STE WILLIAMS

CPS fined £200k over theft of laptops holding ‘sensitive interviews’

The Crown Prosecution Service has been slapped with a £200,000 fine by the Information Commissioner’s Office for negligence that led to the theft of laptops containing police interviews regarding violent and sexual cases.

The interviews were with 43 victims and witnesses and involved 31 investigations. Some of those related to historical allegations against a high-profile individual.

Many of the victims were vulnerable and had already endured distressing interviews with police and had referred to the names of the offenders in the videos, said the CPS.

The videos were being edited by a Manchester-based film company so that they could be used in criminal proceedings, but an ICO investigation found the videos were not being kept secure.

The residential flat the studio used was burgled on 11 September 2014 and two laptops containing the videos were stolen.

“The laptops, which were left on a desk, were password protected but not encrypted and the studio had no alarm and insufficient security,” said the ICO in a statement.

The police recovered the laptops eight days later and apprehended the burglar. As far as the Commissioner is aware, the laptops had not been accessed by anyone else.

The ICO ruled that the CPS was negligent when it failed to ensure the videos were kept safe and did not take into account the substantial distress that would be caused if the videos were lost.

Head of enforcement at the ICO Stephen Eckersley said: “The CPS was aware of the graphic and distressing nature of the personal data contained in the videos, but was complacent in protecting that information. The consequences of failing to keep that data safe should have been obvious to them.”

He added: “If this information had been misused or disclosed to others then the consequences could have resulted in acts of reprisal.”

The CPS reported the incident to the ICO and informed the victims and witnesses involved. The ICO received complaints from three affected people.

The CPS delivered unencrypted DVDs to the studios using a national courier firm. If the case was urgent, the sole proprietor would collect the unencrypted DVD from the CPS personally and take it to the studio using public transport.

The ICO found that this constituted an ongoing contravention of the Data Protection Act until the CPS took remedial action following the security breach. ®

Sponsored:
2015 Cost of Cyber Crime Study: United States

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/04/ico_fines_cps_200000_for_stolen_laptops/

The Evolving Security Budget: 3 New Ways CISOs Prioritize Spending

New report shows increased spending and shifting priorities

A new study based on a comprehensive interview survey of dozens of top CISOs by academics with the Darwin Deason Institute for Cyber Security at Southern Methodist University shows that as security spending continues to spike, security executives are evolving in the way they justify spending and prioritize their budgetary allocations.

Funded by IBM, the study took a close look at CISOs across a range of industries and geographies. Here’s some of the insight researchers gleaned from their efforts.

Frameworks Driving Decisions

Security frameworks are growing in importance as CISOs start to recognize that using compliance as the main way to sell security spend to executives across the enterprise will leave the organization open to greater risk. By utilizing security frameworks as a way to justify increased budgets and prioritize spending, CISOs on the whole are able to better move the needle on security.

One CISO told the researchers, “Security has to be able to have a basis to argue its point of view in a compelling story with some thought behind it, rather than ‘I want to get these things because it’s the next cool security thing that’s out there’.”

As he put it, a framework facilitates the articulation of what a security strategy is from a project and monetary standpoint.

Still Lagging On Quantitative

Nevertheless, even though at least one CISO told researchers he’d been’ recruited to bring more planning and science into where his company spent its security dollars, CISOs still lag on quantitatively explaining the impact of budget allocations.

Among the top prioritization approaches for security spending, “quantitative measures” such as ROI came in fourth behind industry best practices, frameworks and information from past attack on the company.

“The use of true quantitative metrics to guide investment decisions has been very rare,” the report said. “Only a few subjects have mentioned using a numeric ROI-type metric as a way of prioritizing investments.”

Cold Calls Don’t Drive Vendor Decisions

About 85 percent of CISOs told researchers they had all the information they needed to select appropriate security controls. In most instances, that information didn’t come from cold calls from vendor sales reps. Nevertheless, CISOs still have to field requests by senior management asking for a look at technology included in some puff piece or another featured in mainstream business press.

“What I always want to say, but don’t, is if we have to change a strategy because of an article you read in the Wall Street Journal, you should probably fire me,” one CISO told researchers.

In many instances, beyond the typical work of scanning through analyst reports and comparing products based on actual strategic needs, CISOs lean heavily on peer groups for advice. Groups like ISACs not only offer threat information sharing opportunities, but also a community for trading experience about tool efficacy.

“Peer feedback on products has been reported to be valuable in both winnowing down the field of contenders and for helping to select among finalists,” the report said.

[IBM’s Security VP Bob Kalka shares his insights about the survey in Bad News is Good News For Security Budgets But Not Skills.]

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/the-evolving-security-budget-3-new-ways-cisos-prioritize-spending/d/d-id/1322987?_mc=RSS_DR_EDT

The Evolving Security Budget: 3 New Ways CISOs Prioritize Spending

New report shows increased spending and shifting priorities

A new study based on a comprehensive interview survey of dozens of top CISOs by academics with the Darwin Deason Institute for Cyber Security at Southern Methodist University shows that as security spending continues to spike, security executives are evolving in the way they justify spending and prioritize their budgetary allocations.

Funded by IBM, the study took a close look at CISOs across a range of industries and geographies. Here’s some of the insight researchers gleaned from their efforts.

Frameworks Driving Decisions

Security frameworks are growing in importance as CISOs start to recognize that using compliance as the main way to sell security spend to executives across the enterprise will leave the organization open to greater risk. By utilizing security frameworks as a way to justify increased budgets and prioritize spending, CISOs on the whole are able to better move the needle on security.

One CISO told the researchers, “Security has to be able to have a basis to argue its point of view in a compelling story with some thought behind it, rather than ‘I want to get these things because it’s the next cool security thing that’s out there’.”

As he put it, a framework facilitates the articulation of what a security strategy is from a project and monetary standpoint.

Still Lagging On Quantitative

Nevertheless, even though at least one CISO told researchers he’d been’ recruited to bring more planning and science into where his company spent its security dollars, CISOs still lag on quantitatively explaining the impact of budget allocations.

Among the top prioritization approaches for security spending, “quantitative measures” such as ROI came in fourth behind industry best practices, frameworks and information from past attack on the company.

“The use of true quantitative metrics to guide investment decisions has been very rare,” the report said. “Only a few subjects have mentioned using a numeric ROI-type metric as a way of prioritizing investments.”

Cold Calls Don’t Drive Vendor Decisions

About 85 percent of CISOs told researchers they had all the information they needed to select appropriate security controls. In most instances, that information didn’t come from cold calls from vendor sales reps. Nevertheless, CISOs still have to field requests by senior management asking for a look at technology included in some puff piece or another featured in mainstream business press.

“What I always want to say, but don’t, is if we have to change a strategy because of an article you read in the Wall Street Journal, you should probably fire me,” one CISO told researchers.

In many instances, beyond the typical work of scanning through analyst reports and comparing products based on actual strategic needs, CISOs lean heavily on peer groups for advice. Groups like ISACs not only offer threat information sharing opportunities, but also a community for trading experience about tool efficacy.

“Peer feedback on products has been reported to be valuable in both winnowing down the field of contenders and for helping to select among finalists,” the report said.

[IBM’s Security VP Bob Kalka shares his insights about the survey in Bad News is Good News For Security Budgets But Not Skills.]

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: http://www.darkreading.com/vulnerabilities---threats/the-evolving-security-budget-3-new-ways-cisos-prioritize-spending/d/d-id/1322987?_mc=RSS_DR_EDT

What Is Your Customer Data Worth?

What’s This?

How to make sense of the market for stolen information.

Personal data about you, me, and, most importantly, your customers is being openly sold via online marketplaces. Stolen data has become a mature commodity market, not unlike oil or metals, with supply-driven price fluctuations, different qualities of product, and a range of values and scarcities. This market has expanded far beyond credit card numbers, mirroring the growth of big data in legitimate organizations.

We recently published a report titled The Hidden Data Economy, detailing key types of information that are available and how much they cost. Since you cannot trust criminals, some of these marketplaces may be scams or may be using reputable brand names to perpetrate a different type of fraud, but that does not reduce the overall impression of a vibrant cybercrime economy.

Credit card numbers and other payment information are the most common stolen data, with the lowest price point and widest range of values. Large scale thefts, the increasing use of chip-and-PIN cards, and rapid response from credit card companies have driven down the value of basic card information. After a big data breach floods the market with new numbers, they may go for only a few dollars each.

However, add in some additional data and the price goes up quickly. Combine payment card information with date of birth, which is a common fraud prevention question, and the value jumps to $15 in the US and about $30 in other major countries. Add in the billing address and the username and password for the account, and the price goes up to between $30 and $45. Many options are available for the discerning criminal, including issuing bank, country, available balance, maximum withdrawal limit, and usability at an ATM, store, or online.

The Stolen Data Value Chain

Credit card numbers are the base metal of stolen data markets — widely available but not worth that much without additional info. Moving up the value chain are account login credentials for payment accounts or banking services, which appear to be priced based on the balance in the account. For less than 5% of the account balance, you can purchase login information for an online payment account. More valuable are full banking services, especially those with the ability to transfer funds to US banks, which sell for about 8% of the balance. Some sellers offer replacements if the purchased account no longer has the advertised balance, while others rely on reputation rankings, purchase feedback, and other common tools of online shopping to reassure customers.

High demand and automated theft operations have made the market for premium content account information attractive and apparently profitable. Whether you want to read some comic books ($0.55), watch online video (up to $1), get access to premium cable channels ($7.50), or watch live professional sports ($15), stolen login credentials are readily available. In an ironic twist, you can even buy stolen credentials to Dark Web markets.

Rare and more specific are logins for individual companies, open vulnerabilities to valuable systems at banks and airlines, access to industrial machines or critical infrastructure, and even stolen enterprise datasets. Just like rare art or jewels, this type of stolen data does not typically carry a direct price tag; instead, value is negotiated between the buyer and seller. Also like stolen art, the prospect of commissioned thefts is probably not very far away, if it is not here already.

With such a significant number of data breaches making headlines over the last two years, it’s not surprising to see so much consumer data for sale. But the wide variety of data and related profit-making schemes never cease to surprise those of us monitoring the Dark Web on an ongoing basis. Beyond the aforementioned stolen data types, you can also find personal identities, social media access, email accounts, medical information, and much more.

I know from direct conversations with organizations that there is quite a bit of apathy on the subject of cybercrime. Even today, after all the headlines, cybercrime still seems intangible. Too many of us still fail to realize cybercrime is simply the digital evolution of crime, and given the widespread apathy, the emergence of an increasingly established hidden data economy is the destination at which we are bound to arrive. It’s a constant and important reminder for those of us committed to making our connected world safe for our connected lives. 

Raj has previously worked as the Chief Information Security Officer for a large public sector organization in the UK. He volunteers as the Cloud Security Alliance EMEA Strategy Advisor, is on the advisory councils for Infosecurity Europe, and Infosecurity Magazine. In … View Full Bio

Article source: http://www.darkreading.com/partner-perspectives/intel/what-is-your-customer-data-worth/a/d-id/1322990?_mc=RSS_DR_EDT

What Is Your Customer Data Worth?

What’s This?

How to make sense of the market for stolen information.

Personal data about you, me, and, most importantly, your customers is being openly sold via online marketplaces. Stolen data has become a mature commodity market, not unlike oil or metals, with supply-driven price fluctuations, different qualities of product, and a range of values and scarcities. This market has expanded far beyond credit card numbers, mirroring the growth of big data in legitimate organizations.

We recently published a report titled The Hidden Data Economy, detailing key types of information that are available and how much they cost. Since you cannot trust criminals, some of these marketplaces may be scams or may be using reputable brand names to perpetrate a different type of fraud, but that does not reduce the overall impression of a vibrant cybercrime economy.

Credit card numbers and other payment information are the most common stolen data, with the lowest price point and widest range of values. Large scale thefts, the increasing use of chip-and-PIN cards, and rapid response from credit card companies have driven down the value of basic card information. After a big data breach floods the market with new numbers, they may go for only a few dollars each.

However, add in some additional data and the price goes up quickly. Combine payment card information with date of birth, which is a common fraud prevention question, and the value jumps to $15 in the US and about $30 in other major countries. Add in the billing address and the username and password for the account, and the price goes up to between $30 and $45. Many options are available for the discerning criminal, including issuing bank, country, available balance, maximum withdrawal limit, and usability at an ATM, store, or online.

The Stolen Data Value Chain

Credit card numbers are the base metal of stolen data markets — widely available but not worth that much without additional info. Moving up the value chain are account login credentials for payment accounts or banking services, which appear to be priced based on the balance in the account. For less than 5% of the account balance, you can purchase login information for an online payment account. More valuable are full banking services, especially those with the ability to transfer funds to US banks, which sell for about 8% of the balance. Some sellers offer replacements if the purchased account no longer has the advertised balance, while others rely on reputation rankings, purchase feedback, and other common tools of online shopping to reassure customers.

High demand and automated theft operations have made the market for premium content account information attractive and apparently profitable. Whether you want to read some comic books ($0.55), watch online video (up to $1), get access to premium cable channels ($7.50), or watch live professional sports ($15), stolen login credentials are readily available. In an ironic twist, you can even buy stolen credentials to Dark Web markets.

Rare and more specific are logins for individual companies, open vulnerabilities to valuable systems at banks and airlines, access to industrial machines or critical infrastructure, and even stolen enterprise datasets. Just like rare art or jewels, this type of stolen data does not typically carry a direct price tag; instead, value is negotiated between the buyer and seller. Also like stolen art, the prospect of commissioned thefts is probably not very far away, if it is not here already.

With such a significant number of data breaches making headlines over the last two years, it’s not surprising to see so much consumer data for sale. But the wide variety of data and related profit-making schemes never cease to surprise those of us monitoring the Dark Web on an ongoing basis. Beyond the aforementioned stolen data types, you can also find personal identities, social media access, email accounts, medical information, and much more.

I know from direct conversations with organizations that there is quite a bit of apathy on the subject of cybercrime. Even today, after all the headlines, cybercrime still seems intangible. Too many of us still fail to realize cybercrime is simply the digital evolution of crime, and given the widespread apathy, the emergence of an increasingly established hidden data economy is the destination at which we are bound to arrive. It’s a constant and important reminder for those of us committed to making our connected world safe for our connected lives. 

Raj has previously worked as the Chief Information Security Officer for a large public sector organization in the UK. He volunteers as the Cloud Security Alliance EMEA Strategy Advisor, is on the advisory councils for Infosecurity Europe, and Infosecurity Magazine. In … View Full Bio

Article source: http://www.darkreading.com/partner-perspectives/intel/what-is-your-customer-data-worth/a/d-id/1322990?_mc=RSS_DR_EDT

BYOD 2015: Data Loss, Data Leaks & Data Breaches

The growth of employee-owned devices in the workplace is placing new demands on enterprises struggling to protect both personal and professional data.

Historically, corporate-owned desktops and laptops were obligatory. They not only saved employees time and money, but also enabled IT to carefully control their use and minimize risks associated with using them for work. Anti-malware, data loss prevention (DLP), web access control and VPN were some of the security capabilities that were commonly enabled to company-issued devices. 

Bring Your Own Device programs and the rise of employee-owned devices in the workplace have dramatically transformed how companies can (or can’t!) control the risks of these devices Over the years, employees have come to expect their devices to be under little or no scrutiny from their employer. At the same time, many major mobile operating systems are designed in a way that restricts the visibility and enforceability of an enterprise’s security capabilities.

But device ownership is only a small part of the current problem. An even greater concern is the content – work files, emails, enterprise resource planning records – that are increasingly stored on the devices themselves. Historically, the objective of enterprise security controls has always been to limit the risk of data exposure on laptops and desktops. Today – with the growing use of smartphones and tablets – data exposure has now become a top priority.

To capitalize on the benefits of BYOD without sacrificing security, it’s essential for security teams to fully understand potential threats, and preemptively develop plans to mitigate the risks to enterprises’ data. Here are three examples of these types of threats, and how companies can proactively defend against them.

Risk #1: Data Loss: Data loss is relatively straightforward to handle; enterprises should be able to remotely wipe lost or stolen devices. However, when the personal is intertwined with the professional, enterprises should only be empowered to remove work-related content. So – in case the device is recovered – the employee’s personal data can also be recovered.

Encrypting enterprise content and improving device security through access passcodes and ensuring the OS is up-to-date can help prevent criminals from extracting sensitive data from the device. But new  research from IBM Security into one million BYOD and corporate-issued devices found that nearly 80 percent of companies enforce only the most basic option to protect their data on employees’ phones: a 4-5 digit PIN. As hackers increasingly recognize mobile as an emerging attack vector, it’s essential that organizations update their mobile security policies accordingly, and require their employees to use lengthier passcodes to protect their data.

Risk #2: Data Leak: When an employee shares company data from a mobile device with an unauthorized app or third party, he or she is a mere click away from placing corporate data at a significant risk. In order to  prevent data leakage, companies need to develop centralized policies offering granular control of how data is accessed,  used and shared with specific applications and users. Data leak prevention can be enforced within individual corporate mobile apps or within content containers on the device.

Data leaks can also be caused by application vulnerabilities exploited by malware. According to a March IBM-Sponsored Ponemon Institute Study (registration required), nearly 40 percent of companies, including many in the Fortune 500, aren’t properly securing the mobile apps they build for customers. That’s why IT directors must ensure enterprise apps are vulnerability free in order to improve resilience to data leakage. 

Risk #3: Data Breach: If an employee-owned device connected to the company’s network becomes compromised by malware ­­from downloading a malicious app or faulty device security,  the whole network is susceptible to a data breach. This requires a different level of data breach prevention at the point of network entry, one that involves a deeper understanding of the risk profile of the device and the user. High risk factors include compromised and vulnerable devices, the context of the access (time, location) and historical access patterns (what is being accessed, how often).  Context- and risk-aware access control can enable enterprises to minimize the risk mobile devices pose to their networks.

Looking ahead, understanding and building a plan to lessen the risks to company data is an essential part of realizing the benefits mobility brings to employees and businesses alike. 

Subbu Sthanu is the Director of Mobile Security and Application Security at IBM. Prior to IBM, Subbu served on the leadership teams of security software vendors like Novell, NetIQ, Trustwave and BeyondTrust, heading up product management, marketing, corporate development and … View Full Bio

Article source: http://www.darkreading.com/mobile/byod-2015--data-loss-data-leaks-and-data-breaches/a/d-id/1322994?_mc=RSS_DR_EDT

BYOD 2015: Data Loss, Data Leaks & Data Breaches

The growth of employee-owned devices in the workplace is placing new demands on enterprises struggling to protect both personal and professional data.

Historically, corporate-owned desktops and laptops were obligatory. They not only saved employees time and money, but also enabled IT to carefully control their use and minimize risks associated with using them for work. Anti-malware, data loss prevention (DLP), web access control and VPN were some of the security capabilities that were commonly enabled to company-issued devices. 

Bring Your Own Device programs and the rise of employee-owned devices in the workplace have dramatically transformed how companies can (or can’t!) control the risks of these devices Over the years, employees have come to expect their devices to be under little or no scrutiny from their employer. At the same time, many major mobile operating systems are designed in a way that restricts the visibility and enforceability of an enterprise’s security capabilities.

But device ownership is only a small part of the current problem. An even greater concern is the content – work files, emails, enterprise resource planning records – that are increasingly stored on the devices themselves. Historically, the objective of enterprise security controls has always been to limit the risk of data exposure on laptops and desktops. Today – with the growing use of smartphones and tablets – data exposure has now become a top priority.

To capitalize on the benefits of BYOD without sacrificing security, it’s essential for security teams to fully understand potential threats, and preemptively develop plans to mitigate the risks to enterprises’ data. Here are three examples of these types of threats, and how companies can proactively defend against them.

Risk #1: Data Loss: Data loss is relatively straightforward to handle; enterprises should be able to remotely wipe lost or stolen devices. However, when the personal is intertwined with the professional, enterprises should only be empowered to remove work-related content. So – in case the device is recovered – the employee’s personal data can also be recovered.

Encrypting enterprise content and improving device security through access passcodes and ensuring the OS is up-to-date can help prevent criminals from extracting sensitive data from the device. But new  research from IBM Security into one million BYOD and corporate-issued devices found that nearly 80 percent of companies enforce only the most basic option to protect their data on employees’ phones: a 4-5 digit PIN. As hackers increasingly recognize mobile as an emerging attack vector, it’s essential that organizations update their mobile security policies accordingly, and require their employees to use lengthier passcodes to protect their data.

Risk #2: Data Leak: When an employee shares company data from a mobile device with an unauthorized app or third party, he or she is a mere click away from placing corporate data at a significant risk. In order to  prevent data leakage, companies need to develop centralized policies offering granular control of how data is accessed,  used and shared with specific applications and users. Data leak prevention can be enforced within individual corporate mobile apps or within content containers on the device.

Data leaks can also be caused by application vulnerabilities exploited by malware. According to a March IBM-Sponsored Ponemon Institute Study (registration required), nearly 40 percent of companies, including many in the Fortune 500, aren’t properly securing the mobile apps they build for customers. That’s why IT directors must ensure enterprise apps are vulnerability free in order to improve resilience to data leakage. 

Risk #3: Data Breach: If an employee-owned device connected to the company’s network becomes compromised by malware ­­from downloading a malicious app or faulty device security,  the whole network is susceptible to a data breach. This requires a different level of data breach prevention at the point of network entry, one that involves a deeper understanding of the risk profile of the device and the user. High risk factors include compromised and vulnerable devices, the context of the access (time, location) and historical access patterns (what is being accessed, how often).  Context- and risk-aware access control can enable enterprises to minimize the risk mobile devices pose to their networks.

Looking ahead, understanding and building a plan to lessen the risks to company data is an essential part of realizing the benefits mobility brings to employees and businesses alike. 

Subbu Sthanu is the Director of Mobile Security and Application Security at IBM. Prior to IBM, Subbu served on the leadership teams of security software vendors like Novell, NetIQ, Trustwave and BeyondTrust, heading up product management, marketing, corporate development and … View Full Bio

Article source: http://www.darkreading.com/mobile/byod-2015--data-loss-data-leaks-and-data-breaches/a/d-id/1322994?_mc=RSS_DR_EDT

Met makes fourth TalkTalk arrest, this time a London teen

A 16 year-old boy from London has become the fourth to be arrested in connection with the hacking of British telco TalkTalk.

Information is thin on the ground. Detectives from the Metropolitan Police Cyber Crime Unit arrested the boy at his Norwich home on suspicion of Computer Misuse Act offences and he remains in custody.

A search of his home is ongoing.

The teenager is the latest hacker domino to fall since the flaying of the budget telco in which thieves stole 1.2 million customer email addresses, names, and phone numbers, along with 15,000 dates of birth, and 28,0000 partial credit and debit cards.

Detectives arrested a 20-year-old Staffordshire man on Sunday while two teenagers were picked up in connection with the case last month.

A 15-year-old from Northern Ireland was pinched on 26 October from the Police Service of Northern Ireland and MET detectives, while another 16-year-old from London was arrested 30 October.

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/04/talktalk_fourth_arrest/

Cisco takes Security Everywhere™ to throw blanket over shadow IT

Cisco wants you to know it has Security Everywhere™, but that it doesn’t mean it is Gossamer Thin.

Rather, the messaging from the Borg is that its newly-boosted security suites cover just about everything that needs to be securable.

That it says includes the things you don’t know you even own, or to use advertising lingo, shadow IT.

To that end, Cisco has tucked in its Cisco Cloud Access Security thing under the warm Security Everywhere™ blanket; this partnership allows customers to use Elastica and SkyHigh Networks to find and control staff devices tapping into the corporate network.

It is well suited to prevent bumbling employees hurting the business with their slippery and pwnable personal devices, but perhaps less so to stopping those dedicated evil insider thieves who simply want to steal.

The Borg’s Identity Services Engine has had a kick under Security Everywhere™ with a mobility engine that means admins can enforce access controls based on where a user is physically located.

There are many aspects to the announcement (read the press release here) but Cisco’s Aussie security man Anthony Stitt is most stimulated by the OpenDNS buy and shadow IT offensive.

“OpenDNS is a fantastic zero-footprint, zero-touch service that can be deployed in minutes,” Stitt says.

“Elastica is there to help organisations with discovery of service that users are subscribing to that IT doesn’t know about.”

The newish pxGrid partnership inked around July and formalised more recently between the likes of Check Point, Invincea, and Infoblox is getting the big end of town excited, says Stitt.

He says Aussie financial sector firms have bought in, among others.

IBRS security adviser James Turner reviewed the announcement but does not see new capabilities.

“I can’t see any new capabilities here,” Turner says. “And, as usual, the pitch sounds like it’s up to IT to ‘regain control’ and I humbly assert that it would be better for the business for IT to focus on being able to measure, report, support and enable.”

Pressing questions for customers here include the resources required for IT to be able to setup and maintain the product capabilities – which is one of the “huge let downs” around security-pitched products – and the specific outcomes a business can achieve along with the services that can be enhanced.

“We see it far too often; that technical security people can run out and buy a new tool with the aspirations of securing everything, everywhere; but end up frustrating the business and failing to apply resources to where they will make the most difference.”

Businesses should focus first on ticking off the Australian Signals Directorate’s Top Four security controls which will make a “huge difference” for real risks. ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/04/cisco_security_everywhere/

Samsung S6 Edge has 11 nasties, says Google Project Zero team

Security probe-wielders from Google’s Project Zero team in Europe and the United States have flayed the Samsung Galaxy S6 Edge, finding 11 nasty vulnerabilities in the flagship handset.

The informal hack-off focused on Samsung’s latest OEM offering rather than the pure Android Nexus because of its popularity and therefore the necessity to make sure it is secure.

The teams consisting on James Foreshaw, Natalie Silvanovich, Mark Brand, and others

Tamagotchi defiler Silvanovich organised the affair, which produced means for attackers to forward Samsung emails to whatever address they please, own devices with media ala Stagefright, and pop phones with five memory corruption holes.

“A week of investigation showed that there are a number of weak points in the Samsung Galaxy S6 Edge,” Silvanovichsays.

“Over the course of a week, we found a total of 11 issues with a serious security impact.

“Several issues were found in device drivers and image processing, and there were also some logic issues in the device that were high impact and easy-to-exploit.”

Silvanovich tagged as most interesting a directory traversal hole (CVE-2015-7888) Brand found that allows files to be written as system.

“There is a process running a system on the device that scans for a zip file in /sdcard/Download/cred.zip and unzips the file. Unfortunately, the API used to unzip the file does not verify the file path, so it can be written in unexpected locations,” Silvanovich says.

“On the version of the device we tested, this was trivially exploitable using the Dalvik cache using a technique that has been used to exploit other directory traversal bugs, though an SELinux policy that prevents this specific exploitation technique has been pushed to the device since.”

Samsung made good on its promise to patch quickly by throwing an over-the-air update 90 days after the disclosures were made. Three less-severe issues are, however, zero-day affairs for now.

The messes found in the phone are listed below.

Teams battled to attack three main attack surfaces of the Samsung S6 Edge that are reasonably consider the components of the exploit chain that can escalate to kernel privileges from a “remote or local starting point”.

Specifically they had to:

  1. Gain remote access to contacts, photos and messages. More points were given for attacks that don’t require user interaction, and required fewer device identifiers.
  2. Gain access to contacts, photos, geolocation, etc. from an application installed from Play with no permissions
  3. Persist code execution across a device wipe, using the access gained in parts 1 or 2

They team found two flaws with Samsung email including a JavaScript hole, and the means for malware to hide effectively. ®

Sponsored:
Go beyond APM with real-time IT operations analytics

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2015/11/04/google_project_zero_samsung_galaxy/