STE WILLIAMS

Adobe on internal systems bug: It’s not critical

Adobe has played down the significance of an admitted vulnerability in its internal systems.

Bug hunters at Vulnerability Laboratory claimed they had discovered a code execution weakness in the Adobe Systems’ main lead database management system, which was only resolved on Saturday. Flaws that lead on to remote code execution are almost invariably rated critical.

In response to queries from El Reg on the matter, Adobe claimed the flaw was a far less severe class of vulnerability.

“This was a cross-site scripting bug in a form used for event marketing registration,” an Adobe spokeswoman told El Reg. “We have since implemented a fix.”

Vulnerability Laboratory has disputed Adobe’s take and stands by its own on the severity of the flaw, which, if it is correct, would rate a score of 6.4 under the Common Vulnerability Scoring System.

“At the beginning the engineers thought this [was] only affecting the marketing system by XSS [cross-site scripting] but [ultimately] it was not,” Vulnerability Laboratory’s Benjamin Kunz Mejri told El Reg. “[Many] domains [were] affected; the email service was affected; parts of the backend w[h]ere the data was processed [were affected]. The [scheme showing how it works] was delivered at the end to ensure that Adobe understands the impact of the attack.”

Mejri added: “An arbitrary code inject, results for sure – at several parts in their infrastructure – in a code execution.” He told The Reg that in its demos, the Vulnerability Lab team would of course never attempt to fully hack the Adobe domains and servers but believed it would be possible to do so.

Adobe internal systems vulnerability [source: Vulnerability Laboratory]

Adobe internal systems vulnerability, attack workflow [source: Vulnerability Laboratory]

Vulnerability Lab first notified Adobe about the issue in February and has been working with the vendor in the five months since. Adobe resolved the flaw on Saturday, 14 July, allowing Vulnerability Lab to finally go public with its discovery on Thursday. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/19/adobe_internal_systems_bug/

Brit tech forges alliance to improve cyber security as MPs moan over ‘acute scarcity’ of experts

A cross-sector alliance incorporating leading UK organisations has been created in response to government plans to develop a national professional body for cybersecurity.

The imaginatively titled Collaborative Alliance aims to shape national cybersecurity standards, drive advances in education and advise the government on policy.

The founding members include BCS, The Chartered Institute for IT, Chartered Institute of Personnel Development, the Chartered Society of Forensic Sciences, CREST, The Engineering Council, IAAC, The Institution of Analysts and Programmers , The IET, Institute of Information Security Professionals (IISP), Institute of Measurement and Control, ISACA, (ISC)2, techUK, The Security Institute, CIT, and The Worshipful Company of Information Technologists.

The latest (ISC)2 Global Information Security Workforce Survey predicts a global shortfall of 1.8 million cybersecurity personnel by 2022 and a shortage of 350,000 across Europe. One of the alliance’s key aims is to create a self-sustaining pipeline of talent to fill the skills gap in the UK.

Objectives agreed by alliance members include:

  • To harness the full range of proven and established UK cybersecurity professional expertise
  • To provide a forum for benchmarking and shared standards for cybersecurity professional excellence
  • To enable the development of the specialist skills and capabilities that will allow the UK to keep pace with rapidly evolving cyber risks
  • To enable a self-sustaining pipeline of talent providing the skills to meet our national needs
  • To provide a focal point which can advise, shape and inform national policy

The announcement of the alliance follows constituent members’ participation in a series of workshops led by the Department of Digital, Culture, Media and Sport to develop a national professional body for cybersecurity. UK government proposals to professionalise cybersecurity – which have been opened up to public consultation – were announced on Thursday.

The aims of the consultation are to summarise the government’s understanding of the challenges facing the development of the cybersecurity profession; seek views on objectives for the profession to deliver by 2021 and beyond; and canvass opinion on the creation of a new UK Cyber Security Council to help deliver those objectives. The consultation, which aligns with broad objectives for skills put forward in the latest (2016) edition of the UK’s National Cyber Security Strategy, closes at the end of August.

CNI SOS

The launch of the consultation comes on the same day a parliament committee warned that the critical national infrastructure sector lacked skilled cybersecurity workers. The Joint Committee on the National Security Strategy criticised government for having “no real sense of the scale of the problem or how to address it effectively”.

The shortage in specialist cybersecurity skills and deep technical expertise is one of the greatest challenges faced by the UK’s critical national infrastructure operators. The parliamentary committee expressed concerns about government’s “lack of urgency” in calling on ministers to take the lead in developing a strategy to give drive and direction to plugging the cyber-security skills gap.

Margaret Beckett MP, chair of the Joint Committee, said: “Our report reveals there is a real problem with the availability of people skilled in cyber security but a worrying lack of focus from the government to address it. We’re not just talking about the ‘acute scarcity’ of technical experts which was reported to us; but also the much larger number of posts which require moderately specialist skills. We found little to reassure us that government has fully grasped the problem and is planning appropriately.”

Excuses that cybersecurity is still a new industry without universally recognised qualifications and diverse career paths failed to impress politicians on the committee.

“We acknowledge that the cybersecurity profession is relatively new and still evolving and that the pace of change in technology may well outstrip the development of academic qualifications,” Beckett concluded. “However, we are calling on government to work closely with industry and education to consider short-term demand as well as long-term planning.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/19/cyber_security_pro_strategy_uk/

Number of Retailers Impacted by Breaches Doubles

The retail race for digital transformation is being run without the safety of security measures.

As retailers of all stripes try to keep up with competitors through digital transformations, the data indicates they’re still not building in security into those technical makeovers. A new report out this week shows the number of US retailers reporting being breached in the last year more than doubled to 50% in 2018, compared with only 19% in 2017.   

The data was collected for the “2018 Thales Data Threat Report, Retail Edition,” which also indicates that the pool of retailers being hit by breaches is broadening with the jump in incidents. The study shows that the rate of retailers reporting they’d been hit by at least breach anytime in the past shot up to 75%, from 52% last year.  

“These increases come as no surprise to retailers,” says Garrett Bekker, principal analyst for information security at 451 Research, who explains the survey showed that the number of retailers who reported their organizations are extremely vulnerable to data breaches increased by a third this year. “This trend can be partially attributed to US retailers’ aggressively pursuing a multicloud strategy, [yet they] continue, year after year, to spend on the same security solutions that worked for them previously.”  

According to Bekker, retailers are increasingly depending on cloud services and other innovations while still counting on traditional endpoint and network security protections to keep them safe. The survey shows that 95% of retail organizations use sensitive data in advanced technology environments — including cloud, big data, IoT, and container technology — but only a little more than half believe that sensitive data flowing into these systems is being protected with adequate security in place.

The numbers also show that while retailers are more likely than other sectors to utilize cloud technologies, they’re also less likely to put protections in place. For example, retailers are slower than other industries to use encryption, with only 26% that say they are implementing the tech in the cloud today. 

Similarly, the recent “2018 Trustwave Global Security Report” shows retail to be the sector most affected by data breaches in 2017. Seventeen percent of the incidents studied by the firm were at retail organizations, compared with 13% at financial institutions and 12% at hospitality companies.

While many retail organizations do plan on throwing money at the problem in the upcoming year, planned spending priorities show that they may be funneling cash into less-than-optimal security strategies. Around 84% of organizations say they’ll increase IT security spending in the coming year, and 28% say that increase will be significant. But at the same time, endpoint and mobile defenses are those targeted for the largest increases, cited by 72% of organizations — this in spite of the fact that survey respondents report these protections as the least effective compared with technology like analysis and correlation tools. 

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/number-of-retailers-impacted-by-breaches-doubles/d/d-id/1332328?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Beyond Passwords: Why Your Company Should Rethink Authentication

Scaling security infrastructure requires scaling trust of users, devices, and methods of authentication. Here’s how to get started.

Many simply call it “the problem of the password.” But those five words summarize one of the most enduring challenges in the history of technology: From both a user experience (UX) and security standpoint, passwords and authentication protocols are as dangerously problematic as they are ubiquitous.

