STE WILLIAMS

The 3 R’s for Surviving the Security Skills Shortage

How to recruit, retrain, and retain with creativity and discipline.

As threats escalate and enterprise cybersecurity teams struggle to build teams that can handle mounting volumes of work, the hue and cry over the cybersecurity skills shortage continues to grow more urgent by the year.

In fact, a study released earlier this year from Enterprise Strategy Group (ESG) shows that over the past four years, the percentage of IT leaders who complained about a problematic shortage of cybersecurity skills has more than doubled. Security skills, according to ESG, are the shortest in supply, ahead of IT architecture and planning, and server and virtualization administration, which were numbers two and three, respectively. 

If organizations are to survive this skills crunch, they’re going to need to get creative about how they build their teams. According to many longtime security experts, this means rethinking the basics. Fundamental to the process is for organizations to be both disciplined and open-minded as they recruit, retrain, and retain staffers.

Here’s what the experts say it will take to leverage these three R’s.

Recruit
Organizations often get so hung up with checking off a laundry list of resume prerequisites — either specific security certifications, technology proficiencies, exact numbers of years in the industry, or all of the above — that they eliminate excellent candidates from the pool before they’ve even started recruited. 

“It’s important to think outside the box and be open-minded when recruiting security talent. Throw stereotypes out the window and focus on understanding the types of people you are looking to hire,” says Jennifer Sunshine Steffens, CEO of IOActive. “They may not have degrees or certifications, they may not have years of experience in security, and they may not wear hoodies.” 

As Steffens and others explain, security is more of a way of life and a mode of thinking, so recruitment should be about filtering by personality types and mentalities more so than by checklists. Security recruiters who focus more on picking people who can round out a team rather than filling an exact role will see greater success down the line, says David Emerson, CISO for Cyxteram. This is particularly important considering that the pace of change is going to make those checklist items obsolete in a few years anyway. The more important thing is finding someone who can grow with the team.

“The person you need now is not necessarily the person you need one year from now, or three years from now, so make sure your hires have enduring characteristics, such as dedication and a penchant for collaborative problem solving, not merely point-in-time qualities or trendy resume points,” Emerson warns.

Organizations should be similarly creative about where and how they run recruitment drives, Steffens adds. 

“In cybersecurity, we’ve found some of the best talent by looking outside the industry ‘norms.’ Sure, recruitment at college fairs and offering internship programs will yield great candidates, but with 2 million jobs openings, the talent must come in nontraditional ways,” she says. “At IOActive, recruiting is part of our everyday lives. We travel around the world attending conferences, hosting events, and visiting hackerspaces to find the right talent.”

Finally, if you absolutely must fill a specific list of resume metrics, then you’ll need to ensure that what you offer a candidate is on track with market realities.

“[Organizations] will need to open their wallets and clearly define their cultural identity to win the affections of those who are already established as leaders in the field,” says Jared Coseglia, CEO of TRU Staffing Partners, a recruiter specializing in cybersecurity.

Retrain
Hiring based on potential is important, but to get the most out of all that latent ability you’ll need to actually give employees the opportunity to make good on it. Training is crucial to helping existing staff keep up with current trends and develop those promising new recruits. 

“Companies that don’t provide the space and the time for their security staff to keep their skills sharp are setting themselves up to fail,” says Ryan Barrett, vice president of security for Intermedia. “Companies with successful security teams give them the time to conduct internal evaluations and regularly send them to security conferences for fresh perspectives and hands-on training.”

Training can also be a huge tool for reducing cybersecurity recruitment spending when it is used to retrain or cross-train smart people who already work for the organization in different roles outside of security. According to Coseglia, this can be a very clever way to bridge gaps that can’t be filled by external recruitment. 

“Pull professionals who know your culture and know your data from tertiary departments and reinvest in them rather than rely exclusively on external hires,” he says. “For example, many corporations and consulting firms are transitioning tech savvy e-discovery or forensic investigation professionals into cyber-centric roles. These individuals often have the technical, business savvy, customer service, and/or project management skills needed to step in and provide leadership once trained on specific areas of cybersecurity.”

One of the biggest mistakes organizations make is undervaluing the potential that existing IT employees could have to become excellent cybersecurity staffers, agrees Frank Downs, senior manager of Cyber Information Security Practices at ISACA. 

“Many of these people long to stay relevant within the organization but are not provided the funding or the mechanisms to cross-train,” Downs says. “Many IT professionals want to become cybersecurity relevant. For the cost of some additional education, organizations can have someone who is familiar with the corporate rules and culture [that are] directly applicable to the cybersecurity needs.”

Retain
Finally, organizations need to remember that simply filling a role is just the start to solid cybersecurity team-building. Even more important is ensuring that those roles remained filled for as long as possible.

This doesn’t happen magically. Security managers must develop a sound retention strategy if they want to remain fully staffed in such a competitive market.

“As long as demand for experienced professionals remains high and supply low, a good retention strategy is crucial,” says Tom Gilheany, portfolio manager of security training and certifications for Cisco Services. “Retention isn’t necessarily driven by higher salaries alone. Research has shown that other factors play a surprisingly strong role when it comes to employee retention.”

This means offering employees career and skills development programs and providing a clear path for growth in their roles and responsibilities.

“You can’t hire and retain top cybersecurity professionals without presenting them with growth opportunities and a career path,” says Drew Nielsen, CISO of Druva. “Hiring managers also have to consider and improve on company culture to attract top talent.” 

Coseglia agrees that culture is the secret sauce for hanging on to the best and brightest. 

“Culture is key to the top echelon of cyber professionals,” he says. “Culture can mean different things to different organizations. Some cultures offer advanced challenges, and the nature of their work becomes an enticement, while others offer cultural lifestyle differentiations.” 

So whether it is giving staff the opportunity to hack into blockchain technology or the artificial intelligence of driverless cars, or it is giving them more flexibility to work from home to achieve a work/life balance, employers must up their game in making their companies a place where security pros want to set down roots.

Related Content:

 

 

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/careers-and-people/the-3-rs-for-surviving-the-security-skills-shortage-/d/d-id/1332164?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Coin Miner Malware Spikes 629% in ‘Telling’ Q1

Drastic growth suggests adversaries are learning how they can maximize rewards with minimal effort.

Coin miner malware has replaced ransomware as security’s biggest threat, with samples spiking 629% in the first quarter of 2018, researchers at McAfee Labs report.

To put that number into context, consider this: Nearly 400,000 samples of coin miner malware were detected in Q4 2017, and 2.9 million known samples were found in Q1 2018. The drastic growth suggests adversaries are learning how they can maximize rewards with minimal effort.

Cryptomining’s growth pattern is hypersensitive to the fluctuating value of digital currency, explains Raj Samani, chief scientist at McAfee. If you look at the growth of Bitcoin, for example, a spike in Bitcoin malware will follow about a week after its value rises.

“As the price of coins goes up, we are compounded by the availability of cryptomining malware as just as prolific … it’s a huge jump,” Samani emphasizes. Attackers’ “infect and collect” strategy has driven the rise of cryptojacking, in which they hijack machines to mine cryptocurrency. It’s more straightforward and less risky than established crimes like ransomware and data theft.

Profits generated through coin mining are not limited to Bitcoin. GandCrab ransomware, which infected 50,000 machines in the first three weeks of Q1 and replaced Locky as this quarter’s ransomware leader, transacts ransom payments using dash currency instead of Bitcoin.

When people think cryptocurrency, they think of Bitcoin, and with good reason: It remains the first and most popular form of digital money. However, Bitcoin mining has become harder for attackers because it’s no longer as profitable to mine Bitcoin with the standard equipment in servers and desktops. Now you need graphic cards or ASIC chips to reap the same benefits.

As Cryptomining Goes Up, Other Threats Go Down
The rampant rise of cryptominers demands a follow-up question: Which types of cyberattacks are going down? Ransomware is on the decline as cryptojacking increases, Samani points out. McAfee researchers also saw attackers move away from PowerShell exploits, which fell 77%, and turn toward LNK malware, which rose 59% during Q1 2018.

“It’s probably quite a telling quarter because there have been a lot of changes,” Samani notes.

Adversaries no longer need to prompt victims for money; they can simply take it from them. Kaspersky Lab research further supports the fall of ransomware in favor of coin miners. A new report found the total number of people who encountered ransomware fell nearly 30%, from almost 2.6 million in 2016-2017 to 1.8 million in 2017-2018.

In comparison, the number of people who faced coin miners rose nearly 44.5%, from about 1.9 million in 2016-2017 to 2.7 million in 2017-2018. Of the overall threats detected, the share of miners grew from almost 3% in 2016-2017 to over 4% in 2017-2018.

New malware samples were down overall this quarter, McAfee researchers found. In Q1 2018, McAfee Labs recorded an average of five new malware samples per second – a decrease from eight new samples per second recorded in the previous quarter.

“I guess it’s good news … but I wouldn’t necessarily go out and buy the champagne just yet,” Samani explains.”We’re still talking about 44 million new [malware] samples, which was a 31% decrease from Q4, which was one of the highest amounts of malware samples we’ve ever had.”

Attackers Are Stepping Up Their Game. Are You?
McAfee’s Q1 2018 Quarterly Threat Report puts the spotlight on three major campaigns: the Gold Dragon implant targeting the 2018 Winter Olympic Games, Lazarus Group’s Bitcoin-stealing phishing campaign, and Operation GhostSecret, which deployed the Bankshot implant.

“The underlying thing I’m seeing is they are getting better, they are adapting their techniques, and they are improving,” Samani says of the attacks’ commonalities.

He uses the Olympics attack as an example. The Gold Dragon implant is part of a fileless attack targeting organizations involved with the 2018 Games in Pyeongchang, South Korea. While many fileless malware threats use PowerShell to launch an attack in memory and create a backdoor, Gold Dragon was specifically built to target the Olympics and persist on infected systems. It was also crafted to check on antimalware processes and evade detection.

The actors behind the Olympics attack used a steganography tool to embed malicious code within seemingly benign content. While this is not a new technique, Samani points out the actors continued to edit the campaign as it was going on, demonstrating a high level of capability as they tested and rolled out new software to continue their attack.

Samani asked: How many security teams can adjust an application, perform QA, and have it launched and fully live in eight days? Adversaries are ahead of the game. They’re reading the threat data researchers generate, and they’re going to continue to adapt, target more systems, and evade defenses. He urges security pros to catch up with threat intel.

“As organizations, the best defense you can have is to be informed, get access to information, and use that information as proactively as you can,” he says.

Related Content:

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/coin-miner-malware-spikes-629--in-telling-q1/d/d-id/1332166?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Russia, Facebook & Cybersecurity: Combating Weaponized FUD in the Social Media Age

It’s up to everyone — users, security pros, government — to be critical about the online information we encounter.

In the weeks since indictments were handed down from the ongoing investigation into Russia’s influence over the 2016 United States election, much has come to light. A picture has emerged of a massive global effort to create division and sow conflict — not necessarily to elect one person or another.

The primary point was fear, uncertainty, and doubt (FUD), and the powerful consequences of those emotions on the human psyche. It was an effort to destroy confidence in the country’s democratic institutions, to break people’s trust in the election system, and, by extension, the legitimacy of our democracy.

The system of bots continues to exploit other hot-button issues, such as the gun debate, not to sway the issue one way or the other but to fuel tension and mistrust.

This struggle for the mind to exercise control has been going on since time immemorial, but today’s tools are different. The attackers have brought their world here — on a giant scale that can only be accomplished by a government.

The same techniques could be used to short a stock, spark a consumer boycott, or affect some as yet unforeseen challenge to a company’s survival. As such, this is an issue all security professionals need to be thinking — and doing something — about.

From Timelines to Algorithms
It’s known that Facebook was a primary vehicle for these efforts; much of the reason for that ties back to a shift in strategy the company made over the past few years, primarily for ad revenue.

Facebook’s feed formerly was organized as a chronological timeline of posts from users’ own connections. But as the platform grew, the company started to provide a more curated newsfeed to increase the stickiness of content. Facebook began allowing users to subscribe to feeds, and then suggested and highlighted certain content to individuals based on sentiment they expressed, as determined by algorithms.  

At first, this wasn’t problematic because trolls had trouble getting through. Fact-checking efforts disallowed much of the marginal content trolls produced — and actual human checkers were screening it. But after complaints from several groups whose content was being blocked, the company dialed down its fact-checking efforts and allowed content to be posted virtually unfiltered, creating a toxic environment that enabled unprecedented access and communication from one nation to another and directly to the populace.

We know now that the online influence efforts exploiting social media were not just online but also on the ground, with people organizing protests in the real world while trolls and bots posted, replied, and stoked sentiment on various social media platforms.

The US Government’s Outdated Paradigm
As this situation escalated, it didn’t entirely catch the US government off guard. The press has shown that the intelligence community (IC) knew fairly early. So why didn’t the IC do more? The roadblocks were part philosophical and part legal. To the US government, businesses are responsible for their own cyber defense. Protecting companies is not part of the government’s remit online, outside of critical infrastructure like power plants and water supplies.

Here we have an information resource that half the country is plugged into, but our laws are designed such that the government doesn’t protect that resource directly. Congress and our government’s infrastructure are set up to protect citizens from physical harm through the military and law enforcement.

But this a new horizon, and governments in the US and all over the world are struggling to respond. Many people are beginning to wonder if and how this needs to change. Even Facebook CEO Mark Zuckerberg admitted recently that he’s “not sure we shouldn’t be regulated.” Maybe social media is critical infrastructure after all.

New Technologies, New Responsibilities
What can companies and organizations do? There will be new technologies involved, and, as usual, the defenders are far behind in developing them. There are also some shifts in both philosophy and technique that can help companies adapt to this new world. 

Although the larger effect of this issue is to sway public sentiment in the physical realm, a big part of the problem still lies in social media bots in cyberspace — software processes automatically running on a network with the purpose of engaging and inputting on those networks to drive behaviors or perceptions determined by their programmers.

This, of course, is familiar territory for security orgs. Detecting a bot by posting speeds and other indicators is common in the industry. But what the organization decides to do after detection is up for debate. Right now, we just stop it, but it may be worthwhile for security pros to stymie the bots with error codes or other means to spend more time understanding what the bots are up to, where they come from, and who controls them.

Advances in technologies like artificial intelligence and natural language processing will bring the next level of defense against information warfare. Being able to detect whether the same person is behind dozens of personas or posts will require a level of data and correlation that today is available only to the world’s top intelligence agencies. But we know the industry is working on it. Clearly, Facebook has the most data to work with right now, but this would also be a natural extension to the security industry’s intelligence or reputation services.

Ultimately, these are human threats, and humans need to evolve along with them. Where security professionals have tended to gather intelligence about our own applications, our own networks, PCs, and logs, it’s imperative in this new world that they look beyond their own four walls to see what is happening elsewhere.

CISOs need to be cognizant of how events transpiring in the physical world could bring their organization under the crosshairs. Similarly, the role of government should evolve its idea of defense to extend more fully into the digital realm.

In this environment, users are more important than ever. It’s up to everyone to be critical about the information they encounter, no matter where it comes from. Look for corroboration. Find actual facts from trusted sources. Don’t believe everything you’re told.

In the age of weaponized FUD, it’s up to all of us to become security pros.  

Related Content:

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

 

Mike Convertino has nearly 30 years of experience in providing enterprise-level information security, cloud-grade information systems solutions, and advanced cyber capability development. His professional experience spans security leadership and product development at a wide … View Full Bio

Article source: https://www.darkreading.com/cloud/russia-facebook-and-cybersecurity-combating-weaponized-fud-in-the-social-media-age/a/d-id/1332135?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Woman ruined, sent death threats after #PermitPatty shaming video goes viral

The latest subject in a string of online shaming incidents was scrabbling to make amends this week as her business life fell apart and the death threats flooded in.

Alison Ettel, until this week CEO of cannabis health product company TreatWell Health, found herself at the centre of a social media storm after threatening to call the police on eight year-old Jordan Rodgers.

Jordan was selling water on the street to raise money for a trip to Disneyland. Ettel reported her for not having a permit, and the girl’s mother, Erin Austin, captured the whole thing on video. “Make this bitch go viral like #BBQBecky,” an angry Austin said on Instagram.

The internet, loving a villain, eagerly obliged. Within hours, Ettel gained the nickname ‘Permit Patty’. The video topped 1.3m views.

In televised interviews, Ettel has said that she was exasperated because the girl had been making too much noise, and that she had asked her mother to keep it down. She has also refuted allegations of racism in the incident. Austin denies that version of events, instead arguing that Ettel made the call without warning and victimised a young child selling water on her family’s own property.

Shaming stories like these quickly sweep social media. Sometimes, the subjects might simply be targeted by memes that die out after a few days. In other cases, things can get far more serious.

Ettel effectively lost her job, resigning as CEO of TreatWell after multiple businesses cut ties with the company following the viral video. She has also received “all kinds of threats. Horrible, horrible images and death threats,” according to a TV interview during which she said that she regretted the incident and apologized.

Ettel joins a long list of online transgressors who have lost their jobs and been threatened over the years. Transgressors like Lindsey Stone who received death and rape threats after she posted a photo of herself making inappropriate gestures next to a sign in Arlington cemetery.

In his Ted Talk, Jon Ronson, author of So You’ve Been Publicly Shamed, discusses the ramifications for another infamous target of social media immolation: former IAC PR exec Justine Sacco, who tweeted about HIV and race during a trip to South Africa.

The touchstone for these various shaming incidents are all different. Sacco’s was a poorly-crafted tweet, which she later said was intended to poke fun at those living in a privileged bubble but which was taken at face value by the Twitterverse. Stone’s was a picture that thousands took as a national insult but which she created as a series of pictures intended as a private joke between her and a friend.

Ettel’s was a neighbourhood escalation that could have been avoided with a deep breath and some fresh perspective, but which ended up on video for the internet to see and interpret as it wished.

A lack of civility often kindles escalations such as Ettel’s – and statistics suggest that civility is a dying skill in America. Civility In America, a nationwide survey of 1,126 adults conducted by Weber Shandwick and Powell Tate, found this year that three quarters of Americans felt a lack of civility has reached crisis levels in American life. Americans experience incivility almost once each day, while 89% say that it leads to intimidation, threats, and harassment.

A rush to anger in real life may spark incidents such as Ettel’s but the lack of civility is often amplified online: 25% have experienced digital incivility, up nearly threefold from 2011 while 69% blame the internet and social media for the erosion of compassion and manners.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/l319mLlRFWM/

US authorities now need warrant for your cellphone location data

Privacy activists scored a legal victory this week after the Supreme Court ruled it unlawful for law enforcement and federal agencies to access cellphone location records without a warrant.

Cellular carriers can track your phone’s location using either built-in GPS data or by triangulating location data between nearby cellphone towers. This information is logged and can be used to create a detailed picture of where you were, and when.

Just ask Malte Spitz, the German Green Party politician who in 2011 went to court to find out how much his cellphone carrier, Deutsche Telekom, knew about his whereabouts. It logged his cellphone location over 35,000 times in a six-month period. Now, imagine combining that with other information from social media, and with the cellphone records of people that you interact with. Before long, you can paint a highly-detailed picture of your life.

This week, the Supreme Court, in a 5-4 vote, aimed to remove some of the detail of this picture by ruling that law enforcement in the US must obtain a warrant before accessing cellphone location data.

In its opinion, the court explained that these records provide “near perfect surveillance, as if it had attached an ankle monitor to the phone’s user”. Because phone companies keep these records, law enforcement officials have been able to check up on anyone they wanted, after the fact.

The Court was ruling on an appeal bought by Tim Carpenter, who was convicted in 2011 based on his cellphone data. After analyzing calls made from the phone of a separate party arrested for armed robbery, FBI agents obtained the phone location for numbers called around the time of the robberies. Using this data, they were able to tie Carpenter’s phone to the time and location of several robberies, leading to his conviction and sentencing.

Prior to this week’s ruling, the FBI was legally allowed to access this information under a 1994 amendment to the 1986 Stored Communications Act, which enables a judge to grant a court order for access to records if prosecutors can prove that they are “relevant and material to an ongoing investigation”.

Carpenter appealed the case, arguing it was a breach of his Fourth Amendment rights. The Fourth Amendment requires the government to have probable cause when accessing private data. This is a higher legal standard than the Stored Communications Act which only requires a search warrant.

Prosecutors had argued successfully on appeal that only the content of a call, not the metadata, is protected under the Fourth Amendment. In addition, the appeals court also found that the ‘third party doctrine’ exempted private data stored by a third party such as a cellphone carrier, making it possible for the government to see that information. This week’s Supreme Court ruling overturns that decision.

It isn’t just direct government access to carrier data that privacy advocates must worry about. Law enforcement officials have in the past used private services such as Securus, which accesses carrier location records and then sells access to them. Last month, the New York Times reported on a Mississippi County sheriff who accessed those records without a warrant.

Separate from accessing stored third-party records is the use of devices dedicated to live cellphone tracking. Cell site simulators (also known as Stingrays) impersonate cell towers, effectively mounting a man in the middle attack on local phones in the area. This enables users to intercept the location of phones connecting in the local area.

In 2015, the Department of Justice mandated warrants for the use of Stingray devices, but only for federal agencies rather than local law enforcement. More recently, both the Supreme Court in New York and the DC Court of Appeals ruled that prosecutors could not use data obtained via cell site simulators without a warrant.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Qyc6faM8oMk/

Man travels across world to attack online friend, shot by girl’s mum

If you’re a regular Naked Security reader, you’ll know we have a pet saying that goes like this:

If in doubt
Don’t give it out

That’s a great rule to apply for your personal data, all the way from your email address to your street number.

So when a store asks for a postcode after selling you something, just smile and say, “No.”

Same thing for your phone number, your street address, your date of birth, your employer’s name, and so on.

You may need or want to give out the data, of course – so that you can have a sofa delivered, for example, or to keep in contact someone you’ve jusy met in person.

That’s your choice, but think twice before you do it, and don’t let yourself get squeezed into letting personal data slip out against your will.

Assuming there is no legal neccessity to provide precise data, here are two useful tricks if you’re in the UK. The postcode ZZ99 3WZ won’t be accepted by all software out there, but it’s the official code used by the health service to denote “address not known”. And the phone number +44.1632.960789 is amongst thousands of landline numbers officially reserved by the regulator for use in situations such as TV programmes, where using someone’s real number would be inappropriate. (Try +44.7700.900.456 if you need a won’t-accidentally-ring-someone-else’s-phone mobile number.)

When it comes to people you’ve only ever met online, we always urge more caution than ever – even if the other person is far away.

Here’s a scary and tragic tale to remind us that even 20,000km (that’s half the length of the equator, and thus the furthest distance you can put between yourself and another person) might not be enough.

The BBC has just told the story of a 25-year-old New Zealand man, Troy George Skinner, who somehow found the home address of a teenage girl he met online in a a videogame chat.

(Many video games include a free, in-game messaging service that lets participants in a multiplayer game chat and text each other while they’re playing.)

Four months ago, apparently, the girl tried to break off contact with Skinner – something that’s hard to do if you’ve let the other person know too much about how to keep in touch with you.

It seems that didn’t wash with Skinner, who allegedly ended up travelling from New Zealand to Virginia (plane to Sydney, Australia plane to Los Angeles, CA; plane to Washington, DC; bus to Richmond, VA) and showing up uninvited at the victims’s home.

On the way, Skinner apparently bought a hunting knife, a roll of duct tape and some pepper spray – a sinister combination, to be sure – and once at his destination, ended up smashing a window and trying to unlock a door to get in.

The victim’s mother had apparently already warned Skinner off, as well as telling him she was armed, so you can guess that this story ends badly for someone…

…and it was Skinner.

After he tried to break and enter anyway, despite facing a firearm, the victim’s mother shot him; he staggered off, collapsed, was taken to hospital and now faces serious criminal charges, assuming he survives his gunshot injuries.

What to do?

This is a highly unusual story, and we’re not for a moment suggesting that if you have inadvertently let slip your address on an online forum, or if you have voluntarily shared it in an in-game chat group, that you are likely to end up in such a tragic situation.

Nevertheless, it’s a stark reminder of the general wisdom of the aphorism that we started with:

If in doubt
Don’t give it out

Even if the person you give it to doesn’t themselves have any criminal intent, you need to be confident that they won’t share the information, by accident or design, with anyone else.

As any number of data breach stories from recent years will remind us, assuming that a third party X won’t leak your precious data to fourth party Y is a risky thing to do!


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/y8wuY4XFIlQ/

WPA3 is here but how will it make Wi-Fi more secure?

New Wi-Fi security standards don’t come along very often but industry body the Wi-Fi Alliance has just formally launched one, Wi-Fi Protected Access 3, or WPA3.

Compared to today’s WPA2, it’s a big step up in terms of security features although, like WPA2, WPA3 will also come in Personal and Enterprise versions.

We’ll skip WPA3-Enterprise (the central feature of which is an optional 192-bit key mode required to secure high-end networks such as governments and hospitals) and move straight into WPA-Personal, the bit of this upgrade every Wi-Fi user will start to encounter from late 2019 onwards.

How will it make Wi-Fi security better?

More or less as we described in January when news first broke that WPA3 was in the offing – it’s about fixing WPA2’s glaring weaknesses, the biggest of which is the security of Wi-Fi passwords.

When it came along in around 2004, WPA2 Personal (aka WPA2 Pre-Shared Key) looked secure, and included a requirement that users choose passwords with a minimum length of eight characters.

But over time it became apparent that the setup by which a device connects to a WPA2 Personal network – called the four-way handshake – could be captured by an attacker using a software tool.

This data could be taken offline and subjected to a dictionary attack where lots of passwords are tried until the right one is found.

How easy this would be would still depend on the length and predictability of the password, a small consolation given the tendency of many users to choose the name of their pet or street.

WPA3 replaces the Pre-Shared Key with the “Dragonfly” Simultaneous Authentication of Equals (SAE) algorithm, which blocks offline password attempts after a single incorrect attempt – attacks must be made on a live connection, one try at a time.

The protocol also uses a technique called forward secrecy, which means that even if a password is compromised, it can’t be used against other devices or older data intercepted on the same network.

Open networks

Another flaw was how public networks in places such as airports or coffee shops use no encryption at all, which makes using them incredibly risky. WPA3’s answer is Wi-Fi Certified Enhanced Open, a protocol that uses Opportunistic Wireless Encryption (OWE) to set up a secure connection between the access point and the user using a unique key.

An excellent upgrade no doubt, but not one that will be able to stop criminals from setting up rogue public access points that people are tricked into connecting to.

Internet of Wi-Fi Things

Ever greater numbers of IoT devices are using Wi-Fi, which are not always easy for home users to set up. WPA3 bundles a new way of connecting these by scanning QR codes called Wi-Fi Easy Connect.

Home users will doubtless be asking themselves whether they will need to buy new products to gain access to all this new security.

The realistic answer is yes, bar a few business-class products that have committed to support WPA3 through software upgrades.

It seems unlikely that most other products – especially consumer ones – will be as lucky. Unless a vendor says otherwise, it’s sensible to assume new hardware will be needed – not only routers but the Wi-Fi interfaces inside devices.

Another snag might be what is mandatory for something to be marketed as “WPA3”. As far as we can tell, only the SAE authentication described above is a core part of certification.

It’s natural to assume that all the enhancements mentioned above will be standard on new WPA3 designs, but it will be worth checking that when products start to appear in the next two years.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Wa_xPlZDymc/

A year after devastating NotPetya outbreak, what have we learnt? Er, not a lot, says BlackBerry bod

Today (27 June) marks the first anniversary since the NotPetya ransomware ravaged a range of businesses from shipping ports and supermarkets to ad agencies and law firms.

Once in a system, the code sought to encrypt files and destroyed master boot records, leaving infected Windows machines useless. The malware spread using the US National Security Agency’s leaked EternalBlue exploit, which was also abused by WannaCry months earlier.

Updates of MeDoc, Ukraine’s most popular accounting software, covertly tainted with NotPetya by hackers, distributed the ransomware payload. Once installed, the backdoored code spread like wildfire across flat networks, scrambling files as it went. The effects were devastating. Western intel agencies subsequently blamed Russia for the attack.

Most victims were based in Ukraine, but several global corporations were also infected – including shipping giant Maersk, advertising firm WPP, pharmaceutical outfit Merck, and FedEx’s TNT Express division.

FedEx estimated that NotPetya cost it $300m in lost business and cleanup. Maersk also said it was out of pocket by the same amount as a result of the outbreak. Reckitt Benckiser – the firm behind the Dettol and Durex brands – said the attack cost it £100m ($136m). Other victims included Russian oil company Rosneft and multinational law firm DLA Piper.

Mikko Hypponen, chief research officer at Finnish infosec firm F-Secure, told El Reg: “I believe that NotPetya was the single most expensive computer security incident in history. I believe it created bigger losses than any malware outbreak ever, or any hacking incident ever, or any data leak ever. It was historic.”

NCC Group rebuilt the malware without the destructive element to test what a real-life attack would look like on an organisation’s infrastructure. The exercise showed how quickly malware of this type was capable of spreading across poorly segmented networks.

BlackBerry CTO Charles Eagan reckoned organisations have still not learnt from the mistakes WannaCry and NotPetya exposed.

“Just weeks after WannaCry crippled the NHS and broader industries, NotPetya hit,” Eagan said. “One year on from NotPetya, it seems lessons still haven’t been learned.

“A lack of regular patching of outdated systems because of the issues of downtime and disruption to organisations was the path through which both NotPetya and WannaCry spread, and this fundamental problem remains.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/06/27/notpetya_anniversary/

Today! ‘Why Cybercriminals Attack,’ A Dark Reading Virtual Event

Wednesday, June 27, this all-day event starting at 11 a.m. ET, will help you decide who and what you really need to defend against, and how to do it more effectively.

You cannot defend against everything. Business demands and resource constraints force you to focus your security efforts on the threat actors most likely to target you, the assets they’re most likely to attack, and the exploits they’re most likely to use. Don’t know what those are? Then join us tomorrow, June 27, for “Why Cybercriminals Attack,” a Dark Reading Virtual Event, from 11 a.m. to 5 p.m. Eastern Time.

We start with a discussion of attacker motivations: who are the adversaries, who do they want to hurt, and why. Then we dig into their methods: How do the attacks vary from threat actor to threat actor.  

We’ll proceed to discussions about how to know when you’re under cyberattack. Experts will discuss the most effective and innovative tools and techniques for detecting exploits; even those that use sophisticated obfuscation techniques. They’ll also discuss how best to collect and analyze threat intelligence feeds, so that you have the insight you need when you need it most,  instead of too many feeds, and too little time. 

Finally, we’ll close with a discussion of what to do when your best efforts to prevent or detect have failed, and it’s time to simply contain the impact of a compromise. You’ll hear about the most essential elements of incident response including how to tell the extent of a compromise, how to determine whether your systems are still vulnerable, and when to contact law enforcement.

It all starts at 11 a.m. E.T. tomorrow, June 27. Register now.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/today!--why-cybercriminals-attack-a-dark-reading-virtual-event-/a/d-id/1332153?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

IEEE Calls for Strong Encryption

Newly issued position statement by the organization declares backdoor and key-escrow schemes could have ‘negative consequences.’

The IEEE this week issued a position statement in support of strong encryption and in opposition to government efforts to require backdoors.

“IEEE supports the use of unfettered strong encryption to protect confidentiality and integrity of data and communications. We oppose efforts by governments to restrict the use of strong encryption and/or to mandate exceptional access mechanisms such as ‘backdoors’ or ‘key escrow schemes’ in order to facilitate government access to encrypted data,” the organization’s statement reads.

Backdoors and key escrow apporaches would open the door for vulnerabilities and other negative impacts on encryption, according to the IEEE. Law enforcement has other options besides backdoors, including legal action, forensic analysis, and requiring suspects to hand over keys and passwords, it said.

Read the full statement here

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/ieee-calls-for-strong-encryption/d/d-id/1332159?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple