STE WILLIAMS

Airbnb says sorry after man detects hidden camera with network scan

A New Zealand infosec consultant on holiday with his family in Cork saved them all from being livestreamed by a hidden spycam in an Airbnb by a) being good and paranoid and b) knowing his way around a network scan.

You can see all seven of them smiling up at the webcam in this 1 April Facebook post from Nealie Barker.

That photo came from a camera camouflaged to look like a smoke alarm. The Barker family only discovered it was actually a spycam because, as Nealie told CNN, her husband, Andrew Barker, routinely runs scans of networks when they check into lodgings and sign on to the Wi-Fi networks.

Nealie says that their first impulse was to call Airbnb. Talk about unhelpful. CNN quoted her:

They had no advice for us over the phone. The girl just said that if you cancel within 14 days, you won’t get your money back.

OK …and if you don’t pack up and vamoose, you get what? Your kids live-streamed on some creepster site, maybe? That’s certainly happened.

Next move: Andrew called the host. The host’s reaction: *Click!*

After the host initially hung up on Andrew, he later called back and insisted that the camera in the living room was the only one in the house.

Nealie:

We didn’t feel relieved by that.

She said that the host refused to say whether he was recording the livestream or capturing audio.

Know thine own policy, Airbnb

Undisclosed electronic surveillance is verboten per Airbnb rules. It’s also completely verboten in “private” spaces, such as bedrooms and bathrooms, even if a host does disclose it.

But in this case, Airbnb seems to have developed amnesia about its own rules. After the family packed up and moved into a hotel, the rental company continued to treat it as if it were nothing more than a cancelled booking. Then, Airbnb’s trust and safety team promised to conduct an investigation, and it temporarily suspended the listing.

The Barkers didn’t hear back from Airbnb until Nealie reached out to the company, at which point they told her that the host had been “exonerated” and his listing had been reinstated. Nealie said that the “investigation” didn’t include any follow-up with the Barkers; nor did Airbnb provide an explanation for its decision, which it made in spite of the Barkers having presented photos and stills from the video feed.

As Nealie tells it in her Facebook post, it took 33 days and 10 more unsuspecting guests staying in the property (she knows because at least some of those guests contacted her, she says) before Airbnb told her, on 5 April, that it had removed the listing and the host.

In fact, Airbnb didn’t take action to permanently ban the host until after Nealie posted about the incident on Facebook and local New Zealand news stations reported about her family’s experience.

Airbnb provided this “oops!” statement to CNN:

The safety and privacy of our community – both online and offline – is our priority. Airbnb policies strictly prohibit hidden cameras in listings and we take reports of any violations extremely seriously. We have permanently removed this bad actor from our platform.

Our original handling of this incident did not meet the high standards we set for ourselves, and we have apologized to the family and fully refunded their stay. There have been over half a billion guest arrivals in Airbnb listings to date and negative incidents are incredibly rare.

Been there, been spied on

One can be forgiven if one takes Airbnb’s assurance with a grain, or perhaps a pound, of salt. These incidents may be rare, but they probably don’t feel that way to all the people who’ve experienced the beady eyes of creep cams trained on them. Like these people, or this guy, or this guy.

It’s not just Airbnb

But don’t let this incident scare you away from Airbnbs. At least, don’t let it scare you away from just Airbnbs. According to CNN, the Barkers said that their experience shows what can happen when you book “unregulated” accommodations in the “so-called sharing economy.”

Well, sure, but it’s also what can happen when you book accommodations in purportedly more tightly regulated lodgings. Like, say, motels in Seoul: last month, police arrested two people for setting up spycams to secretly film about 1,600 motel guests over the previous year, while the Seoul Metropolitan Police Agency’s cyber investigation unit also booked two people for selling the videos – as in, they had a paying audience of peeping Toms.

Back in 2008, a hotel owner likewise got busted for setting up live feeds to record people having sex.

This is nothing new: spycams have been set up in Airbnbs, motels or hotels for a long time… probably as long as webcams have been around, one would imagine, bringing with them the convenience of creepsters being able to record people while they themselves are safely off-site (or at least they think they’re hidden away …until police get complaints and track them down, that is). So much more convenient than having to crouch over a peephole at exactly the right time when guests are doing something interesting, eh?

Of course, even if we never step foot in a hotel or motel or Airbnb, we’re all potential stars in somebody else’s peep show, thanks to all the hacked babycams, hacked Nest cams, and sites that stream feeds from IP cameras in nurseries, changing rooms, locker rooms, and schools.

So how do you keep yourself from being cast in CreepTV? We can turn to Andrew Barker for advice on that. He should know!

How to Nmap your digs

Following his family’s ordeal in Ireland, Andrew was kind enough to write this blog post about increasing your chances of finding a hidden camera.

He explains how to thoroughly vet an Airbnb listing to see if it mentions cameras anywhere. There’s no specific field for disclosing it, he noted, so you have to comb through the listing to see if a camera is mentioned anywhere. Alternatively, if a camera shows up in any of the listing’s photos, then Airbnb considers that ample notification. If a listing makes no mention of a cam, nor includes any photo of one, then it hasn’t been disclosed, and you can get a host in hot water if you find one on the premises.

How do you spot one? We’ve given instructions before on how to find hidden cameras both the analog way – for example, a webcam needs to see you, and the line of sight means that you can see it – and the digital way, by using tools such as the Nmap network scanner.

Andrew Barker also gives digital and analog webcam-hunting instructions, but as he points out, the network scan approach isn’t failsafe. He actually got lucky, he says:

We got lucky (if you can say that), the host had the hidden camera on the same network as the wifi that he allowed us access to and the stream was not protected (required authentication to access).

If a camera is hidden well and is not on the network (i.e. records to an internal memory card) or is on a network that you don’t have access to it may be very difficult to identify.

What to do if you detect an undisclosed camera

  1. Take photos of the device for evidence.
  2. Take photos of your accommodation so you can prove that you haven’t trashed the place: some hosts have reportedly made such false accusations.
  3. Get your clothes on and get out of there.
  4. Report it to police. You want to stop that stream before other people get swept up in it.
  5. If you’re in an Airbnb rental, report it to Airbnb, along with your evidence, before it happens to another victim.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/OvLxuFboTbA/

Chrome, Safari and Opera criticised for removing privacy setting

It’s a browser feature few users will have heard of, but forthcoming versions of Chrome, Safari and Opera are in the process of removing the ability to disable a long-ignored tracking feature called hyperlink auditing pings.

This is a long-established HTML feature that’s set as an attribute – the ping variable – which turns a link into a URL that can be tracked by website owners or advertisers to monitor what users are clicking on.

When a user follows a link set up to work like this, an HTTP POST ping is sent to a second URL which records this interaction without revealing to the user that this has happened.

It’s only one of several ways users can be tracked, of course, but it’s long bothered privacy experts, which is why third-party adblockers often include it on their block list by default.

Until now, an even simpler way to block these pings has been through the browser itself, which in the case of Chrome, Safari and Opera is done by setting a flag (in Chrome you type chrome://flags and set hyperlink auditing to ‘disabled’).

Notice, however, that these browsers still allow hyperlink auditing by default, which means users would need to know about this setting to change that. It seems that very few do.

In contrast, Firefox changed the hyperlink auditing flag to off by default from version 30 in 2008, since when users have had to turn it on via about:config browser.send_pings set to ‘true’.

What’s changing

It now looks as if Chrome and Opera users will soon be unable to change the default at all, leaving hyperlink auditing permanently set to on, while for Safari users this has already happened.

Browsers haven’t exactly gone out of their way to advertise the change, but a few developers have noticed, including Jeff Johnson of StopTheMadness browser extension fame.

According to Johnson, Safari 12.1 recently removed the setting – the irony being that Apple still promotes privacy as one of its virtues:

Apple claims that Safari is supposed to protect your privacy and prevent cross-site tracking, but hyperlink auditing is a wide open door to cross-site tracking that still exists.

As for Chrome:

I’ve been informed that chrome://flags#disable-hyperlink-auditing is now missing from the Google Chrome betas, even though it still exists in the current non-beta version. The flag was removed from the source code a little over a month ago.

Betas of Chrome 74 (which ships later this month) have dropped this flag, as has Opera which is built on the same Chromium engine and has shadowed the change in its developer builds.

For anyone wondering about Microsoft’s Edge, that apparently enables hyperlink auditing by default and offers no mechanism to turn this off. Given that Edge plans to move to Chromium in due course, this was inevitable anyway.

The counter-argument is that very few users have bothered to change the default browser setting for this type of tracking so removing it completely won’t register as much of a loss.

