STE WILLIAMS

Windows Hello for Business Opens Door to New Attack Vectors

Researchers exploring Windows Hello for Business found an Active Directory backdoor and other attack vectors that could lead to privilege escalation.

Researchers investigating Microsoft’s Windows Hello for Business have discovered new attack vectors, including a persistent Active Directory backdoor that they say current security tools don’t detect.

Windows Hello for Business (WHfB) was introduced in Windows 10 and Windows Server 2016 to bring password-less authentication into Active Directory-based environments and lessen the risk of password theft. Users can authenticate to a Microsoft, Active Directory, or Azure Active Directory account with a credential that is tied to the device and uses a biometric or PIN. WHfB is built on top of common industry standards including Kerberos PKINIT, JWT, WS-Trust, or FIDO2, and it relies on cryptographic mechanisms like TPM key attestation or token binding.

Michael Grafnetter, IT security researcher and trainer for CQURE and GOPAS, was intrigued by WHfB and began to research the tool so he could better understand its internal workings. What he found was a lack of official documentation regarding how the feature works in Windows, making WHfB a “black box” for most administrators, security auditors, and pentesters, he says.

“This is something I was a little bit disappointed in,” Gafnetter admits, noting there are other Windows security features lacking technical documentation: how Windows stores passwords, for one, or how passwords are encrypted. “This was always like smoke and mirrors,” he adds.

To learn more about how WHfB operates, Grafnetter has spent the past year studying the feature and the past two months doing a deep dive. He will present his findings at the upcoming Black Hat Europe show in a briefing entitled “Exploiting Windows Hello for Business.” His research yielded three different attack vectors against WHfB. One has already been fixed; another is currently under review. He hopes it will be complete by the time Black Hat rolls around.

Grafnetter warns of a vector in a security-critical AD attribute called msDS-KeyCredentialLink, which can store data related to Windows Hello, FIDO2, or BitLocker Drive Encryption. It holds references to devices that users register with Active Directory for authentication. If someone registers a notebook or YubiKey with WHfB, data is logged with msDS-KeyCredentialLink.

This is a relatively new attribute, Grafnetter says, and it can potentially be used or misused for persistence by an attacker. If someone gets hold of a domain, they can hide and maintain access to the same domain – even if all the passwords for the account are reset, he explains. Because it’s new, the attribute and its values are rarely properly audited by security teams.

The problem is, few people understand this feature and don’t know to look for issues, even though WHfB is part of AD in Windows Server 2016 and cannot be turned off. While he admits not many administrators or everyday users of these tools and features ask the same deep-dive questions a security researcher does, Grafnetter says he has spoken with Active Directory experts who don’t know exactly how the technology works, “which really took me by surprise.”

Even if companies don’t actively use tools like Windows Hello for Business every day, they should audit these attributes and raise an alert if they notice any changes on admin accounts, he notes.

msDS-KeyCredentialLink lacks proper documentation of its behavior and security implications, Grafnetter explains. The AD Schema documentation only says “this attribute contains key material and usage information.” While this is true, “I think that this is simply not enough and that its behavior and security implications deserve to be documented properly,” he says. Knowing how this feature works can help discover when it’s being maliciously used.

Microsoft is on the right track with WHfB, which Grafnetter says “really seems to be the future of authentication.” Still, the threat of persistence is relevant to many Windows users, and it’s clear as soon as they begin to audit the values to the msDS-KeyCredentialLink attribute. At Black Hat Europe in London, he plans to release a tool designed to scan corporate environments for these issues and provide needed visibility into Windows Hello for Business usage in Active Directory. Grafnetter developed the tool over the past year to aid him in his research, he notes.

In addition to his briefing on Windows Hello for Business, Grafnetter will be doing a live demonstration of DSInternals PowerShell Module at Black Hat Europe 2019.

Related Content:

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/cloud/windows-hello-for-business-opens-door-to-new-attack-vectors/d/d-id/1336396?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Disney+ Credentials Land in Dark Web Hours After Service Launch

The credentials, priced from free to $11 per account, appear to be due to victims’ re-use of logins and passwords.

That didn’t take long: stolen user accounts for the new Disney+ streaming service began appearing on Dark Web sites just hours after it went live on November 12.

ZDNet found some credentials for sale in the underground for $3 to $11 per account and others, for free, as attackers took advantage of users who share their accounts. Some victims were locked some out of their accounts entirely.

While no single mechanism for the credential theft has been identified, it seems that some victims re-used credentials from other sites — credentials that had previously been breached and posted on the Dark Web. Disney+ did not offer strong authentication options for its streaming service accounts.

“What is missing from the Disney+ security service is multi-factor-authentication,” says Jonathan Deveaux, head of enterprise data protection at comforte AG. “MFA does not guarantee that only the authorized user is indeed accessing the service, but it does help slow down or reduce the likelihood of bad-actors gaining access with only user ID and password credentials.”

Another factor is that some users opted for short or weak passwords for their accounts. “If you have ever had to enter a complex password on a streaming app, you can see why someone would want to use something easy,” says Lamar Bailey, senior director of security research at Tripwire. 

As of today, Disney+ officials had no comment.

For more, read here and here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How Medical Device Vendors Hold Healthcare Security for Ransom.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/disney+-credentials-land-in-dark-web-hours-after-service-launch/d/d-id/1336395?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Americans Fed Up With Lack of Data Privacy

Eight out of every 10 US adults are worried over their inability to control how data about them is used, a new Pew Research survey shows.

The majority of American citizens believe that they are pervasively monitored and that their data is regularly collected and used in concerning ways that they cannot control and don’t fully understand, according to a new Pew Research Center study.

The report, based on a nationally representative panel of randomly selected US adults, shows that 62% of Americans feel they cannot prevent companies from collecting data on their activities, while 63% feel the same about government data collection.

Roughly eight out of every 10 Americans say they have very little or no control over how companies use their data, but are very concerned about how companies are using it. The vast majority conclude that the risks of data collection outweigh the benefits, the study found. 

“Clearly this survey adds up to a portrait of distress and a willingness to hear about policy options,” says Lee Rainie, director of Internet and technology research at the Pew Research Center. “The panoramic picture it paints is a society that is not happy … they are concerned. They don’t feel that they have control. They don’t think the benefits outweigh the risks anymore.”

The survey comes a year-and-a-half after the discovery that Cambridge Analytic used data from Facebook to create profiles on Americans to help the Trump campaign target ads against susceptible groups of Americans, and six years after Edward Snowden, a former contractor for the National Security Agency, leaked documents on the surveillance efforts of US intelligence agencies.

American feel that they have not benefited from the data economy and they don’t trust the companies who collect their data, according to the Pew report.

“[L]arge shares are worried about the amount of information that entities, like social media companies or advertisers, have about them,” the report said. “At the same time, Americans feel as if they have little to no control over what information is being gathered and are not sold on the benefits that this type of data collection brings to their life.”

Different segments of Americans have differing thresholds for gauging what is acceptable data use. Almost half — 49% — of American find it acceptable that the government collects data on people to determine if they pose a terrorist threat, while only 25% think it’s okay for a smart-speaker manufacturer to give law enforcement access to recording for law enforcement  

Overall, however, Americans appear to think that companies have not delivered on the trust given to them. 

Consumers “don’t know how to intervene in the system to make it work better,” says Pew’s Rainie. “They don’t think that the companies who collect the data are good stewards of the data.”

Who Reads Those Privacy Notices?

The current system of turning every data relationship between a consumer and a company into a contractual exchange where the customer purportedly reads a notice of how the company intends to use the data and consents to those terms has largely failed, according to the Pew data. While more than half of respondents (57%) encounter a privacy notice at least every week, only one in five (22%) claim they read the notices all the way through before agreeing.

Pew’s Rainie believes that people are likely exaggerating their diligence. “We don’t fact check, so the way we read that (the 22% data point) is that is a high-water mark,” he says. “The overview answer is: A lot of people admit that they don’t read the policies. A third do not read them at all.”

Perhaps, unsurprisingly, Americans are open to new approaches to privacy and data-protection laws. Currently, 63% of those surveyed do not understand current privacy laws, but three-quarters (75%) say that companies should be more regulated than they are now.

However, in potentially good news for companies, more people are in favor of better tools to manage data collection (55%) than are in favor of legislation.

But because citizens do not seem to have the same opinions over where the privacy lines should be drawn, policies continue to be difficult to form, Rainie says. 

“The policymakers would love to know where are the right lines — what seems legitimate to some people is not legitimate to others … The fact that Americans’ view of privacy ends up as a conditional set of judgements makes it hard to say, for every circumstance, this is where the line is. These data do not give that kind of clarity.”

Related Content

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “How Medical Device Vendors Hold Healthcare Security for Ransom.’

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/endpoint/privacy/americans-fed-up-with-lack-of-data-privacy/d/d-id/1336397?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Pack your bags, you’re going to America, Lord Chief Justice tells accused Brit hacker

A Briton once suspected of hacking Pippa Middleton’s iCloud account – although he was cleared after a police probe in 2016 – now faces deportation to America.

Nathan Wyatt, who is said to have used the handle “The Dark Overlord” online, is accused by American prosecutors of conspiracy, aggravated identity theft and three counts of threatening to damage a computer. London’s High Court rejected his appeal against an extradition order earlier this month.

Wyatt, 30, was jailed by Southwark Crown Court in 2017 after pleading guilty to more than 20 charges of using stolen credit card details, blackmail and “possession of an identity document with an improper intention” as Lord Chief Justice Burnett of Maldon put it in his judgment of 6 November.

The Lord Chief Justice said that Wyatt is accused of targeting five victims in total, including sending “threatening messages” to target companies’ executives along with details of their family members; healthcare providers; demands for 500 Bitcoin as ransom; threats to publish “confidential client information” from an accounting firm; and a threat to report a CEO to “various government agencies” unless a £400,000 ransom was paid.

“The victim was informed their Dropbox and Paypal accounts had been hacked and that their funds had been paid out on Paypal,” Crown Prosecution Service (CPS) barrister Daniel Sternberg told Westminster Magistrates’ Court in January, alleging that “The Dark Overlord” had used a Gmail account. “They were told to respond or they would be publicly named as the source of their client’s suffering.”

Although he was previously prosecuted in the UK, Wyatt’s alleged crimes against US companies and citizens were not part of the British case against him. US prosecutors filed an extradition request against him last year while he was still serving a 42-month sentence*, with the demand being handed to him immediately upon his release from prison in August.

District Judge Nina Tempia, a London magistrates’ court judge who specialises in Computer Misuse Act cases (including that of another accused hacker, Lauri Love), ordered Wyatt’s extradition in January. The Home Office, under then-Home Secretary Amber Rudd, upheld the extradition request.

Wyatt appealed against the deportation order on the grounds that American prosecutors could have given their evidence to Britain’s CPS for a UK trial on the new charges. In addition, Wyatt’s barrister Kate O’Raghallaigh argued in the High Court that District Judge Tempia gave too much weight to the fact that US prosecutors have 15 witnesses lined up to give evidence against him.

The Lord Chief Justice, along with Mrs Justice May, did not agree with this:

… yet the victims of a crime have an interest in the legal proceedings beyond the narrow compass of being a witness and giving evidence. They should, if they wish, be able to attend a trial. They should be in a position to have continuing contact with the prosecuting authorities. They are likely to wish a prosecution to take place in the jurisdiction where they suffered the harm relied upon, subject to their domestic legal order culminating, if there is a conviction, in an appropriate local sentence. This case involves corporate victims, although acting through individuals and owners who are alleged to have been threatened, their families and hundreds of individuals whose personal medical data were disclosed. The judge cannot be faulted for having considered this to be a statutory factor which weighed in favour of extradition, nor for thinking it an important matter.

Wyatt is likely to stand trial in the US federal district of Eastern Missouri. The CPS’s Sternberg alleged in January that Wyatt had used his own IP address “to register a telephone number that was used to send threatening messages” as well as to register a Gmail address which he is said to have used as his alias for blackmail.

The same number was also linked, so Sternberg said, to a Whatsapp account “which used Mr Wyatt’s picture as the avatar” and to set up a Paypal account to receive money stolen from The Dark Overlord’s victims. ®

Bootnote

* British convicts normally serve a maximum of half of a prison sentence handed down by judges, with that figure falling to around 30-40 per cent of the sentence depending on the opinion of the Prison Service. Officially the reason for this discounting is “good behaviour” while imprisoned, though it applies more or less automatically to almost all offenders.

Sponsored:
Beyond the Data Frontier

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/11/18/nathan_wyatt_accused_hacker_us_extradition/

Interpol: Strong encryption helps paedos. Build backdoors

Multinational police agency Interpol is due to say that tech companies deploying strong encryption helps paedophiles – unless they build backdoors for police workers.

Three people “briefed on the matter” told financial newswire Reuters yesterday that the agency would be issuing a statement this week condemning the use of strong encryption because it helps paedophiles.

The newswire reported that “an Interpol official said a version of [a] resolution introduced by the US Federal Bureau of Investigation would be released without a formal vote by representatives of the roughly 60 countries in attendance” at an Interpol summit held last week.

“Service providers, application developers and device manufacturers are developing and deploying products and services with encryption which effectively conceals sexual exploitation of children occurring on their platforms,” a draft of the resolution seen by Reuters said.

It continued: “Tech companies should include mechanisms in the design of their encrypted products and services whereby governments, acting with appropriate legal authority, can obtain access to data in a readable and useable format.”

While the statement may well read like the rantings of a demented senior citizen in some long-forgotten care home, it builds on similar statements from Western governments, police and spy agencies, as well as new international treaties. So-called “think of the children” rhetoric is a tried and trusted strategy for police workers who are determined to get their way with politicians.

Interpol ignored questions from Reuters, while the US FBI also reportedly shrugged off inquiries.

The agency has yet to issue the communique in question, though it is expected to be welcomed by Western governments increasingly fed up that their internal security agencies are unable to exercise China-style social control and surveillance over their populations.

Interpol counts every country in the world as a member except for North Korea, ironically given that rogue state’s general disregard for the rule of law online. While the agency is occasionally criticised by Western charities for allowing rogue states and dictatorships to abuse its processes, in general it is Western governments and their state agencies which are now using Interpol’s name to dilute vital encryption safeguards in the name of police convenience. ®

Sponsored:
Beyond the Data Frontier

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2019/11/18/interpol_says_encryption_helps_paedos_barmy/

New: Everything You Always Wanted to Know About Security at the Edge But Were Afraid to Ask

The secure perimeter as we know it is dissolving. So how do you protect your crown jewels when the castle has no walls?

Business depends on flawless digital experiences. This is true for the enterprise — to communicate, collaborate, and produce at the highest level. And it’s true of core business offerings like seamless online retail and financial transactions, OTT video delivery, online healthcare portals, and for connected devices on the manufacturing floor. The problem is, the secure perimeter as we know it is dissolving. So how do you protect your crown jewels when the castle has no walls? The answer is to deploy security at the edge, where you can protect your assets closer to the attack itself while moving digital experiences closer to ours.

Download

(Registration required.)

Article source: https://www.darkreading.com/edge/theedge/new-everything-you-always-wanted-to-know-about-security-at-the-edge-but-were-afraid-to-ask/b/d-id/1336373?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

13 Security Pros Share Their Most Valuable Experiences

From serving as an artillery Marine to working a help desk, infosec practitioners pinpoint experiences that had the greatest influence on their careers.PreviousNext

There is no one-size-fits-all approach to building a security career, as evidenced by the diverse range of educational, professional, and personal experiences that its many practitioners have.

It’s also impossible to predict which projects will teach you lessons you’ll use later in a future security role. You could learn to better communicate with clients while working a help desk, or maybe you could gain the confidence to present your first security talk from a mentor at one of your first jobs.

When asked about his most valuable experience, Yair Silbermintz, lead backend developer at Aon, pointed to the time he implemented a new OAuth provider from scratch in an earlier role. He had implemented authentication before in a couple of systems, he says, but typically that involved wiring premade components or tweaking a small part of the authentication scheme.

“There were definitely roadblocks and also just a huge amount of small features I never really thought of the importance before,” Silbermintz says. “Things like a nonce, which was just noise to me before, suddenly played a key role in keeping it secure.” There were several items, he says, which he had “glazed over” as a developer but covered a pitfall in the auth process. He walked away from the experience knowing he could no longer ignore small features.

“If someone asked me for something small, even just a random string added to the end of a payload, I needed to fully understand why,” he continues. “That extra level of understanding that I go for when working has really shaped my career.”

We asked the cybersecurity community which experiences have been the most valuable in teaching them lessons they carried throughout their careers and what those lessons were. Here, 12 more infosec practitioners share their responses.

What was your most educational experience? Feel free to share your thoughts in the Comments section, below.

(Image: Kasto – stock.adobe.com)

 

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full BioPreviousNext

Article source: https://www.darkreading.com/threat-intelligence/13-security-pros-share-their-most-valuable-experiences/d/d-id/1336368?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Quantum Computing Breakthrough Accelerates the Need for Future-Proofed PKI

Public key infrastructure is a foundational security tool that has evolved to become a critical base for future advancements. Today’s generation of PKI can be coupled with quantum-resistant algorithms to extend the lifespan of digital certificates for decades.

Rumors of a quantum technology breakthrough were confirmed last month with the release of a report by Google’s AI Quantum team, University of California, and others. Quantum computing, a complex technology that had been predicted to take years to come to market, suddenly gained urgency thanks to this breakthrough.

Quantum computing is a complicated concept but, in simple terms, it’s a way of encoding and correlating information at massive scale. Achieving quantum computing will change the way the world communicates as well as how it manages and protects data — it’s an advancement that will radically change the cybersecurity landscape.

Quantum supremacy or true quantum computing is best demonstrated by running a mathematical algorithm that a classical computer would take years to complete. In its report, Google claims that the research team ran an algorithm that would take a classical computer 10,000 years to complete with 30 seconds of quantum processing time. If proven to be true, it’s a strong indication that we are getting much closer to quantum computing becoming a reality rather than a theoretical possibility.

Even if this figure is disproven — IBM immediately refuted the “10,000 years” figure with an estimate of 2.55 days — it’s just a matter of time. Since the cost of classical computation roughly doubles for every qubit added, IBM’s own extrapolation indicates that with just six more qubits, it would take the classical computer over a year. Advancements pioneered by Google and others make the arrival of 60-qubit machines inevitable, and, regardless of advancements, 2.55 days versus 30 seconds is still a difference offour orders of magnitude.

Why Crypto-Agility Is Key
The cryptographic algorithms we use today will rapidly degrade with the onset of quantum compute capability. The SHA-1 to SHA-2 migration in recent years is an excellent comparison: When it became widely accepted that SHA-1 was no longer safe to use, most began migrating their public key infrastructure (PKI) to SHA-2. Technically speaking, SHA-1 presented significant security risk because of the ease of access a spoofed certificate and key presents to an attacker. Like many of the certificate-based attacks we’ve seen in recent years, attackers can successfully spoof a trusted certificate authority’s signature, replacing a legitimate certificate with their own, granting them entryway to the target network. Even newer manipulation techniques mean some digital identities can be compromised by rederiving the associated private key. Keyfactor researchers demonstrated this year that over 400,000 certificates found on the Internet could be compromised due to insufficient entropy when generating RSA private keys.

The SHA-2 migration was a massive undertaking for IT teams and highlighted the critical nature of an enterprise’s ability to track and manage its cryptographic keys. Today, an average enterprise holds upward of hundreds of thousands of certificates and keys — and that number continues to grow. With so many certificates, it is essential that automated methods are deployed to quickly replace these certificates if the cryptography they rely on becomes insecure.

Operationally speaking, even without quantum advancements, managing PKI is challenging, time consuming, and expensive. Our research shows that 71% of businesses don’t know how many certificates and keys they have. Introducing a crypto-agile framework  — which enables cryptography like PKI to adapt quickly to advancements, from SHA-1 to SHA-2, for example — is essential to manage not only today’s PKI demands but also to manage the automation and transformation that quantum computing will demand. Adopting a single, automated platform provides complete visibility to every certificate and key, complementing the crypto-agile framework. 

Future-Proofing PKI with Quantum-Safe Certificates
In addition to PKI automation to support management, quantum-safe certificates are critical to future-proofed PKI that can scale and transform with quantum computing advancements. This is critically important for companies manufacturing Internet of Things and connected devices. 

Consider that a business that builds devices with a life span of four to seven years (for example, pacemakers, insulin pumps, automobiles, planes, and trains) has an obligation to design the ability to update the cryptography on its devices. Some may argue that not doing so is willful negligence, which puts the company at risk of unnecessary product recalls and may pose massive liabilities in life-critical systems.

When it comes to sensitive communications across connected devices, it’s not enough to rely on existing algorithms until quantum computers can break them. Due to limited use of communication protocols with a property called forward secrecy — a feature of key agreement protocols that requires the use of a new key to encrypt a session, giving the user assurances their session keys will not be compromised — stored communications can often be decrypted after the fact, allowing potential access to massive amounts of sensitive data. With quantum computers, these stored communications without forward secrecy will be exposed.

The reality of this breakthrough means that quantum advancements are closer than we think. PKI is a foundational security tool and form of cryptography that has stood the test of time and evolved to become a critical base for advancements to come. Today’s generation of PKI can be coupled with quantum-resistant algorithms that can extend the lifespan of digital certificates for decades to come.  

Overwhelmed IT leaders must look at PKI and other cryptography as critical infrastructure, and, like every other element within their security framework, evaluate the tools they can adopt to help them streamline and automate PKI management. Future-proofing PKI today means enterprises can integrate tomorrow’s technologies with confidence.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “8 Backup Recovery Questions to Ask Yourself.”

Kevin von Keyserling is Chief Strategy Officer at Keyfactor. In this role, Kevin is responsible for company operations and oversees Keyfactor’s organic and acquisition growth strategy.  JD Kilgallin is a Senior Integration Engineer at Keyfactor. In this role, he works to … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/quantum-computing-breakthrough-accelerates-the-need-for-future-proofed-pki-/a/d-id/1336317?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Facebook Discloses WhatsApp MP4 Video Vulnerability

A stack-based buffer overflow bug can be exploited by sending a specially crafted video file to a WhatsApp user.

A severe vulnerability in the WhatsApp messenger could enable attackers to achieve remote code execution by sending target users a specially crafted MP4 video file, Facebook reports.

The stack-based buffer overflow bug (CVE-2019-11931) exists in the way WhatsApp parses the elementary stream metadata of MP4 files. If successfully exploited, it could result in a denial-of-service or remote code execution attack, the company said in a disclosure. Users can update to a patched version of the software. It’s unclear whether the flaw has been exploited in the wild.

This vulnerability affects a range of corporate and consumer devices. Affected versions include:

  • Android versions prior to 2.19.274
  • Business for Android versions prior to 2.19.104
  • iOS versions prior to 2.19.100
  • Business for iOS versions prior to 2.19.100
  • Enterprise Client versions prior to 2.25.3
  • Windows Phone versions before and including 2.18.368

Read more details here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s top story: “Soft Skills: 6 Nontechnical Traits CISOs Need to Succeed.”

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/facebook-discloses-whatsapp-mp4-video-vulnerability/d/d-id/1336390?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Wikipedia co-founder offers a Facebook/Twitter wannabe

How much would you pay for a Facebook- or Twitter-like social network experience, but one in which you’re not tracked, your personal information and web history aren’t gobbled up, and you aren’t e-hounded by targeted ads?

For those of us who haven’t already jumped the Facebook ship and might still be interested in relinquishing our roles as products, Wikipedia co-founder Jimmy Wales has set up a social media site called WT:Social that’s supported solely by donations. The cost, if you want to skip the waiting list: either $12.99/month or $100/year, or your willingness to share the invitation with friends, family and/or colleagues.

Instead of funding the site with advertising, Wales is using Wikipedia’s model of relying on users’ donation. Snipping the tie to advertisers is how you can spare users the low-quality content that proliferates when there’s money to be made via clicks, Wales told Financial Times:

The business model of social media companies, of pure advertising, is problematic. It turns out the huge winner is low-quality content.

In fact, there’s a thriving industry that cashes in on clicks by fabricating trolls on either side of the political spectrum, as we recently found out when a reporter went undercover to work in a Polish troll farm.

The same goes for fake news: as a former fake-news writer described a few months ago, sensationalist clickbait fakery is all about the ad revenue. It doesn’t matter how preposterous the content is: what matters is that somebody (or many somebodies) opens the articles and generates ad impressions.

WT:Social grew out of Wales’ previous project, WikiTribune, which sought to be a global news site devoted to fighting fake news – one comprised of professional journalists and citizen contributors.

It’s about evidence-based news, not about focusing on the “engagement” that rakes in money for the big social media platforms. From the WT:Social site:

We will empower you to make your own choices about what content you are served, and to directly edit misleading headlines, or flag problem posts.

We will foster an environment where bad actors are removed because it is right, not because it suddenly affects our bottom-line.

Both WikiTribune – which never managed to gain traction – and WT:Social emphasize evidence-based coverage. Without ad revenue, there’s no need to come up with addictive ways to keep users clicking/refreshing like gamblers at a slot machine as they look for the unpredictable “win” of Likes and Shares and pursue the deep-seated drive for social approval: all psychological vulnerabilities that Facebook, for one, has knowingly exploited.

WT:Social, initially known as WikiTribune Social, was launched at the end of October. It’s already got about 50,000 users.

It’s free to join, but at this point, you’ll be put on a waiting list unless you donate or invite friends to register. I joined on Friday and was told that I was number 53,621 in line.

Other Facebook wannabes

How successful can this new social media site hope to get? Cracking the iron grip of Facebook and Twitter is no mean feat. Just ask Google how it did with Google+. Spoiler alert: Not good at all.

There have been other aspirants to the social network throne, all of which promise privacy, no tracking, and no data collection. FastCompany recently published a list of them… none of which are what you’d call common household names.

What’s more interesting than the question of how much traction a new social media site like WT:Social can hope to get is the fact that it proposes an entirely different economic model for the web. This approach is similar to the Brave browser which follows the notion that users just might be OK with looking at ads, if those ads are vetted, free of malvertising, respectful of privacy, and not tracking them around the web. And with the option of sending advertising revenue either into their own pockets or toward the content producers they choose to support.

Is it really a road to not being tracked?

At any rate, while becoming a non-product sounds enticing, you won’t necessarily get there just by leaving the big social networks and joining one that’s not supported by advertising. It might feel good to #DeleteFacebook or #DeleteTwitter, but that doesn’t make you invisible to the trackers and marketers.

Researchers have found that even if you’ve never once posted to either platform, it only takes between eight and nine of your friends – who are happily posting away – for predictive or machine learning technologies to build a profile of your likes, interests and personality.

Then too, there are those tentacles that reach beyond the actual platforms themselves to wrap themselves around you. Namely, Facebook’s shadow profiles: profiles filled in with data collected from non-members that include, among other things, email addresses, names, telephone numbers, addresses and work information… a practice that European courts found invasive enough that they told Facebook to knock it off.

But while it might be tough to unwrap ourselves from those tentacles, it’s certainly worth a shot, so kudos to Wales for not giving up the good fight.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/nExb-1DLtfU/