STE WILLIAMS

FireEye flamed: A single email will grant total network access

Researchers at the Google’s Project Zero security research team have found a brutal hole in FireEye kit that allows attackers to lay waste to corporate networks with a single email.

The flaw, dubbed “666” from its Project Zero vulnerability number, is a passive monitoring hole that respected hacker Tavis Ormandy describes as a “nightmare scenario”.

Patches have been released for FireEye’s NX, FX and AX boxes.

Ormandy and fellow Google box popper Natalie Silvanovich found the flaw as part of long-running and relentless vulnerability research into major security software.

He credits the security giant for spinning a fix in two days. The patch completely neuters the attacks.

The exploit is very dangerous, as all of the kit above is vulnerable in their default state. FireEye is reportedly providing support even to customers whose contracts have expired.

“For networks with deployed FireEye devices, a vulnerability that can be exploited via the passive monitoring interface would be a nightmare scenario,” Ormandy says.

“This would mean an attacker would only have to send an email to a user to gain access to a persistent network tap – the recipient wouldn’t even have to read the email, just receiving it would be enough … an attacker can send an email to a user or get them to click a link, and completely compromise one of the most privileged machines on the network.”

Corporations with un-patched boxes are at risk of confidential data theft, traffic tampering, persistent rootkits, attackers moving lateral through networks and, Ormandy says, “even self-propagating internet worms”.

Full technical details of the vulnerability are available here. ®

Sponsored:
Simpler, smarter authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/16/fireeye_ultra_critical_flaw/

The weird and wacky of 2015: strange security and privacy stories

This year was a big one for news about threats to our cybersecurity and online privacy.

Some of the major stories included big data breaches – such as Ashley Madison, TalkTalk and VTech, plus many more in between – while the political debate over encryption backdoors reached new levels of intensity after the terrorist attacks in Paris.

Serious security vulnerabilities in commercial products, like the Stagefright and OCtoRuTA bugs in Android, and the FREAK and LOGJAM problems in TLS/SSL, also raised widespread concerns.

Ransomware, the punch-in-the-face malware that scrambles your files and then demands money to buy the decryption key back from the crooks, was in the news all year long – more and more victims, caught without backup, ended up with little choice but to pay the ransom.

And, unsurpisingly, worries about ever-encroaching surveillance grabbed headlines throughout 2015.

But as we look back at the year gone by, we thought we’d highlight some of the oddball stories that may have slipped through the cracks.

Despite their quirkiness, these stories remind us how important cybersecurity and online privacy have become in all areas of our lives.

Here are some of the weirder stories we’ve covered this year.


Man seeking hacker for hire on Craigslist gets busted when cop answers his ad.

A Pennsylvania man attempted to use Craigslist to hire a hacker to wipe out his court records and $16,000 in fines he owed. Now Zachary J. Landis, 27, is facing up to four years in jail after an undercover cop answered the posting and Landis requested proof the “hacker” could do the job by wiping out some of his fines.

Earlier this year, we noted the emergence of a hacker-for-hire site called Hackers List that acts as a job board for possibly illegal activity. Hackers List’s founder, a US Army veteran and cybersecurity “consultant” named Charles Tendell, claims his service doesn’t permit illegal activity.

It’s hard to imagine anyone using the site for legitimate purposes, but anyone who does go in search of hacking services should beware that hiring a hacker to do something illegal is at least as bad in the eyes of the law as doing the hacking yourself.

💡 STRANGE BUT TRUE: How not to hire a hacker ►


UK police were worried about apocalyptic Star Trek and X-Files fans.

Investigative journalist Dr. David Clarke published a book earlier this year about UFOs revealing that the UK’s Metropolitan Police were worried about violent, apocalyptic science fiction fans.

Clarke uncovered a memo written by the Metropolitan Police in the 1990s warning that fans of the X-Files, Star Trek and other sci-fi shows might commit acts of violence in the run-up to the new millennium.

There’s no evidence that the Metropolitan Police acted on the scaremongering memo, but it looks even sillier now, given the enormous popularity of the new Star Wars flick, showing that millions upon millions of people love science fiction without posing any threat to society.

Given how much power law enforcement and governments have today to keep track of our activities – including our comings and goings in the real world, and online – we might want to ask: what other kinds of innocuous behavior will authorities start fretting about next?

💡 STRANGE BUT TRUE: When sci-fans go rogue ►


Criminals still don’t understand how social media works.

We saw a lot of stories this year about crooks incriminating themselves with social media posts confessing their illegal activities, and fugitives giving away their location with geolocation on their devices, selfies and social posts.

Even self-described “hackers” can over-estimate their own cleverness while under-estimating law enforcement, such as the serial SWATter who said hackers can’t be caught in taunting voicemail messages, but was arrested a few weeks later.

There’s also the wacky story about a woman who fled the scene of an accident only to have her own car report her to the cops.

And there’s the case of Ross Ulbricht, a.k.a. Dread Pirate Roberts, sentenced to life in prison for running the underground web site Silk Road, who was busted at least in part because of information left behind in a reply to an online post that he thought he’d deleted.

There’s an important lesson here for law-abiding citizens too – be very cautious about what you share on social media and elsewhere, such as location data. You never know how it could be used against you.

💡 STRANGE BUT TRUE: What not to do when you win a 100-to-1 bet ►


The rise of robots is scary to people, who sometimes react violently.

Robots, and artificial intelligence (AI) more broadly, are becoming more useful in many areas of our lives – and also more threatening.

As robots learn how to carry on discombobulated conversations and to write articles nearly as well as credulous humans can, a number of leading tech gurus and scientists have begun warning that our very existence could one day be threatened by the rise of AI.

In this context, we saw several weird stories this year about people allegedly committing violence against robots, such as the “murder” of a hitchhiking robot, and a drunken attack on a joke-telling, rapping robot named Pepper.

Similarly, there was the story of a Colorado man who was arrested for popping caps into his computer for freaking him out with Blue Screens of Death. (You’ve never done such a thing. But you’ve wanted to!)

And after police in Switzerland seized a robot for buying drugs on the Dark Web, it’s starting to look like our public policies and laws are not quite ready to handle the rise of AI.

Although robots have enormous potential to help humans, we’re also increasingly worried about drones and talking dolls invading our privacy and harming our way of life.

💡 STRANGE BUT TRUE: The man who murdered his computer ►


Now it’s your turn.

Those are some of the stories that caught our attention this year.

What are you seeing out there? What are your thoughts on the weirdly worrisome security stories of 2015?

Let us know in the comments below.

Image of girl in 2015 glasses taking selfie courtesy of Shutterstock.com.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/38HFqZ4fATk/

Law enforcement versus Silicon Valley’s idle problem children

Year in review Tensions have been building for a while on the back of revelations from NSA contractor turned whistleblower Edward Snowden but 2015 marked the outbreak of full-on hostilities between tech firms in Silicon Valley and Western governments.

Law enforcement and politicians on both sides of the Atlantic lined up to repeatedly complain that the web was “going dark” (a phrase first used by FBI chief James Comey) as the result of end-to-end encryption and that this was hampering the investigation of terrorism and other serious crimes.

The application of end-to-end encryption means that private encryption keys are held on devices and not by firms providing the services, so there nothing for tech providers to hand over – even if they are served with a warrant.

Technologists such as Apple’s Tim Cook and cryptographers argue that governments are trying to weaken encryption. Any form of privileged access to government – ie, a backdoor – would inevitably weaken crypto-systems and make them more vulnerable to attacks by foreign governments’ intelligence agencies as well as criminals.

The Obama administration was initially sympathetic to the position of Silicon Valley tech firms but this changed in the wake of the recent Paris terror attacks, with President Obama calling out encryption in his latest terror strategy speech.

The UK government under Prime Minister David Cameron has consistently taken a more aggressive line that law enforcement must be able to uncloak encrypted comms, subject to controls. This policy saw fruition in the form of the draft Investigatory Powers Bill.

The proposed law would consolidate and update existing investigatory powers, including bulk collection and equipment interference (ie, hacking) by GCHQ as well as compelling service to assist law enforcement in removing encryption. The IPB would require “CSPs [communications service providers] to provide communications data when served with a notice, to assist in giving effect to interception warrants, and to maintain permanent interception capabilities, including maintaining the ability to remove any encryption applied by the CSP to whom the notice relates.”

Despite what critics see as a push to weaken strong encryption, the UK’s Tory-led government is maintaining its ambition to make Britain among the best places in the world to do e-commerce.

Chancellor George Osborne recently announced that the UK government plans to double cyber security spending and establish a single National Cyber Centre. Cyber security spending will rise to £1.9bn by 2020 at a time of general budget cuts. The spending pledge followed a high-profile speech by GCHQ director Robert Hannigan criticising private industry for failing to do enough to improve cyber-security.

More honoured in the breach than in the observance

While the second crypto war formed the main story arc of the year in security, the narrative was punctuated by multiple incidents of serious security breaches.

A breach of the US government’s Office of Personnel Management in June exposed the personal details of multiple government employees. China was blamed for the hack but not heavily criticised. OPM was a US government system and therefore considered fair game for espionage. There was even a sort of grudging admiration towards Chinese for the hack’s audacity.

OPM admitted the attack had compromised the records of more than 21.5 million citizens, enabling attackers to gain access to highly personal information contained on background investigation applications.

In contrast, China’s alleged hacking of commercial firms to steal industrial secrets has provoked indignation and diplomatic protests for years. The US government claims it doesn’t engage in commercial espionage (the hack against Petrobras, Brazil in particular – exposed by Snowden – might suggest otherwise).

The dispute has rumbled on for years. However 2015 might yet prove to be something of a turning point, with the signature on a deal between China and the US that followed a state visit by Chinese President Xi Jinping. Similar loose agreements on industrial espioanage between China and the UK and Germany followed.

While the OPM breach was profoundly serious, it was nothing like as embarrassing or alarming as the breach on adulterer-hookup site Ashley Madison in July. The Impact Team hacking crew claimed to have accessed Ashley Madison’s user database, financial records and other proprietary information, including the personal data of 37 million users. The hackers threatened to dump this data online unless owners Avid Life Media closed Ashley Madison.

ALM refused to comply with this extortion, prompting Impact Team to release customer records for the adulturers’ hookup site weeks later.

There were a large number of other data breaches throughout the year but two worth singling out for special mention involved the hack of UK ISP TalkTalk and US healthcare provider Anthem

TalkTalk admitted that a breach on its systems may have exposed the personal details of customers. TalkTalk failed to encrypt all user data. Partial details of credit card numbers as well as names, addresses, dates of birth, phone numbers and email addresses were therefore exposed, leaving customers potentially more at risk from ID fraudsters.

Anthem admitted in February that it had been the victim of a data breach that resulted in the theft of approximately 78.8 million highly sensitive patient records. Anthem later said that the breach likely affected an additional 8.8 to 18.8 million non-patient records that included names, birth dates, Social Security numbers, addresses and employment data.

The attack on Anthem was the beginning of a series of US healthcare hacks this year, including assaults on Premera Blue Cross and Excellus BlueCross BlueShield.

Vulnerability bazaar

Vulnerabilities of one type or another were also rife during 2015. The Stagefright vulnerability highlighted the patching shortcomings in Android. After years of downplaying or ignoring the problem, smartphone manufacturers are finally acting. For example, Google and Samsung have committed to shipping security updates every month.

2015 also marked the year when the IT world woke up to the realisation that cars had become computers on wheels, something that has made some models vulnerable to the types of exploits and vulnerabilities previously considered the stuff of science fiction.

Renowned car security researchers Charlie Miller and Chris Valasek remotely hacked a Jeep Cherokee over a mobile network and gained control of critical systems after gaining entry through its connected infotainment system, Uconnect.

The duo previously hacked a Toyota Prius and a Ford Escape. But those hacks relied on taking over a vehicle’s systems by plugging directly into a car’s network via a port under the dashboard. The latest hack allowed the duo to take over a Jeep from 10 miles away and allowed them to turn on the AC, blast music, disable the transmission and even disable the brakes.

The researchers demonstrated how skilled hackers might be able to hack into vulnerable cars simply by knowing the car’s IP address. ®

Sponsored:
Building secure multi-factor authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/29/security_year_in_review/

Linode’s crippling cyber-siege enters day four

Virtual server host Linode has been on and offline since Christmas Day as it weathers an ongoing denial-of-service attack. Four days in, its customers are getting grumpy.

Linode

Status page … Linode still suffering days after attacks began

“We are currently aware of a DoS attack that is affecting the Linode Manager/Website and our Dallas datacenter. This post will be updated as soon as we have more information to provide,” the biz said in the wee small hours of Christmas Day.

While billions settled in for the end-of-year festivities, floods of network traffic overwhelmed Linode’s systems in Dallas, Texas, and took parts of its website down. By 3am on the 26th, the waves of packets seemed to be dying down, but then the attackers shifted their sights to the company’s other data centers.

Later that day, Linode’s data centers in Atlanta, Georgia, and Newark, New Jersey, took hits – as did the company’s London hosting center. The assailants then started hammering the Dallas data center again, effectively knocking people’s virtual servers offline.

Atlanta, Newark, and London were brought back online a day later, although the two US data centers, plus a third in Freemont, California, were soon floored again. Now it seems only the Dallas site is under attack, causing “degraded performance,” according to Linode.

Punters have been venting about the situation, with the linuxadmin and webdev subreddits getting complaints. With little more than stock statements coming out of Linode, some users are threatening to move to rival services, such as Vultr and DigitalOcean.

A spokesperson for Linode was not available for comment. ®

Sponsored:
Building secure multi-factor authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/29/day_four_of_linode_data_center_attacks/

Google probes AVG Chrome widget after 9m users exposed by bugs

Google has banned AVG from automatically installing its Web TuneUp Chrome extension – after the widget wrecked the online security of nine million people.

Tavis Ormandy – a Google Project Zero researcher who has been auditing antivirus software – found the extension was riddled with vulnerabilities. Web TuneUp is automatically installed with AVG’s antivirus package, and attempts to stop Chrome users from surfing to websites hosting malware. It is used by 9,050,432 people.

According to Ormandy, the extension leaked “browsing history and other personal data to the internet.” Malicious websites could exploit the toolbar’s programming blunders to access other websites a user was logged into. In other words, a script running on a webpage in a tab could invisibly access, say, mail.google.com as the user, and hijack the victim’s webmail inbox.

And, we’re told, man-in-the-middle miscreants could abuse Web TuneUp to inject any JavaScript they liked into webpages fetched over the network, effectively rendering any SSL encryption useless.

“Apologies for my harsh tone, but I’m really not thrilled about this trash being installed for Chrome users,” Ormandy told AVG’s engineers in his security bug report.

“The extension is so badly broken that I’m not sure whether I should be reporting it to you as a vulnerability, or asking the extension abuse team to investigate if it’s a PuP [potentially unwanted program aka malware].”

AVG nuked the reported vulnerabilities in version 4.2.5.169 of Web TuneUp, which was released last week, we’re told. However, it is understood AVG is no longer allowed to install the extension automatically – it must be fetched manually from the Chrome Web Store if users really want it – and that the store team is investigating the widget for “possible policy violations.”

A spokesperson for AVG was not available for immediate comment. ®

Sponsored:
Building secure multi-factor authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/29/avg_google_chrome_extension/

5 Tips For Getting The Most Out Of Your Firewall

Despite concerns over the effectiveness of perimeter technologies, firewalls remain a staple in the enterprise security arsenal.

Firewalls have been an integral part of the enterprise security portfolio almost from the time organizations first began putting up controls to protect network resources. Despite growing questions about how effective they really are in blocking advanced persistent threats and other emerging attack methods, many organizations still consider firewall technologies to be the most effective first line of defense against intruders.

Increasingly though, the effort is to make the firewall part of a broader multi-layered perimeter defense that includes technologies like sandboxing, security information and event management tools, and log event coordination systems.

Here are some key ways to get the most out of your firewall technologies amid today’s rapidly change threat environment:

Performance-test your firewalls

Don’t judge your firewall just by how it performs in its default state, says Kasey Cross, security expert at A10 Networks.

A lot of the applications and services that used to be hosted in the data center are SaaS and cloud-based these days. The packets of traffic generated by mobile devices such as smartphones and tablets that need network access have added to the volume of traffic that must be vetted at the network edge.

Security devices that are ill-equipped to handle the volume and the somewhat unpredictable nature of the traffic can end up seriously increasing latency and degrading the performance of critical applications and services. Firewalls these days have a much bigger load to handle than before, Cross notes. So it is vital to ensure that your firewalls are up to the task.

 “Consider how your policies impact performance. Make sure policies are written in such a way they don’t slow down performance,” she says.

Test the performance capabilities of your firewall when all rules are configured, not when it’s in its default state.

Inspect the encrypted stuff

Make sure you can inspect all traffic including the encrypted stuff, Cross says. A lot of the traffic entering and exiting a network use Secure Sockets Layer (SSL) and Secure Shell (SSH) encryption to protect data in transit. While that’s generally a good thing, the problem is that threat actors also use encryption to hide malicious activity and to conceal communications with compromised systems. By some estimates, more than one third of all traffic that hits a corporate network is encrypted. Without a way to decrypt the traffic, your firewalls are going to be blind to any attacks that a threat actor might slip in via encrypted traffic or to any data extraction that might be going on the same way as well, she says.

While some newer firewalls are able to decrypt and inspect encrypted traffic, many do not. If your firewalls fall into the latter category, it’s a good idea to have a way to intercept the SSL traffic before it hits your firewall so it can be inspected before being re-encrypted and sent to its destination.

Several vendors sell proxy servers that do the interception at a high enough speed there is no degradation in performance. If you don’t want to, or cannot inspect all encrypted traffic that is entering or exiting your network, you instead can specify traffic the traffic you do want to look at by source or by destination.

Role-Based Access Control

Consider implementing role-based access control to regulate access to network assets and services says James Cabe, manager sales engineering for national partners at Fortinet. And use strong user authentication to enforce the policy, he says. The goal is to assign and authorize access to the network resources based on a user’s role within the organization.

Users will have varying degrees of access based on their role and the associated requirements of that role, Cabe says. It allows administrators to permit or restrict access to network resources based on whether someone is an employee, a temporary worker or a contractor.

It’s a good idea to try and adopt the principal of least privilege when provisioning access to network resources, he says. This ensures that the user has the minimum access required to perform the functions of a particular role, while restricting all other access.

Role-based access offers more granular control than a group-based model where all individuals within the same group have the same access rights. “Role-based policies travel with people,” Cabe says. “It makes sure that you have a role on the network and that is it trackable and that you have least access” for the particular role.

Block the new threats

If you are not doing full content-filtering, make sure you are protected against risky low reputation sites and recently launched ones, says Alan Toews, technical product manager at Sophos. Phishers and other threat actors often use just-registered sites to launch attacks against their targets. Often the sites are used just for the duration of a phishing campaign and then quickly abandoned. So looking for and filtering sites that have only been recently registered is a good way to mitigate the threat posed by phishing and other malware threats

If you’re not doing full content inspection, block things like Web advertisements, which are a very common threat vector, Toews says. Malvertising, the practice by threat actors to use malicious ads to infiltrate computer systems, has emerged as a critical security problem on the Internet. Even so, organization may want to make their own decisions when it comes to ad blocking, he says.

“I’m not making a blanket statement that you should block Web advertisements,” he notes. “It’s your choice to block or not block, but it’s something you might want to consider,” if not blocking entirely then at least to have some policies around them, he says.

Review your rules

Make sure to audit and review your firewall rules periodically. You might have started with a relatively clean set of rules and strict policies for blocking things at the network edge. But over time rules have a way of becoming obsolete, redundant and conflicting, according to Cross. They also have a way of becoming a lot more permissive than the original rules set.

It is not unusual at all for firewall administrators to start adding rules to accommodate requests from internal users about rules that might be preventing access to resources they legitimately need. Over time, such requests can make your rules base a lot less clean than it was when you started out and before you know it you are allowing in traffic that you previously would have restricted.

Conflicting rules and misconfigurations are bad enough when you have just a handful of firewalls to manage. But they become a lot harder to catch in organizations that have numerous firewalls and administrators.

Generally, it is a good idea to review your rule sets every six months. Remove the obsolete, the unused, and expired rules, she says. When adding new rules, make sure to look at existing rules first so they don’t duplicate or conflict with something that might already be in place.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: http://www.darkreading.com/perimeter/5-tips-for-getting-the-most-out-of-your-firewall/d/d-id/1323634?_mc=RSS_DR_EDT

Users No Longer Need to Jailbreak Apple iOS To Load Rogue Apps

‘DarkSideLoader’ app stores can side-load apps and circumvent official app stores on any iOS device.

Security practitioners who’ve counted on the protection of Apple App Store’s walled garden approach now have something new to worry about: rogue app marketplaces are now using stolen enterprise certificates to allow users with even non-jailbroken iPhones and iPads to download applications through unapproved channels. 

Researchers from Proofpoint have dubbed the process used by these types of rogue app stores as “DarkSideLoaders.” In their research, they pointed to one marketplace in particular, vShare, as an example of those using DarkSideLoader methods. Advertising one million apps available for iPhones and iPads, including pirated paid apps available for free, vShare in past years has catered to Android and jailbroken iOS devices. However, the game has now changed for this marketplace as it has figured out how to “sideload” applications, or circumvent the Apple App Store or legitimate app stores, into non-jailbroken iOS devices.

Rogue app stores are doing this by signing their apps with Enterprise App distribution certificates issued by Apple.

“These certificates are normally issued to enterprises that want to operate their own internal app stores for employees,” the researchers wrote. “A rogue app marketplace using the DarkSideLoader technique has implemented a large scale app re-signing capability. Legitimate games and other apps are decrypted, modified, and re-signed with an enterprise certificate for download by users of the rogue app marketplace.”

This capability puts enterprises at risk when their employees start loading applications from these unauthorized app stores.

“These apps can make use of private iOS APIs to access operating system functions that would not be permitted by apps that have been vetted by Apple for publishing on the official app store,” Proofpoint researchers said.

The biggest risk to enterprises, of course, is that these unauthorized apps are used as vehicles to carry known or zero-day vulnerabilities that will allow the app maker to compromise the device. Security experts have long warned about the dangers of jailbreaking devices in order to sideload devices due to the high prevalence of malicious mobile devices lurking in these types of marketplaces. Attackers load attractive applications–such as pirated popular games or productivity applications–with remote access trojans (RATs) that can be used to infiltrate corporate networks when infected devices connect to them.

“The vShare marketplace is noteworthy in that it is accessible to iOS devices connecting from anywhere in the world, representing a global expansion of this attack technique,” wrote the researchers. “This technique also makes it possible to load onto the iOS devices configuration profiles that would allow an attacker to configure VPN settings to redirect network traffic to their man-in-the-middle nodes, as well as change various OS settings.”

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/users-no-longer-need-to-jailbreak-apple-ios-to-load-rogue-apps/d/d-id/1323726?_mc=RSS_DR_EDT

Protect your Android for free – here’s a present for your new present!

We’ve had some very nice comments and messages about Sophos Home, which we announced just before the Christmas weekend.

Our Mac anti-virus has been available for free to home users for years now, and still is, but as a standalone product that you install independently on each Mac you own.

And our Windows product has been available for free for some time, too, but you had to install the free Sophos Home Edition firewall in order to set it up.

Now, protecting and managing your home computers – both Mac and Windows – is even easier: just sign up for a Sophos Home account and you’re away.

You don’t need a server of your own to run the management console, because we do that for you in the cloud.

All you need is a web browser and a free Sophos Home account to protect, monitor and scan the computers on your own network.

To explain, because we’ve been asked: Sophos Home works by installing a full version of the Sophos anti-malware product on your computers, so they are protected even when they are offline. We don’t do the scanning of your downloads and your web content “in the cloud”, so we aren’t asking you to redirect all your traffic through our servers. The component of Sophos Home that doesn’t run locally, and is therefore entirely cloud-based, is the management console, which you access from your browser. We did it this way so you don’t need to install a console client, a management server, a database engine, and so forth, on your home network.

But what about your mobile devices?

What if you got a brand new Droid as a present? (Yes, it’s still a present, even if you bought it for yourself.)

Well, don’t forget that we also have Sophos Free Antivirus and Security for Android, which you can grab straight from Google Play.

As one of my Sydney-based colleagues pointed out to me today, we just did rather well in an end-of-year Android security review, being one of only four apps to clock up a 100% score in a 20,000-sample malware test.

Sophos Free Antivirus and Security for Android not only prevents malware and potentially unwanted apps by blocking them before you run them for the first time, but also gives you loss and theft protection, spam protection, as well as a handy privacy and security advisor.

It’s 100% free, with no registration, no timeout and no ads…so why not give it a try?

Oh, and don’t forget to grab any security updates that are available for your brand new Droid – it may have been sitting in its box for weeks, or even months, before you fired it up for the first time.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/mr1wf5PKzyE/

North Korean operating system is a surveillance state’s tour de force

32c3 Fresh light has been shed on North Korea’s Red Star OS, which – we’re told – silently tracks the exchange of files between computers.

It was discovered in July that the software appends a fingerprint derived from the computer’s hardware to files when they are opened.

Further analysis of the Nork government’s operating system, which is based on Fedora Linux, was revealed by security researchers Florian Grunow and Niklaus Scheiss at the 32nd annual Chaos Communications Congress in Germany this week.

Speaking to The Register ahead of their presentation titled “Lifting the Fog on Red Star OS,” Grunow said he believed it was “quite important to look into an operating system that is built by a state” especially if that state is as secretive and repressive as North Korea.

A new version of Red Star OS, 3.0, shows that the impoverished country was not completely technologically illiterate, the researchers said: the software has the look and feel of Apple’s OS X along with an in-house email client, calendar app, word processor, media player, a slide presentation program – which Grunow and Schiess used to give their talk – and a disk encryption tool.

Grunow said the Red Star developers “touched everything on the operating system,” and strived to prevent someone from tampering with the code. One assumes said mechanisms are needed to stop people from disabling the file-tracking features. The operating system is standard issue to the few North Koreans who are allowed anywhere near a computer.

“DPRK put a lot of effort into having control over the system,” said Grunow, “and basically they wanted to build a resilient and secure system which could not be manipulated. They do this in a pretty transparent way: they inform the user if particular critical files have been changed, and if there are changes, the system will go into a reboot loop.”

“They did a pretty good job in building an architecture which is self-protecting,” Scheiss said. He added that Red Star OS includes an antivirus package that “actually contains a pattern-matching scanner that not even the root user can access. Tightly coupled with that is another background service that is watermarking files.”

Surveillance and censorship

The antivirus scanner, scnprc, has a user interface, and cannot be disabled without provoking a system reboot. It has a particularly crucial file called /tmp/AnGae.dat. Apparently, “Angae” translates to “fog” in Korean.

AnGae.dat contains UTF-16 strings of text in several different languages – phrases that, for example, translate into “strike with fists,” “punishment,” and “hungry”. Any media files found by scnprc that contain any of the listed strings are automatically deleted.

The watermarking service, opprc, runs in the background out of sight, unlike the antivirus.

The researchers have now discovered that these watermarks can stack up inside a file – a new one is appended for each machine that handles the data – providing an audit trail for file distribution throughout the North Korean network. This would allow the authorities to trace the swapping of a file, perhaps containing sensitive information about the government, all the way back to its source, who along with their family will be in grave trouble if the transfer of information is unauthorized. “An oppressive state’s wet dream,” as Grunow described it.

The researchers have confirmed .docx, .rtf, .png, and .jpg files are watermarked, and other types may be as well. ®

Bootnote

The researchers encourage others with an interest to visit their Github repo – particularly the home-brewed cryptography programs Bokem (meaning Sword) and Pilsung (Victory), which may be flawed.

Sponsored:
Building secure multi-factor authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/29/north_korea_red_star_os/

Crumbs! Stricken Kiev blames Russian hackers for Xmas eve outages

The Ukrainian government is blaming power outages in the Western Ukraine on “hacker attacks by Russia[n] special services”.

Malware has been found in the networks of some utilities, according to the Security Service of Ukraine (SBU). Moreover, these malware intrusions coincided with a “non-stop telephone flood at utility plants’ technical support departments”, according to local reports.

The SBU has reportedly foiled other attempt by the Russian agents to “invalidate” (presumably infiltrate) computer networks of some electricity utility companies.

Last Christmas Eve in the Ukraine was punctuated by power outages in the Kiev-controlled area of the country, which some locals attributed to attacks by hackers on industrial control systems. Such reports are not beyond the bounds of possibility but need to be treated with extreme caution.

There’s never yet been a confirmed hacker attack that’s successfully taken out an electricity grid where, in practice, animals such as squirrels are far more of a problem.

On the other hand, recent reports that Iranian hackers targeted the online control system of a New York dam in 2013 do give some basis for concern.

There are two possible explanations. Either Russian state-sponsored hackers are running electronic attacks against civilian electricity distribution systems … or else Ukrainian admins are crediting hackers with outages caused by more conventional reasons (animals, weather, shortcomings in equipment upkeep etc.)

A DDoS on a telephone system and malware on networks — especially if only corporate PCs are affected — don’t explain supply outages. ®

Sponsored:
Building secure multi-factor authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/29/kiev_power_outages_blamed_on_russian_hackers/