While true, this might be because users have never heard of the capability, or have simply resigned themselves to be tracked because that’s how the web seems to work

While hyperlink auditing looks sneaky, it is one of the most benign forms of tracking. Because it relies on pure HTTP there’s no Javascript code to slow down your browser, and the cookies required to link two or more requests to the same individual are easily blocked by browser settings or plugins.

Firefox or Brendan Eich’s Brave browser continue to let users disable auditing pings entirely.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/qp5kiaRp_Eg/

Knock and don’t run: the tale of the relentless hackerbots

If you have an IoT device in your home, you could be receiving an average of 13 login attempts to these devices per minute.

That’s what I found in my latest research project. Over the past 3 months, I’ve setup and monitored 10 honeypots located across 5 different continents. These have been waiting patiently for SSH login attempts to better understand how often you face cybercriminals knocking at your network’s metaphorical front door.

Once I’d set up the honeypots, it took no time at all for the hackers to begin their login attempts. In one instance, a device was attacked less than one minute after deployment, in others it took nearly two hours before login attempts began. But once the login attempts started, the attacks were relentless and continuous. In total, I saw more than 5 million attempted attacks on all my honeypots, over the 30-day period they were live.

But that wasn’t all I found.

Default usernames and passwords

The research revealed that a lot of the login attempts monitored on these honeypots were using default usernames and passwords of devices that the average person would find in their home.

I saw default username and password combinations for routers, CCTV cameras and NAS devices, and combinations like the username pi with the password raspberry popping up together many times over.

This is the default username and password combination for Raspbian, which is a distribution of Linux designed for the Raspberry Pi.

Why is my device online?

Maybe you’re reading this feeling safe, because your router, camera or other IOT device is safely tucked behind Network Address Translation (NAT), hidden from the outside world.

You might not be as safe as you think. Earlier this year, a hacker that goes by the name of TheHackerGiraffe proved that NAT provides us with a false sense of security when he/she found over 70,000 Chromecasts had made their way to the outside world and could be contacted by anyone.

TheHackerGiraffe took the liberty of playing an unwanted video on just over 65,000 of these devices.

Why is it that our home devices are popping up online?

The answer is Universal Plug and Play (UPnP).

UPnP in its current form is designed for convenience. It’s a system that makes it easier for home networking devices to talk to one another through a domestic router or gateway without the user having to do anything.

But the security issue with UPnP is one with the IOT vendors’ implementation. UPnP is implemented on almost all modern routers, and can automatically set up a rule to reveal your device to the internet (and everyone on it) through your NAT – something known as port forwarding.

Password patterns

We’ve mentioned before on Naked Security that the more random your password, the less likely it is to be guessed. But many of the password attempts on my honeypots follow a pattern.

1qaz2wsx and 1q2w3e4r were seen frequently in login attempts to all regions. Although, as a password these aren’t as obviously bad as qwerty, if you take a moment to look at your keyboard, you’ll see the correlation of letters and numbers is very tight.

These passwords have been used so frequently that they are near the top of the cybercriminals’ toolkit. In fact, 1qaz2wsx has been seen 756,613 times and 1q2w3e4r 631,071 times in data breaches, according to breach website Have I Been Pwned.

What to do?

How everyone can stay secure

  1. Change passwords from their default
  2. Use a complex and unique password for every service
  3. Use a password manager to keep track of passwords, so you only have to remember the manager’s master password
  4. Turn off UPnP on your home router

How to keep your business safe

  1. On SSH servers, use key-based authentication, not just a password
  2. Use fail2ban on Linux servers to limit the number of login attempts someone can make
  3. Use Sophos Antivirus for Linux (it’s free) to catch known payloads that are dropped by the adversary once they’re in

Want to learn more?

Read the full report: Exposed: Cyberattacks on Cloud Honeypots.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/jPeftsKRhPg/

Sharpen your security skills at SANS Dublin 2019

Promo No organisation can afford to sit back and relax, trusting its IT systems to be impenetrable. However thorough you are, your cyber security measures may be insufficient to protect you from the growing numbers of cybercriminals who know how to get past most monitoring tools.

Cyber security training specialist SANS Institute is staging an event in Dublin from 13-18 May that promises to teach security professionals the skills they need to keep their organisation’s vital data safe.

Four intensive courses led by leading cyber security practitioners are scheduled, covering topics such as ethical hacking, penetration testing, digital forensics and network forensics.

All the courses prepare attendees for a valuable GIAC certification, Attackers are always evolving, and having a GIAC cert prepares you to better protect against them.

Advanced incident response, threat hunting, and digital forensics Rather than wait till the damage is done, the key is to look for attacks that get past security systems and catch intrusions in progress. Threat hunting uses known adversary behaviours to learn the malware indicators and patterns of activity that could signal an intrusion.

Advanced network forensics: threat hunting, analysis, and incident response Whether you handle intrusions, data theft or employee misuse, the network often provides a clear view of an incident. Learn to examine communications to reveal unidentified incidents or evidence in investigations.

Hacker tools, techniques, exploits, and incident handling Gain hands-on experience in finding vulnerabilities and discovering intrusions that use cutting-edge attack methods as well as tried and tested old ones. The course also covers legal issues such as employee monitoring, working with law enforcement and handling evidence.

Network penetration testing and ethical hacking Discover the tools and techniques for network penetration testing. Start with planning, scoping and recon, then dive into scanning, target exploitation, password attacks and web app manipulation. More than 30 hands-on labs prepare you to discover the holes in your system.


Full details on the courses and how to register are here

Sponsored:
Becoming a Pragmatic Security Leader

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2019/04/09/sharpen_your_security_skills_at_sans_dublin_2019/

British Hacker Jailed for Role in Russian Crime Group

According to authorities, Zain Qaiser would pose as a legitimate ad broker to buy online advertising unit from pornographic websites.

A British hacker who worked for a Russian crime syndicate has been sentenced to six years and five months in jail after a National Crime Agency (UK) investigation. Zain Qaiser was found to have received at least £700,000 (US$914,105) from his activities involving blackmail and malware, which began in 2012 and continued through 2018.

According to authorities, Qaiser would pose as a legitimate ad broker to buy online advertising unit from pornographic websites. He would then use the space to post ads that would direct victims to websites hosting malware, including the Angler Exploit Kit (AEK) and Reveton ransomware. Victims would pay blackmail and data ransoms using cryptocurrency that would then be laundered through a complex series of global transactions.

Authorities said Qaiser spent most of the funds he received on stays in high-end hotels, prostitutes, gambling, drugs, and luxury items.

Qaiser admitted to 11 offenses, including blackmail, fraud, money laundering, and computer misuse. He was jailed at Kingston Crown Court.

Read more here.

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/application-security/british-hacker-jailed-for-role-in-russian-crime-group/d/d-id/1334378?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Stop Mocking & Start Enabling Emerging Technologies

Mocking new technology isn’t productive and can lead to career disadvantage.

As security leaders, do we spend as much time trying to understand our businesses as we do trying to understand the threats we face? It seems that we focus intently on emerging threats, but what about emerging technology?

Successful adoption of emerging technology can lead to a competitive advantage. Yet we CISOs have a history of lambasting emerging technologies — cloud, mobile, machine learning, and now blockchain — discounting the value as “pure hype.” This practice of mocking new technology isn’t productive and can lead to career disadvantage.

Think about this scenario. A web application that is integral to a major new marketing campaign is about to launch and the security team is asked to assess it at the last minute. Sound familiar? As frustrating as this is, this scenario happens on a larger scale as a matter of course when it comes to emerging technology. Why?

A Digital Disconnect
As companies consider the role of emerging technology in their digital transformation journeys, security teams are often sitting on the sidelines. A lack of engagement with the business is a major contributing factor. Many security leaders still haven’t made the time to understand how the company operates, how it generates revenue, and how it plans to continue to grow. Also to blame is the security community’s kneejerk response is to bash and discredit emerging technologies. Blockchain is just the latest example. There are legitimate use cases for blockchain; supply chain management is just one.

One of the primary roles of security leaders is to understand and effectively communicate risk. Scoffing when another new technology emerges, prevents us from doing this. Instead, we need to better understand the benefits so that our revenue-generating business partners can safely utilize them.

Brace for Impact
Autonomous vehicles, consumer Internet of Things devices, 5G, 3-D printing, and drones are just a few of the new technologies highlighted at this year’s Consumer Electronics Show. They’re on the verge of going mainstream now and should already be on your radar if your business can take advantage of them in any way. For some technologies in earlier stages of development, check out Soonish: Ten Emerging Technologies That’ll Improve and/or Ruin Everything by Kelly and Zach Weinersmith. Think about the security implications associated with bioprinting or, even further out, brain computer interfaces.

