STE WILLIAMS

6 Reasons Security Awareness Programs Go Wrong

While plenty of progress has been made on the training front, there’s still some work ahead in getting the word out and doing so effectively.PreviousNext

Image Source: Shutterstock via Stuart Miles

Image Source: Shutterstock via Stuart Miles

Good news on the security awareness training front: Wombat Security reports that 95% of companies they surveyed now train end users on how to identify and avoid phishing attacks, up from 86% in 2014.

Even more good news: The training also has had an impact. Roughly 54% of security pros said they have been able to quantify reductions in phishing susceptibility based on training activities, according to Wombat’s “2018 State of the Phish” report.

“There’s been an increase in interest over the past year,” says Gretel Egan, brand communications manager for Wombat Security. “A few years ago many scoffed at the idea of security awareness training, but now they realize that it can only benefit their company.”

Yet there’s still some work ahead in getting the word out and doing so effectively. That means understanding where companies go wrong with their security awareness training – and how to correct it.

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/threat-intelligence/6-reasons-security-awareness-programs-go-wrong/d/d-id/1332644?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Apache Struts Vulnerability Leaves Major Websites Exposed

The vulnerability, found in Struts’ core functionality, could be more critical than the one involved in last year’s Equifax breach.

Remember last year’s Equifax hack? It involved an exploit of a vulnerability in Apache Struts. Yesterday, news came of a new vulnerability in the open source Web framework, one that some people are saying could be worse than the one that put everyone’s credit card information into the hands of criminals.

The new vulnerability, designated CVE-2018-11776, was discovered by Man Yue Mo, a researcher on the Semmle security research team. This vulnerability is in the core functionality of Struts, allowing remote code execution (RCE) when the framework is configured in certain ways.

“The vulnerability doesn’t exist because of configurations, but when the system is configured in a certain way, you can take advantage of vulnerabilities that exist in Struts,” says Glen Pendley, deputy CTO at Tenable.

In the blog post announcing its discovery of the vulnerability, Semmle estimated that at least 65% of Fortune 500 companies use Struts in at least some of their Web applications. Because of its popularity, any core vulnerability is likely to have wide implications for security across the Internet.

“The part of the framework that it touches is potentially far more impactful than earlier vulnerabilities. The endpoints are far more widely used,” Pendley says.

Semmle worked with the Apache Foundation to responsibly disclose the vulnerability, and a set of software updates was issued simultaneously with its disclosure. The Apache Foundation and multiple security professionals recommended immediate updating for any organization using an affected version of Struts.

“It’s important that organizations using Struts components upgrade quickly,” says Chris Eng, vice president of research at CA Veracode. Pendley agrees. “Patch your system,” he says. “Get it to a version that’s not vulnerable. I wouldn’t waste time looking for workarounds.”

While the vulnerabilities are real and dangerous, it’s important to note that they require quite specific (though not uncommon) configurations to allow an attacker to exploit the vulnerability. According to the Apache Foundation, the configurations required are:

  • The alwaysSelectFullNamespace flag is set to true in the Struts configuration. This is the default setting if an application uses the popular Struts Convention plug-in.
  • An application’s Struts configuration file contains an action … tag that does not specify the optional namespace attribute or specifies a wildcard namespace (e.g. “/*”).

Some commenters on Twitter were quick to point out that these requirements limit the vulnerability’s danger.

The problem is knowing, with confidence, whether an organization has an application configured in a vulnerable manner. “Where I think people are going to get in trouble is if the amount of time they take to check the vulnerability of the software,” Pendley says.

To manage the constant threat of new vulnerabilities, Eng advises development teams to “maintain a comprehensive inventory of all the open source elements that are included in their applications.”  

“Only when taking advantage of alerts and notifications of newly discovered vulnerabilities, which are then checked against an accurate, up-to-date inventory, can organizations understand their exposure and how best to mitigate this risk,” he says.

Related Content:

 

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early bird rate ends August 31. Click for more info

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/application-security/new-apache-struts-vulnerability-leaves-major-websites-exposed/d/d-id/1332657?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Patch time! Adobe issues unexpected ‘critical’ fix for Photoshop CC

Barely a week on from Adobe’s scheduled monthly patch excitement, the company is back with an urgent fix for two critical vulnerabilities affecting Photoshop Creative Cloud (CC) for Windows and macOS.

This probably qualifies them as unscheduled (i.e. unexpected) rather than out-of-band (usually reserved for vulnerabilities that are being actively exploited), but Photoshop CC users should still apply them within a reasonable timeframe.

The vulnerable versions are Photoshop CC 2018 v19.1.5 and earlier and Photoshop CC 2017 v18.1.5 and earlier, on both Windows and macOS.

The updated versions are Photoshop CC 2018 v19.1.6 and Photoshop CC 2017 v18.1.6. The vulnerabilities are referenced as CVE-2018-12810 and CVE-2018-12811 under Adobe’s identifier APSB18-28. Updates are applied via Help Updates.

Reported to Adobe by Fortinet’s Kushal Arvind Shah, the flaws have not yet been revealed in detail beyond the fact they involve remote code execution (RCE) memory corruption triggered by a malicious file.

Explains Adobe’s security bulletin:

Successful exploitation could lead to arbitrary code execution in the context of the current user.

Because of this the fixes are rated ‘critical’ despite having a priority rating of only 3, which in Adobe’s view means that:

This update resolves vulnerabilities in a product that has historically not been a target for attackers. Adobe recommends administrators install the update at their discretion.

Photoshop CC’s last significant fix was issued in May to address CVE-2018-4946 although last week’s patch bundle included one, CVE-2018-5003, which patched a flaw in the Creative Cloud Desktop Application installer for Windows (v4.5.0.324 and earlier).

If patching Photoshop CC sounds like work, try Flash Player for size. For anyone masochistic enough to still be running it, during 2018 they’ve found themselves fielding 19 CVEs (including a crop fixed last month) – and it’s only August.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/CzHzHqVIXGk/

Vulnerability in OpenSSH “for two decades” (no, the sky isn’t falling!)

Thanks to Luke Groves of Sophos for his help with this article.

Q. What’s the most widespread remote access protocol – the technology most frequently used to get access to servers that are in another room, office, town, state, country?

Ask any sysadmin…

A. SSH.

SSH is short for Secure Shell, and it’s very widely used not only for logging in to a remote shell (jargon for a command prompt in a terminal window), but also to create secure tunnels (jargon for encrypted network circuits you can use to keep pretty much any network communications safe from prying eyes).

Secure tunnels are an effective way to ensure security for inter-network software updates, file downloads, data backups, system logs and much more.

Q. What’s the most widespread SSH server out there – the actual app used for handling the SSH connections in the first place?

Ask any sysadmin…

A. OpenSSH.

The OpenSSH software came out of the super-security-conscious operating system project OpenBSD, the “free, functional and secure” operating system that boasts on its website that it’s suffered “only two remote holes in the default install, in a heck of a long time!”

Compared to the average Linux distro, or Windows, or macOS, or pretty much any mobile phone you care to mention, that isn’t an idle boast, even if it’s not the sort of claim a traditional marketing department might go for.

What if SSH breaks?

We’ve met sysadmins who live like a metaphorical Damocles, worrying every night that they’ll wake up to news of an SSH remote code execution exploit, or a long-overlooked cryptographic hole that allows anyone to login just about anywhere.

That sort of bug, they say, wouldn’t be a Heartbleed – it would be a Heartattack.

So when we saw headlines today pronouncing an SSH vulnerability “affecting all OpenSSH versions,” we figured we’d better take a look.

In fact, the bug affects all versions since at least 2000, it seems – so we felt a twinge of trepidation that this could be The Big One at last – a collective cryptographic coronary, to put it crudely.

The bad news is that those headlines are true; the good news is that they’re just headlines, and carefully omit the detail that would make it obvious that this isn’t really such a big deal.

Ironically, the vulnerability was just a bug when it was fixed – a routine code improvement by the OpenSSH team, if you like, listed as: “delay bailout for invalid authenticating user until after the packet containing the request has been fully parsed.”

(The ok deraadt in the image above is a note from OpenBSD chieftain Theo de Raadt to approve the change.)

It was only after the bug was found in the code tree that it turned into a vulnerability.

Security researchers trawling through the recent list of modifications in the code (known in the jargon as diffs, after the program diff that’s used to display the differences between two versions of a file) urged that this change deserved an official vulnerability number…

…because it meant that the old versions of OpenSSH had a user enumeration flaw. (This bug is now officially CVE-2018-15473.)

A user enumeration flaw is where a system will admit to you whether a username is valid without making you login first.

By trying to login to OpenSSH using a deliberately malformed network packet, you’d expect an error message to come back – but, until this code change, OpenSSH would come back slightly sooner if the username was invalid than if you’d used a genuine name.

Technically, that’s not supposed to happen – in fact, for decades, starting long before 2000, there’s been a school of thought that says you should always pop up username/password prompts in as an inseperable pair, and never tell the user which one was wrong in the event of a failed login.

You’re supposed to say “invalid username and/or password”, or just “bad luck, start again from the top”, treating both the username and the password as though they’re secret data.

Should usernames be secret any more?

We accept that this OpenSSH change was a code improvement, and we don’t see any routine reason to give out information about usernames if it’s not necessary.

But we’re not so sure about the ongoing wisdom of treating usernames as the precious nuggets of data they used to be.

Back when you couldn’t choose your own login and you were issued with machine-generated usernames like duck21994, there was at least something unpredictable about your username.

In an era where 8 lower case letters constituted a super-duper-secure password, and users were happy to pick one password and use it everywhere, it probably made sense to treat those five weird digits at the end of your username as another security hurdle for crooks to vault over.

Those days, however, are over.

Many mainstream sites are changing their login workflow so that you start with your username, and only if it exists in the system do you get asked for your password.

Likewise, systems with two passwords – a static one and a two-factor authentication (2FA) code – often confirm your username and then your password before asking for a 2FA code at all.

In any case, your username often isn’t anywhere near a secret, because it’s your email address, and your email address – especially your business one – is probably constructed in a predictable way.

After all, it’s a bit silly to have an email address at which you want people to be able to contact you and then make it easy to get wrong.

What to do?

Make no mistake – the less information about your system that you allow out at the authentication stage, the better.

So this is definitely a code fix worth making, and the change is both purposeful and desirable.

If you’re worried, you can easily apply the patch yourself and rebuild your own copies of OpenSSH.

But don’t get too hung up on usernames-as-secrets.

That’s a bit like assuming that the lock on your door automatically becomes harder to pick if you obscure the manufacturer’s name, even though the lock itself and its internals are exactly the same.

(If the crook already has what he thinks is the key, he’ll just try it anyway – if the lock opens, he won’t care whether it’s a cylinder lock, a lever lock or some other more esoteric sort.)

Likewise, if your SSH connections depend on the secrecy of your usernames for their security, we think you’re doing something wrong and ought to change it.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/MIUIkeDey5s/

US Democrats call in Feds: There’s something phishy going on with our voter database

Updated The Democratic National Committee (DNC) has called in the FBI after uncovering an apparent attack against its internal voter database system.

CNN reported that the DNC learned of the attempted phishing attack from cloud service provider DigitalOcean via Lookout, a mobile security firm that detected the malfeasance.

Miscreants had set up a counterfeit website in an attempt to hoodwink DNC staffers into handing over login credentials. This fake website was spam-vertised using bogus emails.

The counterfeit website was designed to mimic Votebuilder, an internal service used by Democratic Party officials and campaigns across the US.

DigitalOcean removed the dodgy website as soon as it was alerted by Lookout.

DNC chief security officer Bob Lord, a former Yahoo! executive, reportedly briefed members about the attempted hack at a meeting of the Association of State Democratic Committees in Chicago on Wednesday. Lord called on the Trump administration to “take more aggressive steps to protect our voting systems”.

This comes days after Microsoft said it had spotted bogus versions of conservative think tanks. The fake sites were likely set up as part of a so-called watering hole attack, ultimately aimed at either planting malware or harvesting the login credentials of visitors.

Microsoft also revealed that two current American senators may have been targeted by the same online attackers, as previously reported.

The operation, which targeted conservative think tanks and Republican senators that advocate tougher policies against Russia, has been blamed on APT28, elsewhere identified as a unit of Russian military intelligence (GRU).

APT28 has also been blamed for the hack-and-leak operation against the DNC and high-profile Clinton aides in the run-up to the 2016 US presidential election.

The latest instances of cyber malfeasance come three months ahead of the 2018 US midterm elections. It offers evidence of Russia’s continued efforts to destabilise US institutions, a charge consistently denied by the Kremlin itself and only grudgingly supported by the Trump administration. ®

Update

False alarm. Turns out that what the DNC thought was an attempted hack of its voter database was actually an anti-phishing security test run by officials in Michigan, unbeknown to the national organisation.

“The test, which mimicked several attributes of actual attacks on the Democratic party’s voter file, was not authorized by the DNC, VoteBuilder nor any of our vendors,” Lord told The Wall Street Journal.

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/23/dnc_voter_database_phishing/

Facebook pulls ‘snoopy’ Onavo VPN from Apple’s App Store after falling foul of rules

Facebook has pulled its data-snaffling Onavo VPN from Apple’s App Store after the iGiant said the tech violated recently tightened rules.

Onavo is a free VPN app that pipes user traffic through Facebook systems under the pretext of protecting surfers from malware-tainted websites and other threats. The app, which the social network acquired in 2013, sends users’ data back to Facebook, even when the app is turned off.

Security advocates have blasted Onavo for being a privacy threat, as previously reported. Onavo Protect was separately criticised for allegedly harvesting users’ psychological profiles.

Facebook emojis

Facebook Onavo Protect doesn’t protect against Facebook

READ MORE

Facebook has been accused of using the data gathered through the app to track rivals and provide pointers on new product development. Data from Onavo lit the way for its 2014 purchase of WhatsApp as well as the social network’s excursion into live video in 2016.

Apple updated its App Store guidelines in June to ban “[collecting] information about which other apps are installed on a user’s device for the purposes of analytics or advertising/marketing”. Apple also informed Facebook that Onavo violated developer rules that prevent apps from using data beyond what’s needed to deliver the service on offer, The Wall Street Journal reported.

Apple and Facebook met to discuss the issue last week, which led to Facebook voluntarily withdrawing Onavo Protect, according to the WSJ.

Searches in the App Store for Onavo now return recommendations for other VPN packages instead.

The iOS version of Onavo will still work but existing users won’t get further updates. The Android version of the app continues to be available, seemingly unmodified.

El Reg has asked Facebook to comment. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/23/onavo_vpn_pulled_from_ios/

Turla Threat Group Uses Email PDF Attachments to Control Stealthy Backdoor

The Russian-speaking group’s latest tactic is the only known case of malware that’s completely controllable via email, researchers at ESET say.

Attackers often use email as a vector for distributing malicious code, but very few threat actors use it as a mechanism for controlling malware on infected systems.

One exception is Turla, a highly sophisticated Russian-speaking cyberespionage group that for the past several years has been using PDF files in emails to control an especially stealthy Microsoft Outlook backdoor.

In a report this week, security vendor ESET described Turla as deploying versions of the backdoor against numerous government and military targets likely since 2009. The most recent victims of the backdoor include Germany’s Federal Foreign Office; a major defense contractor; and the foreign offices of at least two other European countries.

In the attack against the Germany foreign office, Turla dropped the backdoor on several systems and used them to steal data for almost all of 2017. The attacks on the other entities were not previously known until ESET’s investigation uncovered them, the security vendor said.

Timestamps in the malware’s code — likely faked — suggest that Turla developed a basic version of the Outlook backdoor in 2009. The first iteration of the malware could only dump email. Since then, however, the group has added new features to make it an extremely stealthy and resilient tool for stealing data from target networks, ESET said.

In 2013, for instance, Turla introduced a capability that allowed the backdoor to execute commands sent via email in XML format. In 2006, the group added the ability for the malware to respond to commands sent as email attachments in specially crafted PDF documents. The latest version- released in April 2018 -incorporates the ability to execute PowerShell scripts directly in computer memory.

“Email as a network protocol is very rare for a backdoor,” says Matthieu Faou, malware researcher at ESET. Turla is currently the only threat group using a backdoor that’s completely controllable via email.

Most backdoors use HTTP or HTTPS to communicate with their command and control (C2) servers and a few use other protocols such as DNS. Typically, the network traffic associated with these protocols is highly monitored or filtered, especially in big organizations and government entities. Emails are generally only monitored for spam and malicious attachments or links.  

“Also, using emails means that the network traffic blends with the legitimate [traffic] more easily as it goes directly to the enterprise mail server instead of a malicious CC server,” Faou notes. “So [it] is very unlikely that an email, containing a PDF with information exfiltrated from the compromised machine, will be blocked by any security system.”

The Turla group has been installing the Outlook backdoor — basically a Dynamic Link Library (DLL) — on hard drives using other first-stage droppers from its malware arsenal. To maintain persistence on a compromised system, the group uses a technique called COM object hijacking to tamper with the Windows registry, Faou says.

What it Does

The backdoor is designed to monitor all incoming and outgoing emails from the compromised system and to collect message metadata about the sender, recipient, subject, and attachment name (if any). The data is compiled in logs that are then bundled together and sent periodically to Turla operators in specially crafted PDF documents attached to emails.

The Outlook backdoor also checks all incoming email for PDFs that might contain commands from the attackers. The malware is designed to accept commands from any threat actor that is able to encode them in the right format in a PDF document. If the email address to which the malware typically transmits stolen data is blocked, the threat actor can regain control of the backdoor simply by sending a rogue PDF with a new C2 address.

The main difference from other backdoors is that the operator can initiate the communication with the backdoor while the malware is inspecting emails being downloaded automatically to the inbox, Faou says.

No Firewall Issues

A traditional backdoor receives C2 communications from a remote server. If the server is blocked, communication and control is lost as well. “For the Outlook backdoor, the operator can regain control of the compromised machine by sending an email from any email address, removing the single point of failure.” Since the rogue email uses the enterprise Exchange Server, it does not have to deal with any firewalls either, Faou says.

The Turla group has been around for several years, and is called Snake and Uroburos by other security research teams. It is associated with a cybersecurity breach at US Central Command in 2008, and with attacks against numerous governments and military organizations worldwide. Known victims include Finland’s foreign ministry, a Swiss military and the German government.

The manner in which Turla has refined the backdoor shows the group is active and constantly innovating. The improvements also show the group has a very skilled development team Faou says. “Enterprises should not only consider emails as a malware vector but also as a communication layer for malware,” he says.

“It is important to monitor emails for unusual behavior, such as the forwarding of every email to an external email address.”

Related Content:

  

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/turla-threat-group-uses-email-pdf-attachments-to-control-stealthy-backdoor/d/d-id/1332645?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

DNC Incident Was a Phishing Exercise

False alarm sent Democratic National Committee into high alert this week amid concerns of a new cyberattack.

What appeared to be another cyberattack aimed at the Democratic National Committee (DNC) this week turned out to be a simulated phishing exercise, according to Newsweek.

Lookout Security had alerted the DNC to a phony login page spoofing Votebuilder, a service used by party officials and campaigns, that had been discovered attempting to grab usernames and passwords to the database. DNC officials then reportedly contacted the FBI.

But DNC CISO Bob Lord has now confirmed that the alert spotted by Lookout was actually a phishing test, not a real attack attempt. “We, along with the partners who reported the site, now believe it was built by a third party as part of a simulated phishing test on VoteBuilder,” Lord said in a statement. The test, which mimicked … attributes of actual attacks on the Democratic party’s voter fil­e, was not authorized by the DNC, VoteBuilder nor any of our vendors. The party took the necessary precautions to ensure that sensitive data critical to candidates and state parties across the country was not compromised.”

According to Newsweek, there is at least one report that the Michigan Democratic Party was the organization behind the simulation.

Read more here. 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/dnc-incident-was-a-phishing-exercise/d/d-id/1332646?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Embedding Security into the DevOps Toolchain

Security teams need to let go of the traditional security stack, stop fighting DevOps teams, and instead jump in right beside them.

The adoption of DevOps continues to grow rapidly, and security teams are still trying to keep up. A natural starting point has been to focus on application security and securing the code itself. Although this is definitely an important piece of the puzzle, DevOps today has moved beyond just building application code into binaries into building complete system infrastructure in containers and virtual machines.

With this increased scope of DevOps comes all of the risks of the tens of thousands of known vulnerabilities and misconfiguration issues associated with the operating system, services, and system components included in the build. Just performing security assessments on the source code alone is not sufficient to identify these risks.

With the focus on speed and providing customers a constant stream of new features, DevOps teams typically haven’t prioritized security first. Security is widely believed to be an inhibitor to agility, and using traditional security methods can be a bottleneck to DevOps agility. Security and IT operations teams understand that it’s not sustainable to leave security out of the picture completely, but if security doesn’t work at the speed of DevOps, it will continue to be pushed aside. This is why integrating security into the actual DevOps life cycle is key to managing risk effectively in the world of rapid development.

When looking to implement security at the speed of DevOps, one should understand what DevOps teams mean by the “CI/CD pipeline” and what that looks like. (CI refers to continuous integration, and CD refers to continuous delivery.)

Continuous integration is the concept that developers should be checking-in new code on a frequent basis (this could be several times a day). Code is checked in to a source code repository like GitHub, where an automatic build system, such as Jenkins, compiles the code and checks the new build to ensure the code didn’t break anything.

The new build then continues onto the continuous delivery stage, where it is automatically deployed into testing environments for more involved end-to-end, load, performance, and integration tests. If everything passes, the new build is ready to be deployed to production. 

When deploying the new build, the DevOps team needs to define the right environment to run the applications and then ensure that all components are configured correctly. Tools such as Ansible, Chef, and Puppet are used for this.

Integrating Security into the Process
By understanding the CI/CD pipeline, security teams can see where it makes sense to put security controls in place and how they can match up to the existing DevOps workflow.

As mentioned, checking the source code being committed into the CI is a good first measure. However, many organizations leave it at that when they should go on to address the overall application infrastructure as it moves through the pipeline. It’s not just code going through CI/CD process; operating systems, third-party components, middleware, and databases are being built and deployed along with that code.

The CI/CD process involves a DevOps toolchain, a set of automated tools facilitating the building, testing, environment configuration, and deployment of these systems. By integrating security into this toolchain, organizations can add effective quality gates that fit within the existing process to assess for vulnerabilities, configurations, and compliance with frameworks and/or organizational standards. It’s important have quality gates and assessments at the different stages of building, testing, and deploying because many changes can happen between the code committing and the system deploying. It’s often more costly and frustrating to reject applications at the end of the CI/CD versus having visibility and addressing issues along each stage.

The most effective way to do this is to integrate security tools with CI/CD build tools (e.g., Jenkins, TeamCity, and Bamboo) and CI/CD configuration tools (e.g., Puppet, Chef, Ansible, and Salt) to fully automate these assessments. The assessments can then either stop issues from continuing down the pipeline or at least provide visibility into the risk the business is accepting. To ensure vulnerabilities aren’t slipping through the cracks, having the additional ability to dynamically test systems in a live sandbox would be a great benefit.

Just as important as preventing issues from going into production, organizations will want to monitor and maintain the integrity of their production environments. Several, perhaps hundreds, of production environments were configured specifically to make the DevOps-produced applications work, so once you’ve set it up correctly, you want to monitor for any configuration changes.

DevOps will continue to grow, so organizations must implement security solutions that work at the speed of DevOps. DevOps is the new world of developing, releasing, and updating applications for a growing number of enterprises; therefore, security teams need to let go of the traditional security stack, stop fighting DevOps teams, and instead jump in right beside them.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early-bird rate ends August 31. Click for more info

David Meltzer is Chief Technology Officer at Tripwire, a leading provider of security, compliance, and IT operations solutions for enterprises, industrial organizations, service providers, and government agencies (www.tripwire.com). He began building commercial security … View Full Bio

Article source: https://www.darkreading.com/application-security/embedding-security-into-the-devops-toolchain/a/d-id/1332571?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

CA Man Arrested for Conspiracy to Launder BEC Earnings

Ochenetchouwe Adegor Ederaine Jr., was involved with an organization engaged with wire fraud and related criminal activity, the DoJ reports.

California native Ochenetchouwe Adegor Ederaine Jr., has been arrested and charged for his involvement in a conspiracy to launder funds generated from business email compromise (BEC) fraud schemes, the Department of Justice reported this week.

Ederaine was part of an organization involved with wire fraud and related criminal activity. He laundered the money they generated through bank transactions crafted to conceal the nature, location, source, ownership, and control of the money.

Between March 2016 and November 2017, the DoJ reports, Ederaine used fake passports and other counterfeit identification documents to open about 23 bank accounts at different institutions around the Los Angeles area using six different false identities. Each newly opened account received wire transfers containing proceeds of the group’s illicit activity.

Ederaine faces a maximum sentence of 20 years in prison, three years of supervised release, and a fine of $500,000 or twice the value of funds laundered in the conspiracy.

Read more details here.

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Early bird rate ends August 31. Click for more info

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ca-man-arrested-for-conspiracy-to-launder-bec-earnings/d/d-id/1332647?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple