STE WILLIAMS

Sophos antivirus tools. Working Windows box. Latest Patch Tuesday fixes. Pick two: ‘Puters knackered by bad combo

Unlucky Sophos antivirus users face a dilemma: either uninstall the software, or install April’s Windows security fixes. That’s because having both in place at the same time will bork their machines.

On April 9, Microsoft rolled out its usual Patch Tuesday vulnerability patches for the month. Unfortunately, Sophos customers who tried to install them on systems running Windows 7, Windows 8.1, Windows Server 2008, Server 2008 R2, Server 2012, or Server 2012 R2, with an affected antivirus present, found that when they rebooted after updating, the computers would hang and do their best impressions of unwieldy paperweights.

The issue remains, to this day, unfixed. Specifically, “Sophos Windows endpoint or server product except Sophos Central Intercept X” is affected, according to the AV vendor.

“Microsoft has temporarily blocked devices from receiving this update if the Sophos Endpoint is installed until a solution is available,” Sophos said in an advisory last week.

“If you have not yet performed the update we recommend not doing so. If you have performed the update but not yet rebooted we recommend removing the update prior to rebooting.”

umbrella - rain

It’s raining patches, Hallelujah! Microsoft and Adobe put out their latest major fixes

READ MORE

That means we’re now nearly two weeks after the breakdowns were first encountered. A Sophos spokesperson told The Register that the problem is still persisting. We’ve asked Microsoft for an explanation, and it says it is looking into it.

Sophos has created some workarounds that deal with the headache temporarily. Its Enterprise Console customers should have an update by now that blocks the update from borking systems, and there’s a similar fix for UTM Managed and Standalone Endpoints but these have to be updated manually.

If this article comes too late, and your PC is fscked, then there is also a recovery plan that Sophos has suggested. You’ll need to boot in safe mode, disable the Sophos code, uninstall the Windows patches, and then reboot and activate the security code again.

But that still leaves the problem of remaining unpatched. While the perils of Exploit Wednesday are somewhat overstated these days, hackers have grown adept at reverse engineering Windows patches and leaving machines unpatched is a very bad idea. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/24/sophos_windows_problem/

FYI: Yeah, the cops can force your finger onto a suspect’s iPhone to see if it unlocks, says judge

Analysis A US judge gave the cops permission to force people’s fingers onto seized iPhones to see who could unlock them, a newly unsealed search warrant has revealed.

Specifically, Judge Judith Dein, of the federal district court of Massachusetts, gave agents from the Bureau of Alcohol, Tobacco, Firearms and Explosives (ATF) the right to press Robert Brito-Pina’s fingers on any iPhone found in his apartment in Boston. The bloke was suspected to be trafficking guns, hence the application for a search warrant. In fact, anyone nabbed at the property would be forced to use their fingers to unlock any cellphones seized at the home, according to the court filing.

The warrant, issued April 18, is due to be executed by May 2, though it’s not clear if it has been carried out yet, and therefore if the agents have been able to force Brito-Pina’s fingers, or anyone else’s digits, onto mobiles seized at the apartment, including his own iPhone. In any case, the document makes it plain that the ATF went to some trouble to get the judge’s specific authorization on the issue.

In the 10-paragraph warrant, three are dedicated to the issue of unlocking the phone and note that the officers can choose which fingers to press on the device, including thumbs. The warrant [PDF] also includes an entire section on the return of seized mobile phones.

In seeking the judge’s permission, ATF special agent Robert Jacobsen outlined in some detail why they believe the judge should allow them to try to force-unlock any phones found in the suspect’s apartment.

Jacobsen notes that gun traffickers “often use cellular telephones to acquire or sell illegal guns” and that they are “normally maintained for reasonably long periods of time because they are expensive, can often be subject to long-term contracts that contain substantial penalties for early termination, can store large amounts of information, and do not easily wear out.” He also notes that even when people buy a new phone, they will typically transfer the contents of their old phone onto it.

That means that Brito-Pina’s phone is likely to contain a significant amount of evidence, the ATF agent argues. The case for the search warrant notes that the investigative process that led agents to Brito-Pina’s was in large part thanks to information gleaned from other people’s cellphones, including text messages, drop-off locations stored in the Waze navigation app, and photos of illegal guns taken by people on their own phones – often featuring them posing with the guns.

Magic touch

“Collins communicated with Brito-Pina via cell phone regarding the sales and purchases of firearms,” the agent notes, referring to another suspect.

cbp

American bloke hauls US govt into court after border cops ‘cuffed him, demanded he unlock his phone at airport’

READ MORE

“Cell phones also have text message and camera capabilities, and many users tend to store photos in their cell phones which are most often maintained by the user on his person or in his residence when not outside.” He then goes into detail about how the iPhone’s TouchID system works and why criminals use it.

Notably however the justification for allowing the officers to force a suspect’s fingers onto a iPhone is precisely because without it they would have to type in a passcode – which the suspect would be required to tell them.

“In some circumstances, a fingerprint cannot be used to unlock a device that has Touch ID enabled, and a passcode must be used instead, such as: (1) when more than 48 hours has passed since the last time the device was unlocked and (2) when the device has not been unlocked via Touch ID in 8 hours and the passcode or password has not been entered in the last 6 days,” he wrote.

He goes on: “Thus, in the event law enforcement encounters a locked Apple device, the opportunity to unlock the device via Touch 10 exists only for a short time.”

And he adds: “Attempting to unlock the relevant Apple device(s) via Touch 10 with the use of the fingerprints of the user(s) is necessary because the government may not otherwise be able to access the data contained on those devices for the purpose of executing the requested search warrants.”

The warrant even gives the cops the right to force anyone in the apartment at the time of the raid to put their fingers on any mobile device they find – something that has judges in other jurisdictions have balked at in the past.

What is notable about the warrant, surfaced this week by Law360, is that law enforcement is drawing a clear distinction between forcing someone to place their fingers on a phone to unlock it and forcing them to give officers the passcode to unlock it. The first is physical; the second is mental, and brings with it both Fourth and Fifth Amendment issues.

Also noteworthy is the fact that the agent draws a distinction between mobile phones and computers: the warrant explicitly notes that it does not apply to computers in the apartment and that they will not seize or search any computers they find.

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/24/judge_forced_fingertoiphone_unlock/

Survey Shows a Security Conundrum

A new report examines and quantifies the conflicts and challenges faced by business security leaders.

A new survey illustrates how security executives are forced to embrace conundrums, conflicts, and confusion, in their jobs.

The report, from Glasswall Solutions, based on interviews with senior-level security executives in the US and UK, found that 85% rely heavily on employees as part of their defense and 40% consider employees are the sole “last line of defense” for the company – but 40% say employees are a significant source of vulnerabilities.

Some 82% say that the network perimeter is where they most need to continue security investment; meanwhile, attention across the industry is shifting to cloud architectures and post-breach detection and response.

Another irony: 96% say they’ll continue to invest in antivirus solutions, but just 9% say that they have complete confidence in the those products.

For more, read here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/survey-shows-a-security-conundrum--/d/d-id/1334522?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

5 Security Challenges to API Protection

Today’s application programming interfaces are no longer simple or front-facing, creating new risks for both security and DevOps.

All APIs are different inside, even if they’re using similar frameworks and architectures, such as REST. Under whatever architectural “roof,” the data protocols are always different — even when the structure is the same.

You’ve likely heard of specific protocol formats, such as REST, JSON, XML, and gRPC. These are actually data formatting and transportation languages that act as APIs’ spokes. Inside those formats is a lot of variation. These formatting languages are less “language” and more like airplanes that carry ticketed passengers that move through airports to get where they need to be. The languages passengers speak and their individual cultural details are highly different.

From a security perspective, the protocol itself does nothing. To be effective, security needs to translate the language and intention of each person coming through, not just let the passengers navigate freely.

Here are five challenges in API protection.

No Two Applications Are Alike
To protect an API, we also need to know how it was initially designed. It’s not just reading the code or the coding nuances. It’s reading and sorting through layers and permutations of codes that are influenced by technological complexity and human variation.

It’s impossible to imagine how exactly a particular developer designed a particular app. We know that one of the common underlying API frameworks, such as XML or gRPC, will be used in many cases. Still, the types of data, markups, and the application logic itself will be different.

Parsers are challenged by variation. To address how an app was specifically designed, parsers can require a lot of data to decode. To decode the more sophisticated cases, data may have to be decoded two or three times. You may find JSON inside one layer, but another iteration of code somewhere else. These chains and layers of code can be vast.

Poor Communication Is Clogging Pipelines
To put in place rules for API protection, security teams need to understand what exactly a particular API endpoint should do and how it should be done. This information is supposed to come from the developers/DevOps team but often gets lost in cross-functional communication.

To understand how an API is supposed to function, security relies on documentation. Yet getting developers to write documentation for APIs and document carefully can be impossibly hard. That makes documentation unreliable.

When documentation is unreliable, aligning security with business goals for the API is difficult. Without the API’s business purpose, security can block or allow the wrong things. Imagine the API is supposed to communicate shipping details. The security team may assume that the data in the API will be the name and the street address of the receiving party. If an API includes a UPS or carrier stripe-code on the shipping label, the security solution is likely to block it as a potential attack because a postal address cannot technically look like that.

Internal APIs Also Need Protection
In addition to using APIs to connect two different systems, APIs are going internal, responding to the pace and scale of API evolution and new tech. It’s practically intuitive. Let’s say that you choose to develop your app in Kubernetes. A set of internal APIs will be used to manage the individual microservices from the Kubernetes controller and to send the data back and forth between the individual containers. This creates new security considerations and may require an overhaul of your security landscape.

Your security needs to now protect both this internal API and front-facing APIs. Within management APIs, you can add users and keys or grant access to any server there — making internal APIs a huge area for vulnerability. These internal APIs can also be more mission-critical. Together, this means handling their security and how they behave in relation to other APIs have to be given equal or higher consideration as the externally facing connections.

Service APIs Create Additional Challenges
Modern times find us moving from physical servers to cloud services. Many of these cloud-based services (SaaS) allow consumers to connect via their browsers, like checking your email on a desktop. Many more SaaS are only available via APIs. These are service APIs. And they have added security challenges based on their high data volume and the total variations of security and authentication models. 

With service APIs, the two ends of the connection belong to two different businesses. Because they can’t trust one another, different security and authentication models need to be developed to protect each party.

APIs Are Not Web Apps
APIs behave completely different than human requests from web apps, demanding new ways of thinking through security landscapes.

Imagine we want to protect a login API against credential-based static attacks and we want to block all bots. However, all the clients of the API are designed as automated tools. That technically makes them function as bots. For example, an e-commerce organization might want to have logins for its retailers, distributors, or other end users. Now, to protect the API, the security solution has to be able to identify normal, legal bots (customers using automation) from illegal bots. On the surface, they look and behave the same from traditional security perspectives.

Mobile access, which faces a lot of traffic from technical bots, adds to the growing problem of distinguishing “good” versus “bad” bots. To boot, those bots only come from a handful of external IP addresses based on the provider. Bot protection for APIs may seem like a simple process, but in reality, it is an enormous undertaking.

The challenges in security stem from how APIs have evolved quickly from simple, front-facing APIs. They are no longer simple, nor only front-facing. APIs are nuanced and totally smudged with human fingerprints. And they are more layered every day. As API security becomes increasingly complex, it will be important for developers and security practitioners to consider these challenges as they move forward.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Ivan Novikov is CEO of Wallarm, a provider of AI-powered application security. He is also a white hat security professional with over 12 years of experience in security services and products. He is an inventor of memcached injection and SSRF exploit class as well as a … View Full Bio

Article source: https://www.darkreading.com/5-security-challenges-to-api-protection/a/d-id/1334475?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

TA505 Abusing Legit Remote Admin Tool in String of Attacks

Russian-speaking threat group has been targeting retailers and financial institutions in the US and abroad via a spear-phishing campaign.

Researchers from Cyberint have attributed a string of recent attacks against retailers and financial institutions in the United States and elsewhere to TA505, a financially motivated, Russian-speaking threat group known for distributing banking malware, exploit kits, and ransomware.

The security vendor’s conclusion is based on its analysis of indicators and behaviors associated with a spear-phishing campaign that targeted US-based retailers between December 2018 and March 2019 — and subsequent attacks on financial institutions in Italy, India, Chile, and elsewhere.

The attacks have leveraged a legitimate remote administration software product and long-familiar infection tactics to try and steal from targeted victims.

For enterprise organizations, the TA505 attacks are another reminder of how cyberattackers don’t always have to be very sophisticated to be very effective, says Jason Hill, lead cybersecurity researcher at Cyberint. “This is very much a case of a threat actor continuing to use tried-and-tested tactics because they work,” Hill says. “They’ll continue to do this so long as someone keeps falling for it.”

In a recent report, Cyberint said that TA505’s attacks on US-based retailers and organizations in the food and beverage industry last December began with a spear-phishing email containing a malicious Word document. When opened, the document would encourage the recipient to disable Microsoft Office’s security features and try to eventually get them to download a copy of Remote Manipulator System (RMS), a legitimate remote administration tool from Russian software vendor TektonIT.

RMS is available in both a commercial and a free version and is designed to give administrators a way to remotely access and manage Microsoft Windows and Android devices. By default, the tool, like most remote admin tools, is set up to alert users when it is being installed on a system, Hill says.

But like other remote admin tools, it also gives administrators the ability to completely switch off alerts, icons, and any other indicators of its presence on a system. In its attacks, TA505 actors have been doing exactly this and making RMS as silent as possible on infected systems, Hill notes.

Eli Salem, a security analyst at Cybereason, which is also scheduled to publish a report on TA505’s activities this week, says the remote admin tool gives attackers the ability to do enormous damage. “Once the attackers are inside, they can do whatever they want,” Salem says. This includes extracting data, stealing credentials, downloading additional malicious payload, and lateral movement. “Once the door is open, they just need to choose what they want to do with it,” he adds.

The TA505 group itself has been taking advantage of a feature in RMS that allows them to set up their own remote utilities server for communicating with and controlling infected clients. The server acts as the command-and-control (C2) server for the infected devices.

But TektonIT’s RMS product also includes a feature that allows attackers to achieve the same control without having to set up a separate C2 server — which has made the software particularly popular among nonsophisticated attackers, Hill says. In fact, Cyberint has observed several other unsophisticated threat groups using RMS in attacks similar to the ones that TA505 has been executing because of how easy it is to abuse the remote admin tool.

Double-Edged Sword
Because RMS has legitimate uses, it is unlikely that antivirus and antimalware tools would typically flag its presence on a system as being necessarily malicious, he says. In addition, because of the manner in which attackers are using it, there is a possibility that some antivirus tools may detect it as potentially unwanted. Organizations can also block file hashes and communications associated with the remote admin tool, Hill says.

Cyberint researchers have also observed TA505 leverage a backdoor called ServHelper in targeted attacks against US financial organizations. Email security vendor Proofpoint reported on the threat earlier this year. ServHelper, like RMS, is downloaded via malicious macros in spear-phishing emails and comes in two forms: one that enables remote desktop functions and another that acts as a downloader for additional malware.

For enterprise organizations, the advice is the same as it has been with any phishing-related threat for the past several years.

“As an initial preventive measure, organizations must inform employees not to open any mail they receive because social engineering is still a very powerful tool that attackers tend to use,” Salem says. “Second, organizations need to keep an eye on any activity that seems out of the norm, even in seemingly legitimate and certified files or in processes that are legitimate in nature.”

Related Content:

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ta505-abusing-legit-remote-admin-tool-in-string-of-attacks/d/d-id/1334526?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Ex-student records himself using USB Killer to fry college computers

Malware isn’t the only toxin you can deliver to a computer via a USB key. Just ask Vishwanath Akuthota, who faces a potential ten-year stretch after frying at least 66 computers at his former college.

Akuthota originally pled not guilty to intentionally damaging a protected computer at the College of St. Rose, in Albany, New York. He then changed his plea, perhaps faced with evidence from Albany State Police, who investigated an incident there on 14 February 2019.

Harbouring an unspecified grudge, Akuthota entered multiple computer workrooms on campus and inserted a USB Killer device into their USB ports.

A USB Killer isn’t your granddad’s USB thumb drive. It is an adapted device that can fry an entire computer. Instead of a flash memory chip, its innards contain capacitors and a DC-DC converter that alters the voltage level of a direct current. This is a deadly combination for your average USB port, along with anything attached to it.

Inserting a USB Killer into a USB port causes it to draw an electrical current from the port and store it in the capacitors until the stored energy reaches a certain threshold. Then, the deadly USB stick reverses the charge, dropping all the stored energy back into the USB port at once. The electrical surge can fry the port, along with other electronic components such as the computer’s CPU.

Akuthota bought one of these devices online and delivered its powerful payload to 59 Windows workstations and seven Apple iMacs. He also tried to damage other hardware with it, the complaint against him says.

Not content with frying over $50,000 of computer equipment, the MBA graduate took home a memento, explains the complaint:

The defendant, using his personal iPhone, recorded himself inserting the ‘USB Killer’ device into computers and other hardware owned by the college, and making statements including, “I’m going to kill this guy,” then inserting the ‘USB Killer’ device into a USB port, and – after destroying the host device – stating “it’s dead”, and, in another instance, “it’s gone. Boom.”

Even if he hadn’t documented his own crime, Akuthota carried out his destructive spree in front of campus security cameras. The cops nabbed him within a week.

The hapless vandal must now pay back $58,471 to the college, covering the cost of hardware replacement and staff time. He also faces a maximum of ten years in prison followed by up to three years of supervised release, along with a potential $250,000 penalty.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/Q-wFG2EPIq8/

Brit spy chief: We need trust or we won’t have a ‘licence to operate in cyberspace’

Cyber UK 2019 GCHQ’s director-general has called for more public trust in the controversial British spy agency.

Jeremy Fleming told the Cyber UK conference in Glasgow this morning that his agency “must have the legal, ethical and regulatory regimes to foster public trust, without which we just don’t have a licence to operate in cyberspace”.

As well as the expected boilerplate about extending UK.gov’s surveillance and control of the internet in order to make Britain the “safest place in the world” online, Fleming also betrayed the eavesdropping agency’s Achilles’ heel: its public image.

In the post-Snowden world, even spies and related government agencies have recognised that without at least a base of public support for their aims, the wider tech industry will continue to shut them out by implementing ever more sophisticated levels of encryption in consumer-grade products.

Continuing a low-key theme that has been growing over the past few years, he also called for more public acknowledgement of GCHQ’s own hacking capabilities, saying the spy agency “has to have the ability in accordance with international law to project cyber power, to disrupt, deny or degrade our adversaries”.

“The point I want to make today is cybersecurity is an essential part of [a] wider cyber power framework. Indeed, I’d argue its the most important part,” he said. “If that’s true, getting cybersecurity right is critical for the UK’s future. Whilst I think we’ve made a good start, the next stage of our strategy is even more critical. It’ll need a national effort if it’s to succeed.”

In a wide-ranging speech, Fleming declared GCHQ “will continue to work closely with device manufacturers and online platform providers to build security into their products and services at the design stage. We will work with ISPs to enhance the security of internet-connected devices in the home,” adding that the spy agency “will share intelligence with banks to enable them to alert customers to threats in close to real time.”

He also praised the UK government’s “online harms” whitepaper and vowed that GCHQ would support its aims using “its unique insights into the structural vulnerabilities of the internet, in partnership with business, to detect, disrupt and fix malicious online behaviour”.®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/24/gchq_licence_operate_cyberspace_public_trust/

‘We’re not omnipotent,’ trills National Cyber Security Centre in open-armed pitch to UK biz

Cyber UK 2019 “We’re talking about how to design telecoms systems properly for the long term,” National Cyber Security Centre CEO Ciaran Martin told press at UK.gov’s infosec event in Glasgow today. “That is a bigger and sometimes different issue from the Chinese.”

In what could be perceived as an attempt to draw a line under this morning’s news of the National Security Council’s (NSC) decision to keep Huawei out of the core of British 5G networks, Martin said: “Do not think of 5G networks as some sort of amorphous blob where there’s a bit called ‘sensitive’ and a bit called ‘non-sensitive’.”

He later added, in reply to a question from El Reg, that “the decision, such as it would be, would be announced to Parliament” and that he had “never talked about NSC proceedings in 9.5 years [and was] not going to be able to start now”.

Martin was also careful to distinguish between the generalised “China is a cybersecurity threat” view and the NCSC’s specific technical remit, drawing a clear line between the two. While China, Russia and other cyber-naughty states are definitely on NCSC’s (and thus GCHQ’s) radar, they are secondary – in the public messaging, at least – to purely technical considerations.

“There’s a whole bunch of things about the way systems are designed that are really important, in terms of these networks, that are about the way they’re built,” he said, speaking at his customary fast clip, adding: “There’s a whole bunch of things around the threat from Russia.”

We’re all on the same side here, you know

As part of its general drive to shore up Britain’s tech security defences, the NCSC is also making an explicit pitch to industry by opening itself up to working with non-public-sector bodies, large and small alike.

Paul Chichester, the NCSC’s director of operations, said: “The first people we’ve been working with are ISPs and large communications service providers… it’s about building that out, making that the norm and not the exception.

“We’re not omnipotent, we don’t know every threat out there. As part of the [security] jigsaw we need industry to develop their own capabilities and we can add our own element to that. The other important part is being the catalyst for change in those organisations so they realise the importance and the value of doing ops, security, monitoring, detection, threat hunting, to get ahead of that threat. So what we’re trying to do is share knowledge but also in a much more strategic way.”

This will go down well with SMEs, though it may cause muted concern within larger, non-infosec-focused organisations that have dragged their feet on security matters.

As Ian Levy, NCSC technical director, put it: “I think we’re still seeing very common things happen that were happening 15 years ago. We’ve got to find some way of changing it. It’s obvious the way we’ve been trying to get people to change this hasn’t been working.”

The public messaging from Cyber UK is that GCHQ, via NCSC, wants to be seen as a helpful aide to the private sector, expanding its infosec presence from defending the public sector to defending Britain as a whole. As a pitch to wider industry, this may spur on the breakthrough the agency needs, in terms of public confidence, in order to discharge its expanding remit. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/24/ncsc_help_for_biz_public_pitch/

Microsoft Windows, Antivirus Software at Odds After Latest Update

This month’s Windows update has caused incompatibilities with software from at least five antivirus companies, resulting in slow boot times and frozen systems.

Microsoft’s April security update continues to cause problems with Windows computers running third-party antivirus software, with at least five companies’ products suffering slow start-up times or even an inability to boot the system.

McAfee is the latest security company to confirm that the Windows update is causing problems for its customers. Since April 18, the company has issued multiple advisories for its Threat Prevention 10.x, Host Intrusion Prevention 8.0, and VirusScan Enterprise 8.8 software, warning that a patch to Microsoft’s Client Server Runtime Subsystem (CSRSS) caused a deadlock with its software.

“We’re continuing to investigate the issue’s cause and updating our customers on our latest findings,” a company spokesperson said. “McAfee’s support team is providing customers a workaround until a solution can be identified, developed, and delivered.”

The problem first became apparent soon after the regularly scheduled “Patch Tuesday” update on April 9. Six days later, security firm Sophos warned that computers running older versions of Windows — not Windows 10 or Windows Server 2016 — will freeze at boot time if its Sophos Windows endpoint security software is installed.

“Sophos has received reports of computers failing to boot,” the company stated in an advisory. “Sophos is actively investigating this issue and will update this article when more information is available.”

Meanwhile, security firm Avast has issued a “micro-update” that fixes the issues its software has with the updates to Windows 7 and Windows 8.1, a spokesperson stated. 

“Upon reports of frozen login screens, we released micro-updates via our emergency updater tool to resolve,” the company said in a statement sent to Dark Reading. “Avast users need only boot their machine and let stand at the login screen for approximately 15 minutes while the updater runs in the background. Then, reboot the machine and it should now operate normally even with the aforementioned Windows updates installed.”

Security software makers Avira and ArcaBit were also impacted by the issue, according to Microsoft’s advisory.

This is not the first time that Windows has disagreed with major antivirus programs. In early 2018, Microsoft warned that the January 2018 update to various versions of Windows had caused compatibility issues with certain antivirus software. Antivirus developers often use undocumented functions to get around certain roadblocks put in place by Microsoft. The software giant blamed the antivirus firms for making “unsupported calls into Windows kernel memory.”

“We continue to require that AV software be compatible, and in cases where there are known issues of AV driver compatibility, we will block those devices from updates to avoid any issues,” Microsoft said in the advisory issued at the time. “We recommend customers check with their AV provider on compatibility of their installed AV software product.”

Two factors are likely converging to cause the issues for antivirus companies on Windows systems, says Nick Fritts, a senior software engineer with security firm Endgame. First, antivirus software runs at a privileged level on the system and in the critical path of many system operations. Second, Microsoft is updating the core components of Windows more frequently than in the past.

“Due to the nature of antivirus and security products, they are more likely to run into problems than other software,” Fritts says. “I think Microsoft is trying to strike a balance between keeping their operating system updated and not impacting customers. So far they’ve probably been too aggressive with update cycles, and that may be why they’ve added the new feature to allow for scheduled or declined version upgrades.”

It’s unclear how the increasing incidents of incompatibility will impact antivirus makers’ products. Microsoft has its own antimalware software, and late last year announced it is running in a sandbox, making it less likely to be the target of a privilege escalation attack and further protecting the system.

Antivirus firms’ continued reliance on undocumented function calls to give their software an advantage in scanning the operating system could cause future incidents of incompatibility, says Gabe Landau, principal software developer with Endgame.

“While antivirus companies can test for compatibility against past, current, and upcoming patch versions of Windows, it’s always a risk when assumptions are made about undocumented Windows behavior because that behavior can change, breaking assumptions,” Landau says. “Microsoft has no formal obligation to leave undocumented behavior of their software unchanged indefinitely, yet security companies cannot protect their customers using only the documented interfaces that Microsoft chooses to expose. It’s a hard problem.”

Related Content:

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/microsoft-windows-antivirus-software-at-odds-after-latest-update/d/d-id/1334512?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attackers Aren’t Invincible & We Must Use That to Our Advantage

The bad guys only seem infallible. Use their weaknesses to beat them.

Sixth and final installment in a series about the human element in cybersecurity. 

As we close out this series, we look outside of organizations to explore the human weaknesses of attackers. Unlike previous articles, in which we looked introspectively at the defenders and how to reduce mistakes, this installment examines the other side of the equation and how we can use attacker mistakes to our advantage.

Attackers
Attackers are humans just like defenders and so are subject to the same errors and imperfections that we are. They can be single operators, members of a larger crime syndicate, nation-state actors, rogue organizations, or any one of a number of other “hackers.” Their intent can be financial gain; retribution to an organization, individual, or employer; disruption or destruction; global dominance; or a variety of other motives. In this article, we use “attackers” to refer to the malware authors who develop the malware used in attacks, and the human hackers at the keyboard who utilize malware, social engineering, and other techniques to conduct cyberattacks on infrastructure, networks, applications, servers, data, and devices.

Common Mistakes
From the defender’s perspective, one of the most advantageous mistakes that attackers make is writing a bug, error, or vulnerability into their code. Malware authors, who are programmers like the ones we discussed in our previous article, are not perfect. Prime examples of their imperfections include the “kill switch” found in early WannaCry ransomware malware and, more recently, exception handling errors in LockerGoga ransomware.

In addition, attackers often rely on the same or similar attacks. Attackers who are constrained by resources, time, or capabilities may turn to standard exploit kits and regularly use the same malware. Even when the malware files differ, segments of the malware code are often recycled and reused. Different malware files often point to the same infrastructure, such as the same command and control IP in multiple attacks. Moreover, even when entirely novel malware is used, attackers consistently use the same tactics, techniques, and procedures (TTPs).

Repercussions
When attackers make mistakes, they sometimes simply fail at achieving their desired goals of stealing, spying, exploitation, or disruption and are forced to spend more resources on a given attack. Furthermore, they provide a weakness that defenders can use to their advantage to better prevent, detect, and respond to attacks.

Maximize Mistakes
While our series has been focused on helping defenders understand how to minimize their mistakes, now we want to turn the tables and maximize attacker mistakes.

We can best capitalize on attacker mistakes of coding errors, malware, and TTP reuse and recycling by aggregating and sharing this threat intelligence. With the right data, defenders can build dossiers on threat actors, identify attacker motives and means, and then use this knowledge to limit attacker opportunity through threat modeling. While organizations can, and often do, develop their own threat intelligence, the fast and frequent exchange of threat intelligence among defenders amplifies the positive impact of this work.

For example, if an organization hit with an attack immediately shares that information with its peers, it can essentially help create a “cyber vaccine” that prevents other organizations from falling victim to the same attack. This can be particularly critical in cases of attacker coding errors because identifying these errors often requires malware analysis. Many organizations lack those advanced capabilities and must rely on more sophisticated teams for that analysis. Some security vendors have already begun to incorporate this exchange. When one customer sees a new attack, the associated threat intelligence is extracted and then incorporated into the product for the benefit of every customer.

Organizations can also encourage attacker mistakes and make the cost of an attack higher for the attacker by deploying advanced capabilities such as deception technologies and moving target defenses, which force the attacker to run in circles looking for the target and allow defenders to learn attacker TTPs in the process. Overall, by understanding attackers and their attack profiles, defenders can create an environment where attackers must invest more to make an attack successful.

Change the Paradigm
While society is beginning to understand that cybersecurity attacks are common and difficult to prevent, some organizations are still reluctant to reveal attack details out of fear that doing so would reflect poorly on the organization. As the subject matter experts on cybersecurity, we defenders have the responsibility to educate non-cybersecurity folks on the inevitability of attacks — and breaches — so that both are viewed as part of the cost of doing business in today’s environment, and not weaknesses that were a result of someone dropping the ball. Organizations must be able to speak freely about attacks and incidents, without legal counsel restricting information-sharing out of concern that the data can and will be used against the organization in the future. With information sharing, we can collectively make the most out of attacker mistakes.

Conclusion
Cybersecurity is like an arms race. As we grow ever more dependent on technology and billions of interconnected devices, while generating an exponentially increasing volume of data (2.5 quintillion bytes of data at our current pace), we know that attackers will evolve and advance. Therefore, we defenders must evolve and advance as well. And we can make great strides toward doing so, toward getting better at our game and leveling the playing field, by recognizing and minimizing the inevitable human error of end users, security leaders, security analysts, IT security administrators, and programmers — and maximizing inescapable attacker error.

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Roselle Safran is President of Rosint Labs, a cybersecurity consultancy to security teams, leaders, and startups. She is also the Entrepreneur in Residence at Lytical Ventures, a venture capital firm that invests in cybersecurity startups. Previously, Roselle was CEO and … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/attackers-arent-invincible-and-we-must-use-that-to-our-advantage/a/d-id/1334437?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple