STE WILLIAMS

Liberty loser Reality Winner: NSA leaker could get 63 months

Reality Winner, who passed classified NSA information about Russian hacking of American election machines to the media, has pled guilty to one count of espionage.

The former NSA contractor now faces up to 63 months behind bars after admitting being the source of news reports about Russian meddling in 2016. She will be sentenced at a hearing later this year.

“My daughter Reality has decided to change her plea. I believe that this plea is in Reality’s best interest at this time,” Winner’s mother, Billie Winner Davis, said.

“Given the time and circumstances and the nature of the Espionage charge I believe that this was the only way that she could receive a fair sentence. I still disagree strongly with the use of the Espionage charge against citizens like Reality.”

Billie noted that the espionage charges carried requirements preventing her daughter from discussing details of the matter with a jury, a requirement that could make her defense more difficult.

Still, the guilty plea hardly comes as a surprise given Winner’s previous admission to sneaking out printed government docs in her pantyhose, and mailing the dossiers to reporters at the Intercept, who then proceeded to give full scans of the files to the NSA when asking the agency for comment.

winner

Angst in her pants: Alleged US govt leaker Reality Winner stashed docs in her pantyhose

READ MORE

Uncle Sam’s investigators used document ID numbers on the Intercept-provided copies to narrow down the source of the leak to six people who had access to and had printed off the NSA report. Winner confessed to sending a printout of the classified information to journalists when questioned by the FBI at her home.

Winner, then 25, was working for Pluribus International, a company that handled confidential material for Uncle Sam. In September 2017, she told investigators she printed out the documents after being enraged by a daily exposure at work to Trump-backed TV entertainment channel Fox News.

“I wasn’t trying to be a Snowden or anything … I guess it’s just been hard at work because. And I’ve filed formal complaints about them having Fox News on, you know?” Winner told investigators.

“Just at least, for God’s sake, put Al Jazeera on, or a slideshow with people’s pets. I’ve tried everything to get that changed.”

Winner gained notoriety as the first person to be charged under the Trump administration with violating the Espionage Act, a 1917 law that criminalizes copying a “writing or note of anything connected with the national defense.” ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/06/26/reality_winner_guilty/

Class-action status snub for lawsuit alleging Microsoft mistreatment of women workers

Microsoft may not have to face a class-action complaint over its alleged mishandling of harassment and discrimination complaints by women employees.

Judge James Robart, in a US federal district court of western Washington, on Monday denied the class petition by a group of plaintiffs lead by engineers Katie Moussouris, Holly Muenchow, and Dana Piermarini.

The move will require the group to file their cases individually, a measure that will make it much harder for the plaintiffs to get a judgment against the $764bn software giant.

The trio had filed suit on behalf of all women who had worked for Microsoft in engineering and IT operations roles since September 16, 2012. The complaint had alleged that Microsoft discriminated against the women by using its “Calibration Process,” an HR evaluation system that inherently favored male employees over their female peers.

“Microsoft’s Calibration Process, which determines employees’ pay, promotion, and performance outcomes, is both unreliable—in that its structural features preclude consistent decision-making between comparable people—and based on invalid criteria,” the complaint [PDF] alleged.

“The Calibration Process operates within the context of a corporate culture that systematically devalues women’s contributions.”

microsoft

Judge on Microsoft gender discrimination case finds ‘flaw’ in class grouping argument

READ MORE

The complaint also alleges Microsoft mishandled approximately 238 complaints of harassment and discrimination. Among those was a former intern who claimed Microsoft bungled her sexual assault complaint against a coworker and forced her to work alongside her alleged assailant.

Moussouris, a much-respected security researcher who in her time with Microsoft founded the company’s bug bounty program, indicated she and the other plaintiffs in the case plan to appeal this week’s decision.

“Thanks to everyone reaching out – I’m doing great our fight for pay equity is not over,” she tweeted today. “I will not respond to any inquiries related to this, except this: Progress is never linear. ‘The arc of the moral universe is long, but it bends towards justice.’ – MLK”

Microsoft is not the only tech company to face allegations of discrimination. Intel has been hit with a similar complaint, while Google has managed to be sued by both women and men claiming gender discrimination. ®

Sponsored:
Minds Mastering Machines – Call for papers now open

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2018/06/26/microsoft_avoids_class_action/

First Women-Led Cybersecurity Venture Capital Firm Launches

Chenxi Wang, former Forrester VP of research and Twistlock executive, heads up Rain Capital, with the intent to also help build new startups.

While consulting for venture capital firms in Silicon Valley over the past year, security expert Chenxi Wang regularly found herself the only woman at the meetings.

“Very rarely did they have a woman partner sitting at the table,” says Wang, the former strategy officer at Twistlock and vice president of research at Forrester. “I felt that was a very strange thing. … If you go to Google, Facebook … there are a lot of women engineers. But in VC, it’s very hard to find women.”

Wang decided to channel her security expertise, as well as her interest in investing in early-stage startups, into creating her own VC firm, Rain Capital, which she launched today. “We are the first cyber investment firm with an all-female partner team,” she says, noting that the firm’s venture partners include both women and men.

So far Rain Capital has closed the first $10 million of its $20 million goal, with investments in Altitude Networks, a stealth-mode cloud security firm founded by the former CISO of Twitter and lead data scientist of Capital One; Capsule8, which provides security for containerized, virtual, and traditional systems; and ICS security vendor Claroty.

Wang – who is the managing general partner of Rain Capital – has teamed with VC expert Amena Zhang, who serves as operating partner. Zhang brings to Rain Capital her veteran experience as an investor in startups in Asia.

One of the firm’s goals is to promote and support women and minority startups, Wang says. “We want to create a space for women and minority entrepreneurs to collaborate,” she says. While she traditionally hasn’t received many cybersecurity pitches from women, her firm is actively reaching out to them to pave the way for more diverse entrepreneur representationin the industry, Wang adds.

Rain Capital won’t operate purely as a VC investment firm. It also plans to help build new startups to solve stubborn or new security problems. “We are hoping to seek out founding teams for interesting [security] problems and make companies with entrepreneurs,” Wang explains. “If I see a [security] problem that really needs a different approach and can identify folks who will be really good at doing this, we’ll ask them, ‘How about [starting] a company?'”

Among the areas in which Rain Capital is interested in investing is security awareness and culture, Wang says, as well as new ways to solve fraud detection and other nagging security problems. Though the firm initially will invest in early-stage cybersecurity firms, it also might join in later-stage funding rounds as well.

Rain Capital’s venture partners include Jamie Lewis, founder of the Burton Group and former president of Gartner, and Charisse Castagnoli, who is the general counsel of the new firm. 

Its advisory board includes Renee Guttmann, chief information security/IT executive/board member of Fortune 50 companies and board member at NETSHEILD; Jim Routh, CSO of Aetna and board chair at National Health ISAC; Richard Seiersen, senior vice president and CISO at Lending Club; Scott Howitt, senior vice president and CISO at MGM Resorts International and a board member at the Retail ISAC; Jay Leek, managing director at ClearSky Security and board member at Capsule8, BigID, and Demisto; and Joe Horowitz, managing general partner at Icon Venture and board member at Area 1 Security, National Venture Capital Association, and Thanx.

Related Content:

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/cloud/first-women-led-cybersecurity-venture-capital-firm-launches/d/d-id/1332149?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Fairhair Alliance Building IoT Security Architecture

A group of companies in the building automation and IoT space is working for a coherent security architecture that incorporates multiple standards.

An alliance of companies with products and services in the building automation and IoT fields is working to enhance security by creating a single architecture that brings together the wide variety of standards and protocols used in IoT applications. The Fairhair Alliance has released initial documentation on its approach and has described a timeline for adoption.

The Fairhair security model is a layered approach utilizing network segmentation, federated security zones, and application-level authorization. The model is not technology-specific, allowing it to be deployed across Ethernet, Thread, and Wi-Fi networks.

Fairhair recognizes that perimeter breaches remain a possibility and so is designed to limit the damage of an intrusion with an approach that reduces the spread of malware, corrals the scope of the intrusion, and provides mechanisms for defending against attacks.

The Fairhair Alliance, which includes sponsor members Cisco, Lutron, Osram, Siemens, Signify, and Silicon Labs, has established agreements with a large group of building automation, networking, and IT organizations to promote adoption of the final Fairhair architecture and specifications.

For more, read here and here.

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/iot/fairhair-alliance-building-iot-security-architecture/d/d-id/1332147?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

US Announces Arrests in Ghanian Fraud Schemes

Eight individuals in the US and Ghana are charged with stealing more than $15 million through computer-based fraud.

Operation Keyboard Warrior, an effort coordinated by the US Department of Justice, has announced the arrest of eight individuals in the US and Ghana in relation to an ongoing, Africa-based cyber conspiracy that allegedly defrauded US companies and citizens of approximately $15 million since at least 2012.

The indictment alleges that the co-conspirators committed a series of intrusions into the servers and email systems of a Memphis-based real estate company in June and July 2016. Using anonymization techniques, the co-conspirators identified large financial transactions, initiated fraudulent email correspondence with relevant business parties, and then redirected closing funds through a network of US-based money mules to final destinations in Africa. This caused hundreds of thousands in losses to companies and individuals in Memphis.

In addition to the Memphis frauds, some of the Africa-based defendants are also charged with various romance scams, fraudulent-check scams, gold-buying scams, advance-fee scams, and credit-card scams.

The FBI led the investigation, with assistance from various US law enforcement agencies, INTERPOL, and Ghanian law enforcement agencies.

For more, read here.

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/us-announces-arrests-in-ghanian-fraud-schemes/d/d-id/1332151?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Securing Serverless Apps: 3 Critical Tasks in 3 Days

Serverless workloads in the cloud can be as secure as traditional applications with the right processes and tools. The key: start small, scale as your application scales, and involve everyone.

For many organizations, serverless is already a part of their day-to-day operations. Often it has permeated from the ground up, with developers embracing a software development, deployment, and operations paradigm that empowers them to do more with less. For security professionals who are still reeling from the move into the cloud, this change sometimes conjures up the instinct to just declare defeat and move on.

You may be in one of those organizations. In fact, if your organization has a significant software operation on a public cloud, there’s a pretty good chance that some teams have already started experimenting, if not deploying, serverless workloads. While there are a set of new security tools and technologies that have emerged to help security in this new world, there are also many steps security professionals and advocates can do on their own to help contain the situation.

I always like to clarify that, in and of itself, the move to serverless doesn’t make things worse, in terms of security. In fact, in some areas, such as patching operating systems and protecting runtimes, cloud providers are taking the load off of you and will usually do a great job. The challenge is that once you cede control and responsibility of the platform to the cloud provider, you will often need to find new ways to deploy the application security you need to protect your valuable business services.

I like to view the shifting needs of serverless security in three buckets:

  • Same old attacks, but where do you put the firewall? In other words, how do you protect serverless applications from attackers when you don’t or can’t put your classic security tools in the way.
  • New attacks for serverless applications. These are mostly attacks that leverage new event triggers that were externally accessible in the past, or attacks that take on new forms in serverless.
  • New opportunities for security in serverless. This is where the shift to serverless actually has the potential to make security better. For example, the shift from rather large multipurpose services in traditional applications, to small single-purpose functions, creates an opportunity to leverage identity and access management to tightly constrain each function and prevent malicious activity.

Long term, you probably need to be thinking more fundamentally about how you’re going to handle serverless security as serverless becomes an ever more significant part of your ecosystem. But there are things you can do right now to get a better grip on the situation — especially when your serverless infrastructure is still small. I’m going to give you three tasks. Pick one each day and try to make as much progress as you can.

Task 1: Know the Unknowns 
The single biggest challenge with securing any cloud native application is knowing what resources are deployed in the cloud and how they are connected to each other and to the outside world. If you don’t have a tool that will do this for you, don’t worry. Open a spreadsheet and make a list of all the serverless resources you have, including functions, storage buckets, database tables, and APIs and service meshes. Try and list how the resources can be accessed (this can be tricky, but do your best).

The goals of this exercise are to:

Find and prune all the old stuff you’re not using anymore. Serverless encourages clutter and hoarding, since you pay almost nothing for resources that are lying around unused. But these resources could be your biggest security liability, so look for things that haven’t been accessed for a while or seem redundant.

Have conversations with the owners of these resources. Review the necessity and the risk of the resource. Ask whether this function could live in a virtual public cloud or if that bucket should be marked private?

Task 2: Become a Small Target
One of the biggest advantages of serverless architecture and deployment is that you can do a lot to minimize your attack surface. This can be labor intensive if you do it manually, but the upside is huge. Focus on:

Roles and permissions: Sit with your developers and review each function. Start with the ones that are most risky — ones that can be called from an external trigger or can access sensitive data). Make a list of what the function needs to do and compare that to what it is allowed to do. Nine times out of 10, you’ll find gaps, sometimes scary ones. But you can close the gaps, by reconfiguring function IAM roles. I strongly recommend using a unique role for each function; otherwise, you’ll almost always be overprovisioning something. Use a naming convention so you don’t get lost in them.

Timeouts: This is something of a hang-up of mine, and some may disagree. But here’s the gist of it: developers will often leave timeouts set to the maximum (usually 5 or 10 minutes). Since you only pay for what you use, they figure why not? But these unnecessarily long timeouts increase the potential for attackers to do more damage. Keeping timeouts close to the most your function actually uses, severely limits the amount of damage an attacker can do when exploiting your weaknesses, and it makes attacks more complicated to execute and easier to spot and defend.

Use your cloud providers dashboards to look at the longest your function runs, usually on cold-start, and pick a suitable margin of error so you can sleep at night. That’s your new timeout. Work with developers on this, as these timeouts might be controlled in their deployment scripts. For extra credit, set alarms in your cloud providers monitoring platform to alert you if the function comes close to the new timeout so you can reassess your decisions before you break something.

Third-party libraries: Your functions likely include much more third-party code than your own developers’ handy work. That’s how development rolls these days, and it makes for big gains in application velocity. Catching these vulnerabilities early can mean the difference between safety and mayhem by:

  • Making a list of libraries or modules that your function uses
  • Checking those against known CVEs to see if you’re at risk
  • Replacing or upgrading anything vulnerable
  • Repeat periodically.

Unfortunately, this can be labor intensive, so if you have more than a few functions, you may need to automate the process.

Task 3: Communicate
The move to serverless creates an additional challenge for many organizations because even these basic suggestions involve both security engineers and developers. This is not by chance. Increasingly, developers have ownership of configuration and security controls, and any attempt to improve security without close partnership between developers, DevOps, and security is doomed to fail. The solution is to create cross-functional teams to review security. Make it everyone’s problem. Enable communications with shared Slack groups or joint Jira accounts. If you’re choosing security platforms to help you, don’t just evaluate what they detect or what they can defend but also how they enable this dialogue natively.

Related Content:

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Hillel Solow is the chief technology officer and co-founder of Protego. Prior to this he was chief technology officer in Cisco’s IoT security group, where he worked on innovative security solutions for new technology markets. View Full Bio

Article source: https://www.darkreading.com/cloud/securing-serverless-apps-3-critical-tasks-in-3-days--/a/d-id/1332118?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

‘Have I Been Pwned’ Now Built into Firefox, 1Password

Users can search breach data in a new tool called Firefox Monitor and check if passwords have been exposed in 1Password on the Web.

Have I Been Pwned (HIBP), the data breach research platform built by security expert Troy Hunt, will be baked into Mozilla Firefox and 1Password so more people can check whether their information has been compromised in a data breach.

Few people know when their information is compromised in cyberattacks, especially when they hit websites users haven’t accessed in years, Hunt explains in a blog post. They commonly find out via HIBP, which 100,000-200,000 people access daily to verify whether their info is affected. The site has 2M verified subscribers, 5.1 billion records, and 3.1 billion unique email addresses.

Have I Been Pwned audience is about to scale even more due to two new partnerships with Mozilla Firefox and password manager 1Password. The former gained some attention last November when HIBP announced it would be integrated into Firefox as a Breach Alert feature, which would alert visitors if the site had been involved in a breach based on data from HIBP’s breach API.

Now the integration is about to get deeper. Over the next few weeks, Mozilla will begin to trial a new security tool dubbed Firefox Monitor, which gives users a tool to enter their email address and check if their accounts were compromised in known data breaches.

Firefox Monitor will run on a separate website, built for everyone but equipped with a few extra tools for Firefox users. In addition to knowing whether their data has been affected, visitors can view details on breach sources and the type of data exposed in each incident. Recommendations will help with next steps on how to react and secure accounts post-breach.

At this point, Mozilla is testing early designs of Firefox Monitor so it can address issues before a broader rollout. Starting next week, it plans to invite about 250,000 users, mostly based in the United States, to be part of the trial stage.

Hunt’s partnership with 1Password goes back to 2011, he reports on his blog. In February 2018, Hunt released Pwned Passwords V2, an updated version of the Pwned Passwords service for people to see which passwords have been exposed in data breaches.

V2 came with more passwords, features, and privacy updates, and 1Password built it into their tool so anyone who used the password manager could see if their password had been compromised. Since then, 1Password has built Pwned Passwords into its Mac and Windows desktop apps. Now, it’s bringing HIBP search directly into the tool itself.

Users can search HIBP directly within 1Password on the Web using the Watchtower feature. In doing so, Hunt explains, Watchtower becomes “mission control” for user accounts and introduces a new feature called “Breach Report” so people can see where data was exposed.

Related Content:

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/have-i-been-pwned-now-built-into-firefox-1password/d/d-id/1332152?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Tomorrow: ‘Why Cybercriminals Attack,’ A Dark Reading Virtual Event

Wednesday, June 27, this all-day event will help you decide who and what you really need to defend against, and how to do it more effectively.

You cannot defend against everything. Business demands and resource constraints force you to focus your security efforts on the threat actors most likely to target you, the assets they’re most likely to attack, and the exploits they’re most likely to use. Don’t know what those are? Then join us tomorrow, June 27, for “Why Cybercriminals Attack,” a Dark Reading Virtual Event, from 11 a.m. to 5 p.m. Eastern Time.

We start with a discussion of attacker motivations: who are the adversaries, who do they want to hurt, and why. Then we dig into their methods: How do the attacks vary from threat actor to threat actor.  

We’ll proceed to discussions about how to know when you’re under cyberattack. Experts will discuss the most effective and innovative tools and techniques for detecting exploits; even those that use sophisticated obfuscation techniques. They’ll also discuss how best to collect and analyze threat intelligence feeds, so that you have the insight you need when you need it most,  instead of too many feeds, and too little time. 

Finally, we’ll close with a discussion of what to do when your best efforts to prevent or detect have failed, and it’s time to simply contain the impact of a compromise. You’ll hear about the most essential elements of incident response including how to tell the extent of a compromise, how to determine whether your systems are still vulnerable, and when to contact law enforcement.

It all starts at 11 a.m. E.T. tomorrow, June 27. Register now.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/tomorrow-why-cybercriminals-attack-a-dark-reading-virtual-event-/a/d-id/1332153?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Insider Dangers Are Hiding in Collaboration Tools

The casual sharing of sensitive data, such as passwords, is opening the door to malicious insiders.

Digital collaboration technologies are accelerating productivity in the post-phone-call workplace, but tools like Yammer, Workplace by Facebook, and Slack have their dark side. While these channels can help speed group decision-making, they also serve as an enterprise blind spot for insider threats to do their worst – not to mention being open conduits for spreading negativity and toxic behaviors among the ranks. 

A new report out today from Wiretap measured the prevalence of insider risks from collaborative communication tools, both in public and private conversations. It found the platforms are rife with uncontrolled sharing of sensitive information and password sharing.  

In a study of over 1 million employee messages, the “Human Behavior Risk Analysis” report found that confidential information is shared in one out of every 118 public communications. Meantime, passwords are shared in one out of every 262 communications. Private communication channels are worse. Private conversation messages are 165% more likely to contain identification numbers and 76% more likely to contain passwords. 

Additionally, though they are relatively rare, negative and toxic communication between employees on these platforms also open up organizations to a number of risks. The study shows that one out of every 380 public messages receives a negative sentiment score, and private groups and one-on-one conversations were 1.5 times more likely to contain negative messages. Meantime, toxic communications containing sexual language, bullying, racial slurs, and other potential harassing modes of communication account for one out of every 170 messages. This not only opens up the organization to legal risks and drains on team morale, but also could be red flags for future malicious actors. 

“Sentiment and toxic behavior are closely associated with insider threats,” explains Jason Morgan, who led the research on the report and is vice president of behavioral intelligence for Wiretap. “Dissatisfied or disgruntled employees are much more likely to act in ways contrary to an organization’s interests. As a gauge of individual, group, or company mood, low sentiment scores can act as a leading indicator of possible future insider malfeasance. Happy people are more likely to act in the interests of the organization; unhappy people are more likely to cause problems.”

Inappropriate communication and unauthorized sharing of sensitive data is hardly new, but the fact that these insider risks are transitioning to collaboration tools should raise the eyebrows of enterprises that have worked hard to mitigate insider risks in recent years. At this point, 78% of organizations report some sort of active monitoring of phone, email, or Internet use. However, collaboration tools can often be a blind spot in the enterprise monitoring technology stack.  

The casual nature of communication on these channels promotes a greater level of sloppiness from a cybersecurity perspective, too.  

“This creates a scenario where inadvertent actors may accidentally and negligently share sensitive data because they put something in writing they wouldn’t ordinarily email to a colleague,” the Wiretap report explains. “Unfortunately, this also creates more space for malicious insiders to pray on those inadvertent actors.”

These concerns will only grow in the coming years as collaboration tools continue to gain traction in the enterprise. According to a recent report, 57% of organizations plan on increasing their spending on collaborative tools in 2018.

Related Content:

Why Cybercriminals Attack: A DARK READING VIRTUAL EVENT Wednesday, June 27. Industry experts will offer a range of information and insight on who the bad guys are – and why they might be targeting your enterprise. Go here for more information on this free event.

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/insider-threats/insider-dangers-are-hiding-in-collaboration-tools/d/d-id/1332155?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook sends weekly app emails to wrong people

In another one of those privacy hiccups Facebook is making a habit of lately, the company has admitted accidentally copying some weekly app developer emails to the wrong recipients.

News of the leak emerged when a developer tipped off a news site that one of these emails had ended up being read by someone outside the company.

When queried about the issue, Facebook issued a statement admitting that Facebook Analytics data meant for admins, developers, and analysts had also been sent to app testers:

Due to an error in our email delivery system, weekly business performance summaries we send to developers about their account were also sent to a small group of those developer’s app testers. No personal information about people on Facebook was shared. We’re sorry for the error and have updated our system to prevent it from happening again.

A Facebook app might be a game, integration of another service to work inside Facebook, or specialised software to allow third parties to interact with users or access its big data for a variety of purposes.

The data shared would have included new users, weekly active users, and page views, but not historical data from the app’s dashboard.

A total of 3% of accounts were affected, Facebook said, without putting a number on how many accounts this was. The company said it would send an apology email to all accounts affected by the inadvertent leak.

Testers have to be specified by developer admins in the Facebook system but wouldn’t normally have access to this kind of sensitive data.

Sending emails to the wrong people within this community is a small problem on its own but it comes after a series of problems on different but interconnected fronts.

These have mainly revolved around the way third-party developers have access to user data – the Cambridge Analytica scandal is the best known example of this.

Then, a few weeks ago, Facebook admitted a bug had caused it to suggest 14 million users publicly share posts made between 18-22 May even though they might previously have specified they be kept private.

Exactly what is behind this succession of privacy mishaps is not entirely clear, but from the outside, it can sometimes seem that the company is losing control of its platform’s huge complexity.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/cZBMcLOXwoI/