STE WILLIAMS

6 Ways to Tell an Insider Has Gone Rogue

Malicious activity by trusted users can be very hard to catch, so look for these red flags.PreviousNext

Image Source: Mashka via Shutterstock

Image Source: Mashka via Shutterstock

Insiders with legitimate access to enterprise systems and data are responsible for far more data breaches than many might realize. Granted, very often the breaches are accidental or caused by an individual’s negligence or failure to follow policy – but when a malicious insider is responsible, the results can be disastrous.

Edward Snowden’s 2013 heist of some 1.5 million classified documents from the National Security Agency (NSA), where he worked as a contractor, remains one of the most spectacular examples of insider theft. But there have been countless other incidents in recent years where organizations have experienced serious data loss or damage to systems and data as the result of malicious activity by an insider.

While enterprises are generally cognizant of the threat, many have struggled to deal with it. One reason is that most security tools are not truly designed to spot dangerous or potentially malicious activity by someone with legitimate access to an enterprise system or data. In addition, many organizations have been cautious about implementing too many controls for monitoring insider activity for fear of being viewed as too big brotherly.

“Enterprises are ill-equipped to protect their trusted insiders because legacy systems like employee monitoring or keystroke logging are extremely heavy and invasive to user privacy,” says Christy Wyatt, CEO of Dtex Systems. “This means that many organizations have been reluctant to deploy them.”

The key to dealing with insider threats is to keep an eye on all those accessing your most sensitive data in a way that does not intrude on privacy. “There are many critical behavior red flags that you can look for in order to accurately and quickly pinpoint insider threats,” Wyatt says. “Three of the major red flags we see are data exfiltration, obfuscation, and bypassing security measures.”

Here, according to Wyatt and others, are six signs that an insider has gone rogue or is headed that way.

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full BioPreviousNext

Article source: https://www.darkreading.com/vulnerabilities---threats/insider-threats/6-ways-to-tell-an-insider-has-gone-rogue/d/d-id/1332327?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

The Fundamental Flaw in Security Awareness Programs

It’s a ridiculous business decision to rely on the discretion of a minimally trained user to thwart a highly skilled sociopath, financially motivated criminal, or nation-state.

Most security awareness programs are at best gimmicks that will statistically fail at their goal. They intend to educate people so that they can make better decisions regarding how to behave or whether they are being conned. The programs intend to get people to think so that they eventually will behave better. This will at best achieve basic results.

Stop and consider that you are relying on the discretion of a minimally trained user to thwart a highly skilled sociopath, financially motivated criminal, nation-state, etc. Logically, this is a ridiculous business decision.

Stop and consider that when an organization hires a new accountant, they do not tell the person that their job is to do accounting and that bad people want to steal money, so they should be careful about it. Companies have a well-established accounting process that essentially takes away any discretion from accountants. Accountants follow the established process and they report and investigate any discrepancies. This is the same for any established business process, whether it be manufacturing, accounting, logistics, etc.

Awareness is usually not handled this way. Companies buy off-the-shelf materials, which show people different tricks and offer general advice. Videos try to be funny, which makes them slightly more memorable, but that’s independent of effectiveness. The off-the-shelf materials are not specific to the company and merely provide best practices, some of which are more relevant than others to the circumstances of specific employees in specific job functions.

Consider the common W-2 phishing scams, in which criminals contact HR personnel to get them to send the criminals the data on employee W-2 statements. There may or may not be materials specific to HR function — but more likely not. The typical videos aim to have employees stop and consider if they are potentially being tricked. Again, this leaves the discretion to a person with minimal training to thwart a criminal who has likely perfected his or her crimes. There should be no wonder as to why thousands of companies fall victim to W-2 phishing scams.

The underling problem is that security managers are afraid to get involved in business processes and embed security into those processes. For example, with W-2 phishing scams, users should not have to decide if someone asking them for W-2 information is trying to trick them; they should know the established process of releasing personally identifiable information (PII). Therefore, the HR professional should know that such a request must come directly from their supervisor and be approved by the general counsel. The HR professional should not have to “stop, think, and connect,” as the common awareness model would have you do, but specifically determine if the request has the appropriate approvals. Is it theoretically possible that a criminal can social-engineer the request through a supervisor and then get general counsel approval? Yes, but that is a much higher bar, and the discretion is not left to a random person.

When there is proper governance in place, all critical — if not all — business processes, are well defined in procedures or guidelines. A properly run business is not left to the discretion of an employee. Even Disney World, which is famous for allowing some customer service “cast members” unlimited discretion in how they can correct problems, has very defined procedures for how to dress, act, and even point. Security managers should look at every process and determine where there can be user discretion regarding a security-related decision or act, and then essentially define how to remove that discretion. That may include defining a decision process in a procedure or guideline, or the implementation of technology to take away the need for a user action.

The ideal awareness program focuses on reinforcing the procedures and guidelines, which have embedded security. Using the W-2 phishing scam example, you should not have random phishing videos talking about how phishers are trying to trick people, but the promotion of the specific steps required to release PII. Likewise, you should not talk about how USB drives can be lost; instead, define the specific handling of USB drives in a way that accounts for the potential for lost or stolen drives.

In the book Hacking for Dummies, I relate a story in which I used social engineering tactics to have a guard issue me a badge and sensitive access. I later received a call from the facility manager asking me for the name of the guard. I essentially informed the security manager that the fact he didn’t know which guard issued me a badge was worse than the guard issuing me the badge. I also informed him that it was his fault that there was no documented process for issuing badges, and that since he couldn’t point to a documented action that the guard did not follow, it was his fault the badge was issued.

Awareness programs are usually ineffective because they represent the abdication of security process to users. Users should be told about specific actions they are required to take if they are are an integral part of business processes. I frequently use the example that employees know that they should not watch pornography at work. While compliance requires that this be stressed, employees know that they can be fired without the training. People know and accept the fact that there are practices that they have to adhere to as part of their job responsibility, as a condition of continued employment. Security managers need to utilize this fact and stop abdicating their responsibility to implement security practices into business processes. This is the core function of any person overseeing a critical responsibility.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Register before July 27 and save $700! Click for more info

Ira Winkler is president of Secure Mentem and author of Advanced Persistent Security. View Full Bio

Article source: https://www.darkreading.com/endpoint/the-fundamental-flaw-in-security-awareness-programs/a/d-id/1332301?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Free New Scanner Aims to Protect Home Networks

Free software pinpoints vulnerabilities and offers suggestions for remediation.

Home networks, filled to the brim with IoT and mobile devices, are notorious for their vulnerabilities. A new free app from Avira is designed to let homeowners know where those vulnerabilities are and offer suggestions on how to fix them.

Avira Home Guard, available for Windows desktop and Android mobile devices, scans the home network to list all devices attached — a list that may include devices homeowners aren’t even aware are on their networks. The app will then scan the list for open ports and known vulnerabilities, with suggestions for remediation offered to the network owner.

According to the company, more than 845,000 smart devices were scanned during the product’s open beta period. More than 137,000 of those were routers, and, of those, more than one-quarter had open ports.

Home networks are growing, with the global average now six devices per network, Avira states. While traditional devices, like computers and smartphones, are still the most common endpoints on the networks, IoT devices make up the fastest-growing category.

Read more here.

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/free-new-scanner-aims-to-protect-home-networks/d/d-id/1332334?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Robotic Vacuums May Hoover Your Data

Researchers have discovered a pair of vulnerabilities that allow unauthorized code execution in a robotic vacuum.

A robot vacuum cleaner sure makes cleaning floors easier, but it may also ease the load for those looking to eavesdrop on private conversations. That’s the conclusion of researchers at Positive Technologies, who found that they could compromise the Dongguan Diqee 360 robotic vacuum to turn it into a mobile surveillance device.

Researchers found a pair of vulnerabilities, one accessible to remote attackers and one that requires physical contact with the machine. The remote vulnerability would allow an outsider to gain superuser privileges on the device, giving them the ability to run unauthorized software. The physical contact vulnerability exploits the mechanism for doing firmware updates and allows an unauthorized user to insert a microSD card containing unauthorized code.

In either case, the unauthorized code could use the physical capabilities of the robot and spread laterally inside the network firewall to gain access to cameras and microphones. Then it could use the robot as a hub for distributing the information to the attacker or even turn the robotic vacuum into a node on a botnet.

Read here and here for more.

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/iot/robotic-vacuums-may-hoover-your-data/d/d-id/1332335?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Cyberattacks in Finland Surge During Trump-Putin Summit

Attackers targeted IoT devices like they did during Trump’s June meeting with North Korea’s Kim Jong-un, but this time China was the top-attacking nation.

President Donald Trump’s recent meeting with Russian counterpart Vladmir Putin in Helsinki proved to be as much a magnet for cyberattackers as his Singapore meeting with Korean leader Kim Jong-un in June.

As with the previous attacks, the ones in Finland appear to be mostly attempts to break into weakly protected Internet of things (IoT) devices to be used to spy on targets of interest in Finland. The main difference was that instead of the attacks mostly emanating from Russia, this time a majority of attacks came from networks in China.

F5 Networks, which was the first to report on the Singapore attacks in June, this week reported a similar big spike in malicious traffic directed at targets in Finland in the days leading to the Trump-Putin summit.

As in Singapore, the Finland attacks targeted ports and protocols used by IoT devices, such as SIP port 5060, which is associated with VoIP phones and videoconferencing systems, and SQL port 1433 and Telnet port 23, for remote administration of IoT devices. “Nation-states, spies, mercenaries, and others don’t need to dress up as repairmen to plant bugs in rooms anymore,” F5 Networks said in its report. “They can just hack into a room that has vulnerable IoT devices.”

Researchers at F5 Networks also noted some differences among the attacks. SIP port 5060, for instance, was the top targeted port in the Singapore attacks, while in Finland it was SSH port 22 — typically used for secure remote administration — followed by SMB port 445. Other ports and protocols targeted this time around that were not targeted in June included HTTP port 80, MySQL port 3306, port 8090 (often used for Web cameras), and RDP port 3389.

“The ports being attacked are popular ports overall,” says Sara Boddy, threat researcher at F5 Networks. “We expect to see attacks against 3306 and other popular database ports and data services like TCP/9200. This is due to data being made public that should have remained private,” she says. What is interesting is the different targeting by different threat actors. “Perhaps attackers coming out of Russia prefer SIP attacks — as we saw in Singapore — versus SSH attacks out of China, like we saw in Finland.”

China was not the only country where attack traffic spiked during the Trump-Putin meeting in Helsinki. Italy and Germany also had noticeable spikes. In typical weeks, Italy and Germany rank 13th and 14th in the list of top-attacking countries in Finland. In the days preceding the meeting, the volume of attack traffic put them in the fourth and seventh spots, respectively, F5 Networks said. Attack traffic from the US dropped slightly from usual but was still enough to keep the country in second spot, behind China. Meanwhile, Russia-based threat actors hit the brakes somewhat in that period, dropping the country from its usual third most-attacking country status to fifth.

Given the timing and targeting, it is safe to assume that a combination of state-sponsored actors and other malicious threat actors are behind the attacks, Boddy says. “Everyone has a stake in the game — from adversaries wanting to spy, to friendlies that also want to know what’s going on, to hacktivists who want a lead on a story,” she said. 

Distant as such attacks might seem, businesses need to pay attention. The attacks highlight the importance for enterprises to secure all Internet-connected infrastructure from rack servers in a data center to security cameras, wireless access points, phone and videoconferencing systems, entertainment systems, HVAC systems, and vending machines, Boddy notes.

At a minimum, security means protecting remote administration to your devices or restricting them to a specified management network, always changing default vendor passwords, and staying properly patched, she says.

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/cyberattacks-in-finland-surge-during-trump-putin-summit/d/d-id/1332342?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

70 US Election Jurisdictions Adopt Free Website Security Service

Hawaii, Idaho, North Carolina, and Rhode Island are among states now using gratis DDoS mitigation, firewall, and user access control service from Cloudflare.

Escalated concerns over the security of the 2018 midterm election in the wake of revelations of Russian cyberattacks on US election systems and vulnerabilities in voting machines have pressured many state, local, and municipal election agencies into doubling down on securing their websites.

Some 70 different election agencies across 19 states so far have signed up for a new, free Web security service called the Athenian Project, from Cloudflare with an assist from the Center for Democracy Technology, which is helping with outreach to state boards of elections and municipalities. Cloudflare first announced the project in December.

Among the latest organizations to add the free security service are the San Francisco Board of Elections; the State Boards of Elections in Hawaii, Idaho, North Carolina, and Rhode Island; and that of Pickens County, S.C. In all, 10 state government websites have adopted it.

Matthew Prince, CEO of Cloudflare, which secured the websites of Donald Trump’s and Bernie Sanders’ campaigns during the 2016 presidential election, says the Athenian Project is a “full enterprise-class service” with all the features Cloudflare sells to big organizations, which pay millions of dollars a year for its service. That includes DDoS mitigation, firewall, site access management, and load balancing, and it’s a service offered in perpetuity – not just for the election season.

“There’s a full firewall service that sits in front of the apps and prevents SQL injection, credential-stuffing, cross-site request forgery, and dictionary attacks against login access,” Prince explains. “The service can also take legacy applications and apply MFA [multifactor authentication] even if the underlying [app] doesn’t support [that],” he says.

Project Athenian is a website security service only: It doesn’t secure electronic voting machines, for example. “It’s for services on the Net,” such as public-facing voter registration websites and election information sites, as well as internal sites.

The goal of the free service is to help shore up security in local election systems. “Local election officials are way undersourced and don’t have much budget, but they are responsible for really providing the infrastructure of US democracy,” Prince says.

The state of Idaho is one of the most recent adopters of the free service. Its Secretary of State site, sos.idaho.gov, and its idahovotes.gov elections information site – which includes voter registration – both use the Cloudflare service.

Chad Houck, Deputy Secretary of State for Idaho, says the state’s main security concerns for the sites are distributed denial-of-service (DDoS) attacks, which could hamper site availability, and website defacements. The state got the service online three weeks prior to its May primary elections and immediately started tracking attack attempts on the sites. “We were seeing a baseline of 250 blocked domains a day,” he says.

Then just three days prior to primary election day, Idaho’s state legislative services and state judicial services websites – which don’t use the Project Athenian service – were hit with major website defacements. “A bad actor had written a ‘manifesto’ in Italian” on the home pages, Houck says. “We immediately went and dove into our systems to see if anything had been compromised, and the first thing we looked at was the dashboard from Cloudflare: In a 24-hour period, it had blocked 27,000 domain requests.” 

The high-profile primary in Idaho was likely a foreshadowing of what the state will face in the general election: Houck says he’s definitely expecting an increase in attack attempts this fall.

Tip of the Iceberg
So far, the US hasn’t had the intensity or volume of cyberattacks on its election systems that other nations have suffered, Prince says. “We help protect candidates and elections in many parts of the world, and 2016 was relatively modest” in the US, he says.

But Prince expects an uptick in attacks and threats to US election systems – not just Russian hackers, but other hackers around the world as well as from within the US. His team spotted attackers during the special election in Alabama earlier this year – where the Athenian Project service was in use – attempting to knock offline some election websites.

The main threats to US election systems, experts say, are disabling or sabotaging voter registration systems. Prince says the most likely goal of attacks will be to disrupt or undermine the process. “We’ve seen attacks on voter registration systems or spam to grab information to undermine voter rolls,” he says.

Information on polling-place locations is a target as well, he notes, as well as servers from counties that collect votes and send them to the official secretary of state office. “It’s more about undermining the space in the democratic process itself,” Prince says. “You don’t have to change the results to undermine the US political process: Just make people doubt the process has integrity.”

Cloudflare’s free service can only protect sites from incoming attacks: If a server already is compromised with malware, for instance, that’s another issue. “If there’s command-and-control traffic going through those systems, [however], we can often see that,” Prince says.

He says he hopes other security companies will also offer free security tools and services to election agencies – malware scanning and risk assessment would be helpful, for instance. “It would be terrific if a coalition of technology and security vendors would offer their time and services and expertise to ensure that these systems are protected,” Prince says.

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/application-security/70-us-election-jurisdictions-adopt-free-website-security-service-/d/d-id/1332343?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Automated money-laundering scheme found in free-to-play games

An unsecured MongoDB database has exposed what security researchers say is an automated money-laundering operation. The scam involves credit card thieves automatically creating fake Apple accounts and gaming profiles to profit from transactions on gaming sites.

On Monday, Kromtech’s Security Center explained that crooks are reaping profits from games that are free to play by reselling resources – for example, gems, gold, other virtual objects that give players extra abilities (known as power-ups), or games themselves.

It’s a rich vein to mine: according to one report, the gaming industry saw revenues of $108.4bn in 2017, with most of it – $82bn – coming from free-to-play titles.

Kromtech communications director Alexander Kernishniuk said in a post that money laundering in app stores is far from a new idea: in 2011, for example, Apple’s App Store was flooded with expensive, oddball apps that nobody was actually buying, the bulk of them from China.

Money laundering is one thing, but Kromtech wound up finding something Kernishniuk called “much more sophisticated.”

While conducting security audits of unsecured MongoDB databases, security researchers saw a newly created, “strange” database – open to the public, with no passwords or credentials required – that held a large number of credit card numbers and personal information. Given that the groups of records were in round numbers – 10K, 20K, 30K – the records were likely bought on the market for carders: i.e., those who buy stolen credit card numbers in large lots.

Kromtech researcher Bob Diachenko told Bleeping Computer that the group had it down to a science: they were using a special tool to create iOS accounts using valid emails accounts, then they were adding a stolen payment card’s details to one of the new iOS accounts.

Then, they used another automated tool on jailbroken iOS devices to spread the workload, which consisted of installing games, creating in-game accounts, and buying game features or premiums that they later re-sold online for real money.

The database was only a few months old. The credit card thieves were using the records to target just three games: Clash of Clans and Clash Royale, both from game maker Supercell, and Marvel Contest of Champions, from Kabam. The three games – all together, the trio has 250 million users – have a very active third-party market for selling resources.

Kromtech said that the automated tool its researchers found, and its users, currently work with countries such as Saudi Arabia, India, Indonesia, Kuwait, and Mauritania. The database contained 150,833 unique card entries, each with full card number, expiration date, and CCVs. The cards belonged to 19 different banks.

Kromtech says that it’s easy to automatically create new accounts on a large scale because Apple only requires a valid email address, a password, a date of birth, and three security questions to create an Apple ID. Email accounts from various providers are also very easy to create en masse, with little verification required. Put the two together, and accounts could be churned out lickety-split, in great numbers.

But wait, there’s still more automation yet in this scheme: not only did the crooks automatically create accounts, they also automatically filled in credit card details until they hit on a valid one, then they automatically purchased games and resources, automatically posted games and resources for sale, used a digital wallet for order processing, and used multiple Apple devices to distribute the load.

Kromtech:

The end result, an automated money laundering tool for credit card thieves.

There are a few hurdles that should slow down this type of automated thievery. For one, email services could require phone verification, which some are, in fact, doing. VoIP burner numbers are still easy to get, but at least phone verification would make it tougher to get email accounts in bulk.

For another thing, Apple does try to validate the credit cards by charging and then refunding, $1. But Kromtech isn’t impressed by the company’s verification processes, given that researchers spotted many transactions that went through using cards that had an incorrect name and address.

Perhaps verification is minimal due to the low dollar amount of the charge, but a stricter credit card verification would make it a bit more difficult for the carders.

Kromtech has notified the US Department of Justice about the operation. Ditto for Supercell and Apple. I’ve reached out to Apple for a comment and will update the story if I hear back.

While the focus here is on Apple, Google Play isn’t immune to this type of abuse too. Kromtech’s researchers said they saw instructions on how to rebind Google accounts, with payments, to user IDs in Supercell. Rebinding means that a player can log-in on other devices, as long as they remember their binding details.

Don’t play into the scammers’ hands

Kromtech advised players not to fall for offers of cheaper gems/diamonds. They’re scams. Such third-party services request private login data such as Apple ID or your Google Play credentials to access your account, but they often hijack the account and sell it to other players. Also, once they have access to your credentials, scammers can jeopardize not only your gaming security but your financial security, as well.

If that’s not harsh enough, buying gems or diamonds from third-party vendors can lead to having your in-app currency revoked, or even get your account permanently banned.

Finally, here’s a rare thumb’s-up for unsecured databases: Like we’ve said in the past, they’re still the low-hanging fruit of the internet.

MongoDB, a NoSQL database, turns up all too frequently in security-breach headlines, which is why we always urge people to make sure they read the security manual of whatever NoSQL database service they’re using, and that they implement all the available security controls.

However, fortunately for all of us law-abiding citizens, carders and other crooks are also mere humans, prone to the same poor database security that others grapple with. This money-laundering scheme came to light because of it – a rare instance of a silver lining on a security failure!


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/1Mzi3RDHMe0/

Trends in malware – ransomware, cryptojacking, what next? [PODCAST]

Here’s #3 of this week’s Security SOS Week podcasts, right here #ICYMI.

In this episode: Trends in malware – first ransomware, now cryptojacking, what next?

When it comes to learning about the latest trends in malware, there’s no one we’d rather talk to than SophosLabs Principal Researcher Fraser Howard.

In the field of anti-malware research, Fraser really is a “specialist in everything,” meaning that he not only knows all the details, but also has an astonishing understanding of how all the moving parts of malware-driven cybercrime fit together.

Know your enemies and you can fight them much more effectively. Join us to learn how!

If you enjoy our podcasts, please share them with other people interested in security and privacy, and give us a vote on iTunes and other podcasting directories.

Listen and rate via iTunes...
Sophos podcasts on Soundcloud...
RSS feed of Sophos podcasts...

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/9oOen3_3RaU/

Google hit with $5.1b fine in EU’s Android antitrust case

A 90-day window opened for Google on Wednesday: that’s how much time it has to stop conducting “illegal practices regarding Android mobile devices to strengthen dominance of Google’s search engine”, according to the European Commission.

That announcement came along with a record-breaking fine of €4.34b (USD $5.05b).

According to the New York Times, this steep penalty is “among the most aggressive regulatory moves ever made against American technology companies.”

It almost doubles the €2.42b – about USD $2.8b – that the European Union levied against the company last year over promoting its own shopping comparison service at the top of its search results.

Having said that, the fine represents just over two weeks of revenue for Google parent company Alphabet, according to Reuters – a sum that “would scarcely dent” the company’s current cash reserves of $102.9b.

EU Commissioner Margrethe Vestager, in charge of competition policy, said in a press release on Wednesday that the case is about the following three restrictions that Google has foisted on Android device manufacturers and network operators – practices that ensure that Android device searches wind up going to Google’s search engine, the European Commission claims. Google has:

  • Required manufacturers to pre-install the Google Search app and browser app (Chrome), as a condition for licensing Google’s app store (the Play Store).
  • Made payments to certain large manufacturers and mobile network operators on condition that they exclusively pre-installed the Google Search app on their devices.
  • Prevented manufacturers wishing to pre-install Google apps from selling even a single smart mobile device running on alternative versions of Android that were not approved by Google (so-called “Android forks”).

These antitrust measures employed by Android have helped keep Google on the throne as the supreme search leader, Vestager said:

In this way, Google has used Android as a vehicle to cement the dominance of its search engine. These practices have denied rivals the chance to innovate and compete on the merits. They have denied European consumers the benefits of effective competition in the important mobile sphere. This is illegal under EU antitrust rules.

Besides accusing Google of unfairly using Android policies to keep its own search engine on top, Brussels is also accusing the company of offering a cut of search profits to manufacturers and telecoms providers who exclusively install Google’s search engine on their devices.

In a post proclaiming that Android has created more choice, not less, Google CEO Sundar Pichai pointed out that Hey, 11 years ago, Google chose to give away Android. For free. In spite of the ongoing billions it’s cost to build the operating system into what it is today.

We can offer phone makers the option of pre-loading a suite of popular Google apps (such as Search, Chrome, Play, Maps and Gmail), some of which generate revenue for us, and all of which help ensure the phone ‘just works’, right out of the box. Phone makers don’t have to include our services; and they’re also free to pre-install competing apps alongside ours. This means that we earn revenue only if our apps are installed, and if people choose to use our apps instead of the rival apps.

A Google spokesperson told Digital Trends that what’s resulted has been “a vibrant ecosystem, rapid innovation, and lower prices” that don’t add up to an antitrust scenario – rather, they’re “classic hallmarks of robust competition.”

In a move that will shock no one, Google plans to appeal the EC’s decision, Pichai said in a Tweet:

Pichai warned that Wednesday’s decision could lead to either an end to free Android or a more tightly controlled distribution model, such as that of rival phone maker Apple:

We are concerned that today’s decision will upset the careful balance that we have struck with Android, and that it sends a troubling signal in favor of proprietary systems over open platforms.

After all, if Google can’t rely on the revenue stream from Android, that could mean that device manufacturers might, down the line, be faced with paying for Android service – costs that could make for more expensive phones for users.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/5AOMLF0EDRs/

Venmo users: time to hide your drug deals and excessive pizza consumption

To its fans, Venmo is a hassle-free P2P app that lets anyone living in the US send money to friends, split a restaurant bill, pay for a ride on Uber, or buy a hotel room.

If you owe someone a small sum of money, or just want to pay an odd amount without going to an ATM, you can do that using Venmo in a matter of seconds as long as the recipient is willing to join too.

This convenience (coupled with its ownership by payments giant PayPal) has helped it attract seven million users who in 2017 shifted a reported $18 billion. Did we mention that transactions not involving a credit card are free?

If this is starting to sound like an advert, it’s time to mention a quirk that some find a bit harder to swallow – transactions conducted through Venmo appear to be public by default.

This doesn’t include the dollar amounts but does show who sent something to whom. The service does offer a setting which makes transactions private to all but a user’s friends but it isn’t on by default and it seems a lot of people never turn this on.

We know this because a privacy campaigner has conducted an analysis that underlines how easy it is to find out about the lives of Venmo users simply by peering closely at the data from its public API for 2017.

Writes researcher Hang Do Thi Duc:

Since all Venmo activity is public by default, it’s incredibly easy to see what people are buying, who they’re sending money to, and why.

According to Do Thi Duc, this includes “first and last names, profile picture, the time of the transaction, the message and more.”

Do Thi Duc was able to trawl the API and – from a total of 207,984,218 transactions – managed to spot a cannabis retailer in California who took payments 920 times in 2017.

She also pieced together love affairs and arguments from the public messages sent between Venmo users, and analysed the eating habits of one woman who washed down 209 pizzas with 280 transactions for Coca Cola – all in one year.

By the time you read about the couple who use the service to pay for their dog’s vet bills, refuel their car at a Chevron gas station every fortnight, as they drive to eat Asian food or shop at Walmart, paranoia starts to set in.

Extraordinarily, this data isn’t only available to other Venmo users but to anyone. So why, you ask, is the service designed this way?

The answer almost certainly has to do with the service’s original design as part payment system and part social network. It isn’t that privacy was forgotten by Venmo so much as it being seen as beside the point – it’s as if Venmo thinks its users want friends to see with whom they’re transacting.

The service is open about this design although it’s also possible that many users don’t realise how public their use of the service is to anyone with the time and inclination to look.

One would think that when it comes to money, privacy by design is of greater importance and higher demand. One would be disappointed in this particular case.

Curiously, a quick check on Google reveals that this isn’t the first time that Venmo’s open privacy settings have been questioned. This has, in fact, been a live issue for a while without the app changing its design. Further back, in 2015, the app was also criticised for its security.

What should Venmo users do?

If you want to adjust your Venmo privacy, this can be achieved by logging into the website and changing the global settings, as set out in these instructions.

It also appears to be possible to hide past payments by navigating to the app’s Settings Privacy set past transactions to private (a change that is permanent and can’t be undone).

We strongly advise users to do this. Just because you have nothing to hide doesn’t mean someone won’t one day be interested in taking a peek at your life for any number of reasons.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/xi_CgPjC6UQ/