STE WILLIAMS

Facebook: Yeah, we hoovered up 1.5 million email address books without permission. But it was an accident!

Facebook has admitted to harvesting email contacts from 1.5 million people without permission.

Since May 2016, Facebook collected all email contacts when some new users signed up to the antisocial network.

An anonymous security researcher, who sports the handle e-sushi on Twitter, first noticed that the company was asking some new users to enter their email passwords to verify their identities, a deeply anti-security request even on its own. Business Insider then spotted that if you did this a dialogue box popped up warning you – with no chance to cancel, pause or opt out – that it was importing all your contacts.

zombies

DON’T add me to your social network, I have NO IDEA who you are

READ MORE

The company has now admitted that the emails were collected, analysed, used for ad targeting and to push its add-a-friend feature.

Facebook said that before May 2016 it had offered an option to voluntarily upload all contacts while using your email password for verification. It then changed the text informing users of what was happening but neglected to remove the functionality which sucked up the contacts.

The company said it didn’t read the contents of the emails and that the actual contacts were “inadvertently uploaded”.

Business Insider pointed out that the total number of people affected likely runs into tens or even hundreds of millions because each address book could contain hundreds of email addresses.

Facebook said: “Last month we stopped offering email password verification as an option for people verifying their account when signing up for Facebook for the first time. When we looked into the steps people were going through to verify their accounts we found that in some cases people’s email contacts were also unintentionally uploaded to Facebook when they created their account.”

The company said “up to 1.5 million people’s email contacts may have been uploaded”.

pinnochio

Facebook’s at it again: Internal emails show it knew about Cambridge Analytica abuse ‘months’ before news broke

READ MORE

It is notifying users and deleting the illegally collected details.

The UK’s Information Commissioner’s Office referred queries to Ireland’s Data protection office – The Reg is still are waiting for a response. We also asked Facebook if the contacts were stored securely or in plain text, but have not heard back

The UK’s data protection watchdog last year chucked Facebook, Cambridge Analytica, universities and political parties into the dog house as it condemned a “disturbing disregard” for personal privacy across the system.

This is just the latest in a string of screw-ups by the company. Last month it emerged that top management knew about Cambridge Analytica’s shenanigans at least four months before the story hit the news. Facebook previously claimed, and testified in court, that it was completely unaware until alerted by the media.

The ad giant made revenues of over $55.8bn in 2018, up 37 per cent from $40.6bn in 2017. It had 1.52 billion daily active users, up 9 per cent on the year before. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/18/facebook_hoovered_up_15m_address_books_without_permission/

Facebook Accidentally Imported 1.5M Users’ Email Data Sans Consent

The social media giant says it did not access the imported data and is notifying affected users.

Facebook has confirmed it “unintentionally uploaded” email contacts belonging to 1.5 million new users without their knowledge since May 2016. It is now deleting the information.

This discovery, first reported by Business Insider, began when a security researcher realized Facebook was requesting email passwords to verify some users’ identities during the account creation process. If the password was entered, users saw an alert informing them Facebook was importing their contacts – even though the site hadn’t requested permission to do so.

As Facebook explained, prior to May 2016 it gave users the option to input their email passwords to verify their accounts and upload contacts. The idea was to use the imported data for better advertising and recommending friends to users. When the company changed this feature, it eliminated the language telling people their contacts would be uploaded. However, the functionality remained and has been importing data from email accounts ever since.

The social media giant says it didn’t access the uploaded data and is informing people whose contacts were uploaded. That said, it’s worth noting how many individuals’ information may have been affected. This feature uploaded the contacts of 1.5 million users, many of whom could have had information belonging to hundreds of people in their email address books.

Read more details here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/endpoint/facebook-accidentally-imported-15m-users-email-data-sans-consent/d/d-id/1334463?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

GoT Guide to Cybersecurity: Preparing for Battle During a Staffing Shortage

Faced with an overwhelming adversary, Game of Thrones heroes Daenerys Targaryen and Jon Snow have a lot in common with today’s beleaguered CISOs.

