STE WILLIAMS

Twitter Bug May Have Exposed Millions of DMs

The year-long bug could have compromised interactions between customers and businesses, the social media firm reports.

Twitter has confirmed a bug in its account activity API (AAAPI) primarily affecting direct messages and interactions with companies that use the platform for customer service.

AAAPI is an API designed to let registered developers build tools to facilitate communication between businesses and customers via Twitter. Under specific circumstances, if a user chatted with a company on Twitter, and that company relied on a developer that used AAAPI to enable the chat, their DMs or protected tweets may have gone to another developer, Sophos reports.

The bug ran from May 2017 to September 10, 2018, when it was detected and addressed within hours of its discovery, Twitter says in a statement. The bug affected less than 1% of users, and the company immediately released a fix to prevent data from going to the wrong developers.

Based on its initial analysis, Twitter says “a complex series of technical circumstances had to occur at the same time” for this bug to have led to account data being shared with the wrong source. For example, two or more registered developers would have had to have active AAAPI subscriptions configured for domains that resolved to the same public IP.

Twitter is contacting account holders affected by this bug via in-app notifications and on twitter.com. It has also contacted developer partners to ensure they are complying with obligations to delete data they shouldn’t have, and it states that anyone who mistakenly received the wrong information is part of its developer program, which was recently expanded.

Read more details here.

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/twitter-bug-may-have-exposed-millions-of-dms/d/d-id/1332922?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

How to Keep Up Security in a Bug-Infested World

Good digital hygiene will lower your risk, and these six tips can help.

This past April saw a milestone: the 100,000th common vulnerability and exposure (CVE). Although we’ve hit a major mark in CVE identifiers, Cisco found that the total number of high-impact vulnerabilities is actually decreasing year over year. That means there are now fewer high-impact vulnerabilities with the potential to affect a large number of users than there were three years ago.

Unfortunately, this lower number is not all good news. As we have seen over the past year, it’s easier than ever for bad actors to mass-exploit disclosed vulnerabilities by assuming that a large number of companies can’t or don’t keep up with patching cycles. The situation is made worse by the ready availability of exploits and tools that can be used for nefarious purposes. Anyone with an Internet connection has access to tools, such as penetration testers and videos that teach people how to tailor them for malicious intent. The sheer number of people wanting information about exploits has made that information a commodity, so it’s never been easier to quickly write highly effective exploits.

Take, for example, EternalBlue. Soon after Microsoft issued a patch for an issue with the Windows SMB Server, Shadow Brokers released an exploit in April 2017. A month later, the world was hit by the WannaCry ransomware, which incorporated this exploit into its attack. If that wasn’t enough, in June NotPetya was released on the world, which yet again used the same exploit. As everyone saw with the economic impact of WannaCry and the NotPetya, this quick leap to a weaponized exploit turned a possible threat into a real-world attack — fast. Millions of users could have avoided damage if they had applied the patch that Microsoft issued months earlier.

Given the accelerated maturation and deployment of these threats, any organization’s first line of defense must include cultivating a solid understanding of where its assets are and a fast, automated way to patch them. Yet despite the growing awareness of the cyber threats that target them, it’s easy to find organizations that still aren’t taking these steps and aren’t practicing the fundamental security basics that would help bolster needed resilience. Proactively embracing the following practices will help:

  • Take patching seriously. Develop, implement, and actively maintain a thorough system for applying patches across your network and IT infrastructure. As soon as vulnerabilities are announced, bad guys are working to exploit them. Reputable vendors are on top of vulnerabilities and regularly make patches available as quickly as possible. But patches won’t be effective if they’re not applied.
  • To do that, you need to identify everything that is on your network. Conduct a risk-focused evaluation of your existing hardware and software: rank products in terms of which ones create the most effective, essential value, and determine how much risk each product brings based on its age, vulnerabilities, and cyber resilience. With this information, you can then develop a prioritized list for updated technology investments with resilience built in.
  • If your line of business doesn’t allow for ready patching, such as with certain medical, industrial or even Internet of Things applications, then segmentation is critical — essentially, creating a security fence around those systems.
  • Another area that many people talk about but often don’t actually practice is two-factor authentication. This one simple move means the difference between being alerted to an adversary attempting malicious access and finding out after the attack has occurred. As social engineering continues be one of the most effective tools in an attacker’s arsenal, two-factor authentication is critical.
  • Increase visibility across your entire infrastructure. Visibility is especially important for larger organizations (where legacy assets can linger for years) and those adopting shadow IT, where third- and even fourth-party involvement can introduce greatly increased layers of risk.
  • Develop policies and procedures for dealing with those threat postures at scale. Upgrade aging infrastructure and systems, patch quickly, and consistently back up your data. Employ strong password management to impede lateral movement and propagation.

Effectively managing risk requires hardening the overall strength and resilience of your deployed infrastructure and systems. Bad habits — such as not patching and keeping outdated solutions in place — put an organization’s overall resilience into jeopardy, increasing risk. Practicing good digital hygiene, starting with and sticking to the fundamentals, will lower that risk.

Related Content:

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Matt Watchinski is the vice president of Cisco Talos, the company’s global threat intelligence group. With over 300 security researchers globally, Talos is the largest commercial threat intelligence group in the world. As leader of Talos, Watchinski is responsible for ongoing … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/how-to-keep-up-security-in-a-bug-infested-world/a/d-id/1332912?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Malware hits fashion giant SHEIN; 6.42 million online shoppers affected

Women’s online fashion retailer SHEIN has been hit by malware that snagged 6.42m site visitors’ email addresses and encrypted passwords, the company has announced.

SHEIN said that it discovered the breach on 22 August, but that it actually started in June and continued through early August. Those details may change as the investigation continues: the retailer says it hired a leading international forensic cybersecurity firm and an international law firm to conduct a thorough investigation.

The company didn’t specify what malware it found on its servers; just that it’s scrubbed it off and has closed and closed the backdoors that the attackers opened.

In a data security FAQ, SHEIN said that it hasn’t seen any evidence pointing to theft of credit card data. It typically doesn’t store such information on its servers, SHEIN said. But if anybody does see suspicious activity on their payment cards, SHEIN is urging them to contact their bank or credit card company about it.

The site is now safe to visit, the retailer says. It’s asking customers to reset their passwords by clicking on an email notification it sent or by logging into their accounts and clicking the “Edit Password” link under the “Account Setting” page. SHEIN concludes:

After completing the password reset process, customers should feel safe and confident about making purchases.

Do be careful about clicking on links in emails, though: it would be all too easy for crooks to send boobytrapped emails spoofed to look like they came from SHEIN but actually rigged with malicious links. It’s a safer bet to navigate to the site and change your account password there.

SHEIN says it’s beefing up security measures, per investigators’ recommendation. It’s also offering one year of identity protection to customers in some of its markets.

What to do?

  • If you’re one of the 6.42m SHEIN customers whose personal details were stolen, you should have received an email telling you to change your account password.
  • If you haven’t been contacted, it’s still a good opportunity to ask yourself whether your SHEIN password is strong enough. Change it if you have any doubt about it or if you’ve committed the cardinal password sin of reusing passwords on multiple sites. Because yes, password reuse is truly a bad idea.
  • Keep an eye on your bank and payment card statements, and take SHEIN’s advice to contact your card issuer if you see anything fishy.
  • Be particularly vigilant about phishing email. The crooks got at a crazy huge dump of email addresses, and phishing or spam could well be the result. If someone contacts you “about the breach”, never call or message them back based on contact information they gave to you – always find an independent source for the relevant phone number or email address, such as a printed receipt.
  • Cast a hairy eyeball on any emails, instant messages or phone calls that claim to be connected to this incident – they could be coming from fraudsters looking to cash in on the big breach.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/b4llX35KmMw/

Spotify offers playlists tailored to your DNA

Who needs greasy fingerprints? Spotify is partnering with genetic testing company AncestryDNA to use our spit-derived data to biometrically turn us into walking, talking, bee-bopping, DNA-curated playlists.

For those of us in need of ancestral labels and music that speaks to the rather inaccurate science of genetics, genetic testing company Ancestry has announced a partnership with Spotify to create playlists based on whatever your saliva sample says about you, featuring the top tracks from the cultures your ancestors came from.

Think hip hop from the British underground, heavy-hitting German metal, Swedish electronica, or Afrobeat from Eastern Africa.

Vineet Mehra, executive vice president and chief marketing officer at Ancestry, told Quartz that it’s about helping people to “experience their culture and not just read about it… Music seemed like an obvious way to do that.”

Mehra told Quartz that since the partnership launched last Thursday, more than 10,000 people have signed up for a custom playlist. More than 10 million people have reportedly already taken Ancestry’s $99 at-home saliva test.

If you haven’t yet, are there privacy reasons why you shouldn’t choose to be one of them?

Well, at least as of last year, it was looking that way. A ThinkProgress investigation found that Ancestry strips DNA ownership rights away from customers and their relatives.

Buried deep in its 2015 terms of service, Ancestry claimed ownership of your DNA – ownership that extended beyond your death. By submitting your DNA, you granted the company…

…a perpetual, royalty-free, world-wide, transferable license to use your DNA, and any DNA you submit for any person from whom you obtained legal authorization as described in this Agreement, and to use, host, sublicense and distribute the resulting analysis to the extent and in the form or context we deem appropriate on or through any media or medium and with any technology or devices now known or hereafter developed or discovered subject to the terms and conditions of this Agreement and the Privacy Statement.

By spitting into and sending off that little vial, you and your genetic relatives relinquished rights to your DNA. You also released Ancestry from any and all claims relating to damages that Ancestry may cause, be it unintentionally or purposefully: that includes claims for defamation, invasion of privacy, right of publicity, emotional distress or economic loss. As of May 2015, that license continued “even if you stop using the Website or the Services.”

The ThinkProgress report must have struck a chord: Ancestry told Spin that it no longer uses the terms of service reported in that investigation. As of April, the privacy policy says that customers always maintain ownership of their DNA and DNA data and can manage and delete it per Ancestry’s current privacy statement.

It’s just one more example of why the devil’s in the details …or, more precisely, within the dense block of legal cheese that are terms of service. Make sure to read them, even when it comes to something as fun and frivolous as, say, Jezebel’s Ashley Reese and her genetic mixed musical salad of Cameroon, Congo, Southern Bantu Peoples, Mali, Benin/Togo, England/Wales/Northern Europe, and Ireland/Scotland… in that order. All was good until she hit the British Isles, she says, where she was served a rather large dish of musical treacle. The title of Reese’s piece: I Hate My DNA Now.

At any rate, when it comes to making your playlist – or not – Ancestry provided this statement about the privacy of DNA data:

Protecting our customers’ privacy is Ancestry’s highest priority. Spotify does not have access to DNA data of any Ancestry customers. Customers can manually input regions, into the playlist generator on Spotify and then a custom playlist is created with songs by artists from the various regions and across a wide variety of musical genres. All information is manually input by customers and the experience is completely optional.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/N2E4h1UHLoc/

Firefox Monitor starts tracking breached email addresses

After a summer of testing, Mozilla has formally launched Firefox Monitor, a privacy-engineered website that hooks up to Troy Hunt’s Have I Been Pwned? (HIBP) breach notification database.

The site – which despite the Firefox tag is open to anyone – can be used either to check an email address against known breaches, or to register for breach notification should that address be detected in future breaches logged by HIBP.

Both of these things can already be done from the main HIBP website, which begs the question: What does Firefox Monitor do that HIBP doesn’t?

There are several answers. The first of which is that connecting HIPB to a site run by and branded under the Firefox name will promote breach checking and notification to a larger audience.

Expanding the numbers signing up for notification from the hundreds of thousands to the millions would be a major advance for breach detection not least because HIPB has a record of detecting breaches before some breached companies do. (The Disqus breach of 2012, for example.)

The earlier a user hears that their email address is part of a breached cache of data, the sooner they can change their password. Until HIBP, that might have been years after the address entered the public domain – or perhaps never.

A second reason has to do with Mozilla’s interest in integrating breach notification into the Firefox browser itself, a logical next step which has already been completed by password management tool, 1Password.

It’s not clear what progress Mozilla is making towards this although a dev involved with the project, Matt Grimes, made the following comment in his overview of Firefox Monitor’s origins:

The product we shipped today isn’t the end of the road for Firefox Monitor. This is just an MVP [minimum viable product]. We aren’t done iterating and we probably won’t ever be.

Privacy brain teaser

A hidden technical challenge services like HIPB and its partners face is how internet users can enter searches (for breached email addresses or even specific passwords, which HIPB can also check), as unsalted hashes without this becoming a secondary privacy risk.

In theory, the search could be entered as a salted hash but that would greatly increase the computational demands when coping with large numbers of queries.

The answer proposed by the company that hosts the Firefox Monitor service on Mozilla’s behalf, Cloudflare, is a mathematical idea called k-anonymity. The company offers a full description of how this works, but the essence is as follows:

The website generates a local hash of the given email address using SHA-1 but sends only the first six characters to HIPB via its API. This returns a list of hashes containing the queried string (around 477 on average), each of which is compared to the full local hash. If a match is found, that email address or password is in the database and has been breached.

Explains Cloudflare:

Instead of seeking to salt hashes to the point at which they are unique, we instead introduce ambiguity into what the client is requesting.

Both sides benefit – the user keeps the hash to themselves while HIPB doesn’t have to return more hashes than it needs to. For extra security against cyberattackers, Firefox Monitor doesn’t store anything in its database and caches the user’s results in an encrypted session.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/NN-6xB0S1oU/

Uber to dole out $148m settlement among US states over breach it paid $100k to bury

Uber will pay $148m to US state authorities in a settlement for the 2016 data breach that saw hackers steal information on 57 million people.

The firm covered up the hack – which exposed names, email addresses and phone numbers of drivers and customers – for almost a year. It also attempted to bribe the thieves, offering them $100,000 disguised as a bug bounty to keep quiet.

However, under the new leadership of Dara Khosrowshahi, the firm ‘fessed up in November 2017, and was promptly bombarded with various lawsuits and investigations.

It has now agreed a settlement with the 50 US states and the District of Columbia for $148m – the largest such penalty handed out by multiple states.

The penalty is not being divided equally across the states – for instance, Rhode Island will get $800,000, Arizona, $2.7m, New York, $5.1m, and California, which helped strike the deal, will get $26m.

“Uber’s decision to cover up this breach was a blatant violation of the public’s trust,” said Californian attorney general Xavier Becerra yesterday evening (UK time).

headache woman rubs temples

Uber’s London licence appeal off to flying start: No, you cannot do driver eye tests via video link

READ MORE

“Consistent with its corporate culture at the time, Uber swept the breach under the rug in deliberate disregard of the law. Companies in California and throughout the nation are entrusted with customers’ valuable private information. This settlement broadcasts to all of them that we will hold them accountable to protect their data.”

The settlement also requires Uber to take certain actions, including the rather obvious condition that it complies with state laws on safeguarding of personal information.

Another doozy is the requirement for “strong password policies” for employees accessing the Uber network.

Other demands made of Uber include it agreeing to have an external audit of its data security efforts on a regular basis and to report any data security incidents to the states on a quarterly basis for two years.

Further requirements are to develop corporate integrity and infosec programmes and commit to increased transparency on data security and privacy – all of which Uber has insisted it has been doing since the breach was made public.

“The commitments we’re making in this agreement are in line with our focus on both physical and digital safety for our customers,” said chief legal officer Tony West, pointing to recent announcements on safety and new hires in the security team. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/27/uber_to_hand_over_148m_to_us_states_in_breach_settlement/

Cisco coughs up baker’s dozen of vulns and other security nasties

Cisco’s six-monthly security update contains a baker’s dozen of vulns and flaws in its IOS and IOS XE suites – including a backdoor that “could allow an unauthenticated, local attacker to bypass Cisco Secure Boot validation checks and load a compromised software image on an affected device”.

The Cisco IOS ROM Monitor (ROMMON) package for its Catalyst 6800 series switches boils down to there being a “hidden command in the affected software”, according to Cisco itself. By starting a console session on the affected device, an attacker could force it into ROMMON mode and write to a specific memory address on the device.

The bug was found during internal security testing, Cisco said.

If you are running Catalyst 6800 series Supervisor Engine 6T, Catalyst 6840-X series fixed backbone switches or Catalyst 6880-X series Extensible Fixed Aggregation Switches, now is a very good time to check Cisco’s website for patches.

It was not immediately clear whether or not the company has released any patches for this, with the page on its website merely referring readers to a login-protected page.

For the other clutch of vulns, almost all the problems confessed to by Cisco are based on malformed packets being sent to devices running IOS and IOS XE triggering denial-of-service conditions or device resets.

One, however, affecting the Cisco Discovery Protocol module in IOS XE 16.6.1 and 16.6.2 “could allow an unauthenticated, adjacent attacker to cause a memory leak that may lead to a denial of service (DoS) condition”.

A successful exploit, caused by sending “certain CDP packets to an affected device” could cause a cancer-style unstoppable consumption of all available memory leading to a memory allocation failure and a crash/reboot scenario.

Thankfully, a patch is available for CSCvf50648, as Cisco catchily numbered this particular nasty.

The full list is available here. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/27/cisco_vulns_h2_18/

Trump’s axing of cyber czar role has left gaping holes in US defence

Comment A cybersecurity czar has been a long-established presence in US government – until recently. Against a rising tide of attacks on the nation’s infrastructure and election systems, Donald Trump eliminated the post through an executive order in May.

As if to highlight the deficiency of such a move, just two months later the US Government Accountability Office (GAO) told politicians that Uncle Sam had failed to implement 1,000 cyber protection recommendations from a list of 3,000 made since 2010 that it said are “urgent to protect the nation”. Further, 31 out of a total of 35 more recent priority recommendations were also not acted upon. That testimony was released in a report (PDF) this month.

In the infosec arms race, this does not make comfortable reading, particularly since the US cybersecurity coordinator post has been axed.

Despite progress in some areas such as identifying (if not yet filling) gaps in cybersecurity skills, the GAO reckoned that the security holes have left federal agencies’ information and systems “increasingly susceptible to the multitude of cyber-related threats”.

It told the Office of the President, the US Congress and federal agencies of all stripes to shape up and take cybersecurity seriously.

These omissions include having a more comprehensive cybersecurity strategy, better oversight, maintaining a qualified cybersecurity workforce, addressing security weaknesses in federal systems and information and enhancement of incident response efforts.

Nick Marinos, director of cybersecurity and data protection issues, and Gregory C Wilshusen, director of information security issues, signed off September’s report with a stark warning.

Until our recommendations are addressed and actions are taken to address the challenges we identified, the federal government, the national critical infrastructure, and the personal information of US citizens will be increasingly susceptible to the multitude of cyber-related threats that exist.

The risks to IT systems supporting the federal government and the nation’s critical infrastructure are increasing as security threats continue to evolve and become more sophisticated. These risks include insider threats from witting or unwitting employees, escalating and emerging threats from around the globe, steady advances in the sophistication of attack technology, and the emergence of new and more destructive attacks.

The GAO also blasted the IT sector for compounding these risks: “IT systems are often riddled with security vulnerabilities – both known and unknown.”

The report said in 2017 more than 35,000 cybersecurity incidents at civilian agencies had been reported by the Office of Management and Budget to Congress. A breakdown of these figures revealed that 31 per cent of these attacks were listed as “other”, saying: “If an agency cannot identify the threat vector (or avenue of attack), it could be difficult for that agency to define more specific handling procedures to respond to the incident and take actions to minimize similar future attacks.”

Other incidences listed were improper usage (22 per cent), email/phishing (21 per cent), loss or theft of equipment (12 per cent), web site or web app origin based attacks (11 per cent).

Attacks cited include a March 2018 threat when the Mayor of Atlanta, Georgia, reported that the city was being victimised by a ransomware attack.

In March the Department of Justice indicted nine Iranians for conducting a “massive cyber security theft campaign” on behalf of the Islamic Revolutionary Guard Corps. That indictment alleged they stole more than 31TB of documents and data from more than 140 American universities, 30 US companies, and five federal government agencies.

The Russians were also called out for targeting critical systems in nuclear, energy, water and aviation.

But, of course, Trump is a little confused when it comes to Russia’s cyber-dabbling in the US.

You can argue the US government fell behind under the watch of the cyber czar and that action was needed, but that hardly necessitated the elimination of this central post.

The GAO testimony and this month’s report rightly questions whether the US was doing enough to protect its citizens and critical infrastructure. The answer seemed to be a “must try harder” – but that’s OK, because improvement can only come through such transparency and self-assessment.

Trump’s May decision and this report taken together suggest that if the West was already slipping behind in the cyber war, things can only get worse now that the supposed leader of the free world has deliberately, and carelessly, taken his eye off the ball on the home front. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/09/27/us_gov_eyes_off_the_cyber_security_prize/

Google to Stop Automatically Logging Users into Chrome

The decision comes days after security researcher had blasted company for jeopardizing user privacy with browser update.

Google has reversed course on a controversial recent browser update it introduced with little notice that automatically logs users into Chrome whenever they sign into any Google Web account.

Starting with the next release of Chrome—Version 70—Google is adding a control that gives users the choice of linking Web-based sign-in with browser based sign-in. Instead of automatically logging users into Chrome when they sign into a Gmail or other Google account, Chrome will let users decide if they want to be automatically signed into the browser or not.

“For users that disable this feature, signing into a Google website will not sign them into Chrome,” Chrome product manager Zach Koch announced in a blog post Sept 26.

The decision essentially restores the status that existed before Chrome 69, where users had the choice of keeping their sign-in to Google accounts completely separate from their sign-in for Chrome. A Gmail user concerned about Google collecting their browsing data for instance could use Chrome in basic browser mode without being signed into it.

Google’s change of heart comes days after security researcher Matthew Green from Johns Hopkins University had blasted the update in Chrome 69 as being sneaky and posing a substantial threat to user privacy. In a searing and widely quoted blog post, Green described the update as being unnecessary and deliberately putting users at risk of mistakenly allowing Google to collect their browsing data.

Google, meanwhile, described the update as harmless and providing a way to simplify the way Chrome handles log-ins. The company has maintained that when automatically signing users into Chrome, it would only collect browsing data if a user explicitly consents to that collection.

Currently with Chrome 69, when a user signs into a Google account, their account picture or icon will appear in the Chrome UI. This enables the user to easily verify their sign-in status, according to Google. Signing out of Chrome will automatically log the user out of all their Google accounts.

In the the Google blog post, Koch claimed that Google had introduced that update in response to feedback from users on shared devices that were confused about their sign-in state. “We think these UI changes help prevent users from inadvertently performing searches or navigating to websites that could be saved to a different user’s synced account,” he said.

Koch’s blog made no reference to the concerns raised by Green and others over the recent update. He merely noted that Google had heard “feedback” and was making changes to Chrome 70 to give users back the control they had over Chrome log-ins.

Google is also updating its Chrome UIs so users can more easily understand if their browsing data is being synced—or collected. “We want to be clearer about your sign-in state and whether or not you’re syncing data to your Google Account,” said.

Related Content:

 

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/endpoint/google-to-stop-automatically-logging-users-into-chrome/d/d-id/1332907?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Learn New Ways to Spot and Plug Vulnerabilities at Black Hat Europe

Come out to London Dec 3-6 and learn to use new tools (including the laws of physics) to identify hidden vulnerabilities.

Preparations are underway for Black Hat Europe’s return to London later this year, and there’s already a bumper crop of content laid in for the December event. Today we showcase briefings with a special focus on hidden vulnerabilities in hardware and software you use every day.

For example, in his session on Attacking Hardware Systems Using Resonance and the Laws of Physics, IBM X-Force Red’s Ivan Reedman will make the case that by finding the resonant frequency of certain electronic sensors and other devices, it is possible to subvert systems that are supposedly secured by electronic components.

These resonance attacks are all about leveraging physical properties of the target device from ultrasonic attacks on MEMS (microelectro-mechanical systems) microphones in most voice-enabled IoT and mobile equipment to high-frequency electrical resonance inside certain programmable logic. By chaining these attacks together with other hardware attacks, Reedman will show you how to use software to bypass quite complex hardware security sub-systems.

And if you care at all about sharpening your threat detection skills, don’t skip over Deep Impact: Recognizing Unknown Malicious Activities from Zero Knowledge. Presented by Internet Initiative Japan threat/malware analysts Hiroshi Suzuki and Hisao Nashiwa, the analysts will showcase how the pair overcame common threat detection hurdles and detected unknown malicious activities from typical logs of devices not dedicated to attack detection. (Think: proxies, firewalls, etc.) Specifically, the pair plan to focus on effective C2 server detection and exploit kit detection. They say their model can detect 14 kinds of EKs, like Rig, Nebula, Terror, Sundown, and KaiXinwith) with zero knowledge.

In Search of CurveSwap: Measuring Elliptic Curve Implementations in the Wild will be presented by Luke Valenta (PhD student, University of Pennsylvania) and Cloudflare head of cryptography Nick Sullivan.

Sullivan previously outlined a theoretical parameter downgrade attack against specific TLS versions which he named CurveSwap, and in this talk the pair plan to show you how to safeguard against such attacks. They’ll survey elliptic curve implementations from several vantage points, and perform active measurements to estimate server vulnerability to known attacks against elliptic curve implementations, including support for weak curves, invalid curve attacks, and curve twist attacks. They’ll also show you how vulnerabilities could be used to construct an elliptic curve parameter downgrade attack (CurveSwap for TLS), analyze source code for elliptic curve implementations, and showcase potential failure points in JSON Web Encryption, as well as Java and NSS multiplication algorithms.

With more and more devices integrating into IoT networks, now is the right time for a talk like When Machines Can’t Talk: Security and Privacy Issues of Machine-to-Machine Data Protocols. Presented by EURECOM post-doctoral researcher Davide Quarta and Trend Micro senior threat researcher Federico Maggi, this talk promises to lay bare the security issues at play in two popular machine-to-machine (M2M) protocols: MQTT CoAP.

Together they’re slowly forming the backbone of many IoT infrastructures, including critical industry environments. With that in mind, Quarta and Maggi will show you how vulnerable these protocols can be to attack, and, using MQTT CoAP as a concrete example of modern M2M technology) will offer recommendations at various levels (standardization bodies, vendors, developers, and users) that could set a more responsible tone and significantly reduce the number of insecure deployments in the future.

Black Hat Europe returns to The Excel in London December 3-6, 2018. For more information on how to register, check out the Black Hat website.

Article source: https://www.darkreading.com/learn-new-ways-to-spot-and-plug-vulnerabilities-at-black-hat-europe/d/d-id/1332898?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple