STE WILLIAMS

Privacy Requirements & Penalties Grow, Causing Firms to Struggle

Between Europe’s and California’s privacy laws, companies have a complex landscape to navigate in 2020. Even data-mature industries, such as financial services, see problems ahead.

As US companies head into the new year, data privacy is one of the most fluid areas at the junction of business and security. On January 1, the California Consumer Privacy Act (CCPA) goes into effect, threatening firms with significant fines if they do not protect consumers’ data and give consumers the ability to access and delete data or opt out of collection. 

The risks of falling afoul of such regulations were made apparent in 2019. Data regulators have passed out significant fines, giving notice to hotel chain Marriott and air carrier British Airways, for example, that they may be fined £99 million (US$124 million) and £183 million (US$229 million) penalties, respectively, under the European Union’s General Data Protection Regulation (GDPR), which went into effect in May 2018.

Financials firms — in one of the most privacy-mature industries because they are so highly regulated — continue to search for strategies that deliver privacy to customers while keeping as much data as possible accessible to power business. The average financial-services firm, for example, spent between $1 million and $2 million on managing their data privacy responsibilities, with the top expenditures going to enforcement of data-retention and classification policies, according to the “Data Privacy Maturity Study, ” published on Dec. 18 by data management provider Integris Software.

“We are early in the journey, even with the most mature industry out there, because it is so heavily regulated, and it still has a way to go,” says Drew Schuil, the firm’s president. “Other industries — retail, for example — have a long way to go in terms of maturity and finding solutions to these issues.”

After more than two decades of scattershot regulation and a scramble to collect as much consumer data as possible, legal protections for consumers are starting to take hold. In the United States — the home of technology giants, such as Facebook and Google, that make a business out of collecting data on and giving advertisers access to consumers — the CCPA will be a significant test for companies. 

Firms for which data is not their major focus may struggle more to comply with regulations. 

“Awareness in the US among consumers of these privacy rights has emerged very quickly, and the wave has hit a lot faster than we thought,” Schuil says. “CCPA is kind of leading the charge. California, like with things such as car emissions, often becomes the de facto standard for policy in the US.”

If the financial services industry is any measure, the costs of complying with regulations will be high. 

The average financial services firm needs to access between 50 and 100 different data sources to determine whether its stored data is secure, according to Integris’ study. While the average firm has 10 to 25 employees working on the data privacy team, 40% of companies need at least 50 people on their teams to adequately meet their data-protection responsibilities. The average team discusses data-privacy issues at least once every two weeks, the report found.

Some companies are hampering their business by adopting a strict strategy toward complying with regulations. At a previous company where Schuil worked, the compliance team took a strict approach to GDPR, deleting 98% of the company’s Salesforce data, he says. The firm had to cancel events because it could not contact potentially interested customers in specific sales regions.

“The most knee-jerk reaction of conservative interpretations of the privacy law is let’s lock down or get rid of the data,” he says. “And that is not something you want to have happen to one of the most valuable resources a company might have — data.”

Integris believes that technology can help companies meet their privacy obligations. Currently, most financial services firms see their compliance with privacy regulations as a massive cost center, he says.

“These companies have a deep interest in privacy, but the interesting thing is that it’s heavily weighted toward non-technical folks — lawyers, governance folks, and compliance,” Schuil says. “It has been a lot about process and workflow and policy, but now we are seeing organizations say, ‘hold on, how are we going to get a handle on 200 data sources, when it’s everywhere, unstructured and not automated?'”

Until companies stop reacting to regulations and try to create a unified business strategy that includes privacy, future regulations will just pose more challenges, he says.

“We are seeing many firms take the wait-and-see approach, not doing much to change their business and waiting to see what happens with the regulations — maybe the federal law will be watered down?” he says. “And then we see organizations really paying attention, creating cross-functional teams to really investigate and solve the issue of privacy.”

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How to Manage API Security.”

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/risk/compliance/privacy-requirements-and-penalties-grow-causing-firms-to-struggle/d/d-id/1336668?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Das Reboot: Uni forces 38,000 students, staff to queue, show their papers for password reset following ‘cyber attack’

Tens of thousands of students and staff at a university in Germany had to queue up this week after a malware infection on its campus network forced the college to reset everyone’s account passwords.

The Justus Liebig University Gießen (JLU) says that a “suspected cyber attack” this month has caused it to shut down most of its online services for several days, and reset their logins.

In order to get new credentials, the school is requiring students to appear in person, meaning some 38,000 people have to show up with identification to get their passwords changed. Here’s what that looks like…

“For security reasons, the university computing center has issued new passwords for all 38,000 JLU email accounts,” a translation of the uni’s alert reads. “All employees and students have to collect their new personal password personally.”

The malware outbreak, which is said to have kicked off around December 8, spread through the university’s internal network, including to PCs used by university professors. Because of this, the school says that in addition to resetting all passwords, it will have to scan and clean faculty machines.

depressed_648

Lancaster Uni cordons off breached systems a week after thousands of folks’ data pinched

READ MORE

To that end, the school is distributing USB sticks to staffers and asking that they use those drives to scan and clean their machines. Once that scan is done, the school says its IT staff will issue a second scan with an additional tool purpose built to detect the specific malware that hit the school. Once cleared, the PCs will be adorned with a green sticker signifying they are ready for use again.

Students will not need to clean their PCs, as the university says that pupils use a different network from faculty.

If there is any solace for JLU in all of this, it is the knowledge that it is far from alone in being hit with malware. School networks, both the university and primary levels, are attractive targets for both botnet operators and data thieves.

According to data posted earlier this week by security company Armor, more than 70 US school districts were hit by malware infections over the 2019 calendar year. ®

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/19/german_uni_reset/

British bloke accused of extorting victims for ‘Dark Overlord’ hacker crew finally gets his free trip* to America

A British man suspected to be an instrumental member of the Dark Overlord hacking crew has been extradited to the US for trial.

On Wednesday, 39-year-old Nathan Wyatt, of Wellingborough, England, appeared in a federal district court in eastern Missouri to face charges [PDF] of aggravated identity theft, threatening damage to a protected computer, and conspiracy.

He pleaded not guilty, and will be detained until his next court date, which has not yet been decided.

The appearance comes a month after Wyatt lost his appeal at the High Court in London, England, to avoid extradition to the States for trial. He has been behind bars in the UK since 2017 for separate blackmail and fraud convictions.

Uncle Sam’s prosecutors claim Wyatt was one of a group of scumbags operating under the Dark Overlord banner back in 2016, which extorted hush money from companies and organizations after stealing copies of their internal data.

Wyatt’s part in the scheme, it is alleged, was to be the point man between the hackers and the victims. Prosecutors say he created and operated the email and phone accounts that were used to threaten the compromised organizations and instruct them how to cough up the dosh.

Interior of Court 4 at the Royal Courts of Justice, London

Pack your bags, you’re going to America, Lord Chief Justice tells accused Brit hacker

READ MORE

Additionally, it is alleged that, when the victims refused to pay, Wyatt was responsible for harassing and threatening relatives of the victims.

Those hacked included three healthcare providers, a medical records company, and an accountant. Three of the businesses were located within eastern Missouri, hence the decision to try Wyatt in a St Louis court.

“Today’s extradition shows that the hackers hiding behind The Dark Overlord moniker will be held accountable for their alleged extortion of American companies,” said Brian Benczkowski, an assistant attorney general with the Justice Department’s criminal division.

“We are thankful for the close cooperation of our partners in the United Kingdom in ensuring that the defendant will face justice in US court.”

This isn’t the first time Wyatt has found himself in the news over hacking allegations. In addition to the aforementioned blackmail and credit-card and identity fraud charges, in 2016 he was suspected of hacking Pippa Middleton’s iCloud account, only to be cleared following a police probe. ®

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/19/dark_overlod_suspect_in_us/

FYI: FBI raiding NSA’s global wiretap database to probe US peeps is probably illegal, unconstitutional, court says

Analysis The FBI is likely breaking the Fourth Amendment, which protects against unreasonable searches, when it investigates domestic crimes using an NSA database created from international wiretaps, an appeals court ruled Wednesday.

In a decision [PDF] that could put an end to a practice that civil-liberties groups have decried as illegal for years, the US Court of Appeals for the Second Circuit noted that the way the Feds today use a database of seized communications “would be at odds with the bedrock Fourth Amendment concept that law enforcement agents may not invade the privacy of individuals without some objective reason to believe that evidence of crime will be found by a search.”

At issue is the controversial Section 702 of America’s Foreign Surveillance Intelligence Act, which earlier this year was the subject of considerable concern within Congress when it was renewed.

The spying program allows the NSA to grab information on non-US persons if it feels they represent an intelligence threat. Often that data grab is performed on servers located on American soil, even when the person of interest is abroad, thanks to the way internet routing works. Tech giants, like Microsoft and Facebook, frequently hand over information on specific individuals and accounts when asked to by Uncle Sam.

As part of the process, information is often gathered on US persons who are in contact with people of interest. If information on US persons contains evidence or suspicion of a crime, then the authorities are allowed to keep it. If not, then, in theory, at least, the information is deleted.

In this case, a US citizen who was jailed as a result of that NSA spying program appealed against his sentence (he had admitted providing material support to a terrorist organization) claiming that evidence against him was obtained illegally. Specifically, he claimed he was collared only after the FBI searched the database initially without a warrant and later applied for the paperwork when it was sure it had nailed him.

The appeals court decided against some of his arguments, and was clearly in favor of others. For example, the court ruled that it was not against the Fourth Amendment for the US government to “incidentally” gather information on US persons as part of the program. Nor was it illegal to store that information if there evidence of a possible crime.

Warrant’s a warrant

But, the appeals court noted, a subsequent query of that database at some future date specifically for a US person would almost certainly require a warrant. Without it, the authorities are breaking the Fourth Amendment on unreasonable search. And, crucially, it’s generally feared the Feds aren’t getting these warrants before they dip into the silo of eavesdropped communications.

Critically, the court not only rejected a previous decision by a district court on this very issue but it also referenced two critical recent Supreme Court decisions on privacy in the modern digital world (Riley and Carpenter) when it made its opinion clear.

The district court had earlier agreed with the government’s argument that if it has legally gathered all the information in the first place, then it made no sense for it to be illegal to look at that information at a later date unless it got a warrant.

The appeals court disagreed. “We do not find that logic persuasive,” it noted. “Storage has little significance in its own right… The material is justifiably retained, not to keep tabs on a United States person, but to keep tabs on the non-United States person abroad who has been targeted.”

It gives three reasons. “First, courts have increasingly recognized the need for additional probable cause or reasonableness assessments to support a search of information or objects that the government has lawfully collected.”

It gives the example of the Supreme Court’s Riley decision where the police can lawfully seize a mobile phone but that does not entitle them to look through the contents of the phone without a warrant.

It gives another example of where the police seized a man’s computer while looking for tax fraud, couldn’t find anything, but then combed through the computer looking for evidence of other crimes.

In that case: “The Ninth Circuit concluded that the searches beyond the scope of the warrant were improper, noting that the government “should not be able to comb through [the defendant’s] computers plucking out new forms of evidence that the investigating agents have decided may be useful” after it failed to find evidence of willfulness regarding the tax returns.”

Number Two

The second reason given for why the FBI should be allowed to search through the Section 702 database for whatever it wants is the sheer size of the program. Describing it as “sweeping in its technological capacity and broad in its scope,” the Second Circuit notes that at least 250 million emails are being grabbed and stored annually and says it looks more like a dragnet than a careful gathering of evidence.

“The vast technological capabilities of the Section 702 program… may mean that analysts are not reviewing each of those e-mails contemporaneously… If such a vast body of information is simply stored in a database, available for review by request from domestic law enforcement agencies solely on the speculative possibility that evidence of interest to agents investigating a particular individual might be found there, the program begins to look more like a dragnet, and a query more like a general warrant, and less like an individual officer going to the evidence locker to check a previously-acquired piece of evidence against some newfound insight.”

It references both the Riley and Carpenter Supreme Court decisions to highlight the fact that digital technology has made the accumulation of vast amounts of information easily storable and searchable, and the legal implications that comes with that.

And third, the appeals court notes that “as a practical matter, querying is problematic because it may make it easier to target wide-ranging information about a given United States person at a point when the government knows it is investigating such a person.”

It notes that the law, Section 702, specifically “forbids the government from targeting a non-United States person as a backdoor way of targeting a United States person” but notes that the current practice is effectively doing exactly that. “The NSA may have collected all sorts of information about an individual, the sum of which may resemble what the NSA would have gathered if it had directly targeted that individual in the first place.”

Bedrock

As such, allowing the FBI to search such a database without a warrant “just to see if there is anything incriminating in any conversations that might happen to be there, would be at odds with the bedrock Fourth Amendment concept.”

In other words, as civil liberties lawyers, some senators, and plenty of journalists have pointed out, the FBI’s currently unlimited access to its Section 702 database without the need for a warrant is clearly unconstitutional.

But that is very far from the end of this case. The appeals court has not determined that the FBI’s querying is illegal because of the constraints into the case itself. The US government has argued that it didn’t actually use this method to find information on the man in question – Agron Hasbajrami – and so there’s no case to answer.

FBI

Remember the FBI’s promise it wasn’t abusing the NSA’s data on US folks? Well, guess what…

READ MORE

That position was provided at the very last minute and upended years of preliminary legal actions (the case started in 2015) and was met with heavy skepticism in court at the time.

But, as a result of that assertion, and the fact that the US authorities have consistently refused to provide any information of what information it actually holds on Hasbajrami, or how it gathered it, or how it searched for it, the appeals court was forced to concede that it simply doesn’t know what happened in this case.

As such, it has sent the issue back down the district court and told it that it “must conduct an inquiry” into precisely what happened and then made a judgment based on what it finds.

What that means is that the intelligence services will now have years to reorganize and rearrange their systems and evidence in a way that they can tell the courts and Congress no longer infringes the law. As they have done multiple times before.

That said, today’s judgment has finally put the issue of the FBI’s unconstrained ability to search a database intended solely for non-US persons for incriminating information on US persons in the legal spotlight after years of hard-fought-for legal campaigning. And the courts were clear in their commonsense judgment: it is illegal. ®

Sponsored:
What next after Netezza?

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/19/fbi_spying_database/

WhatsApp chaps rapped for crap app group chat zap: Infosec bods find a way to nuke messages, fix issued

Security investigators say they have uncovered a vulnerability in WhatsApp that will gladden the heart of anyone who’s ever wondered how to permanently wipe that incriminating group chat.

Researchers from infosec biz Check Point say they have found a flaw that lets a helpful malicious so-and-so “deliver a destructive group chat message that causes a swift and complete crash of the entire WhatsApp application for all members of the group chat.”

Not only that, but the crash is “so severe that users are forced to uninstall and reinstall WhatsApp on their device”. Having done so, they will find that the group chat “cannot be restored after the crash occurs and would need to be deleted in order to stop the crash-loop,” thus “causing the loss of all the group’s chat history, indefinitely.”

The bad good news is Whatsapp has already deleted patched this helpful feature vulnerability. Version 2.19.246 and later are not vulnerable to crashing the app and destroying your group chats through Check Point’s method.

According to Check Point research, Nicolas Cage a “bad actor” gains entry to the target group and then edits “specific message parameters” using their web browser’s debug tool. This triggers the unstoppable crash loop.

Using an example featuring Chrome’s built-in DevTools, Check Point provided a video to illustrate the bug:

Youtube Video

WhatsApp thanked Check Point in a statement for reporting the vuln through its bug bounty programme.

“WhatsApp greatly values the work of the technology community to help us maintain strong security for our users globally,” said Whatsapp software engineer Ehren Kret. “Thanks to the responsible submission from Check Point to our bug bounty program, we quickly resolved this issue for all WhatsApp apps in mid-September. We have also recently added new controls to prevent people from being added to unwanted groups to avoid communication with untrusted parties all together.”

Giving the Facebook-owned chat app’s operators a pat on the head, Check Point’s Oded Vanunu beamed: “WhatsApp responded quickly and responsibly to deploy the mitigation against exploitation of this vulnerability.”

Back in May this year, Whatsapp was the subject of a zero-day exploit that allowed the remote injection of spyware onto a target’s phone through the use of a booby-trapped voice call that didn’t even need to be answered. A duly enraged Facebook filed a US lawsuit against noted spyware purveyor NSO Group in October.

Last year Check Point discovered that it was possible to manipulate Whatsapp messages. Today’s disclosures build on its earlier work, the company said. ®

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/17/whatsapp_group_chat_wipe_vulnerability/

Jet2 hacker who deleted every account on UK company’s domain cops 5 months in jail

The man who hacked northern airline Jet2 has been jailed for five months after he posed to hotel staff as a company director, was disciplined, and later went on an alcohol-fuelled deletion spree.

Scott Burns, of Queen Street, Morley, Leeds, previously pleaded guilty to eight offences under the Computer Misuse Act 1990.

Crown prosecutor Rebecca Austin told Court 5 at Leeds Crown Court: “This is a case which involves a disgruntled ex-employee.”

In 2017 Burns was working for Blue Chip Data Systems on its Jet2 account. He was dispatched to Benidorm to provide IT cover for a roadshow event. Crown prosecutors said in a note read by the judge that Burns “twice tried to bring back a guest who was not checked into” the hotel he was staying at.

One guest was said to have “reacted violently” to being denied entry, breaking a hotel phone. Burns was said to have lied to the concierge that he was a director of Jet2 and demanded his guest be allowed in. He was later disciplined for this and banned from overseas travel with Jet2.

Austin said: “That seems to be the event that caused Mr Burns to have a grudge.”

The 27-year-old, formerly an IT project manager working for Blue Chip Data Systems, went on to target the systems of Dart Group plc, the holding company that owns Jet2, package holiday firm Jet2holidays and logistics business Fowler Welch Coolchain.

He used two machines, one with his own name as the computer’s network identity and a second one from the Pure Data Group, Burns’ employer after he left Blue Chip. By using a printer service account on the Jet2 internal network domain – referred to in court as “Jet2 MFP” – Burns was able to open a remote desktop session onto Jet2’s network in early January 2018, despite having stopped working on its account the previous December.

Having figured out that he could get into Jet2’s network, a couple of weeks later – on 18 January 2018 – Burns logged into it again. Jet2 staff immediately “began to experience technical difficulties,” as Austin put it.

“The cause of the problems was discovered soon afterwards when it was found that the folder that stored all the user accounts for the network had been deleted,” said Austin. Burns had wiped every account on the Jet2 domain, including all the domain administrator accounts.

Except for one. A quick-thinking IT staffer, Jeramy Eling, “was able to create a new profile with administrative rights to escape detection” by Burns, Austin told the court. Without that admin account, the court heard, “repairing the damage was ultimately not possible.”

Thanks to the targeted deletion of the entire domain’s user accounts, investigators immediately suspected an inside job. Trawling through network logs revealed that an account referred to as Nessus_scan had logged in at 1437 and logged out at 1450. The Jet2 MFP account logged in at 1439 and logged out at 1448.

“Had he not had that prior knowledge of the network, he couldn’t have caused the devastation as quickly as he did,” said Austin. “There is estimation in relation to the loss of business revenue, of some £165,000.”

Burns also deleted logs in an attempt to cover his tracks, as well as using his illicit access to log into Dart Group CEO Steve Heapy’s personal email address, something he told The Register that he did because the password was widely known among Jet2’s IT staff.

However, he was not successful: “Police were able to trace, using the IP address, a Virgin Media account in the name of Mr Burns. And at his home address,” said Austin. Burns also used an account with an IP address that resolved to his then-partner’s father. His relationship with his partner “broke down” once Burns was charged.

Michael Walsh, Burns’ barrister, said: “He, in discussions with the probation service, referred to his nosiness and curiosity and also refers to the fact that when he committed the main offence here, he was under the influence of alcohol.”

Continuing in mitigation for his client, Walsh said: “The Crown’s case is accepted in full,” while suggesting to the judge that the sentence be suspended. He also referred to one of the two character references for Burns having been submitted by a “serving police officer”.

The judge peered at his computer screens. “It isn’t from a serving police officer. It’s a civilian employee.”

Passing sentence, His Honour Judge Andrew Stubbs QC said: “What you intended to do was cause as much damage to Jet2’s computer systems as you could.”

“It seems plain you are highly to blame. This was a deliberate act with a high level of sophistication and planning. The harm you caused, but for the prompt measures of the employees of Jet2, this would have been disastrous and brought their computer systems crashing down.”

“This was a revenge attack for a perceived slight you suffered at the hand of the company who employed you… It would be inappropriate to reduce the sentence for you because of the serious harm you intended.”

Burns was sentenced to 10 months in prison for his crime under section 3 of the Computer Misuse Act 1990. On the other seven counts brought under section 1, the judge sentenced him to six months to be served concurrently. Of the 10 months, Burns will serve half in prison and half out on licence in the community.

There is no specific sentencing guideline for Computer Misuse Act offences. HHJ Stubbs said he referred to the generic guidelines as well as the nearest analogy, guidelines for criminal damage offences, when formulating his sentence.

Burns’ laptop was ordered to be forfeit and destroyed following an unsuccessful plea for it to be wiped and returned to him.

The defendant was locked into the dock for his sentencing. Wearing a plain dark suit with blue tie and brown shoes, he closed his eyes when it became obvious during the judge’s summing-up that he was going to prison. Two women who accompanied him to court tried to catch his eye as he was led away to spend Christmas and New Year behind bars. ®

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/18/jet2_hacker_scott_burns_prison_sentence/

You leak our secrets? We’ll leak your book sales, speech fees – into our coffers: Uncle Sam wins royalties fight against Edward Snowden

A federal judge has ruled that the US government can collect royalties from the sale of ex-NSA contractor Edward Snowden’s memoir Permanent Record and any fees from related public speeches.

The US Justice Department sued Snowden and his publisher Macmillan in September when the book was released. Uncle Sam’s lawyers argued that Snowden had violated non-disclosure agreements he signed with the NSA and CIA, and thus is not entitled to profit from breaching his contracts.

Snowden did not seek pre-publication approval of his book from the NSA or CIA, as his contracts required. According to court documents, he has acknowledged that he should have done so but didn’t want [PDF] the government to edit his life story because he didn’t believe those vetting the copy would act in good faith.

In 2013, Snowden revealed documents about the extent of surveillance operations by the US and its allies, an act that had a profound impact on information security practices and public discourse about privacy. He has characterized the disclosure as an act of whistleblowing, a position the US government rejects [PDF].

Federal authorities indicted him on criminal espionage charges shortly after the leak and revoked his passport while he was in Sheremetyevo Airport in Moscow, Russia. He remained there for more than a month before Russia offered him asylum.

He still resides in Russia, although he has said he would be willing to return to the US to face trial if he were allowed to argue his actions were in the public interest. That defense, however, isn’t allowed in espionage cases.

Picture by GongTo / Shutterstock

US government sues ex-IT guy for breaking his NDA (Yes, we mean Edward Snowden)

READ MORE

On Tuesday, Judge Liam O’Grady issued a ruling [PDF] granting the government’s motion for partial summary judgment. The order states that the contractual language is clear and the court is therefore barred from considering other evidence. It also says that Snowden gave up the opportunity for judicial review by failing to submit his book to the contractually mandated process.

The government has won similar cases in the past based on other violations of contractual review requirements. In 2016, Matt Bissonnette, who served as a member of Navy SEAL Team 6, gave up $6.8m in book royalties and speaking fees for failing to seek pre-publication approval.

Snowden’s book has also faced problems in China, where certain passages have been censored. Last month, Snowden posted a series of screenshots on his Twitter feed to present a complete, unabridged version of his book in simplified Chinese.

In that discussion thread, Snowden made clear he expected to lose the case over his memoir. “…I will make exactly zero dollars from the Chinese edition of the book (because of the US government lawsuit), but that’s alright: I didn’t write this book for money,” he wrote. ®

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/18/edward_snowden_memoir/

Medical biz LifeLabs fesses up: Hackers slurped 15 million customer records – and we paid them to hand it all back

Canadian medical testing specialist LifeLabs says miscreants were able to break into its corporate network and access systems containing the sensitive and personal records of 15 million customers.

While most of the files contained basic information, such as names, home and email addresses, dates of birth, login passwords, and health card numbers, an additional 85,000 customers also had the results of their laboratory tests, conducted in 2016 or earlier, exposed, we’re told.

“The vast majority of these customers are in British Columbia and Ontario, with relatively few customers in other locations,” LifeLabs CEO Charles Brown told customers this week.

“In the case of lab test results, our investigations to date of these systems indicate that there are 85,000 impacted customers from 2016 or earlier located in Ontario; we will be working to notify these customers directly. Our investigation to date indicates any instance of health card information was from 2016 or earlier.”

LifeLabs says that it will offer all customers whose personal data was exposed one year of free identity theft and fraud protection services, as is customary in these situations. In addition to bringing in security consultants and the police, the lab said it notified Canadian privacy commissioners about the intrusion.

“Personally, I want to say I am sorry that this happened,” Brown said in the mea culpa. “As we manage through this issue, my team and I remain focused on the best interests of our customers.”

hacked

You. Quest and LabCorp. Explain these medical database super-hacks, say US senators as 425,000 more people hit

READ MORE

The medical outfit noted it has not seen any indication that the pilfered data has been released to the public. In fact, LifeLabs said it paid off the hackers to “retrieve” the swiped database, which we understand to mean it got a copy of the information with a promise from the crooks not to further leak or exploit the data.

“We did this in collaboration with experts familiar with cyber-attacks and negotiations with cyber criminals,” Brown noted.

Of course, the hackers may still decide to turn around and spaff out the data anyway. Criminals aren’t always the most trustworthy when it comes to this sort of thing.

While the Feds warn companies against caving to extortionists, the idea of paying off hackers to secure or retrieve stolen information has become a more acceptable option than it once was.

Organizations are strongly advised, however, to only entertain the idea of paying a ransom after consulting infosec gurus who are well-versed in ransomware and have a working knowledge of the hackers making the demand. ®

Sponsored:
How to get more from MicroStrategy by optimising your data stack

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/12/18/lifelabs_data_leak/

Worried About Magecart? Here’s How to Check for It

Researchers share how everyday users can check for malicious code on e-commerce websites.

Magecart mayhem has compromised online shoppers for years, and its activity has ramped up with attacks against Smith Wesson, Macy’s, and, most recently, Rooster Teeth. In a nutshell, attackers inject malicious code onto the checkout page of e-commerce platforms to lift payment data.

Normally, everyday consumers and small businesses learn about these incidents the hard way – after data has already been stolen. Security experts have advised the use of Content Security Policy (CSP) and Sub Resource Integrity (SRI) to prevent Magecart attacks. However, people and organizations with limited resources may not have the means to put these measures in place.

To give these users a Web security edge, Trustwave senior security researcher Michael Yuen today published a blog detailing how they can use a browser to check whether a shopping website is compromised. The process starts by accessing urlscan[.]io and running a public scan for the chosen site. Under “Domain IP information,” they can see IPs and domains of all requests performed on the site.

In an example, Yuen shows what it looks like when a request doesn’t come from the same domain as the website, or from Facebook or Google. The “IP Detail” tab shows which domain the request is from; visitors also can see what is loaded on the site by clicking the HTTP tab located on top. When a script file is not loaded from the same domain as other script files, it’s “a big red flag.” Clicking “Show Response” reveals an obfuscated Magecart script in the suspicious domain.

Yuen also explains how users can look up the exfiltration URL to see where the exfiltrated data is being sent. Read more details in the full blog post here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How to Manage API Security.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/worried-about-magecart-heres-how-to-check-for-it-/d/d-id/1336657?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

5 Pieces of GDPR Advice for Teams Without Privacy Compliance Staff

Are you an army of one tasked with compliance and data privacy? Try these tips to get you and your organization in alignment with regulators.

(Image: mixmagic/Adobe Stock)

“I’ve got an opportunity for you,” your boss chirps in that telling tone. “The board has requested that you singlehandedly ensure we’re GDPR-compliant.”

Oh, yes, you can!

The task of making sure your organization is in full compliance with the EU’s General Data Protection Regulation may seem daunting, but the good news is there are plenty of resources available. This guide is intended to get you started with strategy, tactics, tips, and potential pitfalls to satisfy the requirements of Europe’s landmark data privacy legislation.

And if misery loves company, the reality is that lots of other non-privacy people have been tossed into the GDPR pit by their organizations. While it’s often someone in IT or information security who gets the honors, it could also be someone in the legal department or possibly an office manager.   

“Very few people are qualified, trained, and up to speed on all the different competencies required with GDPR’s data privacy requirements,” says Omer Tene, VP and chief knowledge officer for the International Association of Privacy Professionals (IAPP). “Lawyers have tech deficiencies and tech people can’t understand laws,” but a privacy program needs both to make sure compliance, risk mitigation, and data governance all get addressed.

Regardless of who takes on GDPR compliance, that person (let’s assume it’s you) will need to involve IT personnel tasked with ensuring data privacy – security, storage, data sharing, and other privacy functions spelled out in the legislation. You’ll need to work with business unit leaders to understand how the data is acquired, how it gets shared externally, and which third parties have access to an organization’s personal data. Regardless of education or training, you’ll need to be well-organized and able to navigate all echelons of your company to get answers and documentation.

But the first step in demonstrating compliance with any data privacy law is data mapping (more on this in a minute), IPAA’s Tene explains.

“You need to understand what personal data actually is, what’s covered and where it resides within an organization, and how it flows through [internal and external] systems,” Tene adds. Regardless of whether IT or infosec personnel are leading the GDPR charge, they’ll be brought in to handle the data mapping since it’s an IT activity, not a legal one. The task is simply too complex – and important – to be left solely to expensive lawyers.

Now let’s get started on your GDPR journey.

(Continued on next page)

Terry Sweeney is a Los Angeles-based writer and editor who has covered technology, networking, and security for more than 20 years. He was part of the team that started Dark Reading and has been a contributor to The Washington Post, Crain’s New York Business, Red Herring, … View Full BioPreviousNext

Article source: https://www.darkreading.com/edge/theedge/5-pieces-of-gdpr-advice-for-teams-without-privacy-compliance-staff/b/d-id/1336651?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple