STE WILLIAMS

Second Ransomware Attack Strikes Johannesburg

Attackers who broke into the city’s network demand four Bitcoins in ransom or threaten to share stolen personal and financial data.

The city of Johannesburg, South Africa, has shut down its website and e-services after a group called the Shadow Kill Hackers broke into its network and demanded four Bitcoin in ransom.

On Thursday night, the city posted on Twitter to inform residents of “a network breach which resulted in an unauthorised access to our information systems.” The incident is under investigation by Johannesburg’s cybersecurity experts, who are working to mitigate the damage and have taken several customer-facing systems, including digital services and e-billing, offline.

Another tweet, from a separate account, contains the ransom note itself: “All of your servers and data have been hacked. We have dozens of backdoors inside your city. We have control of everything in your city. We can shut off everything with a button. We also compromised all passwords and sensitive data, such as finance and personal population information.”

If attack group doesn’t have the ransom by Oct. 28, it says it will upload the stolen data to the Internet. Four Bitcoin amounts to about 437,500 South African Rand, or $30,000 USD.

Around the same time as the attack, multiple banks also reported connectivity problems believed to be linked to cybercrime. Standard Bank and Absa are among those affected, reports local publiction BusinessDay. At least five banks are believed to be affected by the activity.

This is the second time Johannesburg has been hit with ransomware this year. In July attackers targeted City Power, a municipal entity delivering power to the entire city. The incident blocked residents from buying electricity, uploading invoices, and accessing City Power’s website.

Read more details here.

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/operations/second-ransomware-attack-strikes-johannesburg/d/d-id/1336175?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Phishers strike at mobile wellness app company

If you don’t believe that you could ever fall victim to a social engineering attack, take heed. Last week, a mobile healthcare application vendor reportedly fell victim to a scam that saw criminals send fraudulent mails to everyone in a director’s account.

Online criminals launched a cyberattack on healthcare app company Evergreen Life. Its app helps people log their own health information, taking in fitness, nutrition, and even DNA records. They can also connect to their GP, access their medical records, and book appointments. The app gives people a wellness score to help them assess the shape they’re in.

On Monday 21 October, the cybercriminals reportedly did their best to infiltrate Evergreen Life’s email systems using an age-old technique: phishing. They accessed the email of Dr Brian Fisher, the company’s clinical director. As a high-up executive in the company with a prominent industry profile, he has lots of contacts. The online crooks managed to send an email to all his contacts with this title:

Brian Fisher has shared a document with you via OneDrive for Business.

This was in the body:

Did you get the documents I sent you this morning? Find attached. I will await your feedback on the highlighted items.

The attackers apparently wanted to get his contacts to visit a dodgy website that had been registered the previous Friday. The site invited them to register their credentials in a classic phishing move.

Executives at the firm believe that the crooks wanted to install ransomware on its systems, but told The Register that the company spotted the problem before they could get a foothold.

Evergreen Life took a responsible approach to dealing with the problem, say reports, including proper segmentation of its different systems. Its patient-facing systems are not connected to its email system, it said. It also emailed all the recipients of the first mail warning them of the problem and urging them not to open the attachment, click on the link, or fill in their credentials on the site.

What were the attackers after? Login details for Office 365.

Here are some tips for staying out of trouble:

  • Look out for obvious errors. Crooks are often careless with the emails they send, and numerous grammatical and typographic errors are a big giveaway. 
  • Check your address bar. If a web address is too long to fit cleanly into the address bar of your browser, take the trouble to scroll rightwards in the address text to find the right-hand end. 
  • Consider using a password manager. Good password managers associate usernames and passwords with already-known login pages, so your password manager wouldn’t offer to fill in an unexpected password field on an unknown web domain – it simply wouldn’t know what account to use.
  • Never login via email links. If you need to login to a site such as Office 365, find your own way there, for example via a bookmark you created earlier, or by using the official mobile app. That way, you’ll avoid putting your real password into the wrong site.

And a bonus tip if you’re looking after other users…

  • Make sure your users are clued up. Phishing emails like this one are easy to fall for because of their elegant simplicity. Sophos Phish Threat lets you train and test your users using realistic but safe phishing simulations.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/VrgS1241pEg/

Keylogging data vampire pleads guilty to bleeding two companies

A New Jersey man has confessed to creeping into businesses where he had no business going, planting keyloggers, and ripping off data from two companies working on hot new technologies.

The Department of Justice (DOJ) didn’t name the victimized companies – one’s headquartered in New York and the other’s in Texas, both with additional offices in New Jersey – nor what the “emerging technologies” are.

What it did say in its announcement: Ankur Agarwal, 45, of Montville, New Jersey, pleaded guilty in Newark federal court on Tuesday to two counts of obtaining information from computers and one count of aggravated identity theft.

First bite

According to court documents, it all started in June 2016, when Agarwal trespassed into Company Two’s New Jersey branch. He had somehow (fraudulently) gotten his hands on an access badge that enabled him to keep coming on in.

He installed a hardware keylogger, which he later came back to grab.

What Agarwal was after was logins, in order to get at valuable intellectual property. For starters, he got employee usernames and passwords. He also snuck his own computer and hard drive onto the company’s computer network.

This enabled him to install malware that does the same thing as the hardware keyloggers, or what’s called a digital keylogger. Whether they’re hardware or software, both tools give crooks a way to track everything that people type on compromised systems.

Then, using the stolen logins, Agarwal got into the company’s network and went after data from various employees, including the ones working on that hot new technology, and he ripped off what he could find. He also created and planted malware to transfer all that data back to himself. He also granted himself remote access, so he could get into the company’s network without needing to run the risk of physically popping in again.

On to a new neck

Agarwal used the same modus operandi on Company One: he snuck in to a New Jersey branch; plugged in hardware keyloggers; installed his own computer and a hard drive; and stole, transferred, and exfiltrated Company One’s data and information, including the hot new technology that it was developing.

This exfiltration went on from March 2017 to September 2017. Then, for a few months starting in January 2018, his sights were on two key targets: he went after, and got, access to computers used by Company One’s chief network engineer officer and by a network engineer.

Things started to unravel in April 2018, when the company’s network security team spotted the network intrusion and launched an investigation. An investigation that, given his keyloggers, Agarwal watched unfold.

He’s looking at two counts of obtaining information from protected computers, which carry a maximum potential penalty of five years in prison. He’s also facing one federal count of aggravated identity theft, which entails a mandatory term of two years in prison, which must run consecutively to whatever other jail time he gets. All three charges are punishable by a fine of $250,000, or twice the gross gain or loss from the offense.

Maximum sentences are rarely handed out. Argawal will be sentenced on 28 January.

Use antivirus – and your eyeballs!

Keyloggers are notoriously hard to detect unless the (innocent-looking, if visible at all) hardware versions are spotted. That makes them a common tool for everything from snooping on spouses to bank heists to multiple instances of kids hacking their grades and/or getting their hands on exams and test questions in advance.

Hardware keyloggers are literally child’s play to plug in. They’re cheap, they’re easy, and they’re often undetected at the typical targets – schools, universities, libraries – that all too often have paltry budgets for equipment, software and skilled administrators.

How do you protect against keyloggers? As far as the software versions are concerned, use reputable antivirus software to keep them out.

But as far as the hardware versions go, there’s no way for an operating system to detect such devices, which are plugged inline between a computer and a keyboard. Some of them are visible if you look at your USB or PS/2 port, though, which makes it worth asking: Does your workplace have a policy of regularly looking for the hardware versions of keyloggers?

Keyloggers aren’t the only mystery hardware you have to watch out for either, as Mark Stockley reveals in this week’s Naked Security podcast. Mark’s story about a mystery black box starts at [17′:19″].

Listen below, or wherever you get your podcasts – just search for Naked Security.

LISTEN NOW

Click-and-drag on the soundwaves below to skip to any point in the podcast.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/m3yduCwBOnU/

iBye, bad guy: Apple yanks 18 iOS store apps that sheltered advert-mashing malware

The iOS App Store is 18 applications lighter today after the software was caught harboring malware that secretly clicked on ads, signed up punters for premium services, or deliberately overloaded websites.

Apple on Thursday pulled the apps, all written by India-based AppAspect, after confirming they were being used for click-fraud, generating cash for miscreants. While these types of programs are not uncommon, and can occasionally slip past the Android and iOS app store filters, there’s a bit more to this story than your run-of-the mill scamming operation.

The apps themselves are mostly productivity and news programs, many localized for users and services in India – think train timetables and such stuff. They are full and usable apps in their own right, so there is reason to believe the developer may not have known about the malicious activity lurking in its code.

According to the team at Wandara, which uncovered the malicious software and reported the apps to Apple, the programs connected to a command-and-control server to receive orders to carry out. Wandera counted only 17 apps to Apple’s 18, as one application appeared in two regions, and so was double counted by the iGant, though it is essentially the same code.

mouse dirty

iFrame clickjacking countermeasures appear in Chrome source code. And it only took *checks calendar* three years

READ MORE

The control server would send the apps commands to do things like load advertisements, open website windows in the background, or even change a device’s settings to subscribe it to expensive subscription services.

The existence of this machine has been known of for some time: it was associated with a previous takedown of apps from the same developer on Android.

“Additional research found that AppAspect’s Android apps had once been infected in the past and removed from the store. They have since been republished and don’t appear to have the malicious functionality embedded,” Wandara said.

“It’s unclear whether the bad code was added intentionally or unintentionally by the developer.”

It’s possible, then, that the code to connect to the click-fraud server, both on Android and later iOS, was slipped in by a rogue developer or another scumbag without AppAspect’s knowledge.

We’ve contacted AppAspect for its side of the story, and will update should we hear back. ®

Sponsored:
Beyond the Data Frontier

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/24/apple_clickfraud_takedown/

FBI Expands Election Security Initiative

The program offers resources and advice to help protect elections at every level within the US.

The FBI is expanding its Protected Voices initiative aimed at protecting US elections from cyberattacks and other forms of tampering via disinformation. Protected Voices is the program through which the FBI shares resources, information, and tools with political campaigns to help protect the integrity of elections at every level, from county to national. 

Because it involves divisions and departments that normally work in the shadows, the FBI acknowledges that its announcement is unusual. “It is not the general practice of the FBI’s Counterintelligence Division to go to the public with information,” said Nikki Floris, deputy assistant director of that division. “But this is a threat that not only concerns every American, it involves every American.”

The Protected Voices initiative includes not just intelligence on threats but guidance on what campaigns should do to protect their data. “These are the steps your information technology team needs to take. This is the training you should give every campaign worker and volunteer. This is where you are vulnerable. This is where you need to be on guard,” said Bradley Benavides, a section chief with the Foreign Influence Task Force.

The materials and resource of Protected Voices are available to everyone, not just those involved in political campaigns. And the announcement stresses that the advice could be useful to any organization or individual. The full suite of Protected Voices resources are available here.

For more, read here.

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/fbi-expands-election-security-initiative/d/d-id/1336170?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

40% of Security Pros Job Hunting as Satisfaction Drops

Symptoms of job dissatisfaction creep into an industry already plagued with gaps in diversity and work-life balance.

Security professionals are reporting lower levels of job satisfaction, a sign of trouble for an industry struggling with higher stress levels and lower work-life balance, researchers report.

To gain a better sense of skills, salary, satisfaction, and stress in today’s security industry, Exabeam researchers polled 479 security professionals in the US, UK, Canada, India, Australia, and the Netherlands. Their results show 71% of respondents are “satisfied” or “very satisfied” with their positions in 2019, compared with 83% in 2018. More than three-quarters say they feel secure in their jobs, and 78% say they would recommend a career in security, they report.

“It’s not clear what contributed to the drop,” says Trevor Daughney, vice president at Exabeam. “However, symptoms of job dissatisfaction were visible elsewhere in the report.”

Sixty-two percent of respondents say their jobs are “stressful” or “very stressful,” he adds, and 44% feel they lack work-life balance. “It is a struggle,” says Charity Wright, security intelligence threat researcher at IntSights, pointing to the industry’s talent shortage. “A lot of it would be relieved if we had more people. … If we had more people, our workload wouldn’t be so heavy.”

Forty percent of respondents are actively job searching. More than half (51%) are motivated by poor compensation and unsupportive leadership, which is interesting given the median salary is $75,000 to $100,000 and 53% of respondents report salary satisfaction — up 35% from last year.

Salary satisfaction fluctuated by job title: CISOs were the most satisfied (64%) and report a median salary of $125,000 to $150,000. They were followed by cybersecurity analysts and threat/intel research analysts (59%), who reported a salary of $50,000 to $75,000, and information security analysts (58%), who reported the same salary range. Information security directors have the highest median earnings at $175,000 to $200,000, and 57% reported salary satisfaction.

While important, salary isn’t the only factor in job satisfaction. Nearly 60% of respondents say a challenging and engaging work environment is the most rewarding aspect of their position, with many of them prioritizing this over salary. A lack of advancement opportunities was the least satisfying aspect of any security job, researchers report. It seems businesses often have difficulty providing employees with sufficient challenges without overburdening them.

“Allowing for both professional challenges and intermittent reprieve in a high-stress environment seems to remain a challenge for security organizations,” says Daughney.

Which responsibilities are most common among security pros? Audit and compliance was the most popular (36%), followed by incident response (28%), application security (21%), endpoint security (19%), and leadership (18%). Threat intelligence proved the least common task (1%). This isn’t surprising, says Daughney, as most organizations have automated the process of collecting and distributing intelligence across their security ecosystem. Other tasks, like security training and penetration testing, are usually only done by a small number of people, he adds.

“We aren’t surprised that audit and compliance was the most common responsibility,” says Daughney. “Compliance is table stakes for most organizations and is often prioritized ahead of security.” It was somewhat surprising to see incident response in second place, he continues. This suggests breaches remain common and the response process is manual and time-intensive.

Some responsibilities have a greater effect on satisfaction than others; for example, malware analysis and security architecture each had a 96% satisfaction rate, followed by security operations center management (90%), network security (87%), cloud application security (85%), application security (82%), and compliance reporting (79%). Security education and training fell in last place, with only 22% of respondents reporting satisfaction with these responsibilities.

Diversity Challenges Persist
More than 90% of respondents were male, an increase from 90% in 2018 and proof of security’s gender gap. Further, only 3% of respondents were African-American, 13% were Asian, and 9% were Latino/Hispanic. Caucasians made up 65% of total respondents.

It’s no secret the security industry is overwhelmingly male; however, its women are growing more vocal about challenges they face. “Gender discrimination happens in subtle ways that it’s not easy to see outright,” says Wright, who belongs to communities of women in security who have been sharing negative experiences of gender harassment and bullying in the workplace. Some are up against peers who say they’re not as smart, as capable, or as technical as men.

“One of the things I’ve noticed is that women are not applying for IT jobs as much as men,” Wright points out. Women outside IT are open to career change but don’t think they would qualify for jobs in the space because they lack knowledge and experience; as a result, they hesitate to apply. Men, she says, are much more confident in their ability to step into a new career, even one that might be more technical or challenging than what they’re used to.

“I think it’s a problem with just getting them to apply,” she adds. “Anybody can learn this field. You can start in an entry-level role and in the interview, tell them what your valuable skills are, what you’re good at. … It’s mind-blowing for them, that [women would] even try to do that.”

Progress is being made, adds Yumi Nishiyama, Exabeam’s director of global services, who says that when she started in the industry, she was often the only female among male colleagues. “Now, years later, the community of women has gotten stronger and incredibly welcoming and embracing,” she says. “It’s been slow, but it’s changing.

Dark Reading

This free, all-day online conference offers a look at the latest tools, strategies, and best practices for protecting your organization’s most sensitive data. Click for more information and, to register, here.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/operations/40--of-security-pros-job-hunting-as-satisfaction-drops/d/d-id/1336169?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

IBM tears into Google’s ‘quantum supremacy’ claim

Is ‘quantum supremacy’ the moment that the rarefied world of quantum computing finally enters popular consciousness?

It’s starting to look like it after New Scientist got wind of a research summary published by Google researchers confirming reports that have been circulating for weeks – for the first time a quantum computer has completed a specialised type of calculation faster than a classical computer.

The 53-qubit system called Sycamore worked on a mathematical task called ‘random sampling’, where the objective is to show that a set of numbers really is random, and completed it in just 3 minutes and 20 seconds.

Not exactly an everyday calculation, but what matters is that Google’s scientists reckon that the best classical computer – IBM’s Summit supercomputer – would have taken 10,000 years to reach the same answer.

But before the quantum world gets out its party poppers, it’s worth mentioning a possible problem – quantum computing rival IBM isn’t convinced Google’s achieved quantum supremacy at all.

After studying Google’s summary of what it did, IBM’s experts think the company underestimated the way classical computers can access vast amounts of disk storage while performing calculations.

Their [Google’s] classical simulation estimate of 10,000 years is based on the observation that the RAM memory requirement to store the full state vector in a Schrödinger-type simulation would be prohibitive.

IBM, by contrast, uses both RAM and disk to perform the same calculation, which it claims speeds this up a lot:

We argue that an ideal simulation of the same task can be performed on a classical system in 2.5 days and with far greater fidelity.

So, according to IBM, Google has compared apples to oranges, forgetting that classical supercomputers have advantages, one of which is the easy facility of what is called storage hierarchy (i.e. the ability to store lots of calculation states in humungous amounts of memory).

Google’s Sycamore has its fancy “entanglement and superposition” parallelism but IBM’s Summit has vast hardware resources.

Not so fast

Google hasn’t commented on these objections yet but some observers are suspecting a marketing tactic in the sudden and enthusiastic quantum rivalry between Google and  IBM (the latter announced its own as-yet-unnamed quantum computer a few weeks ago).

As an idea, quantum supremacy has only been talked up as something worth aiming at since 2012 when a physicist called John Preskill coined the term.

That this has been achieved a handful of years later feels more than a little quick.

To the suspicious, it feels like a PR exercise designed to promote highly specialised, expensive and complicated computers from a field that tends to be ignored by everyone outside the scientific press.

If that was the objective, it’s working. This week’s quantum supremacy claim has made headlines across the mainstream press.

Meanwhile, a largely baffled public wonders what it all means in terms of computing’s evolution.

The answer, right now, is not very much. If and when quantum computers move from being curiosities to genuine problem solving machines, they will most likely be used to tackle a new set of specialised problems that are difficult to formulate, let alone attempt with today’s supercomputers.

Because they work in such a different way to classic computers, it may be that quantum devices don’t entirely supplant classical computers but simply coexist with them, in the same way that the invention of early, slow motor cars didn’t stop people walking or riding horses.

The issue might not be how fast quantum computers will spit out answers, but how scientists will come up with the right questions to ask them.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/KQ-hCfgul6U/

Robot Hotel says sorry about the buggy bedside bots

Sure, there are fangs and claws, but it’s not the velociraptor receptionists that are your biggest security worry at Tokyo’s robot-staffed Henn na Hotel.

No, it’s been the cute little egg-shaped Tapia bots that sit right next to your bed, ready to tell you the weather, turn down the lights or, as one security engineer has disclosed, to let someone remotely view video footage from your bedside.

Security engineer Lance R. Vick disclosed the vulnerability a few weeks ago, saying that the problem is that the bots have unsigned code that lets a user tap an NFC tag to the back of the robot’s head to gain access via the streaming app of their choice. That means that guests can access the robot’s cameras and microphones so as to watch and listen in on anyone who rolls around in the bed in the future.

Vick says that he warned the parent company, HIS Hotel Group, about the problem 90 days prior to his disclosure. He didn’t hear back, so he went public with it on 11 October.

According to the Tokyo Reporter, the hotel group acknowledged the vulnerability but said that there’s no evidence that it has been exploited by creeps.

The company reportedly tweeted out an apology…

We apologize for any uneasiness caused

…and said that an unspecified “maintenance procedure” had been undertaken on the robots. Your guess is as good as ours when it comes to what that entails: sticky notes covering up the cameras? A wad of gum plugging up the microphones?

Or perhaps addressing the bots’ ability to accept unsigned code, which translates into eschewing the use of public key infrastructure to digitally sign compiled code or scripting languages to ensure a trusted origin and to thereby ensure that the deployed code hasn’t been modified…?

At any rate, according to Tokyo Reporter, TV Asahi has reported that both the hotel chain and the development company behind the Tapia robots were already warned about this in a 6 July email from a guest. The robot company determined that “the risk of unauthorized access was low,” the station said.

This isn’t the first problem the chain has had with its non-meat-based staff. Business Insider reported in January that Henn na Hotel had fired half of its droids because they were so annoying.

One guy kept getting woken up during his one-night stay because the in-room bot interpreted his loud snoring as a command, causing it to ask, repeatedly…

Sorry, I couldn’t catch that. Could you repeat your request?

The dinosaur receptionists also couldn’t make copies of guests’ passports without meat-based help, which figures, given those stubby T-Rex arms – they may be bad at passport photocopying, but they’re great at saving jobs for humans.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/6qgRyj8P2OY/

Vulnerability in content distribution networks found by researchers

Researchers have found a flaw that could lead to denial of service attacks on content distribution networks around the world.

A content distribution network (CDN) is a network of computers that makes it faster and more efficient for people to access content on the internet. The computers are spread around different regions, and each stores a website’s content in a process called caching.

When someone wants to access content from the website (known as the origin), they’re directed to the computer in the CDN that’s closest to them. Because the CDN has cached the data, they can download it more quickly and efficiently than if they downloaded it directly from the origin site.

The researchers, Hoai Viet Nguyen, Luigi Lo Iacono, and Hannes Federrath, figured out a way to make these CDNs serve up error pages, even when the origin website is working. The attack, called CPDoS, works by fooling the CDN into caching an error page.

Every so often, the CDN will choose not to serve up the page it has cached when responding to a request, but will instead go and get a fresh one. The attacker keeps pinging the CDN with a page request until this happens.

The attacker specially crafts their request so that the originating site won’t know what to do with it. Instead, the site returns an error page, and the CDN caches it. So whenever anyone else asks for the same page, the CDN shows them the error page. It’s effectively a denial of service attack.

What does the attacker do to their request to make it so indigestible? It all comes down to hypertext transfer protocol (HTTP) requests. HTTP is the language that web servers and browsers use to communicate. When your browser sends a HTTP request to the server it includes a header, which contains information such as the version of the browser you’re using, the operating system you’re running, and the page you want.

The attacker can tamper with these headers in three different ways to make them confuse the web server:

HTTP Header Oversize. If the origin server has a smaller allowed size than the CDN, then the attacker can send a header request that the CDN is ok with. The CDN forwards it to the origin server, which returns an error page.

HTTP Meta Character. The same concept, but using a character in the header that shouldn’t be there, like a line feed (n). If the CDN doesn’t filter this out and sends it to the origin server, the attacker wins.

HTTP Method Override. HTTP headers contain methods that tell a web application what the browser is trying to do, like GET a piece of information or POST something to the server. There are other ones too, like DELETE, which can be pretty dangerous, so many servers forbid them. But HTTP has a method that overrides that ban. An attacker can send an HTTP header that says “I know this says GET, but what I really mean is DELETE.” If the CDN dutifully passes this onto an origin server that won’t honour it, it’ll return an error. Attacker 1, CDN, 0.

An attacker could theoretically disrupt websites that use CDNs by hitting lots of web pages with these attacks, but there’s a simple solution according to the researchers.

CDNs can switch off error page caching. The websites using those CDNs can also alter their own configuration files to do the same thing.

The researchers published a table showing which CDNs were affected on a website dedicated to the research in an associated paper. Amazon’s CDN CloudFront was by far the worst affected but it has now fixed the vulnerability, according to the researchers’ website.

Cloudflare’s CTO John Graham-Cumming said that the vulnerabilities in his software were relatively easy to fix.

“We’re talking about software that we have under our control,” he said, adding that the company patched the issue in hours.

The main work involved reaching out to customers who had misconfigured their websites’ caching:

We have a very large number of customers and we take this stuff super seriously and jumped on it very quickly. Although a tiny number of our customers were potentially vulnerable, it is very important to fix this stuff fast.

For its part, Akamai said in a blog post that any vulnerabilities would be on the customer side:

We have determined that the default caching behavior used for error response is compliant with the relevant RFCs, and are not impacted by this attack. However, non-standard configurations may be implemented to allow for the caching of error messages and would therefore be vulnerable. Customers are strongly advised to review their individual configurations with the account teams to verify that customization has not rendered their site vulnerable.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/R2nlTpWWhFQ/

5 tips for better cybersecurity

As it’s National Cybersecurity Awareness Month we thought we’d construct a list of our top five security tips. No matter what age, gender or profession you have, the basics are just as important as the rest.

1. Be careful who you communicate with

Sometimes criminals will make fake dating profiles or social media accounts specifically to target you. Just because it seems like they have a lot in common with you, doesn’t mean they really do.

2. Use two-factor authentication

You can do this with an app such as Google Authenticator, or from SMS codes sent directly to your phone. If you want to be super secure you can do it with a hardware key that you plug straight into your computer or laptop.

3. Think about what you’re posting on social media

If you share personal photos such as your birthday or new house, you could potentially be giving away sensitive data such as your date of birth or address to cybercriminals. Think twice about who follows you and what you want them to see and know about you.

4. Patch early, patch often

There are millions of computers still at risk from WannaCry – this means they haven’t been patched for more than two and a half years! Don’t be one of those people. The best way to stay up to date is have auto-updates on so you know you’re running the latest software.

5. Use a password manager

Password managers will create and remember complex passwords for you, making it easy for you to keep different passwords for every website. All you need to do is remember one super long and complicated password for the manager itself.

Now watch the tips from the team

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/ZHHyQ8zTPQc/