STE WILLIAMS

6 Ways DevOps Can Supercharge Security

Security teams have a huge opportunity to make major inroads by embracing the DevOps movement.PreviousNext

Image Source: Adobe Stock (Dmytro Tolokonov)

Image Source: Adobe Stock (Dmytro Tolokonov)

As the DevOps movement goes mainstream, IT security leaders have one of the best opportunities in a generation to significantly move the needle on protecting against cybersecurity risk across the entire IT stack.

DevOps’ emphasis on cross-functional teaming, incremental improvements, and continuous delivery of software makes it the perfect model to finally integrate security directly into the IT delivery rather than tacking it on as an afterthought.

Here are six ways that DevOps stands to boost security practices.

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/endpoint/privacy/6-ways-devops-can-supercharge-security/d/d-id/1332411?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Power Grid Security: How Safe Are We?

Experiencing a power outage? It could have been caused by a hacker … or just a squirrel chewing through some equipment. And that’s a problem.

As I type this, parts of the Pacific Northwest are recovering from a power outage cascading across multiple towns. The cause? A contractor with a piece of heavy equipment severed a buried copper power line. The contractor is very sorry (and poorer), and we all now understand how secure we are against bulk power outages — digital or otherwise.

Digital technology is new for the power grid. Whereas in the computer security world, we focus on things such as system integrity or confidentiality as our primary goal, those are far from the top driver for the power grid folks. Here, the focus is system availability, where typical system uptimes are measured in decades. No one calls the power company to report that the grid is running smoothly, but have an outage and a flood of complaints pours in within seconds. This dynamic drives the lack of appetite for potentially vulnerable digital systems that could affect uptime.

It makes a certain kind of sense. After all, what if your computer was designed before the Internet existed, had to run for decades, cost millions, arrived on a train car, and required a crane to install? Would you upgrade when a new app came out because some guy in IT thought doing so “might” be a good idea? Not likely.

What about the personnel running the grid: Should they be anxious to install remote management software they don’t totally understand because it “might” be better in some way? Again, not likely.

The amazing part is that the grid actually works, and for very long periods of time. But enter a new threat: foreign (or domestic) actors bent on crippling commerce, the ability to run hospitals, and provide transportation; and now you can understand the temptation to meddle digitally with the power grid, and the need to defend it all. And digital attacks are on the rise, as we recently investigated.

When we observe the progression of attacks against critical infrastructure, they start with large-scale reconnaissance, where would-be attackers assess the attack surface and build dossiers of weaknesses. While there may be some specific attacks against high-value targets, think of it largely as weapons stockpiling based on gathered intelligence.

In the few actual attacks seen to date, the hackers’ next step has been to attempt some low-level attacks to judge the readiness of the adversary to detect and respond to an attack and the response time. After that, the more sophisticated attacks ramp up.

However, because potential attackers have their own goals and targets in mind, there’s no such thing as a one-size-fits-all attack. But the security goal from the defenders’ mindset is the same — to protect what matters.

I recently interviewed a security staff member working in the power sector, and he related a close call in which attackers almost succeeded in crippling a large power transformer supplying a major tech metropolitan area. The attack: taking out a critical bottleneck, unfortunately located right next to a major freeway — providing easy access, anonymity, and ease of egress.

The attack didn’t succeed, but not for reasons you might expect. The attackers damaged a link from the transformer to the bulk transmission lines but didn’t use quite enough force. The company’s response was to replace parts and get the system back up and running, not necessarily to assess what other potentially crippling attack vectors might exist or to perform a comprehensive post-mortem investigation. If the attacker been more successful, it might have taken a month to replace some of the more specialized parts, had they failed.

Steps Forward
Recently, at a summit on Capitol Hill, I spoke during a collaborative event for private, public, legislative, and military personnel to discuss the way forward. While no single piece of that puzzle is a silver bullet, direction and budget from the Department of Energy, the National Institute of Standards and Technology, and others, along with industry technology can help.

Initiatives aimed at information sharing among electrical grid players are a positive step forward but are still hampered by barriers created by security clearance requirements. Also, participants need safe harbor initiatives to encourage sharing without fear of retribution. Technology solutions, however, such as supply chain integrity testing and multifactor authentication, are slowly moving forward.

Still, underlying it all is a people problem. The most senior folks (nearing retirement) — the ones with the experience to keep the power grid running — are reluctant to embrace digital security. After all, they’re not going to get raises if they learn this new-fangled digital security thing (since they’re at or near the top of the pay scale anyway), and they stand a chance of being punished for potential missteps.

Until digital natives who also have mastered the art of keeping the grid humming can begin to view the problems through a security lens, we will continue to see low-level hacks against important systems.

This is why the scammers don’t even need elite technologists and zero-day exploits when they can gain access through ancient operating systems and operators who don’t feel all that comfortable with technology.

Meanwhile, some grid equipment still runs Windows NT, where no security patches are even available. These systems have little or no authentication and run on horribly insecure protocols like Modbus. But the incentives to upgrade a $5 million generator to increase communication security are low.

As I finish typing this, the media is reporting an outage in Louisiana caused by a squirrel chewing through some electrical equipment, leaving thousands without power. While the squirrel wasn’t part of an international cadre of elite hackers, the result was similar — the lights went out. And in the end, that’s the part that everyone cares about, whether caused by rodents of unusual skill level or rogue hackers from across the globe.

We have a lot of work to do.

Related Content:

 

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info

Cameron Camp is a researcher for global security provider ESET, and has played a critical role in growing the ESET North America Research Lab. Cameron has been building critical technology infrastructures for more than 20 years, beginning as an assembly language programmer in … View Full Bio

Article source: https://www.darkreading.com/endpoint/power-grid-security-how-safe-are-we/a/d-id/1332420?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Multifactor Acquisition: Cisco Plans to Buy Duo for $2.35B

Cisco intends to use Duo’s authentication technology to ramp up security across hybrid and multicloud environments.

Networking giant Cisco Systems has agreed to buy authentication startup Duo Security for $2.35 billion in cash and assumed equity, the companies confirmed today.

Duo, founded in 2010 by Dug Song and Jonathan Oberheide, specializes in cloud-based multifactor authentication. Customers of the Ann Arbor, Mich.-based company range from SMBs to major organizations, using its tech to verify users’ identities by establishing trust in their identities, evaluating device trustworthiness, and facilitating secure application access.

Now Cisco wants to offer its customers the same as it plans for a future in the cloud.

“Cisco and Duo are aligned in the approach of designing infrastructure for the extended enterprise,” said David Goeckeler, executive vice president and general manager of Cisco’s networking and security business, in a press briefing on the news. “Users, devices, and applications are at the center of modern security architecture.”

The acquisition was driven by three core reasons, he explained. For starters, it will let Cisco extend intent-based networking into multicloud environments. The company currently provides on-premises network access control through its Identity Services Engine (ISE); it plans to offer cloud-based access control by integrating Duo’s SaaS model into its ISE product.

Cisco’s focus is networking and enterprise security, Goeckeler said. Its intent is to securely connect clients on various networks to any application at a time when more apps are located outside the business and customers are adopting multi- and hybrid-cloud environments.

“The world has landed on multicloud,” Duo’s Song said at the briefing. “We see a very clear role for us sitting at the intersection of that new network that’s being built.”

Goeckler’s second point was how the Duo acquisition will help simplify policy for cloud security by integrating trusted identity awareness into Cisco’s Secure Internet Gateway, Cloud Access Security Broker, Enterprise Mobility Management, and other cloud-based products in its lineup. His third point: Cisco will leverage Duo’s device visibility to expand endpoint management coverage.

Cisco: Late to 2FA?
Multifactor authentication is certainly a powerful tool for Cisco to have, but it’s a little late for the company to have it, says Merritt Maxim, principal analyst serving security and risk professionals at Forrester.

“On one hand … authentication continues to be one of the common vulnerabilities that gets exploited for data breaches,” he explains. Compromised passwords continue to be a problem, and two-factor authentication is a good way to mitigate the risk.

Cisco has historically invested in network or cloud-focused companies; while Duo is “a little somewhat outside the core area,” Maxim says, it does complement Cisco’s portfolio. Duo is on a high-trajectory growth rate, he continues, and has raised a lot of capital.

However, the high price tag indicates Cisco may be “a little late to the game on this,” Maxim adds, noting that most major tech companies have already invested in multifactor. If the company wanted two-factor authentication, it could have had it “ages ago.” As a result, he anticipates the deal is about achieving customers and growth in addition to 2FA tech. Cisco wants to protect the networks and users connecting to the cloud; Duo is part of that.

Maxim doesn’t anticipate any major changes to Duo’s multifactor technology as a result of the acquisition. It’s also intriguing, he points out, that Duo offers phishing simulation and awareness tools. Cisco could also potentially leverage these in its content strategy.

As for Cisco’s plans, “we see Duo’s opportunity with Cisco going beyond security into its intent-based networking strategy,” Goeckeler said today. While more information on Duo’s integration will be announced after the close of the deal, he noted plans to weave Duo’s tech into Cisco products, as well as to continue to sell Duo’s offerings as a standalone product.

The acquisition is subject to closing conditions and is expected to close in the first quarter of Cisco’s 2019 fiscal year. Following the close, Duo’s operations and 700-some employees will be integrated into Cisco’s networking and security division under Goeckeler’s leadership. Song will continue to lead Duo following the transaction, Cisco reports.

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/multifactor-acquisition-cisco-plans-to-buy-duo-for-$235b/d/d-id/1332470?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

DEF CON Invites Kids to ‘Hack the Election’

New contest at DEF CON lets kids ages 8 to 16 hunt for vulnerabilities in replicas of states’ election-results websites.

DEF CON is kicking its Voting Village hacking event up a notch this year with a contest for kids to try their hand at hacking into replica election-results websites to change vote tallies and election results.

In partnership with r00tz Asylum, its kid hacking conference within the conference, DEF CON’s Voting Village organizers will offer awards and prizes in four categories: Fastest to Exploit, Most Innovative Exploit, Best Social Engineering Exploit, and Youngest to Exploit. DEF CON, the international hacking conference, will be held in Las Vegas late next week, with the kids election-hacking contest on Aug. 10 and 11.

The replica Secretary of State websites and software were set up by Aries Security, whose founder and CEO, Brian Markus, previously converted his Capture the Flag simulator for the US Department of Defense’s cybersecuirty training operations.

Read more here

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/def-con-invites-kids-to-hack-the-election/d/d-id/1332466?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook shuts off user data access for hundreds of thousands of apps

Hey, all you Facebook user-data drunks: last call! Facebook’s shutting you down until you get up off that bar stool and submit to its app review process.

Back in May, Facebook announced that all apps using the Facebook Platform APIs would need to go through the review, to “better protect people’s Facebook information,” as the platform put it…

…which many of us translated to mean “don’t be Cambridge Analytica-ing us!” …as in, maybe we fell asleep at the wheel while the data-analytics firm was breaking our policies by siphoning off (and selling!) user data, but we’re way woke now.

Facebook set a deadline of 1 August to submit existing apps for review. Wednesday dawned, and what Facebook found was hundreds of thousands of apps lolling around in didn’t-submit land.

On Tuesday, Facebook VP of Product Partnerships Ime Archibong announced that it’s cutting off API access for all those inactive apps that didn’t submit to the app review.

The review process involves signing new contracts around user data collection and verifying authenticity. Businesses can prove they’re real by submitting documentation such as utility bills, business licenses, certificates of formation, articles of incorporation, and tax ID numbers.

Archibong said that Facebook is encouraging apps that are still being used but haven’t gone through app review to submit them now. The platform isn’t sitting back and waiting for that to happen, though, he said:

To ensure all apps currently in use go through our review process, we will be proactively queueing up apps for review. Where we need more information, developers will have a limited amount of time to respond. If we don’t hear back within that timeframe, we will remove the app’s access to APIs that require approval.

Facebook says that developers won’t lose API access while their app is in the queue or while the platform is reviewing it… at least, they won’t be shut down as long as the apps comply with platform policies.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/sIciJt0VcUk/

Microsoft Edge adds WebAuthn as passwords near the end

Microsoft’s Edge browser has finally joined Mozilla Firefox and Google’s Chrome in supporting a working version of the emerging WebAuthn (Web Authentication) standard that aims to rid the world of passwords once and for all.

All browser makers have been privately working with the WebAuth API for a couple of years but what counts is supporting the W3C Candidate Recommendation (CR) WebAuthn.

Firefox added this from version 60 in May, and Chrome from version 67 a few weeks later, while Microsoft’s is still only part of Windows 10 Insider ‘Redstone 5’ Preview Build 17723 released last week.

This means the wider public won’t get their paws on Edge’s CR WebAuthn until Windows 10 version 1809 in October, or perhaps 1903 due to appear sometime in the first half of 2019.

But as the history of security standards shows, enabling something and people using it are two different things, which might explain why the company has been in no rush with WebAuthn.

But what is WebAuthn anyway? Microsoft’s announcement sums it up quite well:

With Web Authentication, Microsoft Edge users can sign in with their face, fingerprint, PIN, or portable FIDO2 devices, leveraging strong public-key credentials instead of passwords.

So WebAuthn isn’t just another way to log into websites – the key feature is the ability to do this without having to use a password at any point.

Getting rid of passwords is good for all sorts of reasons – mainly that they are easy to phish – but it’s vital that whatever replaces them is better.

The principle behind WebAuthn is simply that tokens (FIDO U2F keys), and biometric systems such as Windows Hello (someone’s face or fingerprint) let people authenticate using cryptographically secure secrets that are very hard or even impossible to steal or lose.

That being true, abolishing secrets that can be stolen – passwords and usernames – becomes logical. At the very worst you’re no more insecure and there’s nothing to remember, change or re-use on lots of sites in a way that supercharges credential stuffing attacks.

As with so many of the security innovations Naked Security covers, this idea isn’t that new but until WebAuthn there was no standard to make it possible across not only browsers but websites too.

One could think of two-factor or multi-factor authentication (where users enter a password along with a token or code) as the first stage of this shakeup. The idea was that once the authentication technologies became more familiar and usability improved, people would feel more confident in abandoning passwords altogether.

Unfortunately, it hasn’t been that simple – only a small minority have taken up 2FA and MFA, perhaps because it seemed like another extra hassle on top of the already annoying password layer.

WebAuthn is like going cold turkey. Passwords just suddenly disappear. To ease the transition, Microsoft is trying to make Windows Hello more mainstream on Windows 10 while Google recently announced that it will start selling its own FIDO U2F token, the Titan, as it bids to popularise the technology.

In the end it might unfold as a generational shift in which younger consumers take to WebAuthn while older heads stick to what they know for longer. However, what we can be sure of with every passing announcement is that WebAuthn is coming sooner rather than later.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Bk7nStsDBds/

Facebook bans midterm-meddling accounts and pages

In November the USA faces its midterm elections for House and Senate and Facebook has spotted what it thinks are efforts to screw with them.

On Tuesday, the platform announced that it has removed 32 Pages and accounts from Facebook and Instagram because they were involved in the same type of “coordinated inauthentic behavior” – behavior that’s against Facebook policy – that meddled with public discourse and the 2016 US presidential election.

Facebook can’t tell us who’s behind the coordinated accounts, it said: it’s still in the “very early stages” of its investigation and doesn’t yet have all the facts, but will update its post when it gets more details or if the facts change.

It’s sharing the information now because of what it calls a connection between “bad actors” and protests scheduled for next week.

On 12 August, the Capital will be the staging ground for another Unite the Right Rally that will attract white supremacists and neo-Nazis to town. Once again, as in the 2017 rally, they’ll be met by Black Lives Matter counter-protesters. Last year’s Unite the Right rally in Charlotte, North Carolina, resulted in violent clashes and the death of a 32-year-old woman when a driver plowed into a group of counter-protesters.

What Facebook knows

Whoever set up the banned accounts did a much better job at obscuring their true identities than the Russian-based propaganda factory known as the Internet Research Agency (IRA) has in the past. Facebook thinks it deserves credit for that: it’s made changes that mean that bad actors have to jump over higher hurdles to do their skulduggery.

For example, this recent crop of bad actors have used Virtual Private Networks (VPNs) and internet phone services to cover their tracks. They’ve also paid middlemen to run ads on their behalf. Facebook says that the banned accounts and Pages ran about 150 ads for approximately $11,000 on Facebook and Instagram, paid for in US and Canadian dollars. The first ad was created in April 2017, and the last was created in June 2018.

Some of the behavior is consistent with what Facebook saw from the IRA before and after the 2016 elections, it said. The social network has also found evidence of some connections between the recent fake accounts and the IRA accounts it purged last year. Facebook has noticed at least one difference, though: so far this year Facebook hasn’t seen any Russian IP addresses crop up.

The banned pages were picking up a good number of followers before Facebook shut them down: in total, more than 290,000 accounts followed at least one of the pages, the earliest of which was created in March 2017. The latest was created in May 2018.

The most followed Facebook Pages were “Aztlan Warriors,” “Black Elevation,” “Mindful Being,” and “Resisters.” The remaining Pages had between zero and 10 followers, and the Instagram accounts had zero followers. Warriors of Aztlan, for one, still has a Twitter account. It tweets out pro-Native American, progressive content. Shown below is a sample of its Facebook content, as well as content from the banned pages of Resisters, Black Elevation and Mindful Being.

Resisters also created a Facebook Event for a protest on 10-12 August – a protest that got real people to support it. The Event, “No Unite the Right 2 – DC”, was scheduled to protest the Unite the Right rally next week.

Facebook says that fake admins of the Resisters Page connected with admins from five legitimate Pages to co-host the event. The legitimate Pages unwittingly helped build interest in “No Unite Right 2 – DC” and posted information about transportation, materials and locations so people could get to the protests, Facebook says.

Facebook disabled the event on Tuesday and told the admins of the five other Pages what was going on. Facebook also updated a large group of people who were interested in the event: the event interested about 2,600 users, while more than 600 users said they’d attend.

It’s those interactions with legitimate Pages that helped Facebook determine which accounts were put up by the Russian election meddlers last year, the company said. The same kind of ties can be found between last year’s bad actors and the most recently banned accounts and Pages.

Specifically, Facebook found that one of the IRA accounts it had disabled last year shared a Facebook Event hosted by one of the most popular fake pages: the Resisters Page. Resisters very briefly had a co-administrator (for a whopping 7 minutes) that was a known IRA account.

These discoveries helped Facebook uncover the other fake accounts it disabled on Tuesday, it said.

Facebook says that it “may never be able to identify the source” for the fake accounts. Facebook’s chief security officer Alex Stamos:

The set of actors we see now might be the IRA with improved capabilities, or it could be a separate group. This is one of the fundamental limitations of attribution: offensive organizations improve their techniques once they have been uncovered, and it is wishful thinking to believe that we will always be able to identify persistent actors with high confidence.

But just because attribution is tough doesn’t mean Facebook isn’t doing something, Stamos said. Facebook doesn’t need to confidently attribute identity, or links to foreign actors, in order to enforce its policies against those who violate them, he said.

Facebook’s plan: to work “much more closely with law enforcement and other tech companies to better understand the threats we face.”


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ngFuOthmc2I/

How to defend yourself against SamSam ransomware

On Tuesday 31 July 2018 Sophos released the largest and most comprehensive research paper ever compiled on SamSam, a sophisticated and highly destructive piece of ransomware noted for its ability to put entire organisations under siege.

SamSam is different from most other ransomware – it’s used sparingly, in a relatively small number of targeted attacks by a skilled team or individual. They break into and survey a victim’s network before deploying and running the ransomware, just like a sysadmin deploying legitimate software.

SamSam victims by country

Those unusual tactics create advantages for both attacker and defender.

The good news is that the SamSam attackers aren’t looking for a challenge. They want easy targets, which means that getting a few of the basics right gives you a very good chance of keeping them out.

The bad news is that if they do get a foothold in your organisation they can dig in quickly. They don’t deploy the SamSam malware until they’re able to act as a Domain Admin, which gives them high ground from which to attack.

SamSam hackers have been seen changing their tactics during attacks and they will spend hours, and perhaps days, getting it right. If one approach doesn’t work they’ll try another and another, and if security software stops the malware from running, they’ll look for ways to disable it.

As a result of Sophos’s research into SamSam it has been able to further strengthen the protection provided by all of its products, and through membership of the Cyber Threat Alliance it’s been able to benefit from other’s insights and share the information it’s learned with industry partners, strengthening everyone’s protection.

Sophos believes that its products provide the best possible protection against SamSam. Like all good security software though, those products are most effective when they’re deployed as part of a defence in depth strategy.

In this article we draw on the new research to look at some of the other important layers in that strategy, and how they can help you defend your organisation against SamSam.

Be the smallest possible target

The best way to avoid trouble is to not be there when it starts.

So far, the SamSam attacker has entered victims’ networks using exploits in internet-facing servers, most notably the JBoss application server, or by brute-forcing RDP (Remote Desktop Protocol) passwords.

Patch

SamSam attacks have probably used the approaches mentioned above because they were the most successful or convenient at the time. There is no reason to suspect they won’t switch to a different approach if a more effective alternative, such as a new exploit, emerges.

Because of that we recommend you don’t focus on patching specific vulnerabilities but follow a strict patching protocol for operating systems and all the applications that run on them.

Lock down RDP

Unless it’s properly secured, RDP is a tempting target for all kinds of crooks, not just the SamSam attackers. We recommend you take the following steps to protect your organisation from attacks via RDP:

  • Limit RDP access to people that need it.
  • Don’t allow Domain Admin accounts to use RDP.
  • Require multi-factor authentication.
  • Have a sensible policy for securing idle accounts.
  • Limit the rate of password retries with the Security Policy Editor.
  • Automatically lock accounts after a number of failed login attempts.
  • Have staff access RDP through a VPN.
  • Limit VPN access to specific IP addresses, ranges or geographies.
  • Educate users about strong passwords and the dangers of password reuse.
  • Encourage employees to use secure password managers.
  • Test your staff’s passwords to see how resilient they are.

View your network like an adversary

Because there is no guarantee that the SamSam hackers won’t change tactics it’s important to understand what your network looks like to them. You can do that by undertaking regular vulnerability scans and penetration tests, and by performing periodic assessments, using third party tools like Censys or Shodan, to identify publicly-accessible ports and services across your public-facing IP address space.

Follow the principle of least privilege

If the SamSam attackers gain access to your network they will try to become Domain Administrators using a combination of hacking tools and exploits.

One approach uses the credential harvesting tool Mimikatz to steal a Domain Administrator’s password from memory when they log in.

Privilege escalation can take days and the longer it takes, the more chance you have of spotting the intruder. To contain and frustrate an attacker you should follow the principle of least privilege, giving user accounts only the access rights they need and nothing more. For example:

  • Users who don’t need to install software should not have administrative privileges.
  • Domain Admin accounts should be used for administration tasks, not for mail or web browsing.
  • Where possible, favour elevating to domain privileges over the use of Domain Admin accounts.
  • Don’t give service accounts for important services like SQL databases access to backups.
  • Restrict access to critical system to the smallest possible group.
  • Lock down access to C$ and other shares as much as possible.

You may find models or approaches to privileged access, such as Microsoft’s tiers-based approach, useful, as well as tools like BloodHound that can help you identify and eliminate hidden risks.

The principle of least privilege applies to software as well as access.

The extensive use of administration tools such as PowerShell, PsExec and PAExec, and of Potentially Unwanted Applications like Mimiktaz, during attacks makes the proper configuration of application control technologies vitally important.

Scripting languages such as JavaScript and Powershell, and admin tools like PsExec, should be blocked everywhere they aren’t needed, or blocked everywhere and allowed as and when they’re required.

The SamSam technical details section of the research contains more information about the software that’s been seen in SamSam attacks.

Assume an attack is a matter of ‘when’, not ‘if’

When you’re considering your defence against SamSam it’s important to remember that the execution of the actual SamSam ransomware is the final step in the attack. Up to that point you are dealing with a skilled intruder who may be able to exercise tremendous power on your network, and who can counter your defensive moves.

You cannot wait until after you’re breached to determine what you’ll need or what you should do, by then it’s too late. To prepare accordingly, you must act as if it’s a matter of when you’re breached, not if you’re breached.

You will need to have trained and well drilled staff and software capable of monitoring and reacting to anomalous events on your network, such as unusual account activity, in real time.

Careful selection of software with the right approaches to automation, reporting and interoperability is important.

Its reporting capabilities, and its ability to talk to other security software, should ensure your staff have sufficient, relevant information, but aren’t overwhelmed.

Automation is important because SamSam malware is designed to act quickly, and to encrypt your most important files first. It’s typically launched in middle of the night or the early hours of the morning in a victim’s local time zone, when most users and admins are asleep.

What if an attack is successful?

Should a SamSam attack successfully encrypt computers on your network you’ll need to be able to get back up and running quickly, and understand what you need to do to prevent it happening again.

Unlike most other ransomware, SamSam doesn’t just target document files and data, it also targets applications and configuration files. So, before you can restore your data you’ll need to reinstall or reimage your computers’ operating systems and applications, and that can take a long time if you aren’t prepared for it.

When looking at your SamSam-resistant backup strategy it’s useful to consider the same questions you might face in the event of a fire or flood, like: how many computers does your organisation need to maintain a bare-bones operation, how long would it take to restore those machines, and how long would it take you to return to normal operations?

You don’t want to find yourself in the position of having survived an attack but paying the ransom anyway because you can’t restore your computers fast enough.

Similarly, you must remember that if a Domain Administrator on your network can access your backups then an attacker acting as a Domain Administrator one can destroy or encrypt them.

Therefore, your backup strategy should:

  1. Account for how you will restore the necessary number of entire machines, not just data.
  2. Include offline and offsite backups that put an air gap between them and an attacker.

Should the worst happen you’ll also want to have collected enough information for a retrospective analysis that can answer questions like: what was lost, how did the attacker get in and how can you prevent it happening again?

Further reading

You can read more about the history of SamSam, how it works and how to protect against it in Sophos’s extensive new research paper, SamSam: The (Almost) Six Million Dollar Ransomware.

The investigation is ongoing – if you have information about SamSam or you are a security vendor interested in collaborating with our investigation, please contact Sophos.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/52dHwNEdvps/

Reddit’s serious “security incident” – what you need to know

Reddit has suffered a “serious” data breach but seems unwilling or unable to put a figure on its size.

There are two parts to this story – who is affected and the weakness the company says led to the breach itself.

Dealing with users first, there are two groups in the firing line, arguably the most important being the unknown number of Reddit users who received an email digest between 3 and 17 June this year. If you’re one of those, the attackers know your email address and username but not your password, which has potentially troubling implications discussed below.

The second group at risk is anyone who registered with the site between 2005 (when it launched) and May 2007.

In this case, data accessed includes account username and password, the email address used at that time, and any content posted including private as well as public messages.

Passwords were salted and hashed, which sounds vaguely reassuring until you realise it covers a continuum of possibilities from very safe to not very safe at all.

If the salting and hashing was done in thousands of iterations by an algorithm like bcrypt then you can feel reassured. If it simply means the site used a hashing algorithm like SHA-1, the kind of password security that was already out of date but not uncommon at that time, then you can’t.

Sadly, we don’t know which it is.

If it’s the latter then the risk here would be for the probably small group of users who haven’t changed their password since then or did change it but used it on other sites without updating it there too.

What went wrong?

According to Reddit, it learned on 19 June that between 14 and 18 June attackers compromised a small number of employee accounts used to access “cloud and source code hosting providers.”

These accounts were using SMS-based two-factor authentication (2FA), which the attackers managed to defeat:

We learned that SMS-based authentication is not nearly as secure as we would hope, and the main attack was via SMS intercept.

Reddit’s announcement is a great example of why it’s important to read breach notifications carefully.

First, we learn that the company has known about this breach for more than a month, during which time it said nothing – even now it hasn’t put a figure on the number of Reddit users that are at risk.

This matters because the June 2018 cache of email addresses and usernames could reveal a lot about users who rely on a degree of anonymity when using Reddit.

As Troy Hunt tweeted:

That match between usernames and email addresses may be the real story here, especially in cases where people were posting under pseudonyms with an expectation of privacy. Think about some of the systemic and anonymous trolling we’ve seen there.

Next, the fact that the company seems disappointed by the ease with which the attackers bypassed the SMS 2FA it was using on its cloud accounts even though this older form of authentication has well-publicised weaknesses, including SIM swap fraud.

The fact the attackers also gained access to some Reddit source code almost feels like a small loss even though that is anything but the case.

What to do?

Reddit says the site will prompt affected users to change their password (and has sent emails to that end). Since the company isn’t clear about the breach’s size, breaches are often worse than they first appear, and you’ve nothing to lose by doing it, you might as well change your password as a precaution though.

Then, ideally, turn on the TOTP (Time-Based One-Time) 2FA that Reddit enabled for its user base in January this year.

Ironically, the company only implemented this after someone broke into moderator accounts in 2016 and defaced a load of subreddits. (Just a pity it didn’t take the time to upgrade the security on the vulnerable cloud accounts involved in the latest compromise while it was at it, but I digress.)

As already mentioned, there’s also a risk that should the compromised email addresses and usernames leak into the public domain – a likely event on past experience – the world will be able to associate comments with an email identity.

Anyone worried about this can remove some or all of that data by following these help instructions.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/IlFRfEr_PI8/

Facebook’s security boss is offski. Not to worry, it has ’embedded security’ in all divisions

Facebook chief security officer Alex Stamos is leaving the social network to work on information warfare at Stanford University. The social network has not named any replacement.

Admiral Mike Rogers of the NSA

Why does the NSA’s boss care so much about backdoors when he can just steal all our encryption keys?

READ MORE

The social network left a three-month gap between the departure of previous security boss Joe Sullivan to Uber and Stamos’s arrival at Facebook back in 2015. It appears to be leaving its options open while pushing ahead with a plan to push security responsibilities further down the food chain, at a least for now.

Asked by El Reg to comment on reports that Facebook would be retiring Stamos’s role after his departure in favour of embedding security in all its divisions, the social network offered the following statement.

We are investing heavily in security to address new types of threats for the people who use our services. Earlier this year we embedded our security engineers, analysts, investigators, and other specialists in the heart of our product and engineering teams.

Stamos joined Facebook in 2015 after serving as a CSO at Yahoo and earlier co-founding iSEC Partners. While at Facebook, Stamos co-authored a paper on the abuse of social media to attack elections.

“I am very excited to say that I have accepted a teaching and research role at Stanford starting in September,” Stamos said in a Twitter update. “My last day at Facebook will be Aug 17.”

“Silicon Valley faces many challenges, and I am encouraged that there are so many dedicated, thoughtful and skilled people continuing to tackle these challenges at Facebook. I will miss everyone but I look forward to collaborating with them in the future,” he added.

Stamos said he had planned to leave earlier this year, shortly after he reportedly clashed with his superiors in arguing the social network needed to be more forthcoming about Russian election interference and disinformation campaigns. Now we know he’s moving on to become a full-time academic, specialising in information security policy, the role of security and technology in society and related areas.

A longer statement on Stamos’s departure from the social network can be found on Facebook itself here.

Facebook has had its world turned upside down by the Cambridge Analytics scandal. Stamos initially responded to the still raging controversy by emphatically repeating the early company line that CA’s acquisition of information on 50 million people through an academic researcher wasn’t a data breach, before changing tack.

Whilst at Yahoo! Stamos publicly challenged NSA boss Mike Rogers to debate over the need for encryption back doors. He championed end-to-end encryption both at Yahoo! and at Facebook. The technology was rolled out to WhatsApp users during his tenure.

Earlier this week, Facebook said that it had identified and blocked accounts spewing political propaganda in what is thought to be a Russian-orchestrated political influence campaign ahead of the November midterm elections. We can expect more of the same over the weeks ahead so to lose an expert in security and disinformation from its roster is, at minimum, inopportune for Facebook.

Sheryl Sandberg, Facebook chief operating officer, offered praise for Stamos in a canned statement: “Alex has played an important role in how we approach security challenges and helped us build relationships with partners so we can better address the threats we face. We know he will be an enormous asset to the team at Stanford and we look forward to collaborating with him in his new role.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/08/02/stamos_leaves_facebook/