They’re certainly the bane of most end users — and have been for some time. One survey famously found nearly four out of ten people would rather clean their bathroom than change a password. But this cognitive burden is dwarfed by the growing extent of the security threat. Indeed, weak or stolen passwords account for up to 81% of all data breaches and have the potential to create threats to our civil and national infrastructure, according to the 2017 Verizon Data Breach Investigations Report. 

Standardizing Authentication
Fortunately, we’re seeing momentum behind standards for stronger, open, and scalable authentication that is both interoperable and non-phishable and secures the authentication process. The more we understand these efforts and the challenges that drive them, the more we can embrace solutions and put them to work in our industries.

You can see some of that momentum in what the FIDO (Fast Identity Online) Alliance has done to develop ubiquitous, technology-agnostic security standards for authentication. FIDO released a set of standards aimed primarily at mobile authentication shortly after its founding in 2012 by a half-dozen companies — including Nok Nok Labs, Lenovo, and PayPal. 

Since then, the nonprofit industry consortium has grown to hundreds of members — including the biggest names in technology, banking, telecommunications, consumer electronics, and many other sectors. This past April marked the release of the FIDO2 standard — supported by Google, Microsoft, and Mozilla — to expand stronger, phishing-resistant authentication to web browsers.

The Achilles’ Heel of Authentication at Scale
The Holy Grail for authentication is to unify standards not just around all kinds of devices but also around all modes of authentication — passwords, biometrics, smart cards, security tokens, and even new methods that haven’t been invented yet. This is the kind of ubiquity needed to scale security infrastructure — to literally “scale trust.”

If this sounds like a stretch, look no further than the OPM and Yahoo breaches, or any other attack aimed at databases that aggregate many passwords or any kind of secrets together. The threat levels have grown despite the advent of more complex password requirements and other new forms of authentication; and databases that aggregate many credential secrets together remain the most coveted breach targets in cyberspace.

Indeed, in a 2016 study of 900 phishing attacks, Verizon found nine of out ten were in search of user credentials. Unfortunately, this context shows how the lack of a standardized, secure authentication ecosystem is the Achilles’ heel of operating at enterprise scale — creating serious vulnerabilities in the computing infrastructure that powers our daily lives.

Putting Better Authentication Standards to Work
For your own company, the key to standardizing authentication is proper integration. For instance, FIDO standards — including the most recent FIDO2 enhancement — are not about any specific method of authentication. They’re about creating a flexible infrastructure in which you can use any method of authentication that’s right for the business application. And it’s about doing that with a single developer API and a single back end that can power authentication regardless of whether you’re using a mobile device, PC browser, kiosk, set-top box, or some other device. 

This highly technical work should be guided by the same principle behind a fairly accessible analogy: Think of the average household kitchen and imagine if — every time you bought a dishwasher, microwave, toaster, or some other appliance — you had to bust open the wall and install new custom wiring all the way back to the electricity pole! Thankfully, unified electrical standards save us from that fate, keep us safe, and allow us ease of use.

Your IT solution should achieve the same things with authentication, and your efforts should be guided by three key questions:

Question 1: What is the experience you want to create for the end user?
Answer: It should be frictionless. For consumers or business users, remembering passwords is a big point of friction. If you can eliminate passwords and replace them with strong, flexible cryptographic security and open standards, you can provide a better experience for your users and you’ll see fewer abandoned transactions and reduced call center costs. However, you must remember that different users require individualized experiences. For example, office workers who sit at desks may require a different experience compared with first responders who are mobile in the field and work with different equipment through their shifts.

Question 2: What risks and security problems are you trying to retire or prevent?
Answer: With 81% of today’s data breaches attributed to scalable phishing attacks against passwords (according to the 10th edition of the Verizon Data Breach Investigations Report in 2018) and the ever-increasing specter of consumer fraud, it is important to focus on mitigating the risk across all channels and devices, including web, mobile, Internet of Things, etc. Some security problems are universal, such as phishing. Solutions that rely on end users making distinctions between good and bad requests are doomed to fail — many legacy authentication mechanisms like SMS OTP fall into this category. Some security problems are also specific. For example, a defense contractor has to worry about determined adversaries, such as nation-states, that may conduct targeted attacks on its high-level employees. The defense contractor may require strong authentication solutions that need something you have, something you are, and something you know to be required to raise the level of security.

Question 3: What are the economic considerations or profitability measures that affect how you build and fund your solution?
A business that makes $2/user/year may not be able to afford to distribute $10 tokens to its customers. A defense contractor, on the other hand, may spend upward of $100/user/year to adequately protect its employees. Ask yourself questions that will affect your top line and bottom line, such as: How do I increase my customer revenue and employee productivity with better experience and engagement? How do I reduce costs? (Think of the cost of password resets, cost of hardware tokens, expensive vendor lock-ins with a proprietary solution, and cost of integration and development of a new application.) You want to build a solution that is simple, secure, and scalable.

Finally, remember to embrace agile development processes. Find a business sponsor internally who wishes to transform customer experience, lower friction in engagement, or meet a regulatory hurdle. Run a small proof of concept and embrace fail-fast iterations to learn and improve on your solution. As confidence and success stories grow within the organization, create a multiyear road map for which authentication systems you’ll employ — and how you plan to integrate them. The result will be a much more solid and secure foundation as you scale the business.

Related Content:

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Register before July 27 and save $700! Click for more info

Rajiv Dholakia is the vice president of products at Nok Nok Labs and is responsible for strategy and the development of the company’s products and solutions. He has more than 30 years of global operating experience in private and public companies spanning security, ecommerce, … View Full Bio

Article source: https://www.darkreading.com/endpoint/beyond-passwords-why-your-company-should-rethink-authentication/a/d-id/1332302?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Airbus UK infosec gros fromage: Yep, we work with arch-rivals Boeing

Airbus’s UK infosec chief, Ian Goslin, has said that cyber-attack attribution is a matter for “nation states” – and has questioned whether some critical national infrastructure companies are taking the infosec threat seriously.

Goslin, speaking at the Farnborough International Airshow in Surrey where Airbus is a major exhibitor, gave an example of an unnamed utility firm.

“We were talking to a utility and they had a facility, could be a pumping station, could be anything switching – they can operate that remotely. I said, what is protecting your link in terms of cryptography? They said, we’ve got a software package. I said, ooh, that’s brave of you to do that. Standard commercial? Yes, standard commercial.”

When asked if they thought they were a potential target for hostile actors, the company said, according to Goslin: “Yes, of course we do, we heard [chief exec of GCHQ’s public-facing arm, the National Cyber Security Centre] Ciaran Martin say it’s not a matter of if, it’s a matter of when.”

“Right,” said Goslin, “and do you think it’s strong enough? ‘Well, it’s cryptography,’ was the reply. Yes, but do you think it’s strong enough? ‘Well, it’s cryptography.'”

It was the mindset that because they had “cryptography” they were automatically secure, said Goslin, summarising the company’s approach as “cryptography is cryptography is cryptography” – something regular Register readers will know full well is a false economy.

A former Royal Air Force officer turned Airbus Defence and Security exec, Goslin – an engagingly fast-spoken Welshman based in Newport – criticised some “critical national infrastructure” companies for not having a chief information security officer: “There are similar attitudes which I think are low down on the maturity chain.”

In terms of Airbus’s own airliner products, the infosec world was rocked by claims from late last year that the US government’s pet white hats had reportedly compromised a Boeing 757 airliner. Goslin was open about this, stating that while Airbus and Boeing are cut-throat commercial rivals, “in cybersecurity we collaborate with them completely. It’s in both of our interests to ensure each of us understands the threat and where it’s coming from.”

While both companies have “a lot of intellectual property” they want to protect from the other – Airbus perhaps more so than Boeing, given the former’s acquisition of Canadian aerospace also-ran company Bombardier’s C-series light airliner design, now marketed as the Airbus A220 – in the face of common cyber adversaries, all of that rivalry goes out of the window.

“If either of us is compromised it has a massive impact on the whole of the industry. That’s one of those things in terms of maturity, approach of thinking,” said Goslin. “The aircraft industry is very mature in that respect.”

In terms of product security, he was keen to stress that Airbus, which is one of the world’s two largest commercial airliner companies, makes all of its design decisions “through the lens of cyber. We are going to do this; is there a cyber implication? We are going to do that, does that have a cyber implication?”

He also spoke about the threat from traditional cyber-foes of the West in North Korea, China and Russia, saying (as he would, being chief of the infosec business unit) that while Airbus is deeply invested in cybersecurity, attribution of attacks is a matter for nation states and not “individual companies”.

Goslin also briefly touched on the implications of airport security and infosec, giving the example of an airport baggage carousel and an X-ray machine in the security queue. Disabling either of these is an inconvenience, he said, while compromising the X-ray machine “is worse than it failing” because “if it’s failing you know you’ve got a problem”.

“What we’ve done is said ‘give us those systems and we’ll analyse the vulnerabilities on each one’, using that as a case study,” he said. “It isn’t just the technology, it’s the core system of systems, saying this is what we can do to mitigate” threats from hostile actors.

Yet, despite all the moves towards modernity, recognising threats for what they are and educating business-focused people that infosec is just as critical as any other revenue-generating line of business, Goslin pointed out that antiquated crypto is still an ongoing problem:

“When I joined the military they had a new crypto that was installed… When I left 28 years later that crypto was still in use.” He added that while the particular system he was referring to was still within “the longevity of its capability”, he was clear that he did not see today’s crypto “having 30-40 year lives in future”.

“I think that’s going to come way down. There will be a regular refresh of the technology.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/19/airbus_infosec_chief_uk_interview/

Will this biz be poutine up the cash? Hackers demand dosh to not leak stolen patient records

Hackers say they will leak patient and employee records stolen from a Canadian healthcare provider unless they are paid off.

The records include medical histories and contact information for tens of thousands of home-care patients in Ontario, Canada, and belong to CarePartners.

The biz, which provides home medical care services on behalf of the Ontario government, admitted last month that it had been hacked, and its documents copied. At the time it only acknowledged that personal health and financial information of patients and employees had been “inappropriately accessed.”

A gang claiming to be behind the network intrusion then approached CBC News with a sample of the swiped data. That bundle reportedly included thousands of patient medical records with phone numbers and addresses, dates of birth, and health card numbers, as well as detailed medical histories including past conditions, diagnoses, surgical procedures, care plans and medications for patients across the Canadian region.

A separate document supplied by the miscreants contained, we’re told, 140 active patient credit card numbers and expiry dates, many with security codes. Samples of snatched worker files were also offered.

Doctors run to save patient. Photo by Shutterstock

Medic! Orangeworm malware targets hospitals worldwide

READ MORE

The crooks boasted they are sitting on a cache of hundreds of thousands of such records dating back to 2010, and are demanding money to keep a lid on the files. “We requested compensation in exchange for telling them how to fix their security issues and for us to not leak data online,” the cyber-fiends said.

CarePartners bosses said they are working with the Herjavec Group, a cybersecurity firm, to investigate the hacking. It declined to comment further due to an ongoing probe by Waterloo Police into the matter.

In the meantime, it is working with Ontario’s health integration networks (LHINs) — provincial government agencies that contract out home-care services, such as nursing, to commercial firms such as CarePartners – in notifying affected patients and other parties.

Data privacy watchdogs at the Office of the Information and Privacy Commissioner of Ontario said they were “assessing whether the breach could have been prevented, whether adequate steps are being taken to respond to it, and to ensure that systems are in place to help prevent future breaches,” CBS News added. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/18/carepartners_data_breach/

Who’s leaving Amazon S3 buckets open online now? Cybercroooks, US election autodialers

Security biz Kromtech has unearthed two more embarrassing – and potentially dangerous – cases of groups leaving mass data caches unguarded on the public internet.

In the first case, the culprit was an improperly configured AWS S3 bucket owned and operated by Robocent, a political robocalling company based in Virginia Beach, VA.

According to Kromtech head of comms Bob Diachenko, the storage bucket contained 2,594 files, including the audio files to be used in robocalls to voters and spreadsheets containing hundreds of thousands of US voters’ contact details.

These records included voters’ names, addresses, year of birth, phone number, political affiliation, and demographic info such as ethnicity and education level, all pieces of data that would be valuable to use in a spear phishing or social engineering scam.

Unfortunately, Diachenko said, it gets worse. It appears other sites have already collected and indexed the exposed data.

“What’s more disturbing is that company’s self-titled bucket has been indexed by GrayhatWarfare, a searchable database where a current list of 48,623 open S3 buckets can be found,” Diachenko explained.

The second case exposed by Kromtech could land a few people behind bars, if convicted, of course.

bucket

Millions of scraped public social net profiles left in open AWS S3 box

READ MORE

Researchers uncovered an exposed mongoDB instance that contained both credit card numbers and payment details. A bit more digging lead the researchers to a dump of Facebook and stolen email account information and info from freemium games that offer in-app purchases through virtual currency.

Eventually, the researchers were able to piece together what was going on. The stolen credit cards were being combined with the lifted data to set up Apple IDs on hundreds of jailbroken iPhones that could then be automated to create user accounts on installations of the free-to-play games. The fake game accounts then purchased in-app currency for the games and were re-sold to other players for cryptocoins or real-world currency.

In other words, the scammers were using fake game accounts on jailbroken phones to launder money from the stolen payment cards via the freemium games, and the criminals operating the scam had left the entire operation wide open to the public by not securing the database.

Kromtech said it had reporting all of its findings to the US Department of Justice so that a criminal investigation could be opened. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/18/kromtech_open_buckets/

Bloke accused of netting $5m on inside info about Lattice Semiconductor

A Chinese investor has been charged in America with insider trading after allegedly using Lattice Semiconductor secrets to turn a massive profit on Wall Street.

Michael Yin, 45, of Beijing, China, faces 14 felony charges of securities fraud and conspiracy to commit securities fraud after he allegedly used confidential information about the company to make favorable stock trades. The source of that insider information, private equity manager Benjamin Chow, has already pleaded guilty in the New York Southern District Court.

Court documents [PDF] allege that Chow – who worked at two private equity companies in Beijing and Palo Alto, California – was in talks to acquire Lattice Semiconductor in April 2016, and signed a non-disclosure agreement regarding the deal.

A couple of months later, Chow chatted to Yin online, and they arranged to meet up in a Bejing coffee shop, where, it’s claimed, the two discussed the Lattice deal. Later that night, Yin purchased 248,268 shares in Lattice.

Two days later, Chow’s firm tendered an offer to buy out Lattice’s stock at $8 per share, compared to the then market price of $5.32. The indictment claims Chow and Yin met again on July 13, and Yin purchased another 280,283 Lattice shares over the next nine days.

By the end of that month, Chow’s company had upped its offer to between $8.75 and $9 a share. Over the next two days, Yin, it is alleged, bought another 150,000 shares, using an alias, and bought another 155,800 the following month.

It’s claimed that the two stayed in contact, including meeting at the China World Trade Center, while Yin continued to buy hundreds of thousands more of Lattice stocks. Yin is also alleged to have told two other individuals about the looming takeover, and told them to buy up batches of Lattice shares.

priest

A curious tale of the priest, the broker, the hacked newswires, and $100m of insider trades

READ MORE

On November 2, Lattice’s board formally approved the takeover in private, and on the same day Yin is alleged to have bought over 475,000 new shares. Uncle Sam’s prosecutors claim that a day later he sold off a large chunk of his holdings, netting $5m in profit.

“Yin and Chow executed their scheme through text message exchanges neither ever thought would see the light of day and in meetings far away in Beijing, China,” US attorney Geoffrey Berman said today in announcing the indictment.

“Thanks to the efforts of law enforcement, Yin’s abuse of the United States markets has been uncovered and he stands indicted for his crimes.”

Lattice, a US-based company specializing in building high-performance FPGA chips for supercomputers and other high-end kit, was not accused of any wrongdoing.

Yin remains at large, and, as such, has not yet made a court appearance. If he does ever travel to the US, or a country with which the US has an extradition agreement, he’s likely to face arrest and prosecution.

If and when he does show up in New York, he will face a single charge of conspiring to commit securities fraud, which carries a maximum of fire years in prison, and thirteen counts of securities fraud, each with a maximum of 25 years in prison. He would also face a $5m fine. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/18/lattice_insider_trading/

Microsoft Identity Bounty Program Pays $500 to $100,000 for Bugs

Researchers will be rewarded for vulnerabilities found in identity solutions and implementations of certain OpenID standards.

A new Microsoft bug bounty program asks researchers to hunt down vulnerabilities affecting its identity services in exchange for rewards ranging from $500 to $100,000.

Microsoft has been building its portfolio of identity services for both consumer (Microsoft Account) and enterprise (Azure Active Directory) accounts. Researchers who participate in the Identity Bounty Program will submit flaws they discover in Microsoft’s identity solutions and certified implementations of select OpenID standards, the company states.

In order to be eligible for payouts, submissions must meet certain standards: Vulnerabilities must be original, previously unreported, lead to the takeover of a Microsoft account or Azure AD account, include the impact and attack vector, and detail the steps to reproduce the flaw.

“A high-quality report provides the information necessary for an engineer to quickly reproduce, understand, and fix the issue,” Microsoft explains. This includes a concise write-up detailing background information, bug description, and proof of concept.

Payouts start at $500 for incomplete submissions related to cross-site request forgery, authorization flaws, or sensitive data exposure. High-quality submissions for multifactor authentication bypass or standards design vulnerabilities can lead to $100,000 payouts.

Bugs must reproduce in Microsoft the following identity services listed within scope:

  • Login.windows.net
  • Login.microsoftonline.com
  • Login.live.com
  • Account.live.com
  • Account.windowsazure.com
  • Account.activedirectory.windowsazure.com
  • Credential.activedirectory.windowsazure.com
  • Portal.office.com
  • Passwordreset.microsoftonline.com
  • Microsoft Authenticator (iOS and Android apps)
  • OpenID Connect Family
  • OpenID certified implementations

Vulnerabilities within the Authenticator app can be submitted for any version but will only result in payment if the bug can be reproduced against the latest publicly available version.

There are several types of reports that don’t count as part of the bounty program. Microsoft will not reward bug reports from automated tools or scans, or those related to denial-of-service problems, Web applications only affecting unsupported browsers and plugins, two-factor authentication that requires physical access to a logged-in device, or unlikely user actions. The range of ineligible reports can be found on the Microsoft Security Response Center (MSRC) site.

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/microsoft-identity-bounty-program-pays-$500-to-$100000-for-bugs/d/d-id/1332325?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Call records breach let users feel like Movistars (with everyone watching who they’re talking to)

Telefonica Spain has inadvertently exposed the personal details of customers of its Movistar division.

Names, addresses, fixed and mobile line numbers, email addresses and the call breakdown of Movistar customers were all exposed because of basic programming errors in Movistar’s online customer portal.

Anyone with a Movistar account could view other users’ personal data simply by changing the URL because of a basic enumeration bug1. Modifying this online account ID referenced in the URL meant a users could then access other users’ account data.

FACUA, a Spanish non-profit that specialises in consumer rights protection, held a press conference and went public about the flaw on Monday.

The bug has been resolved at this point, hours after it was reported to Telefonica on Sunday, which is just as well because it was a real howler, as illustrated by the video below.

Youtube Video

Customers of Movistar’s landline, broadband, and television service were all at potential risk from the security breach, which came to light after a Movistar user reported it to FACUA.

It’s unclear whether or not the security slip-up has actually been exploited by miscreants to harvest users’ personal details. El Reg approached Telefonica/Movistar for comment via both email and Twitter but we’re yet to hear back. We’ll update this story as and when more information comes to hand.

FACUA has reportedly filed a complaint against Telefonica Spain and Telefonica Mobile with the Spanish Agency for Data Protection (AEPD). ®

Bootnote

1This type of flaw is technically known as a Insecure Direct Object Reference (IDOR), a basic problem on poorly designed web applications that has been known about for many years but still crops up more than occasionally.

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/07/18/telefonica_spain_privacy_snafu/