STE WILLIAMS

Utilities’ Operational Networks Continue to Be Vulnerable

More than half of utilities have suffered an outage or data loss in the last 12 months, but only a minority of organizations seem ready for an attack that could affect operations, a survey finds.

A large proportion of the utility companies responsible for power generation, water supply, and other critical civil functions are unprepared for a cyberattack on the operational side of their business, despite more than half of utility professionals expecting an attack on critical infrastructure in the next year, according to a report published on October 7. 

The report draws conclusions from a survey conducted by the Ponemon Institute and sponsored by industrial control firm Siemens, which found that more than half of respondents had suffered a “shutdown or operational data loss” in the past year, and a quarter of firms had been the target of a “mega attack” involving a nation-state actor. 

Despite the worries, only 42% of utility professionals feel that their organization is ready for a cyberattack, while more than a third — 35% — do not even have a plan in place to respond to an attack on their operational technology, the survey found.

“Industrial cybersecurity has become one of the new risk frontiers,” says Leo Simonovich, vice president and global head of industrial cyber for Siemens. “An attack targeting a power plant can force a shutdown or, in the worst case, a safety event. And while the frequency of these attacks has increased, utility organizations’ readiness remains fairly low.”

The Ponemon Institute surveyed 1,726 utility professionals, about two-thirds of whom were technicians or managers, with directors and supervisors making up another third, and senior executives making up 6% of the respondents. 

The Siemens-funded survey is not the only one to find concerns among professionals with the readiness of the world’s utilities. A second survey, conducted by Dimensional Research on behalf of security firm Tripwire, found that 93% of industrial-control system (ICS) professionals worried that an attack could cause downtime. While almost three-quarters of firms had invested in cybersecurity, half of the ICS professionals thought that the investments were not enough.

“Cyberattacks against critical infrastructure and manufacturers pose a real threat to the safety, productivity, and quality of operations,” Kristen Poulos, vice president and general manager of industrial cybersecurity at Tripwire, said in a statement. “In these environments, where virtual and physical converge, cyber events can interfere with an operator’s ability to view, monitor, or control their processes.”

Cybersecurity for operation technology (OT) and networks is not simple. Utilities have to contend with two aspects of their infrastructure that most companies do not have: A much longer useful lifetime for devices and the potential for physical damage to be caused by cyberattacks.

Siemens’ Simonovich likens the issues to real estate, with brownfield (previously developed) land having needed infrastructure but often with legacy problems, and greenfield (undeveloped) land requiring more construction but that doesn’t have baked-in issues. 

“You have a brownfield problem with existing assets, where digital has been bolted on top,” he says. “And then you have greenfield problems of digital-native devices associated with renewables, but also highly distributed, decentralized, and hyper-intelligent. Because of their nature, they are more difficult to secure.”

The lack of visibility — only half of companies have the lion’s share, 70%, of their infrastructure documented, according to Tripwire’s report — is already causing problems.

The destructive WannaCry and NotPetya attacks, for example, affected 25% of utilities, according to Siemens’ report. Approximately 30% of attacks on operational technology are not detected, and breach studies have shown that the longer that an attack is not detected, the more significant and costly the damage. 

Utilities are also plagued by another issue that they have in common with the industry at large: a shortage of knowledgeable cybersecurity workers. While the rise of sophisticated attacks is considered the top threat that utilities have to overcome, more than half of those surveyed found the lack of skilled personnel to be a serious issue.

Overall, utilities have many of the same problems as companies in general, but because they represent critical infrastructure upon which companies and consumers rely, any attack could have much more serious impact.

“With these old power plants, they thought they were safe because they were air-gapped,” says Simonovich. “Now, many of them are connected, and most of these assets have not been patched for years.”

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Can the Girl Scouts Save the Moon from Cyberattack?

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/security-management/utilities-operational-networks-continue-to-be-vulnerable/d/d-id/1336035?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Microsoft Issues 9 Critical Security Patches

None of the total 59 patches were for previously known vulnerabilities nor are any under active attack, Microsoft reports.

Today is the second Tuesday of the month, and Microsoft is right on schedule with 59 security fixes, nine of which are considered Critical in severity.

None of the vulnerablities were previously known or exploited, and 49 are ranked Important and one as Moderate. 

The latest release affects Windows, Internet Explorer, Edge, ChakraCore, Microsoft Office and Office Services and Web Apps, Microsoft Dynamics 365, SQL Server Management Studio, Windows Update Assistant, and Open Source Software. It’s a smaller-volume roundup compared with many Patch Tuesdays of late: September’s fixed 80 bugs and August’s patched 93, including a wormable remote code execution (RCE) flaw. In July, Microsoft addressed 77 vulnerabilities.

October continued the trend of patching remote desktop vulnerabilities, which have been common the past four months. CVE-2019-1333 is an RCE flaw that exists in the Remote Desktop Client when a user connects with a malicious server. An attacker who successfully exploited the bug could view, change, or delete data; install programs; or create new accounts with user rights.

To exploit CVE-2019-1333, an attacker would need to control a server and convince a target to connect using a social engineering scam, DNS poisoning, or a man-in-the-middle attack. They could also compromise a legitimate server, host malicious code on it, and wait for someone to connect to it. Today’s patch corrects how Remote Desktop Client handles connection requests.

While this RCE vulnerability is only being disclosed today and attackers haven’t yet taken advantage of it, Microsoft warns exploitation is more likely for this one. The patch should be applied “immediately,” says Richard Melick, senior technical product manager at Automox, even though this bug isn’t as severe as the remote desktop flaws disclosed back in August.

“Lateral access through a network only requires one compromised machine and with this capability in the hands of an attacker, their actions would be masked longer due to the escalated access,” Melick says of the implications of this vulnerability in the wrong hands. Even so, the requirement for attackers to convince a target to connect makes this tough to exploit.

Important-ranked patch CVE-2019-1326 is a Remote Desktop Protocol denial-of-service bug that exists when an attacker connects to the target system using RDP and sends specially crafted requests. If successful, they could cause the RDP service on a target system to stop responding.

Microsoft also re-released CVE-2019-1367, which was first deployed on Sept. 23 as an out-of-band patch to address a scripting engine memory corruption vulnerability in Internet Explorer that was under active attack. The bug could let an attacker execute arbitrary code at the same privilege level as a legitimate user and in doing so, install programs, view and change data, and create new accounts with full user rights while the legitimate user is logged in as an admin.

The update to this patch released today addresses a known printing issue some users might have experienced after installing any of the Security Updates, IE Cumulative Updates, or Monthly Rollups released on Sept. 23 or Oct. 3 for Internet Explorer 9, 10, or 11, or Windows.

For those who use the Azure App Service, another RCE vulnerability worth noting is CVE-2019-1372. This exists when Azure App Service/Antares on the Azure Stack fails to check the length of a buffer before copying the memory to it. An attacker who successfully exploited this could allow an unprivileged function run by the user to execute code in the context of NT Authority system and escape the sandbox. The patch ensures Azure App Services sanitizes user inputs.

“If you have the Azure App Service deployed to your Azure Stack, this patch should be prioritized,” says Qualys director of product management Jimmy Graham.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Can the Girl Scouts Save the Moon from Cyberattack?

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/endpoint/microsoft-issues-9-critical-security-patches-/d/d-id/1336036?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GPS tracker from stalked woman’s car led to indictment of 20 mobsters

“I’m called a MANS MAN!!!” alleged mobster Joseph Amato threatened his now-ex-girlfriend in an email. He’s got many resources at his disposal, he said in another email:

This is my island. Not yours. I have the eyes all over

Fortunately for the woman he was allegedly threatening – that would be “Jane Doe” in the government’s detention memo – she too had the eyes. Hers were in the head. With them, she presumably spotted the GPS tracking device that Amato – an alleged captain with La Cosa Nostra (the Mafia) – allegedly stuck on her car to track her movements and to control her.

Prosecutors figure that Jane Doe, not wishing to be cyberstalked, removed the GPS and hid Amato’s “eyes all over” gadget on a bus. The tracker was eventually recovered while the bus was at a depot in Staten Island, a borough of New York.

And thus, with the finding of a GPS tracker allegedly placed by a jealous boyfriend, was triggered a multi-year investigation that led to 20 indictments last week. The US Attorney’s Office in the Eastern District of New York said on Thursday that the investigation began in November 2018 when the GPS tracking device was found concealed on an MTA bus.

Prosecutors allege that Amato cyberstalked Jane Doe for a several months between 2016 and 2017.

Such devices often need care and feeding: they aren’t always set it and forget it.

The stalker’s got to regularly and covertly retrieve the device, charge it, and then put it back into place on the car they’re stalking… However, if you imagine that somebody might be tracking you, do remember that passive trackers, which record and store location data for later retrieval, often have longer battery lives. Active GPS trackers transmit location data via a cellular network, so they tend to need more juice and may hence be hooked into the car’s power, according to GPS Tracking Review.

At any rate, according to the Justice Department (DOJ), Amato gave up on his alleged cyberstalking when he figured out that he wasn’t tracking his girlfriend all over Staten Island. Instead, he was tracking a bus. So he allegedly reported the device as being lost to the service provider who was administering the tracking service.

Undissuaded by his first tracker being discovered, in May 2017, Amato got a replacement and allegedly tried to put the second one on Jane Doe’s car so he could resume the alleged stalking. That didn’t turn out as planned, though: before he could place the second GPS tracker on her car, police executed a search warrant on Amato’s home and discovered that he’d purchased the second device.

The tale of the eagle-eyed, now-ex-girlfriend is only one to come out of the investigation into organized crime, which has resulted in 20 defendants being charged with crimes including racketeering, extortion, loansharking, threats of explicit violence, operation of an illegal gambling business, and attempted sports bribery. The DOJ says that 11 of the suspects are believed to be members and associates of the Colombo family, one of the dominant families within La Cosa Nostra.

Court filings read like a script for The Sopranos, except with real violence, real victims and real bloodshed. Allegations from the filings include one occasion when an individual confronted Amato’s son, Joseph Amato Jr., for disrespecting a woman in a bar. Amato Jr. told the individual to back off, threatening, “Do you know who my father is?”

The following day, the individual was lured to a location where Amato, Amato Jr. and other members of Amato’s crew allegedly beat the victim brutally, leaving him bloodied and in need of staples in his scalp.

The wiretaps also captured a scheme to fix a National Collegiate Athletic Association (NCAA) college basketball game. Defendant Benjamin Bifalco allegedly offered members of a college basketball team thousands of dollars each to intentionally lose the game. The team didn’t go for it – it didn’t cover the spread, and the bets that the alleged mobsters were urging each other to make wouldn’t have been winning ones, the court filings said. Thus did the government deem Amato Jr.’s “I’ve rethought the matter” text messages to Scorcia…

Ok I wouldn’t trust the game I was telling u about

I’m not touching it personally

…to be “good advice,” according to court filings.

FBI Assistant Director-in-Charge William F. Sweeney, Jr. said in the DOJ’s release that they just don’t make mobsters like they used to. Or, at least, they’re not as cunning as Hollywood has made them out to be:

One of the stunning things revealed in this investigation, it seems members of the mafia families that were once almost romanticized by Hollywood and pop culture, have resorted to acting like playground bullies. As alleged, they are still up to their old extortion and bribery schemes, and terrorizing their victims, but they are also still getting caught.

…still getting caught by an FBI that isn’t even close to being tired of the chase, he said:

The FBI New York Joint Organized Crime Task Force wants to send a clear message to members of the families in our communities who continue to operate, we will do all we can to stop a true resurgence from ever happening.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/z5Bf3GfVqZ0/

Signal immediately fixed FaceTime-style eavesdropping bug

Remember the FaceTime bug that allowed a caller to eavesdrop on your phone? Well, researchers recently discovered a similar one – this time in super-secret messaging app Signal.

Reported in January 2019, the FaceTime bug allowed an attacker to call someone in Apple’s FaceTime and then add themselves to the chat session, even if the other party didn’t pick up. A bizarre logic flaw triggered an audio stream from the receiving phone, turning it into a digital eavesdropping device.

Now, Google Project Zero security researcher Natalie Silvanovich has found a similar bug in encrypted messaging service Signal. According to her bug report, a logic error in the app causes the program to answer an incoming call even if the user doesn’t pick it up.

The problem lies with handleCallConnected, an Android message that causes the call to finish connecting. The app normally triggers this on both the callee and caller’s systems if the callee accepts an incoming call in the Signal app. However, an attacker could use this message to make the recipient’s app answer a call even if the caller doesn’t pick up, Silvanovich said.

For this to work, the attacker would have to install an altered version of the software on their own device. On an Android phone, you’d simply sideload such an app, because the operating system enables users to install applications directly to the device without going through Google Play.

The attacker couldn’t launch or stop a video call without the recipient’s permission, Silvanovich said, because users have to manually enable video in all calls. This makes it slightly less severe than the FaceTime bug, which an attacker could use to stream video.

Still, the bug could enable an attacker to turn a Signal client into an eavesdropping device, which was enough to earn the bug a high-severity rating.

The user would hear an audible ringtone or feel the phone vibrate, just as with a regular Signal call. Silvanovich said that this ringing period wouldn’t have to last long:

Even so, the victim would see a visible indication that a call was in progress, tipping them off if they happened to look at their phone. There would also be a record of the completed call at the top of the victim’s conversation list.

Although this flaw put Android users in danger, the same logic problem occurred in the iOS client, Silvanovich pointed out. The only thing that stops the same attack on Apple’s operating system is an error in the user interface code. She added:

I would recommend improving the logic in both clients, as it is possible the UI problem doesn’t occur in all situations.

Signal did just that, and clearly cares about security: It fixed the bug in both Android and iOS on Friday 27 September 2019, the day it was reported. Apple took a little longer, switching off its Group FaceTime feature until it could roll out a fix just over a week after discovery.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/kuYuPSST8YI/

Nix to the mix: Chrome to block passive HTTP content swirled into HTTPS pages

Google has announced forthcoming changes to the Chrome web browser that will prevent image, audio and video content from loading if they are served over HTTP.

A typical web page includes content from multiple sources, and it is not really encrypted unless all the content is served over HTTPS. Chrome already blocks most HTTP content on HTTPS pages, including active content such as scripts and iframes, but allows media to load. Google admitted this is insecure, noting:

For example, an attacker could tamper with a mixed image of a stock chart to mislead investors, or inject a tracking cookie into a mixed resource load. Loading mixed content also leads to a confusing browser security UX, where the page is presented as neither secure nor insecure but somewhere in between.

Google also wrote here about the risks of even passive mixed content:

An attacker can intercept HTTP requests for images on your site and swap or replace these images; the attacker can swap the save and delete button images, causing your users to delete content without intending to; replace your product diagrams with lewd or pornographic content, defacing your site; or replace your product pictures with ads for a different site or product.

Even if the attacker doesn’t alter the content of your site, you still have a large privacy issue where an attacker can track users using mixed content requests. The attacker can tell which pages a user visits and which products they view based on images or other resources that the browser loads.

Google plans a gradual process. Chrome 79, which will be fully released in December, will move the setting to unblock mixed content to Site Settings, in place of the current shield icon. Chrome 80, set for early release in January 2020 and full release around seven weeks later, will auto-upgrade HTTP links for video and audio to HTTPS – and block them if they do not load. Images will still load but will cause a “Not secure” tag to appear in the address bar. Chrome 81, set for early release in February 2020, will extend this to images.

This peformance test shows only a small impact from moving to HTTPS

This performance test shows only a small impact from moving to HTTPS

The fact that content is encrypted is no guarantee that it is not malicious, but does make it harder for attackers to intercept requests and tamper with the content.

The downside of HTTPS is that there is a performance penalty – but not a big one. The speed comparison test here shows only a small difference (less than 10 per cent) between HTTP and HTTPS, but a big difference when you step up to HTTP/2, which is more than 2.5 times faster in this test.

Google’s message is in any case straightforward: you will have to move everything to HTTPS in order to avoid warnings in Chrome and search penalties. ®

Sponsored:
Your Guide to Becoming Truly Data-Driven with Unrivalled Data Analytics Performance

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/10/08/google_chrome_will_block_http_content_mixed_into_https_pages/

Iranian Cyberattack on US Presidential Campaign Could Be a Sign of Things to Come

Political parties and election systems will be heavily targeted in the months leading up to the 2020 general elections, some security experts say.

A recently detected Iranian cyberattack targeting a US presidential campaign may well be a harbinger of what’s in store for political parties and election systems in the run-up to next year’s general elections.

Last Friday Microsoft disclosed it had observed significant threat activity over the past two months by Phosphorus, a threat group believed linked to the Iranian government. Phosphorus, which is also known as APT25 and Charming Kitten, made over 2,700 attempts to break into specific email accounts belonging to Microsoft customers. In many cases, Phosphorus used information about the targets — including phone numbers and secondary email addresses — to try and infiltrate their email accounts.

In the end, Phosphorus attacked 241 targeted email accounts and eventually managed to compromise four of them.

In a blog Friday, Microsoft corporate vice president Tom Burt described the targeted accounts as being associated with a US presidential campaign, current and former US government officials, journalists covering politics, and Iranian nationals residing outside the country. The four accounts that were actually breached, however, were not connected to the presidential campaign or to the government officials.

Bart did not offer any insight on possible motives for the attacks. But he said Microsoft was releasing the information as part of its effort to be transparent about nation-state sponsored cyberattacks aimed at disrupting democratic processes.

Concerns over such attacks have been rampant since 2016, when news emerged of Russian hackers breaking into a system belonging to the Democratic National Committee as well as their attacks on state election infrastructure around the country.

In a heavily redacted report published in July, the Senate Intelligence Committee concluded that Russian hackers in 2015 and 2016 likely tried to break into election systems in all 50 states. The committee said Russian government-affiliated cyber actors “conducted an unprecedented level of activity against state election infrastructure in the run up to the 2016 U.S. election.”

The attacks exposed critical vulnerabilities in election infrastructure at the state and local level, including insecure voter registration databases and aging voting machines that were susceptible to exploitation. News of the attacks have also promoted the impression that US voting systems are insecure, which is what Moscow might have wanted to achieve in the first place, the report said.

More Attacks on the Way
Many of the vulnerabilities from 2016 still exist and will likely be targeted in coming months by cybergroups based in nations that are hostile to US interests, security researchers say.

“We should expect to see attacks against election systems, elected officials, and candidates to only increase as the 2020 elections get closer,” says John Pescatore, director of emerging security trends at the SANS Institute.

The US, UK, France, China, Russia, Iran, and North Korea all have very active espionage programs against each other and other targets, says Pescatore, a former NSA analyst. In recent years, election and census systems have become part of the espionage mission for these programs, he says. “Such attacks are just a normal part of espionage these days [for them],” Pescatore notes.

The good news is that despite relative inaction at the federal level, many states are taking positive steps to address gaps in their election infrastructure with help from members of the IT vendor and security community. “While the presidential election is for a national candidate, it is really run like 50-plus state elections that get added together at the end,” Pescatore says. “[So] the local efforts are really the most important.”  

Joseph Carson, chief security scientist at Thycotic, views the recent Iranian cyberattacks as a response to US sanctions and other actions against the government in that country. “Moving forward, I believe that cyberattacks are going to get more aggressive in the lead-up to the US presidential election,” Carson says.

The attacks are more likely to target President Trump due to his political stance and recent sanctions against Iran. “Like most cyberattacks, attribution is going to be difficult, and many of these cyberattacks will appear to come from other countries, or even from within the US, occurring from compromised, poorly protected systems,” he predicts.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Active Directory Security Tips for Your Poor, Neglected AD.”

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/iranian-cyberattack-on-us-presidential-campaign-could-be-a-sign-of-things-to-come/d/d-id/1336017?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Beyond the Horde: The Uptick in Targeted Attacks (And How to Fight Back)

We’re seeing a dramatic rise in targeted attacks, but following these guidelines can help your enterprise stay safe.

In the TV series The Walking Dead, zombies move with no clear direction, searching for food, and looking for their next victim. When the zombies find a point of vulnerability, they lock in on it and attack. Over the past two years, malware — including WannaCry and NotPetya — have invaded vulnerable targets in a similar way, scanning the Internet to find weak spots and causing considerable damage.

Beyond these somewhat random attacks, we’re also seeing a dramatic rise in targeted attacks on large organizations. The first quarter of 2019 saw a 195% increase in the number of ransomware attacks compared with the last quarter of 2018, and up to the time of writing this, the year has seen an increase of 500%. In other words, malware attacks now tend to operate less in a manner of “horde waves” and more as a targeted process, with advanced tools that can cause massive damage.

Information security managers are on alert, as too often attacks happen without any warning and can affect the organization quickly, leaving the security team with an urgent need to resolve problems that can expand and worsen by the second.

Unfortunately, the possibility of receiving real-time intelligence and indications of compromise (IoCs) during a direct point attack is slight to nonexistent. Information security platforms must now include real-time capabilities, including advanced robotic patch processes, artificial intelligence, and quick incidence response to new threats. These are the basis of the steps suggested below. I believe there are other solutions, but this protocol has been applied in practice and proven to be effective.

Back to Basics
Those who are responsible for cybersecurity must build a robust security patch process that can be implemented rapidly. Along with standard processes, we need an outbreak patch process that will allow organizations to react fast to critical vulnerability. This is no easy task for large enterprises, which have complicated enterprise resource planning systems and OT environments.

When we can’t react quickly or when the cycle of patch updates is long, we must develop compensatory controls that will help manage the exposure to risk. These controls must be tested to ensure their effectiveness.

Though this patch management effort may be regarded as complicated and Sisyphean — perhaps even as archaic and dated — when such endeavors are operated correctly, many organizations see success with them.

Real-Time Governance
In addition to the robust array of updates and compensatory controls, we must develop the ability to understand the exposure associated with specific vulnerabilities in real time or near real time. To support this task, organizations can build a governance platform that will scan networks and devices on a regular basis, along with maintaining a data lake that can run an analytic search for potential and real-time threats that have shown up.

Intelligence and Immediate Actions
Prior knowledge of intentional targeted attacks is almost nonexistent; nevertheless, there is quite a lot of information about recent known attacks throughout the network, when there is an IOC accessible.

Using the services of intelligence companies is mandatory, and we are obligated to gather information on every lead of an attack/new vulnerability, analyze its features and look for defense methods that will suit the revealed exposure. Closing and tightening a gap will not always be a technological option; therefore, enforcing an intermediate policy is needed to reduce time gaps that can lead to fast-spreading viruses and other attacks. 

“Special Forces” Team
Enterprises need a solid protocol for responding to threats that goes beyond the IT department and enlists the support of business units throughout the organization. During the early 1970s, during the Cold War, the White House held daily morning meetings with authorized officials in order to conclude whether or not the Russians would attack. Having daily briefings — or as needed — is as relevant today, when we are armed with exponentially more information, as it was over 50 years ago.

Daily risk analysis works best when the organization creates a special task force. Decision support systems should be embraced daily by this team and should include skilled functionaries from the different IT units and representatives from key business units whose data may be at the most risk of attack. By meeting daily (or ad hoc because of a new possible threat) and reviewing intelligence information alerts, these mission-critical teams can gather intel, analyze, and apply control tools to map and assess different risks. Once data analysis is established, the team should apply a solution/actions and follow up protocols through the different IT units and business units.

Cyber war is not a cold war. It is made up of continued threats, and it’s an extremely dynamic 24/7 challenge. As such, there is no replacement for teams, tools, and constant, daily vigilance.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Active Directory Security Tips for Your Poor, Neglected AD

Ilan Abadi joined Teva Pharmaceutical Industries in May 2012 as Global CISO. In his current role, Ilan is in charge of establishing cybersecurity strategy and structure and managing ongoing cyber activities, including current and future security threats. Among his … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/beyond-the-horde-the-uptick-in-targeted-attacks-(and-how-to-fight-back)/a/d-id/1335947?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

7 Considerations Before Adopting Security Standards

Here’s what to think through as you prepare your organization for standards compliance.PreviousNext

Image Source: Adobe Stock:  leowolfert

Image Source: Adobe Stock: leowolfert

ISO 27001. PCI DSS. GDPR. When it comes to business and security standards, it’s easy to get lost in the alphabet soup of acronyms.

How can you discern which ones are right for your organization? Start by asking some high-level questions as to what you hope to accomplish by adopting them – and how adhering to standards can help your growth, says Kushbu Pratap, a senior principal analyst at Gartner who covers risk and compliance.

“The most important questions to ask [are]: Are your customers asking for it, and do your stakeholders think a particular standard is important?” says Kushbu Pratap, a senior principal analyst at Gartner who covers risk and compliance.

Assuming the answers are yes, there are additional factors to think through before moving ahead with a strategy for compliance. The seven practical tips outlined in this feature will help. Heavily regulated organizations typically have special teams that work on these standards, but even for them, use this list as a chance to take a step back and better target your standards compliance and certification teams.

 

Steve Zurier has more than 30 years of journalism and publishing experience, most of the last 24 of which were spent covering networking and security technology. Steve is based in Columbia, Md. View Full BioPreviousNext

Article source: https://www.darkreading.com/endpoint/7-considerations-before-adopting-security-standards/d/d-id/1335983?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Business Email Compromise Attacks Spike 269%

A new Mimecast report finds a significant uptick in BEC attacks, malware attachments, and spam landing in target inboxes.

Business email compromise (BEC) ramped up 269% from last quarter to this quarter, according to Mimecast’s latest Email Security Risk Assessment (ESRA). This quarter showed a massive spike in emails containing dangerous file types, malware attachments, and spam in target inboxes.

The quarterly report reviewed more than 260 million emails from more than 480,000 users. Of the emails that were scanned by various email security systems and successfully delivered, 28.8 million were spam, 28,808 contained malware attachments, and 28,726 contained dangerous file types. More than 60,000 of these messages contained BEC, or impersonation fraud, scams.

BEC scams continue to plague organizations because they can easily slip past traditional security systems. Savvy attackers continue to build on their schemes with increasingly subtle strategies, too.For example, vendor email compromise (VEC), a newly discovered technique, involves the intruder sitting on a target network and observing communications to better craft fraudulent messages.

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Active Directory Security Tips for Your Poor, Neglected AD

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/business-email-compromise-attacks-spike-269-/d/d-id/1336020?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook’s Libra cryptocurrency dealt blow by PayPal’s departure

Has PayPal just dealt a body blow to Facebook’s Libra cryptocurrency?

In emails sent to journalists last week, the company abruptly announced that it was leaving the Libra Association, the 28-strong organisation of global companies and non-profits, including Facebook, set up to oversee its roll out.

Given that Libra was only announced in June, with a proposed launch in 2020, to the untrained eye this will look like an unexpected change of heart.

Adopting the principle of the less said the better, the company offered no explanation as to why it decided to bail from Libra so quickly, stating only that:

PayPal has made the decision to forgo further participation in the Libra association at this time and to continue to focus on advancing our existing mission and business priorities as we strive to democratise access to financial services for underserved populations.

But, of course:

We remain supportive of Libra’s aspirations and look forward to continued dialogue on ways to work together in the future.

While it’s true that Libra still has 27 backers, losing PayPal at this stage is a bit like discovering your quarterback has gone on vacation the night before the Super Bowl.

Adding to the instability is an unconfirmed report in The Wall Street Journal that two other founder members, MasterCard and Visa, might also be reconsidering their involvement.

No surprise

But perhaps the real mystery here isn’t why PayPal and others have changed their minds about Libra, so much as why they got involved in the first place.

From the beginning, the structure of the Libra Association was designed as a loose association, with even the $10 million fee to join deferred until participants became comfortable.

It was so loose in fact that within days of its announcement, some of the big names involved with it were expressing their concerns in unattributed comments to The New York Times.

Despite Facebook’s formidable marketing of the idea, Libra ran into opposition very quickly. The company might have expected governments and politicians to express some scepticism, but some of this was worrying blunt.

At first, it was the sort of assaults that might have been expected – such as the one in July by the US House of Representatives Committee on Financial Services that feared the grand initiative could undermine the security of the global financial ecosystem itself.

This soon sharpened with last month’s warning from France’s finance minister Bruno Le Maire that allowing Libra to proceed risked undermining the monetary sovereignty of governments. Le Maire was reported to have told an Organisation for Economic Co-operation and Development (OECD) conference:

I want to be absolutely clear: In these conditions, we cannot authorise the development of Libra on European soil.

It seems that Facebook’s governance of Libra and a coalition of the willing wasn’t enough to convince Le Maire that Libra wasn’t just an attempt to create a privately controlled currency so powerful it couldn’t be governed by politicians.

Whatever Libra evolves into (assuming it evolves into anything) PayPal’s departure might be seen inside Facebook as a necessary flushing out of the unbelievers. Facebook vice president of messaging products, David Marcus (formerly PayPal’s president) recently Tweeted:

For Libra to succeed it needs committed members.

And after that, more importantly, it will need committed users. What we know now is that PayPal is unlikely to be supplying many of those.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/pVhL4QUwkYg/