Strong similarities exist between the precarious plight of Daenerys Targaryen and that of modern security leaders. First off, both are outnumbered by their rivals — on paper, at least. North of the Wall, an army of undead warriors led by something akin to an icy necromancer has amassed to epic proportions. Even if it wasn’t the largest army in Westeros, it may well become so due to the Night King’s ability to turn the dead into undead loyal soldiers. As the forthcoming war rages through the North, this army will swell with fresh recruits.

Keeping pace with the swelling ranks of the White Walker army is the growth of security breaches in the real world. According to the 2018 Verizon Data Breach Investigations Report, during the eight years Game of Thrones has been on the air, there has been a 192% increase in security breaches. At the same time, the industry has developed a well-documented shortage of cybersecurity talent that has left many security operations centers (SOCs) running skeleton crews (pun intended!). A recent report from CyberEdge Group states that four out of five companies surveyed indicate they have a shortage of IT security talent. This is a truly problematic situation for today’s security leaders.

What can IT security leaders in the real world learn from the situation facing our favorite fantasy Westerosians? As it turns out, plenty.

Build a Diverse Team and Leverage Their Unique Skills
Over the last several seasons, Daenerys has assembled her army from a variety of sources, including a Dothraki horde, the ranks of the Unsullied, what remains of the Wildling army, and alliances with several powerful houses of Westeros. This team possesses a collection of unique skills that may help them tackle a wide assortment of threats: Daenerys can control dragons; the priests of the Lords of the Light control magic; the Maesters, wildfire; the Dothraki, horses, etc. I’m fairly certain the Night King has more tricks up the sleeve of his tunic, but luckily, team Daenerys is well prepared to adapt to them.

Photo Credit: Steven Leung

Modern CISOs must do the same: assemble a seasoned group of talent and build valuable partnerships with other teams outside of security, such as HR, legal, risk, and compliance. In the event of a breach, skills such as malware analysis, forensics, and threat hunting may pay off in spades. Moreover, existing relationships with other teams can help ensure smooth operations and a swift response.

Fight Smarter, not Harder
We already established that the Night King’s horde of undead will almost certainly outnumber the living armies available to fight them. For this reason, sheer willpower and grit on behalf of the human faction is unlikely to result in victory. Luckily, the army of the undead has a significant weakness that can be exploited: killing a White Walker instantly destroys the wights it raised from the dead. It’s implied the same would be true of killing the Night King. This weakness provides Team Daenerys the opportunity to fight smarter, using tactics and strategy to target attacks at the leaders of the army in order to dispatch huge swaths of enemies at once. In essence, properly executed strategy should greatly enhance the effectiveness of the human army.

This is not dissimilar to the circumstances of the average security analyst and the mountain of security alerts analysts face daily. To succeed, security leaders also need their teams to fight smarter. They can do this by embracing tools that are able to process security data at scale, such as big data and machine learning. By centralizing data from all disparate security point products, then analyzing it together with machine learning, it becomes possible to identify and prioritize threats at machine scale. Teams should also look to automate their processes to get more out of their staff. The combination of these techniques gives analysts a fighting chance of clearing out their voluminous work queues.

Use the Best Tools for the Job
We’ve been given glimpses of several tools available in the Game of Thrones universe that could greatly aid the efficacy of Daenerys and Jon’s forces, namely: fire, wildfire, dragonfire, dragonglass, and Valerian steel. Properly obtaining and implementing these tools will allow the humans to harm the undead, potentially in great numbers, and thus potentially defend themselves from the Night King’s troops.

Similarly, security leaders have also been given access to newer and better tools in recent years. Newer generations of popular security tools (such as endpoint detection and response, security information and event management, identity and access management, and data loss prevention) have all been infused with machine learning and behavioral analytics that improve detection and reduce maintenance overhead. This is the SOC equivalent of retrofitting a Dothraki horde with dragonglass blades. Furthermore, orchestration and automation tools help to amplify the output of security teams and connect their tools. This not only improves productivity, it also enhances the usefulness of existing investments.

In summary, security leaders should look to build programs capable of weathering the cybersecurity skills shortage by assembling diverse teams, fighting smarter, and implementing modern tools. Thus, the age-old adage espoused by sages at guilds like Gartner and Forrester rings as true for Daenerys and Jon as it does for Fortune 500 CISOs: robust (cyber) security requires proper integration of people, processes, and technology. Oh, and also a healthy dose of dragonglass.

Related Content:

 

 

 Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Orion Cassetto, senior product maester at Exabeam, has nearly a decade of experience marketing cybersecurity and web application security products. Prior to Exabeam, Orion worked for other notable security vendors including Imperva, Incapsula, Distil Networks, and Armorize … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/got-guide-to-cybersecurity-preparing-for-battle-during-a-staffing-shortage/a/d-id/1334438?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Former Student Admits to USB Killer Attack

An Indian national used device to attack computers and peripherals at a New York college.

A former student at the College of St. Rose pleaded guilty this week to a February computer attack that destroyed $51,109 worth of computer and peripheral equipment and cost the New York college $7,362 in employee time spent in investigation and remediation. The attack vector was the USB port found in all of the computers, monitors, and computer-enhanced podiums hit in the attack.

Vishwanath Akuthota, a 27-year-old Indian national, shot video of himself during part of the campaign in which he used a USB killer — a USB stick that contains a capacitor that stores electricity then rapidly discharges it into a USB port, damaging or destroying the host computer.

Akuthota, a 2017 MBA graduate of the college, was arrested in February and is scheduled to be sentenced on August 12.

For more, read here and here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/former-student-admits-to-usb-killer-attack/d/d-id/1334469?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Google hits brand slam stamping AMP with more crypto glam

On Tuesday Google renovated its Accelerated Mobile Pages (AMP) web publishing format, making it more secure with less Chocolate Factory branding – a change certain to be welcomed by publishers committed to AMP.

Launched in 2016 as a Google-specific publishing scheme to rival Facebook Instant Articles and Apple News, AMP provides a way to build web pages that load quickly. Because Google makes speed a factor in mobile search ranking, AMP appeals to publishers as a way to improve the visibility of their articles in search results, not just in Google Search but Bing too.

Creating an AMP page involves using AMP HTML, a library of components for building interactive sites that precludes the implementation of certain performance bottlenecks. One disadvantage of doing so is that publishers have to craft and maintain AMP pages alongside standard HTML web pages.

There’s also the downside of participating in a scheme that gives Google more power over how web pages – ideally open and vendor-neutral – get written, a concern the Chocolate Factory last year tried to address by reforming the AMP governance structure.

Google’s latest improvement to the AMP format is that pages can now be linked to Signed HTTP Exchanges (SXG), one of several specifications for packaging websites, so they can be viewed offline in conjunction with a way to prove site authenticity.

SXG is a specification for returning a cryptographic signature in a response to a web request that lets the user’s browser trust a page cached by a third-party domain as if it were served from the originating publisher’s domain.

“This allows you to use first-party cookies and storage to customize content and simplify analytics integration,” explained Google software engineers Devin Mullins and Greg Rogers in a blog post. “Your page appears under your URL instead of the google.com/amp URL.”

Publishers can already serve AMP pages from their own servers but AMP makes use of cached web pages for better performance. When users search for those pages and find them in, say Google News, they may see the Google-hosted cache URL, instead of a URL that points to the original publisher’s website.

Fast Cloud

Google kicks itself out of its own cache when serving AMP pages

READ MORE

The separation SXG makes possible between the origin of content with those distributing it also improves privacy by eliminating information disclosure when prefetching is used. Prefetching loads resources before they’re required to avoid page load delays.

But the downside of doing so is that these preloads can reveal information about a web visitor who never actually chooses to load the site hosting the fetched file. With SXG, AMP pages can implement prefetching in a way that preserves privacy by prefetching cross-origin resources without disclosing information in advance of a user’s decision to visit.

In conjunction with the debut of SXG, content delivery network Cloudflare announced its own implementation called AMP Real URL that it plans to make available to its customers in the coming weeks.

“Google’s AMP Crawler downloads the content of your website and stores it in the AMP Cache many times a day,” explained Cloudflare engineer Zack Bloom and CTO John Graham-Cumming in a blog post. “If your site has AMP Real URL enabled Cloudflare will digitally sign the content we provide to that crawler, cryptographically proving it was generated by you.”

For visitors using Chrome on Android – the only mobile browser supporting this at the moment – to websites supported by Cloudflare, following a Google search result will lead to an AMP page that displays the publisher’s domain rather than Cloudflare’s. The biz expects broader browser support, eventually. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/18/google_amp_cloudflare/

Insane in the domain: Sea Turtle hackers pwn DNS orgs to dash web surfers on the rocks of phishing pages

Internet domain registrars and at least one registry were hijacked to change certain websites’ DNS settings so that visitors to said sites were in fact directed to password-stealing phishing pages, researchers detailed on Wednesday.

It is believed this is the first time state-backed miscreants have compromised web domain organizations, including those handling country-code level top-level domains, in order to phish specific targets.

Essentially, once inside a registry or registrar, the hackers would change the DNS records for a particular website or server, so that when people tried to visit that system, their browsers or software would be told to connect to machines masquerading as the legit service. At that point, the malicious clones could collect usernames, passwords, and other sensitive information submitted by hoodwinked users, and log into the real services as them.

In their report out this week, eggheads at Cisco Talos outlined how the crew of miscreants, known as the Sea Turtle group, manipulated DNS entries to harvest user credentials from 40 specifically targeted companies and government organizations across 13 countries in the Middle East and North Africa. Those credentials were then used to infiltrate said businesses and organizations.

Computer systems within a registry and registrar were infected by tricking employees into opening spear-phishing emails laden with malware from sometime around January 2017, and continuing through the first quarter of 2019. Typically, registries manage top-level domains, such as .com or .org, and the public buy and sell domains using these TLDs via registrars.

The cyber-attacks on these domain management organizations were so serious that the US Department of Homeland Security issued an alert warning internet users in January to lock down their DNS records to avoid similar hijackings.

map

The Middle East is a clear target for the attackers … Source: Talos

Talos noted that multiple vulnerabilities were exploited by the miscreants to break into the domain organizations. One of those was CVE-2017-3881, a remote code execution hole in the Cluster Management Protocol for Cisco IOS and IOS XE routers that would allow remote takeover via telnet connections.

“While this incident is limited to targeting primarily national security organizations in the Middle East and North Africa, and we do not want to overstate the consequences of this specific campaign, we are concerned that the success of this operation will lead to actors more broadly attacking the global DNS system,” Team Talos – Danny Adamitis, David Maynor, Warren Mercer, Matthew Olney, and Paul Rascagneres – said in its summary of the operation.

“DNS is a foundational technology supporting the Internet. Manipulating that system has the potential to undermine the trust users have in the Internet.”

We’re told the DNS entries for the targeted businesses and government entities were tampered with for a short period of time, ranging from minutes to a few days, indicating this was a highly focused espionage campaign.

The malicious credential-harvesting sites – that people working for the targeted companies and entities were redirected to via the DNS hijacking – used HTTPS certificates created by the snoops, using, say, Let’s Encrypt or Comodo, to make the phishing pages look legit.

Once the miscreants gained entry to a target’s network using the obtained login details, the infiltrated organization’s internal SSL certs would be snatched and used to briefly man-in-the-middle intercept VPN connections from staff to the spied-on company or government department. The hackers were, we’re told, able to run malicious servers that masqueraded as Cisco Adaptive Security Appliance (ASA) products to perform this eavesdropping.

We have been warned

Attacks on DNS systems have been a known danger for some time now. Going back more than a decade, researchers have warned of various ways scumbags could undermine the lookup system to funnel netizens into the hands of malicious servers.

One of the Sea Turtle-hacked registries, Swedish-based NetNod, has acknowledged it was pwned to redirect Saudi Arabian .sa domains to malicious boxes masquerading as legit corporate or government login portals.

As for protections, Talos is recommending folks opt for a DNS locking service, so that any changes to a site or server DNS record will require explicit permission from the domain owner. They also recommended following the usual best practices, such as keeping up to date on security patches, using multi-factor authentication, and having a plan prepared for network-wide password resets in the event of an attack. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/17/sea_turtle_dns/

Nation-State Hacker Group Hijacking DNS to Redirect Email, Web Traffic

‘Sea Turtle’ group has compromised at least 40 national security organizations in 13 countries so far, Cisco Talos says.

A sophisticated state-sponsored hacking group is intercepting and redirecting Web and email traffic of targeted organizations in over a dozen countries in a brazen DNS hijacking campaign that has heightened fears over vulnerabilities in the Internet’s core infrastructure.

Since 2017, the threat group has compromised at least 40 organizations in 13 countries concentrated in the Middle East and North Africa, researchers from Cisco Talos said Wednesday.

In each case, the attackers gained access to, and changed DNS (Domain Name System) records of, the victim organizations so their Internet traffic was routed through attacker-controlled servers. From there, it was inspected and manipulated before being sent to the legitimate destination.  

Most of the victims of the “Sea Turtle” campaign – as Cisco Talos is calling it – are national security-related and include ministries of foreign affairs, intelligence agencies, and military organizations.

The Sea Turtle group has also successfully targeted numerous third-party entities such as DNS registrars, Internet service providers, and telecommunication companies that provide access to its primary targets. Among this secondary set of victims is, for the very first time, a DNS registry service—an entity that manages Top Level Domains (TLD) such as .com domains.

The primary motive for the Sea Turtle campaign appears to be cyber espionage. “We assess with high confidence that this activity is being carried out by an advanced, state-sponsored actor that seeks to obtain persistent access to sensitive networks and systems,” the security vendor said in a report.

Craig Williams, director of outreach at Talos, says the manner in which the attackers have been updating the DNS records make it appear as if the owner is simply pointing their domain at another server. This would typically appear to be normal activity.

“The takeaway for the enterprise is to ensure you have your domains locked down with a registry lock and have multifactor authentication on wherever possible,” Williams says.

“This is also a great reminder that everyone needs to turn on automatic updates where possible, and if that isn’t possible, ensure there are extra defensive layers in place,” he says.

Mounting Worries

Concerns over DNS-level attacks have been growing in recent months.

In January, the US Department of Homeland Security issued an emergency directive directing administrators of all .gov and other agency-managed domains to audit their public DNS records to ensure the records had not been manipulated. The directive also required .gov domains to change DNS account passwords and implement multi-factor authentication. The directive was prompted by what the DHS described as a series of incidents of DNS infrastructure-tampering involving multiple executive branch agencies.

In a separate advisory also in January, the DHS warned of attackers changing DNS records at many organizations by using credentials stolen from enterprise administrators with legitimate access to those records. In these incidents, the attackers were altering DNS records like Name Server (NS) records, DNS A (Address) records, and MX or Mail Exchanger records.

That particular DHS advisory stemmed from warnings by several vendors including Cisco Talos and FireEye of DNS redirection attacks. The Talos warning had to do with a campaign targeting organizations in the Middle East, where attackers were using a malware dubbed DNSpionage to redirect a targeted website’s traffic.

FireEye’s warning pertained to a likely Iran-based threat actor carrying out a massive DNS traffic redirection campaign once again focused on Middle East targets.

According to Talos researchers, the Sea Turtle campaign is different from and more severe than DNSpionage and other previous DNS hijacking campaigns.

Typical attacks have begun with Sea Turtle actors gaining initial access to a targeted entity either by exploiting known remote-code execution vulnerabilities, or via spear-phishing emails. Once on a network, the group’s tactic is to expand its access until it can grab credentials for accessing the breached organization’s DNS records at the registrar managing them.

Sea Turtle actors then use the stolen credentials to modify the DNS name server record and point users to a man-in-the-middle server under the attacker’s control for capturing credentials and other information. The MitM server is usually set up to spoof a legitimate service – like a VPN, for instance.

To make the malicious server appear legitimate, Sea Turtle actors have been using a technique called certificate impersonation, where the attackers obtain a valid, signed digital certificate from another certificate provider for the same domain. “For example, if a DigiCert certificate protected a website, the threat actors would obtain a certificate for the same domain but from another provider,” Talos said.

The attackers have also been stealing the breached organization’s SSL certificate and using it on their own servers to carry out MitM attacks. In one instance, Cisco Talos discovered one of the company’s own VPN applications being used in MitM attacks.

Dangerous Turn

In addition to accessing enterprise DNS records using stolen credentials, Sea Turtle actors have also been directly targeting DNS registrars and registries as well. One example is NetNod, a Swedish DNS service provider. In another incident, Sea Turtle actors gained access to registrars that manage top-level domains for Armenia.

Such attacks are of considerably more concern than DNS modification attacks involving a single organization’s credentials. “Access to a registrar can have catastrophic consequences since the attacker may be able to modify where domains point,” Williams says.

DNS hijacking attacks are certainly not new. Threat actors have been previously known to modify DNS records and redirect traffic for a variety of reasons. The concern is whether such attacks are going to increase, and the damage that could result from a compromise of a major DNS registry or registrar. 

“My experience indicates that compromising network admin credentials by some means such as phishing and using those to log in to the DNS provider or registrar” remains the most common and straightforward method for attackers, says Emily Hacker, security researcher at DomainTools. The approach only allows the attacker to manipulate the records for the company whose network admin credentials were phished, she says.

“Alternatively—and less commonly—an attacker could get the admin credentials for a registrar, registry, or hosting provider, which would then allow them to manipulate records for any and all DNS records managed by that particular service” Hacker says.

Related Content:

  

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/nation-state-hacker-group-hijacking-dns-to-redirect-email-web-traffic/d/d-id/1334462?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Enough about me, why do you hate Kaspersky so much? Revealed: Insp Clouseau-esque bid to smear critics as shills

Interview A gauche “spy” has made clumsy efforts to get critics of Russian antivirus biz Kaspersky Lab to incriminate themselves as shills for rival security companies.

At least three public critics of the company have been lured to meetings on the promise of business or employment opportunities, it is claimed. Once there, conversation focused on Kaspersky Lab and whether its critics are being paid by rival firms, the Associated Press newswire revealed this morning.

Keir Giles, a senior consulting fellow for Russia and Eurasia at the Chatham House think-tank, was asked to a meeting to discuss an apparent $10,000 opportunity to give a speech for a private equity company conference in Hong Kong.

Giles said his suspicions were first aroused by the man’s suit, telling The Register: “He wasn’t scruffy but he wasn’t wearing the high-end tailoring and well-polished shoes I’d associate with someone in his supposed business.”

Giles’ suspicions were triggered because the man said he was from Belgium but didn’t have a French or Flemish accent. Instead, he sounded central European. He claimed to live in Hong Kong but gave an unconvincing description of precisely where; Giles himself grew up in Hong Kong.

Giles said: “There was nothing that totally ruled him out but it raised my suspicions.”

He said he was hard of hearing and asked Giles to speak more loudly and speak directly towards him – leaving the think-tanker wondering where the microphone was.

The shabby-suited spook went by the name of Lucas Lambert and kept steering the conversation back to Kaspersky Lab and Giles’ motivation for criticising it.

Giles told the AP: “He was drilling down hard on whether there had been any ulterior motives behind negative media commentary on Kaspersky. The angle he wanted to push was that individuals — like me — who had been quoted in the media had been induced by or motivated to do so by Kaspersky’s competitors.”

Sensing a pattern?

The newswire found four other Kaspersky critics who had been targeted in similar ways.

Giles told The Reg: “In my job I’m probably slightly more alert to entrapment than most people. My spidey senses were already going off. Then, at our second meeting, he claimed I’d said something at the first meeting which I hadn’t and I got really suspicious.”

Giles said that he’d carried out brief checks when he got the first email and found a basic web and social networking presence for the company – “there was nothing immediately off, but nothing that made it seem definitely legitimate either.” Giles was asked to recommend other possible speakers and warned them by email of his suspicions.

Giles said: “I’m really not ‘an opponent of Kaspersky’, I’ve always tried to be even-handed and I don’t have an axe to grind. I’m suspicious of all antivirus companies and have pointed out in the past that all security companies usually co-operate with their nation’s intelligence services – it just so happens in the case of Kaspersky that means Russia.”

He said he was surprised at the disconnect between seemingly sophisticated cyber espionage abilities with quite clumsy social engineering.

AP were unable to find any trace of Lucas Lambert’s supposed employer NPH Investments at the address he gave on his business card. There were no records for the company in Japan where Lambert claimed it also had an office.

Giles received regular contact from Lambert from April until mid-October, when he emailed to say the conference had to be postponed because one of his clients had to have an “unplanned board meeting” that day.

Giles said he had been the target of sophisticated spear-phishing attempts in the past, including appointment reminders which appeared to come from his usual optician. Colleagues at Chatham House also received an email purportedly from his PA which claimed to include draft chapters of a book he was writing. This attack was followed up with phone calls asking for feedback on the work in progress. The caller’s thick Russian accent discouraged anyone from clicking on the link.

Sloppy detective work

The clumsy intelligence-gathering efforts closely mirrored the experience of Canadian research outfit Citizen Lab, which earlier this year outed an Israeli company whose software was implicated in spying on the inner circle of Washington Post reporter Jamal Khashoggi before his murder in Saudi Arabia.

John Scott-Railton, senior researcher at Citizen Lab, told the newswire that the creators of the NPH Investments online identity were remarkably similar to the websites created to spoof Citizen Lab.

Scott-Railton told The Register: “When I began looking at the cover identity constructed for this operation I had immediate déjà vu. It was an echo of my bumbling lunch companion’s cover, just with different words, names and stock photos. I had a mental image of someone in a cubicle churning out fake cover companies.. but for whatever reason a big fan of the name Lambert…”

He said the sites used the same domain registration pattern and the same off-the-shelf designs from an Israeli firm called Wix. The sites were also connected to the same small network of LinkedIn profiles featuring black-and-white or oddly angled photographs of men and women wearing sunglasses.

Kaspersky has faced criticism of its closeness to Russian agencies, which has intensified since the 2016 US election. Congress has since banned Kaspersky products from government networks.

The full AP story is here, and its previous piece on the very similar experience of Citizen Lab staff is here.

Kaspersky Lab declined to comment. ®

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/17/inspector_clouseau_spy_kaspersky/

Inside the Dark Web’s How-To Guides for Teaching Fraud

A new study investigates nearly 30,000 guides to explore what fraudsters sell and teach aspiring cybercriminals.

For years, cybercriminals have used the Dark Web as a platform for devising new ways to steal data, break into IT systems, and abuse victims’ identities. As they explore new techniques, their “how-to” instructions for crime are preserved in guides and tutorials on Dark Web markets.

Researchers at Terbium Labs analyzed roughly 30,000 guides and more than 15,000 supporting files to learn how cybercriminals teach and sell these skills, plus how this insight can help businesses.

“The guides provide unique insights into how cybercriminals think, talk, and operate on the Dark Web,” says Emily Wilson, vice president of research, in a statement. By evaluating the content of these guides, companies can better defend against their techniques.

The resulting report sheds light on the types of data fraudsters value most. Email addresses are the single most valuable data type, the researchers concluded, based on mentions of this data type that most often appear in isolation. Email addresses give hackers a reliable, unique identifier for phishing campaigns, account takeover, and other attacks intended to commit fraud.

Payment cards, cited in 36% of guides analyzed, are the most common financial data type. Cybercriminals prefer credit to debit cards 85% of the time; debit cards often come with limitations that make it difficult to defraud their owners. Social Security numbers are also valuable but less in demand than usernames, passwords, and email addresses.

Keywords related to personal data appeared in 55.7% of fraud guides, more so than financial information keywords, which appeared in 44.3% of guides. Researchers note personal data is most often used in relation to existing financial accounts or as a means to open new accounts.

Read more details here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/inside-the-dark-webs-how-to-guides-for-teaching-fraud/d/d-id/1334458?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Ever-Sophisticated Bad Bots Target Healthcare, Ticketing

From criminals to competitors, online bots continue to scrape information from sites and pose as legitimate users.

Websites increasingly have to watch out for automated programs posing as human visitors — in other words, bots, which continue to become more sophisticated, according to a new report from bot mitigation firm Distil Networks.

While bot traffic has fallen as an overall percentage of visits to websites, the automated programs have become more sophisticated in their attempts to appear human. Financial firms, ticketing services, and educational sites see anywhere from 38% to 42% of their traffic come from bots, and both ticketing and healthcare top the industries targeted by the most sophisticated bots, according to the “2019 Bad Bot Report,” based on data Distil collected during 2018.

“Bots are moving from the traditional scraping and ticketing and airlines bots, which are the industries that have been the most victimized up to now,” says Edward Roberts, senior director of product marketing at Distil. “They are now moving to these other industries, and we have seen a lot of fraud cases in those markets.”

Automated programs have been a key component of the Internet economy, albeit inhabiting a gray area of information collection. From automating port scanning, to collecting price information from e-commerce hubs, to the site indexing and scannings done by Google, bots have become the basis for many Internet firms’ business models. 

Good bots do not harm the business models of those companies from which they scrape data. But bad bots are collecting information on behalf of competitors or, worse, are the vehicle for outright fraud. Criminals can use bots, for example, to test usernames and passwords, fraudulently boost product ratings, or conduct ad fraud. 

“Many companies are finally recognizing that they are under attack,” says Amy DeMartine, principal analyst for application security at market research firm Forrester. “They go from not caring whatsoever to needing a solution right now. The problem is that they were under attack all along and didn’t realize that until a specific incident.”

There are some indications of improvement. Over the past year, humans have taken back a significant portion of Web visits, accounting for 62% of all traffic (up from 55% in 2017). The gains represent a flip flop from five years ago, when bots made up about 60% of all traffic, according to Distil’s report.

Yet the sophistication of bots continues to increase. In November, for example, bot detection firm White Ops announced it had found a large-scale ad fraud operation, dubbed 3ve, powered by compromised PCs that drove billions of daily ad requests and netted between $3 million and $5 million per day. The investigation led to the arrests of three men and criminal charges against five more people.

More than 21% of all bad bots are considered sophisticated, according to Distil.

In another recent report, Internet infrastructure firm Akamai also warned of the increasing sophistication of bots and the operations behind them. The company found that bad bots are increasing trying to appear human or, at least, mask their origins by changing Internet addresses and modifying their digital fingerprints to match known-good applications.

“The complexity of attacking bots, rather than the volume, should be what concerns defenders most,” says Martin McKeay, security researcher and editorial director at Akamai. “Bot development has moved from being an individual working on her own tools into a methodology that would’t be unfamiliar to many teams in the DevOps world. The organizations selling bots are actively looking for developers with skills related to individual businesses and overcoming defenses by name.”

The most sophisticated bots are impacting the ticketing business and healthcare, according to Distil. Nearly 28% of the bad bots scraping ticketing sites and reserving tickets are programs that use mouse movements, browser automation software, and malware-infected PCs to camouflage themselves as human traffic, according to Distil.

The existence of a great deal of sensitive personally identifiable information (PII) makes healthcare potentially lucrative, Distil’s Roberts says. 

“Once you gather the PII, you can get a good profile of that person,” he says. “If you are in healthcare, someone can get information on insurance and health conditions or fulfill a prescription that way. It is an area ripe for abuse.”

While relatively new, it is a popular target for more advanced techniques, with 24% of bad bots considered “sophisticated,” according to Distil’s report.

Related Content

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/advanced-threats/ever-sophisticated-bad-bots-target-healthcare-ticketing/d/d-id/1334453?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple