STE WILLIAMS

The Fraud Tsunami Heads To The Sharing Economy

When it comes to cyberfraud, online marketplaces like AirBnB can expect an uphill battle in the wake of the rollout of new chip card technology in 2016.

Fraud in the online world is about to increase dramatically over the next 12 months. With the introduction of Europay, MasterCard, Visa (EMV) chip technology in the United States, card-not-present fraud (CNP) will show a substantial increase, and if the results of EMV adoption in the UK and Australia are any indication, CNP fraud could rise anywhere between 10- to 20%. A recent LexisNexis report outlines how merchants are left liable to online fraudulent activity – with them paying out $3.08 for each dollar lost to fraud.

Think of fraud as water running downhill – it will always follow the path that allows it to flow in the easiest way possible. If you’re still a little skeptical on the proficiency of EMV in combating card present fraud, the facts speak for themselves. Since the United Kingdom introduced EMV technology, counterfeit card losses are at their lowest levels in over 15 years, while card skimming losses in Canada dropped by more than $100 million in three years. Newton’s third law describes the impending results famously: for every action, there is an equal and opposite reaction. As more protections are implemented to combat card present fraud, online fraud will increase accordingly.

This perpetual push-and-pull force that drives fraud forward can be seen in the experiences with EMV implementation in other countries. Findings from Smart Card Alliance Payments Council indicate “one indirect consequence of EMV implementation is an increased incidence of fraud for virtual POS purchases, in what are often referred to as “card-not-present” (CNP) transactions.”

The Low-Hanging Fruit

When it comes to fraud, you definitely don’t want to be caught out on the bottom rung. The Address Verification System (AVS) and Card Security Code (CVV/CV2) controls are extremely common in the industry, but aren’t infallible. 3-D Secure is another option offered by most of the major card providers, but has always suffered from the perception of high abandonment rates. Fraudsters will begin to target online platforms that are a healthy balance between the weakest security measures and the highest gains from their efforts, and unfortunately, this puts the complex environment of online marketplaces — platforms where multiple buyers and sellers are transacting — firmly in their sights.

Unlike online retailers, marketplaces often don’t have the luxury of commanding the sale price. Because of this, fraudsters are able to inflate sale prices to vastly offset any cost or effort involved in overwhelming or outmaneuvering a marketplaces’ security features. While online retailers are only at risk of CNP fraud (and to a lesser extent chargebacks), marketplaces face a broader range of fraudulent methods that are much more sophisticated, and much harder to detect, also encompassing BIN washing, identity theft, account takeover, shill bidding, and phishing scams.

Fraudsters will use any of the above methods either singularly, or in conjunction, in order to defraud a platform and its users. One perfect example of multi-channel fraud on an auction based marketplace model, is shill bidding coupled with CNP fraud. A fraudster will create a seller account and advertise a product. They will then create and operate multiple buyer accounts, placing and increasing bids exponentially. Once the auction has completed, they will fund the sale with stolen card details, and receive the funds from their “sale.”

So What Can Marketplaces Do?

Perhaps the most alarming revelation of all is how few marketplaces are currently educated on fraud trends, capabilities, and methods. The reality is that banks simply accept or deny a payment – the rest is up to the marketplace. Here are four steps to minimize risk of being caught in the fraudsters trap: 

Step 1: Education: Knowledge is power. Learning about the latest fraud trends is essential. The Merchant Risk Conference in Las Vegas is a great place to start. 

Step 2: Data verification: This can incorporate IP identification and proxy piercing, device fingerprinting, and more basic level user data such as email/mobile/social media.

Airbnb is an example of a marketplace that’s doing a good job in tackling fraud with minimal friction – principally through email and social media verification. They also employ Jumio as an ID verification tool to compare and detect anomalies and ensure that an ID is legitimate and hasn’t been manipulated. 

Step 3: Rules Engines: The rules engine is a middleware application that allows you to create rules when tracking and managing fraud. You can perform pre- and post-authorization tests and rules, as well as rules to handle the return results from authorization. This is a must-have for any medium- to large-sized merchant. 

Step 4: Chargeback Reporting: The final rung of the ladder against fraud is at the chargebacks layer. It is commonly accepted that up to 1 out of every 100 transactions will result in a chargeback, and 86 percent of these chargebacks are fraudulent. It is also accepted that there is a 1 in 10 chance of the merchant winning the chargebacks – clearly a costly situation for the merchant. Chargeback reporting is so important because they show the merchant what they’ve missed, and allow them to analyze the event, and so better protect against it in the future by implementing risk-based controls. 

Marketplaces have a tough game to play; it’s a fine balance between building a platform that thwarts the efforts of fraudsters while maintaining a pleasant and frictionless experience for good users. Although no single security mechanism will protect against all possible fraud scenarios, marketplaces must get clued up on the risks and aware of the options available to help protect themselves. A new dawn of online fraud is upon us and marketplaces must act now, before they are overwhelmed.

Ben heads up risk management and fraud prevention for PromisePay. His main focus is mitigating risk and protecting customers from fraud. He develops and maintains advanced analytic rule sets, utilizing integrated software and search methods to ensure the highest level of … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/the-fraud-tsunami-heads-to-the-sharing-economy/a/d-id/1323610?_mc=RSS_DR_EDT

Silk Road founder was tracked down by a Googling tax agent

FBI forensics! DEA investigation!

Sophisticated Tor-cracking techniques squeezed (or bought?) out of Carnegie Mellon!

We’ve heard (and written) all about the whiz-bang techno-smarts that went into the dismantling of Silk Road, the biggest dark web drug market ever, and the manhunt and unmasking of its mastermind, Dread Pirate Roberts.

But the New York Times (NYT) reports that identifying the Dread Pirate, now better-known by his real name, Ross Ulbricht, was more a triumph of investigative skills than a display of techno-smarts.

Indeed, the investigatory work had far more to do with the long, deep data trails we leave behind in our online travels than it does with piercing the anonymizing layers of Tor.

Finding Ulbricht really boiled down to this: a bunch of Google searches done by an investigator for the Internal Revenue Service (IRS).

Yep, it was a tax wonk who nabbed him.

That man’s name is Gary L. Alford, and he’s a special agent for the IRS.

Based in the Chelsea neighborhood of Manhattan, Alford was assigned to work with the Drug Enforcement Agency (DEA) as they struggled, unsuccessfully, to figure out the most basic element of their investigation: just who, exactly, was running Silk Road.

By mid-2013, the market had burgeoned into a massive enterprise, selling some $300,000 in drugs and other contraband every day, according to the NYT.

Alford was young, energetic, and dogged as hell: all characteristics that his superiors hoped would help to jumpstart an investigation that was stuck in the mud.

His preferred tool: Google. Particularly the advanced search option that lets you focus in on a date range.

After all, one of the few things investigators had to go on was Silk Road’s inception date.

The NYT quotes Alford, who describes what he recalls thinking to himself at the time:

I’m not high-tech, but I’m like, ‘This isn’t that complicated. This is just some guy behind a computer.’

In these technical investigations, people think they are too good to do the stupid old-school stuff. But I’m like, ‘Well, that stuff still works.’

Using the advanced search option to look for material posted within specific date ranges in May 2013 led Alford to a chat room posting made just before Silk Road had gone online, in early 2011, by someone with the screen name altoid.

The posting from altoid asked:

Has anyone seen Silk Road yet? It’s kind of like an anonymous Amazon.com.

Sounds a bit like an advertisement, doesn’t it? Given the posting’s early date, Alford suspected that altoid might have inside knowledge about Silk Road.

So Alford directed his searching at altoid, looking for everything he’d ever written: what the NYT compares to sifting through trash cans near the scene of a crime.

What he found was a message that altoid had apparently deleted but which had lingered in another user’s response.

In that conversation, altoid had asked for programming help.

He also gave his email: [email protected].

And who, Alford asked of the Internet, was this Ross Ulbricht?

A Google search for the name turned up a young man from Texas who, just like Dread Pirate Roberts, admired the free-market economist Ludwig von Mises and the libertarian politician Ron Paul.

He found other parallels as well.

Eventually, after asking a colleague to run a search on Ulbricht, the investigation struck gold.

Homeland Security agents had seized a suspicious package containing fake IDs at the Canadian border, addressed to Ulbricht’s apartment in San Francisco.

The agents visited the apartment, coming face-to-face with Ulbricht, who answered the door.

His face matched that on the bogus IDs, but the agents had no inkling that Ulbricht had anything to do with Silk Road.

But Ulbricht apparently couldn’t stop subtly advertising Silk Road: he mentioned to the agents that “hypothetically” anyone could go on a site called Silk Road and buy fake identification.

Armed with this fresh evidence to link Ulbricht to Silk Road, Alford called the prosecutor.

That’s when Ulbricht’s fate was sealed: it turned out that his address was a brief walk from a cafe from which the FBI knew that Dread Pirate Roberts had signed in to Silk Road.

Over the coming weeks and months, Ulbricht was put under full surveillance, and ultimately arrested at a public library on 2 October 2013.

So, as 2016 approaches, let’s all pause to consider the story of Ross Ulbricht, undone by words expressed long ago.

He thought he’d deleted those messages, but, even with the “right to be forgotten” (or, at least, the right in some parts of the world to get Google to hide search results about us), they lived on for Alford to find.

Alford couldn’t be at Ulbricht’s arrest, but he did receive a plaque.

The NYT reports that Alford’s superiors had it inscribed with this quote from Sherlock Holmes:

The world is full of obvious things which nobody by chance ever observes.

Well, it turns out that Gary Alford is one of those people who do observe. He’s a tax detective, and his magnifying glass was Google.

Readers, what data trail did you leave in 2015?

We should all bear in mind, as we get ready for a new year, that the words we leave behind in dusty chatrooms, in Facebook throw-aways or in Twitter snippets well might reappear to haunt us.

Whether it’s a future criminal investigation, a personalised marketing campaign, a targeted attack by cybercriminals, or any other sort of surveillance…

…the internet never really forgets.

Sherlock Holmes image courtesy of Shutterstock.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/RAw5m7jV54w/

Facepalm time: MS Office update wipes custom Word autotext

A Microsoft Office update has pranged customised copies of Word.

The upgrade for Word version 16.0.6366 renames users’ Normal.dotm file. This means a new and empty Normal.dotm is created when Word is restarted after the update is applied, giving people the impression their customizations have been lost. Complaints are landing on the Microsoft Office forum page, here.

The glitch was initially blamed on a Windows 10 security update, but the bug was eventually tracked down to a dodgy Office patch.

The flaw is a pain in the ASCII for anybody who customised their copy of Word with macros, auto-corrections, and autotext for their own particular needs. Normal.dot – or, rather, Normal.dotm these days – is the database that stores such settings. If Word can’t find this file, it recreates it from vanilla factory settings.

Doug Robbins, a Word MVP, wrote on the Microsoft community forum: “In 30+ years of using Word, including 2016 on Windows 10, I have never had a Normal.dot or more recently Normal.dotm template simply disappear.”

A Microsoft group engineering manager for Word posted to the forum that Microsoft is looking into the problem. (To restore the renamed Normal.dotm, check out this suggested solution.)

“This was not an intentional change and we (the Word product team) are working to understand both the cause as well as what steps customers can take to either avoid or recover from this,” the Microsoftie said. ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/21/microsoft_windows_10_word_2016_normal_dotm/

Patch now! Flash-exploitin’ PC-hijackin’ attack spotted in the wild by Huawei bods

Adobe has issued new versions of Flash to patch a load of security flaws – one of which is being exploited in the wild.

Curiously, that particular vulnerability (CVE-2015-8651) was reported to the Photoshop giant by Kai Wang and Hunter Gao of Huawei’s IT security department. Could the Chinese tech goliath have caught miscreants trying to exploit the bug to infect its systems? Adobe said the flaw is being used “in limited, targeted attacks.”

People should upgrade their installation of Flash – whether on Windows, OS X, Linux or Chrome OS – as soon as possible before criminals start exploiting more of the bugs. Adobe normally emits security updates on the second Tuesday of the month, but has decided get this one out to folks early.

All the programming blunders can be abused to execute code on victims’ computers – a stepping stone to fully hijacking vulnerable machines. An unpatched PC or Mac can be compromised by simply running a malicious Flash file on a webpage.

Here’s the rundown of the software’s 19 security flaws patched in the emergency APSB16-01 update:

  • A type confusion vulnerability that could lead to code execution (CVE-2015-8644). This was reported by Natalie Silvanovich of Google Project Zero.
  • An integer overflow vulnerability that could lead to code execution (CVE-2015-8651). This was reported by the aforementioned Huawei peeps.
  • Use-after-free() vulnerabilities that could lead to code execution (CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650). These were reported by Ben Hawkes, Mateusz “j00ru” Jurczyk, and Natalie Silvanovich of Google Project Zero; an anonymous researcher working with HP’s Zero Day Initiative; and Yuki Chen of the Qihoo 360 Vulcan Team.
  • Memory corruption vulnerabilities that could lead to code execution (CVE-2015-8459, CVE-2015-8460, CVE-2015-8636, CVE-2015-8645). These were reported by Kai Kang of Tencent’s Xuanwu LAB; Jie Zeng of Qihoo 360; Hawkes, Jurczyk, and Silvanovich again; and Jaehun Jeong of WINS, WSEC Analysis Team working with the Chromium Vulnerability Reward Program.

If your Windows or Mac has Flash version 20.0.0.267 or 18.0.0.324 installed, then you are patched; likewise for version 20.0.0.267 for Google Chrome, 20.0.0.267 for Edge and Internet Explorer 11 on Windows 10; 20.0.0.267 for IE 10 and 11 on Windows 8.x; and 11.2.202.559 for Linux.

If you haven’t already enabled click-to-play for Flash in your browser – a healthy mitigation against future security bugs – now would be a good time as any. (Instructions for Google Chrome users are here, Firefox here, and Internet Explorer/Edge here.) ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/28/adobe_flash_security_update/

China wants encryption cracked on demand because … er, terrorism

China has passed its first antiterrorism law – and it is a worrying development for companies looking to do business securely in the Middle Kingdom.

Under the new legislation, organizations in China will have to “offer technological assistance and cooperation with security departments to help prevent and investigate terrorist activities.” In practical terms, that means cracking the encryption in an app or device when the police come knocking.

“This rule accords with the actual work need of fighting terrorism and is basically the same as what other major countries in the world do,” Li Shouwei, deputy head of the Chinese parliament’s criminal law division, told Reuters.

“Providers of telecommunications, Internet, finance, accommodation and passenger transport services should also check the identity of clients,” the law also states, effectively killing off online anonymity.

The legislation isn’t quite as bad as it could have been; an earlier draft called for mandatory backdoors in all encryption used by Chinese citizens.

The final version is still going to make life awkward for companies looking to tout their wares in the world’s biggest market: Western execs operating in China will be told to comply – or get out. Obeying demands to “assist” Chinese intelligence agencies would not be a good look for corporations desperate to prove they care about people’s privacy and security.

Speaking of the West, it would appear China, while drafting its antiterror law, got its inspiration from CALEA: America’s Communications Assistance for Law Enforcement Act, which requires telecoms companies to help the FBI and other g-men spy on people, provided the agents have a court’s approval.

Other provisions in the new Chinese law make it a crime to “disseminate information on forged terrorist incidents, report on or disseminate details of terrorist activities that might lead to imitation, nor publish scenes of cruelty or inhumanity about terrorist activities.” But the authorities claim human rights will be respected.

Another headache is that the new law grants the People’s Liberation Army authorization to operate overseas to fight terrorism. America already reserves this right as a self-appointed world police force, which as we all know is working out just great. ®

Sponsored:
Simpler, smarter authentication

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/28/chinese_government_now_wants_your_encryption_keys_because_terrorism/

Password-less database ‘open-sources’ 191m US voter records on the web

A database with personal information on 191,337,174 US voters has apparently been found unprotected online by a security researcher in Texas.

Austin-based Chris Vickery – who earlier this month found records on 3.3 million Hello Kitty users splashed online – says the wide-open system contains the full names, dates of birth, home addresses, and phone numbers of voters, as well as their likely political affiliation and which elections they have voted in since 2000.

Vickery told Databreaches.net he was able to poke around the public-internet-facing database because it is poorly configured: no authentication or password is required to query all 300-plus gigabytes stored within.

The researcher believes the database holds details for every registered voter in the US, and confirmed the records held on him in the system are accurate – as are those of serving and former police officers, which is one immediate concern.

“Oh man. I deal with criminals every day who know my name,” a cop, who was alerted to the leaky database, told Databreaches.net.

“The thought of some vindictive criminal being able to go to this site and get my address makes me uncomfortable. I’m also annoyed that people can get my voting record. Whether I vote Republican or Democratic should be my private business.”

Don’t panic

To be fair, this security blunder isn’t the end of the world: the information held in the database can be accessed by any citizen one way or another as a matter of public record. However, it’s not really supposed to be put online in bulk like this for everyone on the planet to see so easily.

US states have different rules governing the release of voter information. For example, while places like Ohio and North Carolina put voter information online for free, California bans the distribution of this data outside America, and South Dakota forbids the publishing of voter records on the web.

Voter database

Vickery dickery shock … Voting facts up for grabs (Source: databreaches.net)

The database most likely belongs to a political pollster, although the source hasn’t been identified. Vickery says he’s been trying to get the insecure system shut down for over a week.

“The alarming part is that the information is so concentrated,” he said. “I want our society to respect privacy more. We need serious referendum on the way private data is handled.” ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/12/28/security_researcher_spots_191_millionrecord_us_voter_database_online/

15 Cybersecurity Lessons We Should Have Learned From 2015, But Probably Didn’t

Another infosec year is almost in the books. What did all the breaches, vulnerabilities, trends, and controversies teach us?

As is the case every year in the cybersecurity field, 2015 was full of lessons to be learned. Some brand new, others that it’s absurd we haven’t learned yet.

1. Pay For Your Room In Cash.

Retailers were in hit hard in 2014, but in 2015 point-of-sale hacks really moved over to the hospitality sector. Just Thursday, Hyatt Hotels announced it was the last to be breached (it had discovered the incident Nov. 30). Before that Hilton Worldwide, Mandarin Oriental, and Starwood Hotels Resorts (the owner of Sheraton, Westin, and W Hotels) all suffered breaches due to similar attacks. It isn’t just credit card data that is appetizing to attackers either. Info about loyalty programs is hot on the black market too. 

2. Take The Train Instead.

This was the year when car hacking really got taken seriously. Security researchers Chris Valasek and Charlie Miller conducted a controversial demonstration taking remote control of a Jeep Cherokee and bringing it to a screeching stop. The Virginia State Police showed their cruisers could be compromised and researchers showed SMS messages sent to insurance dongles can kill brakes on cars. The issue got so unavoidable that Chrysler recalled 1.4 million vehicles and Intel founded a Car Security Review Board.

3. Trust Apple, But Not As Much.

Although security researchers agree that the state of Apple security is still far better than Android, but the trusted development environment took some serious hits this year. XCodeGhost snuck Trojanized iOS apps into the official App Store, a variety of proof-of-concept exploits in Gatekeeper allow unsigned code to run on OS X, and malware for iOS and Mac is increasing.

4. The Encryption Backdoor Debate Is Not Going Away.

The U.S. intelligence agencies may have retreated periodically — backing off on demands for encryption backdoors, and focusing its wrath instead on end-to-end encryption — but that doesn’t mean the conversation is over. With every new terrorist act, the threat of having liberties and privacy taken away becomes greater, and the encryption discussion has even become part of Presidential debates.

5. Don’t Get Sick.

Over the past 10 years, more than one-quarter of reported data breaches happened in the healthcare industry, according to Trend Micro. This year, the PHI exposures at medical insurers were of gobsmacking dimensions — 10 million records exposed by Excellus Blue Cross Blue Shield (BCBS), 11 million by CareFirst BCBS, 11 million by Premera BCBS, 250,000 by LifeWise, and a stomach-turning 80 million from Anthem Healthcare.

6. Exporting Exploits and Hoarding 0-Days Are Bad…Unless You’re A Government.

Proposed updates to the Wassenaar Arrangement this year (which are getting another look, thanks to the advocacy efforts of security professionals) would put tight restrictions on US companies’ ability to export “intrusion software” internationally. Yet, the breach of Italian surveillance company Hacking Team revealed that many government agencies, including the U.S.’s FBI, purchased surveillance, exploit tools, and zero-day vulnerabilities from the firm. An FBI official recently publicly admitted that the Bureau buys zero-days and the NSA says it discloses 90 percent of the vulnerabilities it finds, but not how quickly it does so.

7. Flash Will Survive The Apocalypse.

Adobe Flash has been riddled with critical vulnerabilities this year, including some zero-days revealed in the Hacking Team leaks. US-CERT released an advisory, Mozilla stopped running Flash by default, and Facebook’s security chief demanded Adobe announce a date of-death for Flash. Yet, the technology persists. So, Flash is in the same category as cockroaches and ticks. Everyone wants them to die, but try as they might, they just can’t kill them. So, really, if you want your manifesto to still be viewable after the collosal supervolcano or sentient robot uprising, build it in Flash.

8. Government Jobs Aren’t Really So ‘Secure’.

The breach at the U.S. Office of Personnel Management resulted in the exposure of personal data on anyone who’s had a background check via OPM going back to the year 2000. In all, 21.5 million people’s Social Security numbers, residency and employment history, family, health, and financial history as well as fingerprints on 5.6 million people were exposed.

9. Keep Backups. No, Really.

Ransomware was everywhere in 2015, and there’s no reason to expect its growth will stop or slow down. Research found that ransomware use was growing, the malware itself was growing more sophisticated, the business models were becoming more varied, it had an exceptionally high return on investment, and many targets were helpless against it. Even several police departments simply paid up when they couldn’t recover their assets any other way.

10. Extortionists Have More Than Ransomware At Their Disposal.

In addition to the criminals using ransomware to extort mpney from victims, there are bad guys gathering their Bitcoins from DDoS, doxing, or other cyber-enhanced blackmail threats. The Ashley Madison breach gave extortionists, blackmailers, and the average unscrupulous capitalist plenty of opportunities to collect.   

11. Manage Privileged Users Better.

Study, after study, after study this year revealed that privileged accounts need to be better managed. It isn’t just that the credentials themselves are too weak but sometimes they’re poorly monitored, too widely shared, and they’re not efficiently revoked when employees leave an organization.

12. Watch Out For Insiders.

Another reason to manage privileged accounts is that not all who are privileged are trustworthy. 2015 kicked off with news that Morgan Stanley fired a wealth advisor who accessed data on about 10 percent of its client roster and publicly posted details for 900 of them online.

13. Start Making Friends at the FTC.

The Third U.S. Circuit Court of Appeals ruled that the U.S. Federal Trade Commission could move forward with its lawsuit that alleged Wyndam Worldwide hotel chain should be held responsible for leaving its customer data unprotected. The ruling effectively gives the FTC the power to regulate the security practices of businesses.

14. Everyone Could Be A Target Of Cyber-espionage.

Whether it’s the St. Louis Cardinals hacking the Houston Astros, cybercriminals attacking Kaspersky Lab to stay ahead of their threat intelligence, or operators of a shadowy illegal online gambling business hacking their third-party software provider to make sure their work for a competing gambling company wasn’t a threat to their business, the takeaway is, cyber-espionage can happen to anyone.

15. Beware The Thing.

Cars and drones, Fitbits and smart fridges, baby monitors and Hello Barbie, satellites and smart cities…security vulnerabilities were found all over the Internet of Things this year. The coolest hacks this year were all at that intersection between the physical and the virtualm and the FBI even came out with a warning about the cybersecurity risks of IoT devices. Luckily, new organizations are arising to try to fix IoT security before it gets completely out of hand.

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad … View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/15-cybersecurity-lessons-we-should-have-learned-from-2015-but-probably-didnt/d/d-id/1323704?_mc=RSS_DR_EDT

The Rise Of Community-Based Information Security

The more vendors, service providers, and companies’ band together to fight security threats, the more difficult it will become for attacks to succeed.

Security has evolved into a game of detection and response, and the greatest weapon in this new world order is timely threat intelligence sharing. This is true primarily because details about an attack campaign provided by a peer organization can accelerate the response time to threats and limit their damage.

The good news is that there is growing support for threat intelligence sharing. In March of 2015, Andrew H. Tannenbaum, Cybersecurity Counsel for IBM, submitted testimony in support of threat information sharing before the US House of Representatives Permanent Select Committee on Intelligence. He argued that:

  • Cyber threats have become too diverse and too dynamic to completely eliminate cyber risk;
  • Businesses need to identify potential risks in their IT systems, prioritize them, and allocate security resources accordingly;
  • Cybersecurity is now a data analytics challenge.

In his testimony, Tannenbaum explained that the explosion in technology, data, and access “has created a sea of new risks and hidden vulnerabilities for hackers to exploit. The velocity and volume of this threat requires a comprehensive, risk-based approach to cybersecurity,” he said, adding that “in order to stay ahead of the attackers, companies need timely and actionable information about specific threats to their infrastructure.”

“Malicious actors,” he said, “can move through networks at light speed, so information about the attack needs to be available to potential victims in as close to real time as possible.”

 

Other calls to action

The NIST Guide to Cyber Threat Information Sharing also recently pointed to the need for organizations to enhance incident response actions and bolster cyber defenses, by harnessing “the collective wisdom of peer organizations through information sharing and coordinated incident response.” Even President Obama espoused the benefits of information sharing at his summit on Cyber Security in Palo Alto. During the summit, Obama announced his executive order directing the creation of new Information Sharing and Analysis Organizations (ISAOs).

According to the 2015 Verizon Data Breach Investigations Report, using shared intelligence for “herd alertness” — just as animals on the plains share warnings when predators are near — requires speed to be effective. That is because 75 percent of attacks spread from Victim 0 to Victim 1 in 24 hours while 40 percent hit the second victim organization in less than an hour!

One recent industry initiative designed to accelerate the exchange of threat intelligence is Facebook ThreatExchange. According to Facebook, there are currently more than 170 ThreatExchange members contributing attack information to this community, among them, RiskIQ, and other security vendors, plus cloud and social media companies the likes of Pinterest, Dropbox, Tumblr, and Yahoo.  ThreatExchange allows security researchers to team up with peers they know and trust, to share information and perform threat analysis. The intelligence shared by members of ThreatExchange connects attacks to attack infrastructure and enables organizations to combat threats like malvertising, ransomware, and other criminal-based attacks that routinely penetrate perimeter controls and scale beyond traditional defensive measures.

The more companies share threat information, the easier it becomes to detect and respond to threats. Whether it’s private sharing of attack campaigns, long-form reports on threat actors, or just public lists of indicators — sharing should occur without friction. The more vendors, service providers, and companies band together to fight security threats, the more difficult it will become for attacks to succeed.

Peter Zavlaris is one of the primary analysts and contributors to the RiskIQ blog, which provides weekly insights on the latest threats and attacks that target companies outside the firewall and put customers at risk. He has held various customer satisfaction positions with … View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/the-rise-of-community-based-information-security-/a/d-id/1323603?_mc=RSS_DR_EDT

Giant Mystery Database Of US Voters Leaked

No organization will take responsibility for the database that includes 191 million voter registration records.

Security researcher Chris Vickery has discovered a database of 190 million US voters “sitting on the web,” but cannot identify what organization created the database.

The records contain “names, home addresses, phone numbers, dates of birth, party affiliations, and logs of whether or not they had voted in primary or general elections,” according to a report at Forbes. Vickery and reporters at CSO and DataBreaches.net have contacted NationBuilder, Catalist, Political Data, Aristotle, L2 Political, and NGP VAN and all disavow the files.

See more at Forbes.

 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: http://www.darkreading.com/attacks-breaches/giant-mystery-database-of-us-voters-leaked/a/d-id/1323702?_mc=RSS_DR_EDT

Tech Gifts That Security Pros Will Probably Return

Insecure gifts that CISOs and other security pros are likely returning as we speak.PreviousNext

This weekend, the holiday returns season went into full effect. While most normal people are kicking back and finding creative ways to lose the instruction manuals to their electronics gifts, the typical security pro is busy doing risk assessments on their gifts. Secure or insecure? With IoT gifts flying fast and furious over the holidays, cyber security insiders are probably going to be operating with a “catch-and-release” policy for many insecure devices gifted to them this year.

 

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: http://www.darkreading.com/tech-gifts-that-security-pros-will-probably-return/d/d-id/1323698?_mc=RSS_DR_EDT