STE WILLIAMS

Top Euro court tells cops, spies that yelling ‘national security’ isn’t enough to force ISPs to hand over massive piles of people’s private data

Analysis In a massive win for privacy rights, a preliminary ruling from the European Court of Justice (ECJ) has made clear that national security concerns do not override citizens’ data privacy. Thus, ISPs should not be forced to hand over personal information without clear justification.

That doesn’t mean that the intelligence and security services cannot oblige communications companies to hand over information, especially when it comes to terrorism suspects. But it does mean that those requests will need to be done “on an exceptional and temporary basis,” as opposed to sustained blanket harvesting of information – and only when justified by “overriding considerations relating to threats to public security or national security.”

In other words, a US-style hovering up of personal data is not legal under European law.

The decision this week is not currently binding – the full court has yet to decide – though in roughly 80 per cent of cases the court sides with the preliminary ruling put forward by its Advocate General, in this case Campos Sánchez-Bordona.

The ruling could also have significant implications for the UK which has passed a law that gives the security services extraordinary reach and powers – which is in a legal limbo due to the ongoing Brexit plans to leave the European Union.

If this week’s ruling is adopted by the full court, the UK will be able to retain its current laws, though it would almost certainly face legal challenges and would have a hard time reaching an agreement with Europe over data-sharing – something that could have enormous security and economic implications.

The ruling itself was sparked by a legal challenge from Privacy International against the UK’s Investigatory Powers Act (IPA) as well as a French data retention law.

In essence, the issue was whether national governments can oblige private parties – in this case, mostly ISPs – to hand over personal details by simply saying there were national security issues at hand.

The ruling says, no, it cannot: the European Directive on privacy and electronic communications continues to apply, and is not superseded by security claims. It does not apply to public bodies who are obliged to do what the government says.

Key part

This is the key part of the ruling: “The provisions of the directive will not apply to activities which are intended to safeguard national security and are undertaken by the public authorities themselves, without requiring the cooperation of private individuals and, therefore, without imposing on them obligations in the management of business” (UK Case C-623/17, paragraph 34/79).”

That is explained in slightly more accessible language in a ECJ press release [PDF] today. It says that: “When the cooperation of private parties, on whom certain obligations are imposed, is required, even when that is on grounds of national security, that brings those activities into an area governed by EU law: the protection of privacy enforceable against those private actors.”

Privacy International also has its own explanation of the ruling. It is, unsurprisingly, happy about things, with its legal director Caroline Wilson Palow saying that the opinion “is a win for privacy.”

“We all benefit when robust rights schemes, like the EU Charter of Fundamental Rights, are applied and followed,” she said. “If the Court agrees with the AG’s opinion, then unlawful bulk surveillance schemes, including one operated by the UK, will be reined in.”

The decision follows a long-running battle between the authorities who claims that EU data privacy law doesn’t apply to national security – in large part because they want unfettered access to data sources to assist in investigations – and privacy advocates concerned about Europe creating an American mass surveillance system.

Privacy advocates have won the argument in this preliminary ruling. It’s worth noting that the ECJ has repeatedly come down on the side of individual rights over governmental assertions when it comes to digital data, so this ruling is likely to become legally binding when the full court considers it.

The upshot is that the French law – which requires phone companies and ISPs to store and provide a wealth of data on all their customers, including location – will almost certainly have to be rewritten.

Interference

The ruling does acknowledge the legitimate concerns behind the law, noting that it came “against a background of serious and persistent threats to national security, in particular the terrorist threat.” But it said the data storing is “general and indiscriminate, and therefore is a particularly serious interference in the fundamental rights enshrined in the Charter.”

It goes on: “The fight against terrorism must not be considered solely in terms of practical effectiveness, but in terms of legal effectiveness, so that its means and methods should be compatible with the requirements of the rule of law.”

Any new law aimed at keeping location and other data will have to be “carried out in accordance with established procedures for accessing legitimately retained personal data and are subject to the same safeguards.”

A British eavesdropper in the shadows

It’s cool for Brit snoops to break the law, says secretive spy court. Just hold on while we pull off some legal jujitsu to let MI5 off the hook…

READ MORE

Thanks to Brexit, the UK situation is more complicated. The UK, in theory at least, will be able to make its own laws – even if those amount to state surveillance of all citizens. So while the IPA breaks European law, according to this preliminary ruling, the UK could in theory retain it.

But, as with so many other things around Brexit, the truth is that the UK cannot exist in the modern world as its own digital island and so will have to reach some kind of agreement with Europe, or face the risk of being cut off from the continent when it comes to sharing data.

Despite the entire case being largely about the controversial UK law, the issue of Brexit makes it much more complicated and so the preliminary ruling concludes that the ECJ should respond “in the following terms.”

“Article 4 TEU and Article 1(3) of Directive 2002/58/EC of the European Parliament and of the Council of 12 July 2002 concerning the processing of personal data and the protection of privacy in the electronic communications sector (Directive on privacy and electronic communications) should be interpreted as precluding national legislation which imposes an obligation on providers of electronic communications networks to provide the security and intelligence agencies of a Member State with ‘bulk communications data’ which entails the prior general and indiscriminate collection of that data.”

In other words, the laws is a disgrace but, hey, you seem to want to go your own way so have at it. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/16/ecj_privacy_prelim_ruling/

Attention security startup founders: Give your fledgling Brit biz a boost with Tech Nation’s free Cyber 2.0 school

Promo If you need your new security company to get noticed, Tech Nation’s Cyber programme is back, opening its doors for another cohort of infosec companies looking to scale at speed.

Backed by the Department for Digital, Culture, Media Sport and the Department for International Trade, Cyber 2.0 will help your company explore growth in an increasingly crowded market with your industry peers, and through sessions delivered by experts who’ve experienced all the ups and downs when building their own companies and organisations.

Speakers include founders of the likes of Darktrace, Garrison and Immersive Labs. With an average of £580,000 in earned revenue and £3m in raised funds per candidate in the Cyber 1.0 programme, there are good reasons to get involved. The six-month programme – which is completely free of charge for the 25 companies selected – includes 60 hours of support, delivered by over 20 coaches.

More specifically, that’s six founder-focused ‘masterclass’ sessions and four senior leader-focused sessions, delivered by experienced coaches, dispensing wisdom on fundamental growth barriers in cyber security such as culture, talent and international expansion. Peer networking means candidates can mix with and learn from peers, as well as coaches. Cyber’s alumni network – including such organisations as My1Login, SaltDNA and Crypta Labs – is also at your disposal for conversation and guidance.

National and international trips exploring expansion options for your company in the UK and further afield in the US. Working with the DIT, delegates can be fast-tracked onto Trade Missions if applicable to your future plans. Bespoke promotional activity for your business, from editorial content to investor networking, is also available. New for Cyber 2.0, Young Leaders can also take advantage of exclusive meetups specially arranged for those just starting out.

“Tech Nation Cyber 1.0 has helped us define a much more refined marketing sales strategy, has given us new contacts and has generally provided us with a metaphorical springboard from which we can scale up rapidly.” said critical infrastructure cyber security startup Awen Collective.

09/01/2020

“Tech Nation Cyber has been a hugely valuable programme, providing peer learning and best practice insights to help My1Login continue to scale and further expand our enterprise customer base,” said SIEM company My1Login.

Find further details of Tech Nation Cyber 2.0 and sign up here. Be quick, as places are limited to 25 companies only.

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/16/tech_nations_free_cyber_school/

Spanking the pirates of corporate security? Try a Plimsoll

Column On New Year’s Eve 2019, the good ship Travelex struck the iceberg of ransomware. That’s not a good metaphor, to be honest: when the SS Titanic hit its frozen nemesis, it had the good taste to unambiguously sink in two hours and 40 minutes. Not so Travelex.

At the time of writing, more than two weeks after the lights went out, our hapless company remains a ghost ship. A better maritime metaphor is more Johnny Depp than Leonardo DiCaprio: a spectral pirate horde has boarded the ship and through the witchcraft of crypto turned its engines to ectoplasm. What of the lifeboats of backup? Whence the rescue fleet of disaster recovery? While the enchantment persists, none dare tell.

Getting hit by ransomware is a complex business. It’s not just that you wake up and find your data turned into gibberish more incomprehensible than a Guardian editorial. If the pirates have done their job, your infrastructure config has gone too. You no longer have a network, you have a global collection of second-hand Dell Optiplexes fit only for eBay. At least they’ve been securely wiped at no extra charge.

The absolute defence against ransomware is a decent backup strategy. This is like saying the best defence against death is a healthy lifestyle: true but missing the point. A decent backup strategy is very expensive. You must constantly check the backups are sound and can be restored. You must maintain integrity across the dynamism of your changing infrastructure and app framework. You must make sure the backups themselves are secure against intruders.

So it is a cheap shot to say: “Where was your backup?” It’s a cruel barb to ask why your company management is incapable of telling anyone, customers or staff, what in Neptune’s locker is going on. Let nobody say El Reg is beyond cheap shots or cruel barbs: Travelex, you suck harder than Waterworld. In a competitive field of corporate IT fail, your name will go down in infamy as a lesson for the ages.

Backup a minute – did nobody call the DR?

But why? Why did nobody do the sums comparing the insurance of proper disaster recovery against the massive costs of cocking it up this badly? Depending on which bunch of stat-slingers you suspect of least incompetence, somewhere between a quarter and a third of companies worldwide are hit by ransomware annually – it’s just that most of the attacks are limited to a few workstations. Ransomware has been a known and credible threat since 2006, after all. There’s no excuse, but there is a reason. This quarter’s profit is more important than next year’s survival, duh.

In many industries, the Darwinian consequences of 90-day myopia are minimal. It’s a tragedy for employees when a company goes bust because of mismanagement, and a problem for customers and suppliers alike, but beyond that? Mehsville. In other industries, where economic disruption or human suffering are in play, we’ve learned to rein in the unfettered madness of pure capitalism through regulation.

Travelex is a financial company and thus works in a sector more heavily regulated than most. Its failure, like the more serious case of Boeing’s 737 Max – we shall be returning to that fustercluck at a later date, oh yes we shall – is not solely its own. Financial regulators seem barely capable of regulating finance, let alone the IT systems behind it.

The failure of regulators to regulate is not new, nor the causes mysterious. Regulators are underfunded, so cannot match the potency in lobbying, PR and straightforward evil of industry. The only pool of top-notch practical expertise that a regulator needs to be effective is the industry it polices, so people move from top jobs as poachers to top jobs as gamekeepers and vice versa through the legendary revolving doors. Regulatory capture – where an industry gains control of its own police force – is one of the primary structural problems of liberal democracy. It may yet kill us all.

There is a fix. Let’s return to that early crucible of mercantile commerce, maritime trade. If you’re a trader, it’s a great temptation to overload your ship. It will probably not sink, so you’ll probably make more money. Marine archaeologists have found evidence of the consequences of this philosophy going back millennia. You can’t see inside a hull from outside, and it’s damnably intrusive to impound a ship on suspicion and force the unloading and weighing of its cargo – although regulators are thought to have tried that since the late Bronze Age. Tax on trade paid for kings, so kings like protecting it.

In those times of surprisingly sophisticated international maritime systems, researchers say that a balance was struck between the laws favoured by states and the “more direct justice” individuals preferred when wronged.

So what could a regulator do in more civilised times to achieve the same balance? Samuel Plimsoll, a 19th century Liberal MP, had the answer – his eponymous Line, a diagram drawn on the side of a ship that showed the maximum displacement for various sea conditions. If a ship was overloaded, then a casual glance at its hull in port would show it sitting too low in the water. Anyone could read them and report the problem – and the knowledge that any pair of curious eyeballs could scupper an overloaded ship was largely enough to discipline the captains.

This principle of open regulation is what’s needed in corporate tech. Some companies already recognise this: if you want lots of people to check up on you, have a bug bounty. It’s not as if it doesn’t happen anyway. Researchers claim to have told Travelex in September that it had five-month old open vulnerabilities known to be exploited by the attackers who got through. Travelex did nothing.

Compulsory bug bounties would fix this. The principle of ethical disclosure of vulnerabilities in software is well known: the vendor is contacted privately with evidence of the problem and given a window to quietly remediate it. If no fix is forthcoming, then the world is told. Apply the same principle but with regulatory force to companies providing any service, and we have a digital Plimsoll line. I find a hole in your security, I tell you and the regulator at the same time. The regulator pays me my bounty, and fines the company – at this stage, a small amount, more a speeding ticket than anything else. Non-payment by the company, and non-remediation, results in heavier sanctions.

That would have saved Travelex. It would promote a cadre of eyeballs and a healthy fear of embarrassment among CIOs. It would give regulators the scope and expertise they need, independent of the companies they regulate. Yes, there would need to be safeguards against malicious or false reporting: no, those aren’t onerous.

At sea as in commerce, the best defence against both icebergs and pirates is a sharp look-out. Let’s get on watch. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/16/corporate_security_how_to_get_things_patched/

What do Brit biz consultants and X-rated cam stars have in common? Wide open… AWS S3 buckets on public internet

A pair of misconfigured cloud-hosted file silos have left thousands of peoples’ sensitive info sitting on the open internet.

Despite attempts by Amazon to encourage its customers to be more careful, there are plenty of IT administrators and developers who are still not getting it. The latest demonstration of this comes from eggheads at VPNmentor, who this week said they found two open AWS S3 buckets, one belonging to a UK consulting firm and another run by an adult webcam host.

The first leaky system was a poorly configured AWS S3 storage bucket linked to UK consulting firm CHS. It included passport scans, tax documents, background check paperwork, criminal records, and expense and benefit forms detailing several thousand business consultants working for CHS and other firms in Blighty from 2011 through 2015.

“Given the nature of the files contained within the database, the information exposed is still relevant and could be used in many ways,” VPNmentor says.

“These documents contained a wide range of Personally Identifiable Information (PII) data for 1,000s of British residents and working professionals.”

VPNmentor says the data silo was taken down in December after it alerted CERT-UK to the matter. CHS could not be reached, the researchers said.

Sex workers’ secrets exposed

The second info trove the team uncovered puts the “exposure” in data exposure. That instance, also a misconfigured S3 bucket, contained nearly 20GB belonging to the subtly-named adult cam network PussyCash.

According to VPNmentor’s crew, within that archive was 875,000 records containing the personal information of 4,000 of the site’s saucy performers. These include scans of documents that prove the model’s age, things like ID cards, birth certificates, and passport scans. Also included were performer release forms and profile information.

amazon

Jeff Bezos feels a tap on the shoulder. Ahem, Mr Amazon, care to explain how Capital One’s AWS S3 buckets got hacked?

READ MORE

This is particularly bad given the sensitive nature of the work and the need to maintain the personal privacy and safety of the X-rated web stars. There is also the risk that, as the records from virtually every occupied part of the world, that LGBTQ+ performers in some areas could be at risk of persecution.

“There are at least 875,000 keys, which represent different file types, including videos, marketing materials, photographs, clips and screenshots of video chats, and zip files. Within each zip folder – and there is apparently one zip folder per model – there are often multiple additional files (e.g. photographs and scans of documents), and many additional items that we chose not to investigate,” the VPNmentor team explained.

“The folders included could be up to 15-20 years old, but are also as recent as the last few weeks. Even for older files, given the nature of the data, it is still relevant and of equal impact as newly added files.”

The database was taken offline on January 9, we’re told. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/15/open_s3_buckets/

Yo, sysadmins! Thought Patch Tuesday was big? Oracle says ‘hold my Java’ with huge 334 security flaw fix bundle

Oracle has released a sweeping set of security patches across the breadth of its software line.

The January update, delivered one day after Microsoft, Intel, Adobe, and others dropped their scheduled monthly patches, addresses a total of 334 security vulnerabilities across 93 different products from the enterprise giant.

As you may imagine, most IT admins will only need to test and apply a handful of the updates for their specific platforms.

For Oracle’s flagship Database Server, the update includes an even dozen patches. Three of those are remotely exploitable without authorization, including one flaw in Apache Tomcat (CVE-2019-10072), one in Big Red’s database gateway (CVE-2020-2512), and one for the Core RDBMS product (CVE-2020-2510). The highest CVSS rating was afforded to CVE-2020-2511, a locally-exploitable flaw in Core RDBMS, which scored at 7.7.

Some of the highest severity flaws were found in Oracle’s communications apps, where 23 of the 25 CVE-listed bugs were said to be remotely exploitable without the need for any authentication. Six of those were given CVSS scores of 9 or higher.

Wordpress logo

Updated your WordPress plugins lately? Here are 320,000 auth-bypassing reasons why you should

READ MORE

Fusion Middleware was host to 38 CVE-listed bugs, 30 remotely exploitable and three (CVE-2020-2555, CVE-2020-2551, CVE-2020-2546) that were assigned CVSS scores of 9.8 out of 10. In other words – patch them now.

Solaris was the recipient of 10 patches this time around, though only two of those were found to be remotely exploitable. The Sun ZFS Storage Appliance Kit was host to a particularly nasty RCE flaw, CVE-2019-9636.

Also of note was CVE-2020-2696, an elevation of privilege flaw in the Solaris 10 Common Desktop Environment, which was discovered by Marco Ivaldi, principal security adviser at Italian infosec shop Mediaservice.net. In a detailed dissection of the bug, Ivaldi describes the flaw as a “cute straight-out-of-the-manual memory corruption” issue, and suggested a number of similar bugs are likely to exist.

“During my audit, many other potentially exploitable bugs have surfaced in dtsession and in the Common Desktop Environment in general,” said Ivaldi. “Therefore, regardless of patches released by vendors, you should really consider removing the setuid bit from all CDE binaries.”

Now that details on the vulnerabilities are out, admins are encouraged to test and apply all of the Oracle patches as soon as possible. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/01/15/oracle_january_patches/

ISACs Join Forces to Secure the Travel Industry

Together, the Travel Hospitality ISAC and the Retail Hospitality ISAC intend to improve communications and collaboration about the evolving threat landscape.

The Travel Hospitality Information Sharing and Analysis Center (ISAC) is taking a trip of its own, moving to a new home within the Retail Hospitality ISAC (RH-ISAC).

The integration is intended to strengthen collaboration and information-sharing about evolving incidents, threats, vulnerabilities, and remediation aimed at the travel and hospitality industry by bringing the community together in a single organization.

According to its website, “RH-ISAC serves all retail and hospitality companies, including retailers, restaurants, hotels, gaming casinos, food retailers, consumer products and other consumer-facing companies.” The Travel Hospitality ISAC was formed in 2018 by Hospitality Technology Next Generation.

The agreement went into effect Jan. 1.

Read more here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “6 Unique InfoSec Metrics CISOs Should Track in 2020.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/isacs-join-forces-to-secure-the-travel-industry/d/d-id/1336811?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

How to Comprehend the Buzz About Honeypots

Honeypots are crucial tools for security researchers and security teams. Understanding what they are and what they can do can be critical for making them safe and useful for your organization.

(image by Jag_cz, via Adobe Stock)

Everyone in security wants to know how criminals do their work – but everyone in security would rather watch cybercriminals’ handiwork while it plucks apart someone else’s computing infrastructure, not their own. Understanding your adversary is, after all, key to countering attacks, but most organizations are reluctant to enlist their production servers and networks for research.

So, instead, they turn to honeypots.

What Is a Honeypot?
A honeypot is a set of data or pieces of network infrastructure that appear to be vulnerable, legitimate production components but are, in fact isolated from the rest of the network. So attackers are attracted to them, but attacks can be studied without endangering the enterprise.

Honeypots have increased in importance as the cybersecurity battlefield has grown more dynamic. Rui Lopes, engineering and technical support manager at Panda Security, explains that honeypots are critical tools of “counter-espionage” in cybersecurity, delivering key intelligence on attackers.

Analysis of honeypot activity can, he says, bring early awareness of new forms of attacks. “In the age of malwareless and sophisticated cyberthreats, attack telemetry and its analysis becomes critical in customizing a protection model that fits the organization, its assets, and its strategy rather than a turnkey approach that will simply not work in the long run,” Lopes says.

Ideally, a honeypot is isolated, robust, easily monitored, and easily rebuilt when it has been successfully compromised by a criminal. For many, if not most, organizations, the combination of requirements is best met by virtual machines hosted on an isolated server.

But regardless of whether the honeypot is set up on a virtual machine or an isolated physical operating system instance, most will be set up with specific environmental variables, systems, or applications to attract particular criminals interested in specific targets.

Different Flavors of Honey
All honeypots are not created equal. It makes sense, since not all honeypots have the same purpose. While every honeypot is available on the Internet and vulnerable to one or more attack plans, the first major fork comes between honeypots serving the needs of production IT security teams and those serving the needs of security researchers.

Honeypots set up by enterprise IT teams tend to have a straightforward purpose: They gather information on the attacks being launched against the organization’s systems and applications. In most cases, that means a honeypot set up within the organization’s network address space, with some (or all) of the organization’s APIs and services exposed to the Internet.

The point of the enterprise honeypot is simple: It will allow the enterprise security team to see which ports and APIs are most frequently targeted, which username/password combinations are tried most often in credential-stuffing attempts, where the attacks are originating, and other basic but critical attack factors. Honeypots aren’t intended to be open-ended research devices, and in general they aren’t highly interactive. In particular, they aren’t intended to keep attackers engaged for long periods of time through highly interactive traps.

When security researchers set up a honeypot, they tend to have aims much different than those of enterprise security professionals. Research honeypots may be used to gather data on particular strains of malware or specific attack vectors, or they may provide data on more general trends in offensive cybersecurity.

At one extreme, research honeypots may have limited services, ports, or APIs open to the Internet so that they will be attractive to attackers searching for targets. At the other extreme, a research honeypot may duplicate a full enterprise server, complete with Web interface, enterprise applications, and faux database. These full-featured research honeypots may also be quite interactive, allowing attackers to go through several layers of the applications and services with appropriate responses from the honeypot.

These highly interactive honeypots are quite a bit more complex to set up and monitor than are the noninteractive or minimally interactive honeypots that gather data on more limited activities. Beyond the expense and complexity of setting up these highly interactive honeypots, there’s a risk as well. The longer attackers remain engaged with a honeypot, the more likely they will find a flaw that either reveals the honeypot to be a research project or allows them access to a production network.

Pulling Data From the Honeypot
Building a great honeypot is of no value if useful data isn’t returned to the security staff or researcher. The honeypot build process has to include processes and technology for safely gathering and reporting the captured data.

The first layer of data gathering can come from the logs of the firewall, intrusion-detection system, or other security components that sit between the honeypot and the Internet. Together, they will provide information on the application and network traffic that are part of the attacks.

Next, server system logs will bring system-level data to the proceedings. In addition, monitoring and analysis tools can be used to provide more detailed records of network traffic and packet contents. The total data set from the various sources, correlated and analyzed, will give the security team or researchers information required to do detailed forensic analysis of the attack and its effects on the system.

Safety First
When a honeypot is successful, an attacker will compromise its facilities, whether a single port or complete admin privileges. The complete plan for a honeypot must include steps to take when it is successful — how to regain control of the server, remove any artifacts left by the attacker, and (most important) prevent the attacker from using the honeypot as the first step in breaching the total enterprise network.

The first two can be accomplished with a “golden image” of the honeypot that can be reapplied to the physical server or server image on a virtual machine. The third is accomplished by a server that is on an entirely separate network, on a network segment logically separated from the production network, and with full network security between the honeypot and the rest of the enterprise.

One very real question, though, is whether, when the research is complete, the security team or researchers shut down access to the honeypot in a way that allows attackers know they’ve been duped. In most cases, the best solution is to keep attackers in the dark, shutting down the honeypot with a “maintenance required” or similar message that excuses the shutdown with a reason not having to do with security.

There are a wide variety of software packages, both free and commercial, for setting up a honeypot. Most of them are for honeypots intended for a specific goal, and none makes it easy for a novice to safely set up a honeypot on or related to a production network. Reading through the documentation, the discussion pages on GitHub, or community conversations should go a long way, though, toward helping anyone understand precisely how the honeypot works and why it’s such a valuable tool for cybersecurity pros.

Related Content:

 

Curtis Franklin Jr. is Senior Editor at Dark Reading. In this role he focuses on product and technology coverage for the publication. In addition he works on audio and video programming for Dark Reading and contributes to activities at Interop ITX, Black Hat, INsecurity, and … View Full Bio

Article source: https://www.darkreading.com/edge/theedge/how-to-comprehend-the-buzz-about-honeypots/b/d-id/1336788?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

New Report Spotlights Changes in Phishing Techniques

Common and evolving strategies include the use of zero-font attacks, homograph attacks, and new tactics for fake attachments.

As email security providers strengthen their defenses, attackers develop new ways to work around them. A new report from Inky sheds light on how these techniques are evolving to become more complex and difficult to detect by unsuspecting targets.

“They’re clearly testing those systems, and then they’re exploring ways to get through,” says Inky co-founder Dave Baggett of email security defenses. Today’s adversaries are looking for ways to hide from legacy protection systems while avoiding suspicion from users, he adds.

One of the strategies Inky highlights is the use of hidden text and zero-font attacks to disguise malicious emails from security software. Someone may use an Office 365 logo to make a phish appear legitimate; the problem is, this would likely trigger defenses to see whether the email came from a Microsoft domain. Adding hidden text in the logo can confuse defensive tools.

“Attackers will put invisible [characters] in between the letters so the end user doesn’t see it,” Baggett says. Keyword stuffing is a similar tactic. With this technique, the attacker adds hidden text – white text on a white background – that contains keywords to make the email appear to be a conversation between two people rather than a transaction.

Malicious fake attachments are not a new technique, but with these attackers are also shifting their techniques to slip past defenses. Now they’re embedding local images into emails. If a victim sees an attachment that appears to be a PDF and clicks to open it, they may instead be redirected to a malicious website that asks for their credentials, Inky explains in the report.

A third tactic is the use of homograph attacks. Attackers may use Unicode lettering to trick people into thinking a fake domain name is real. Instead of spelling Microsoft with a normal “M” character, for example, they may use a visually similar letter from a different alphabet. The result is a domain name that appears real but bypasses detection from security software.

“Some of these things end up being a tell,” Baggett says. “Microsoft themselves would never spell their name with a funny Unicode M.” Still, he points out, chances are unsuspecting users wouldn’t notice.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “6 Unique InfoSec Metrics CISOs Should Track in 2020.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/new-report-spotlights-changes-in-phishing-techniques/d/d-id/1336812?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Why Firewalls Aren’t Going Anywhere

Written off multiple times as obsolete, firewalls continue to elude demise by adding features and ensuring that VPNs keep humming.

Not that long ago, bold predictions were being made by some of the most noteworthy pundits in the technology community that the majority of Internet infrastructure would be fully moving to the cloud. When enterprises moved en masse to the public cloud, they’d only need modern cloud security protections, the story went – and older network security methods such as firewalls would flame out and become obsolete. 

But that day hasn’t come.

Why is that so? And what does that tell us about the state of today’s enterprise networks – and what is truly needed to manage them safely and efficiently?

Inaccurate Forecasts of Doom
It helps to start by taking a look back at why traditional security methods, including firewalls, were considered to be a dying part of an enterprise’s security equation. It began with the advent of remote and mobile access. 

As theories and approaches around providing remote access to information and data started to solidify, there was a growing belief – pushed by security companies and organizations set to profit from these alternative approaches – that on-premises firewalls would become redundant. In practice, what actually happened was that firewalls evolved to incorporate the functionality of remote access (VPN) technologies. Fast-forward a few years, and firewalls are still with us; VPN products are not – they’ve been folded into the firewalls as a feature. 

This tendency repeated itself with the need for more advanced security filtering of traffic, which spawned the intrusion prevention system (IPS) market. IPS was thus perceived a threat to the firewall market until firewall vendors started offering built-in IPS capabilities. Similarly, other advanced security offerings such as security sandbox inspections and advanced malware identification and protection are becoming de-facto parts of the firewall, or offered as services by the firewall vendors.

The False Death of the Perimeter
As the Web application market grew – and users could visit Websites or receive emails with Web-enabled malicious content – suddenly Web apps and email became the most common vectors of cyberattacks. Traditional security technologies did not protect against these threats, and a new breed of security vendors rose once again to meet these new challenges. These security vendors continued the “leave the old methods behind” mantra because it helped them from a marketing perspective. 

Traditional security vendors, including the firewall vendors, kept growing as well, strengthening and expanding their offerings.

As attacks grew more creative and sophisticated, what enterprises realized is that they needed not one single type of security solution – but a multi-tiered approach that protected their organization’s critical data and applications from a wide variety of attacks. Weak machines can easily be compromised in a variety of methods, such as through browsers, various open servers, phishing campaigns, malware, etc. There are always bad actors looking to burrow their way into corporate networks. 

Indeed, as attacks evolved, so did the mindset of security professionals, to the point where it is commonly understood by organizations that they will be hacked and attacked, if they haven’t been already. This understanding led to the further evolution into a variety of security solutions, that attempt to slow down an attacker by blocking common threats and detect anomalies in real-time. On the network side, organizations started adopting micro-segmentation, which enables them to segment and contain an attack to a single location and deal with it there, instead of letting it spread and endanger the entire organization. 

A Complex Problem
Enterprise networks have grown in complexity to a point that no one was predicting. They’ve also evolved much slower than originally thought. Older technologies haven’t been severed off, mainly due to the fact that companies haven’t left on-premises systems behind. 

Now comes the existential threat of the cloud to the future of firewalls. The argument goes that if all critical data and applications will migrate to the public cloud – outside of the perimeter – then new and improved forms of security would be needed to keep their companies and their data safe, and thus the firewall would finally become obsolete.

Companies still have physical offices, data centers, factories, stores, and other physical properties – properties that need on-premises security solutions. There are government agencies that cannot allow critical and sensitive information to be shared via the Internet. There are industries – such as healthcare and financial services – where regulations ensure they maintain some key pieces of information on premises, outside of the cloud. There are also several nations around the world that demand that data on their operations and their citizens remain inside their country – and not be accessed by anyone else. All of these examples make the case that firewalls are a long way from becoming obsolete.

As Internet of Things technologies move from theory, to practice, and into mainstream adoption, they add yet another layer of complexity to our modern networks. Companies will need to deploy and support even more physical networks than ever before to support IoT. This means that technologies such as firewalls will remain in use as a way to protect these hyper-critical networks from catastrophe.

In fact, instead of a fresh start, as many were predicting, new security technologies have been added on top of the old. There’s been no clean break where security solutions such as firewalls have been jettisoned in favor of cloud-only security. Instead, today’s massive hybrid networks were created by mixing new and old – and making something so complex that no one technology or single security professional could manage it.

What the Future Holds
In the next five years, the split between on-premises and cloud data will be about 50/50 in large enterprises – and due to increased network activity and instances of segmentation – the use of traditional security tools such as firewalls will not drop off. 

What companies will face, however, will be a network that’s even more fragmented and hybrid than the ones we have today. The proliferation of on-premises networking via IoT and micro-segmentation, coupled with a slow migration of mission-critical applications to the cloud will make things much more difficult to manage than the technology pundits imagined in their “clean break” security scenarios.

As organizations build their future security strategy – a key step is to accept that almost all security technologies – new and old – are likely to have a role in protecting the modern and future enterprise network. In order to manage these complex hybrid networks safely and efficiently, security professionals will then need to embrace hybrid approaches to network security that will enable them to combine the latest technologies such as automation and machine learning with the ever-increasing amount of input and insights that will arrive from both new and old security methods.

Related Content:

Ruvi Kitov is Chairman, CEO and Co-Founder of Tufin, the Security Policy Company. Ruvi has led the company since Tufin’s founding in 2005, gaining more than 2,000 customers among the world’s largest enterprises. Tufin is recognized as a market leader with consistent revenue … View Full Bio

Article source: https://www.darkreading.com/risk/why-firewalls-arent-going-anywhere/a/d-id/1336749?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google Lets iPhone Users Turn Device into Security Key

The iPhone can now be used in lieu of a physical security key as a means of protecting Google accounts.

Google today announced updates to its Advanced Protection Program (APP), including the option for Apple iPhone users to use their smartphone as a security key instead of buying a separate physical key. It’s also bringing easier enrollment for the program to iPhone and Android devices.

APP aims to bring stronger security protections to politicians, journalists, activists, business executives, and other high-risk individuals likely to be targeted with cyberattacks. It’s difficult to define what makes these people vulnerable, as it depends on who they are and what they do. Politicians may be at higher risk during an election year; some activists may be targeted by their own governments. Journalists may be at higher risk if they’re in a war zone or certain countries.

Some are at risk because of their worth. Shuvo Chatterjee, product manager with Google’s APP, points to cryptocurrency investors as an example. “Time and time again we see people bragging on Twitter about how much they have, and they become a target,” he explains.

The APP was introduced to defend against phishing attacks and protect data by limiting access to information and adding extra account verification. Only Google apps and select third-party apps can access emails and Drive files, for example. Users must have a physical security key.

While participants like the program, Chatterjee says, many found the security key difficult from a usability standpoint. “It’s still this strange thing for most people,” he explains. “They don’t understand what it is; it’s still another thing you have to carry around.” The APP previously required the use of two physical security keys, which would turn people away when enrolling.

Last year, Google gave Android users the option to use their phone as a physical security key. Android devices running version 7.0 (Nougat) or later could double as keys to be used for two-factor authentication when logging into personal Google accounts and G Suite or Google Cloud.

Expanding the same option to iPhones presented more of a challenge. When Android devices became compatible as security keys, APP users with iPhones were still required a particular Bluetooth security key. “It’s one thing when you own the platform,” Chatterjee says, noting that Google could make changes to the Android OS so it could be used as a physical security key. Doing the same for iPhone meant a partnership with Apple and more time to offer the feature.

Now, Google is giving iPhone users running iOS 10 or later the option to turn their phone into a security key. “This opens the door for a lot more people who were maybe hesitant to enroll in advanced protection,” he adds. To activate a security key on iPhone, users need to first download and sign into the Google Smart Lock app. Android users can activate and enroll here.

High-Profile Users, Low-Level Security

Google has also shared findings from a new survey conducted with The Harris Poll. Researchers surveyed 500 high-risk users living in the US to learn more about their security practices.

The results indicate a need for stronger security hygiene among those at greater risk for targeted attacks. Most (78% of) respondents perceive themselves as being at higher risk of being hacked compared with the general population due to their job or online presence. Nearly two-thirds are more concerned about their online accounts being compromised today than they were one year ago; 86% are specifically concerned about work accounts being phished.

Nearly 70% of respondents report they have been the target of a phishing attack, and 39% have been compromised. Of those, 72% say the attack used personal information tailored to them.

Despite this, many high-risk users have risky security habits: 66% of them are using two-factor authentication, compared with 69% of the general population. More than three-quarters have used their personal email account to communicate with a work colleague or contact in the past year, and 71% reuse the same password for multiple accounts. Half don’t use a security key.

“Most of them knew they were under high risk of being attacked personally in their digital lives,” says Chatterjee. “But at the same time, most of them didn’t take basic steps to improve their security posture.”

Specifically, he is concerned about politicians’ security practices given they are more likely to be targeted during an election year. Ninety percent of politicians surveyed are worried about work-affiliated accounts being compromised; 83% are concerned for their personal accounts.

While the threat landscape is constantly shifting, Chatterjee anticipates phishing will continue to be a primary concern for the year ahead. “There will be different shifts in 2020 but I think there are some things that are low-hanging fruit to attackers. If you’re good enough at phishing and can trick enough people, eventually people will fall for it.”

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How to Keep Security on Life Support After Software End-of-Life.”

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/operations/google-lets-iphone-users-turn-device-into-security-key/d/d-id/1336814?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple