt Looks to Address Growing Concerns about Voice Security

Cellcrypt is on a mission to appoint key channel partners worldwide to address the increasing concern about voice security. Many individuals and organisations have recognised the issue of voice security, however traditional encrypted mobile phones have severe limitations. Cellcrypt Mobile breaks through these barriers allowing resellers to offer dramatically improved solutions to existing customers and to reach customers whose problems they haven’t been able to solve until now.
Posted on Oct 08, 2008  Reviews | Share |  Digg
Filed in:

VoIPshield Uncovers New Security Vulnerabilities in Enterprise VoIP Systems

VOIPshield_logo.gifVoIPshield made its third announcement of security vulnerabilities in VoIP systems marketed by Avaya, Cisco and Nortel. This brings the total number of vulnerability groups reported to VoIP vendors in 2008 to over sixty, representing over 200 unique vulnerabilities. The vulnerability groups will be disclosed in limited detail at noon EDT today on VoIPshield's website at www.voipshield.com/research.

Under its Responsible Disclosure Policy, VoIPshield works with the VoIP vendors to assist them in reproducing the vulnerabilities in their labs, thus facilitating the development of software patches for the affected products. Avaya, Cisco and Nortel are acknowledging these vulnerabilities today on their websites, and issuing their own security advisories and patches.
Posted on Oct 08, 2008  Reviews | Share |  Digg
Filed in:

VoIPshield Announces New Models of VoIPguard

VOIPshield_logo.gifVoIPshield announces the VoIPguard VoIP Intrusion Prevention System product family has been expanded to address the growing market for VoIP in small and medium business, and the increase in VoIP trunking services being made available by carriers and telcos. The new entry-level model, the VIPS 10, is designed for small businesses or branch offices. The high-end model, the VIPS 1000, is a carrier-class product.
Posted on Sep 26, 2008  Reviews | Share |  Digg
Filed in:

New SPIT Prevention Methods

acme_packet_logo.jpgXConnect and Acme Packet successful test new methods that assist in the prevention of Spam over Internet Telephony (SPIT), also known as voice spam. Unlike email spam, SPIT is still relatively uncommon and was somewhat obscure prior to the recent significant worldwide growth of VoIP communications. Now that VoIP has become more ubiquitous, the disruptive and intrusive nature of unwanted calls, coupled with the difficulty in detecting SPIT, has made this up-and-coming threat hard to ignore. Consequently, industry bodies such as the Internet Engineering Task Force have recently begun placing increased focus on developing approaches to dealing with SPIT.
Posted on Sep 23, 2008  Reviews | Share |  Digg
Filed in:

ZONE Telecom Selects Empirix for VoIP Service Monitoring

Empirix announces that ZONE Telecom has installed its Hammer XMS monitoring solution. Hammer XMS provides ZONE Telecom with a consistent, proactive approach to managing and monitoring its VoIP network by gathering statistics and conducting trend analyses that allow for better, more accurate capacity planning for long-term growth.

ZONE Telecom offers a full array of telecommunications products and services by utilizing proven telephony technologies as well as taking advantage of the newest developments in the field to deliver value and high-quality service to its customers. The company chose Empirix's Hammer XMS monitoring solution because it offers the following features:

Find out the features after the jump.
Posted on Jul 21, 2008  Reviews | Share |  Digg
Filed in:

VoIPshield Uncovers Additional VoIP Security Vulnerabilities

VOIPshield_logo.gifVoIPshield Laboratories made its second announcement of security vulnerabilities in Voice over IP systems marketed by Avaya, Cisco and Nortel. This brings the total number of vulnerability groups reported to VoIP vendors in 2008 to over fifty, representing over 175 unique vulnerabilities. The vulnerability groups will be disclosed in limited detail on VoIPshield's website at, available at noon EDT today. Vulnerabilities are categorized into four exploit types based on their most likely malicious intent: remote code execution; unauthorized access; denial of service; and information harvesting.
Posted on Jun 25, 2008  Reviews | Share |  Digg
Filed in:

White Paper on VoIP Security Published by Appia Communications

paper.gifAppia Communications is making available a white paper on VoIP Security.

“VoIP security is not yet a major problem, but if the history of the Internet is any guide, it will be,” said Victor von Schlegell, Appia’s president and the paper’s author.

“The purpose of the white paper is to provide a brief, high-level and non-technical overview of the challenges of VoIP security. Our goal is to inform owners and managers so that they can ensure that their organizations are prepared when VoIP security becomes an issue,” continued von Schlegell.
Posted on May 23, 2008  Reviews | Share |  Digg
Filed in:  | 

VoIPguard Launched to Protect Vulnerable VoIP Systems

VoIPshield Systems launches VoIPguard, the industry's first enterprise VoIP Intrusion Prevention System to provide effective protection against known and new security threats for VoIP systems from Avaya, Cisco and Nortel. Microsoft support will be added in Q3.

Attacks on communication networks can be stopped most effectively if their signatures are known. Years of research by VoIPshield Laboratories, the research division of VoIPshield Systems, has yielded the industry's most comprehensive database of known VoIP attack signatures. These attacks are specific to VoIP, and therefore cannot be detected and stopped by traditional data security products.

The new category is VIPS, or VoIP Intrusion Prevention Systems. There are two key technical requirements: a VIPS must protect against voice-specific attacks, and it must do so without causing increased latency, jitter or packet loss.
Posted on Apr 03, 2008  Reviews | Share |  Digg
Filed in:  | 

VoIPshield Laboratories Uncovers Over 100 Vulnerabilities

stop_sign_trans.gifVoIPshield Laboratories has discovered over 100 security vulnerabilities in Voice over IP systems marketed by Avaya, Cisco and Nortel. A vulnerability is a design or implementation flaw in a VoIP system that can be exploited by a hacker with malicious intentions, including extortion through service outage threats, industrial espionage through call recording, or identity theft through the stealing of sensitive customer information.

VoIPshield notified the vendors of its findings earlier this year. Under the terms of its Responsible Disclosure Policy, VoIPshield works with the vendors to help them recreate the vulnerabilities in their own test labs, and offers its services to assist the vendors in determining the best remediation approach.

The vulnerabilities are cataloged and presented on the company's website at http://www.voipshield.com/research. Each vulnerability is categorized based on an exploit's most likely malicious intent: unauthorized access, code execution, denial of service or information harvesting. Each is also given a severity rating based on a modified industry standard index. Vendor responses are also included, indicating what action if any the vendor has indicated they will take to remediate the vulnerability, and when.
Posted on Apr 02, 2008  Reviews | Share |  Digg
Filed in:

Extreme Networks Boosts Security for IP Telephony and VoIP

Extreme Networks made enhancements to its network solutions that provide behavior-based rules to protect IP Telephony and VoIP traffic. These security rules help mitigate the threat of malicious users and hackers who are actively trying to exploit vulnerabilities and breach the IP communications network. Based on these rules, users or devices that demonstrate destructive behavior when entering the network can rapidly be addressed to preserve the quality of voice communications.

Extreme Networks is adding IP Telephony security rules that focus protection around voice traffic traversing a unified communications network. A packaged set of rules is available now for Extreme Networks Sentriant security appliance. These rules help to simplify management tasks and better protect VoIP gateways, SIP servers and VoIP phones.
Posted on Mar 17, 2008  Reviews | Share |  Digg
Filed in:

VoIP Phone Services Putting Seniors at Risk

Traditional medical alert units, often worn by seniors around their neck or wrist to call for help in case of a fall or other adverse event, were designed to communicate by way of POTS (Plain Old Telephone Service). After placing a telephone call, the emergency unit sends information from the home to the monitoring center to determine which emergency unit is calling and what type of help is needed. When consumers switch to digital phone service, the data can be distorted or omitted as the bandwidth of the internet service provider fluctuates, resulting in missed or inaccurate emergency reporting at the monitoring center.
Posted on Mar 06, 2008  Reviews | Share |  Digg
Filed in:  | 

Top 5 VoIP Threat Predictions for 2008

stop_sign_trans.gifSipera VIPER Lab's reveals its Top 5 VoIP Threat Predictions for 2008. As with its "Top 5 VoIP Vulnerabilities in 2007" list, the Sipera VIPER team leveraged its own extensive research and examined reports to determine the VoIP/UC threats with the greatest potential impact in 2008.

Based on industry trends that include major IP telephony vendors offering SIP solutions, enterprises deploying VoIP and unified communications beyond the traditionally secure perimeter, and service providers aggressively embracing fixed mobile convergence, Sipera VIPER Lab's Top 5 VoIP Threat Predictions for 2008 are:
Posted on Jan 16, 2008  Reviews | Share |  Digg
Filed in:

More Pages:
Previous    1 2 3 4 5 6 7 8 9 10 11    Next



  All brand, company, and product names are trademarks or registered trademarks of their
  respective owners. © 2012 VoIP Monitor. All rights reserved. Privacy Policy  Terms