In this “The World Is Flat” global environment, security leaders must understand that emerging technology can lead to first-mover and competitive advantage. How can CISOs prepare for the risks that new technologies can introduce to the organization? Here are five lessons I’ve learned that can help:

  1. Don’t just focus on the adversary; focus on your business. Spend time talking to business leaders to truly understand how your company operates. Review marketing plans, technology road maps, financial reports, forecasts, and business development plans. Build a relationship with a board member to understand longer-term goals and pressures on the business. If you don’t understand your business model, you have little chance of building an effective threat model for your program.
  2. Do more “homework” by talking to internal resources. Meet with the CTO and line-of-business CTOs periodically because those teams assess new technologies. If your business has an enterprise architecture team, try to get one of your resources regularly engaged with team members. Those teams are at the forefront of digital transformation initiatives, and security and privacy should be key components of those efforts. Many organizations start their annual planning in late summer, so use budget season to your advantage. Work with business leaders to understand the emerging technology they want to deploy and are including in their upcoming budgets.
  3. Make a concerted effort to track emerging technology. Get on the road and start attending conferences focused on your industry and the new technologies and services that are becoming available to address challenges and create opportunities. Reading what industry analysts have to say about top emerging technologies to watch is a good way to know if you’ve covered your bases. You should also monitor early adopters in your space by looking at their Securities and Exchange Commission filings, annual reports, and press releases. You can use Google alerts to track them. Of course, if you’re learning from your competitors then chances are you’re already late to the game — but it’s better to know than not.
  4. Start understanding the risks of emerging technology. Actually using a new technology is the best way to see how it may introduce risk to your organization. Get it into one of your labs or talk to the business engineers who already have it in their labs to leverage their knowledge and expertise. If you don’t have the skill set, resources, or time, then work with consultancies or security researchers to take advantage of their capabilities so you can get up to speed faster.
  5. Finally, don’t believe the hype. Just because #INFOSEC Twitter makes fun of something doesn’t mean you should discount it. Don’t blindly buy into the negative hype around emerging technology. Ubiquitous vendor marketing also does us no favors as it predisposes us to cynicism. Skepticism is OK, just be objective as you evaluate the emerging technology.

Remember it is our job to understand and communicate the risk of emerging technologies. An approach like Gandalf the Gray screaming “you shall not pass to emerging technology” is not advisable. Your organization, and your career, are better served with something like, “you can pass; however, we need to make sure that you understand the risks associated with taking this path.”

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Rick Holland has more than 14 years experience working in information security. Prior to joining Digital Shadows, he was a vice president and principal analyst at Forrester Research, providing strategic guidance on security architecture, operations, and data privacy. Rick … View Full Bio

Article source: https://www.darkreading.com/risk/stop-mocking-and-start-enabling-emerging-technologies-/a/d-id/1334300?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Yahoo Reaches $117.5M Breach Accord Following Failed Settlement

An adjusted settlement between Yahoo and the victims of its massive data breach is still awaiting approval.

Yahoo has reached a $117.5 million settlement with victims whose personal data – email addresses, passwords, phone numbers, birthdates – was exposed in a breach of 3 billion accounts.

The massive breach affected every Yahoo user account in existence in August 2013, a disclosure that surfaced during the company’s integration into Verizon Communications. Yahoo has been criticized for its slow response to three security incidents affecting billions of people between 2013 and 2016, when the breach was reported. The full damage was unknown until October 2017.

In March 2018, Yahoo agreed to pay $80 million in a class-action securities litigation brought by shareholders who said the company purposely misled them about its security practices. It also agreed to pay a $35 million fine to the Securities and Exchange Commission for misleading investors. At the time, a separate class-action suit was being brought by victims of the 2013 breach.

In January 2019, US District Judge Lucy Koh rejected a version of this settlement because it didn’t specify the total value or amount victims could expect to receive as a result, Reuters reports. The $117.5 million settlement still requires Koh’s approval.

Read more here.

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/yahoo-reaches-$1175m-breach-accord-following-failed-settlement/d/d-id/1334379?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

‘Digital Doppelganger’ Underground Takes Payment Card Theft to the Next Level

Massive criminal marketplace discovered packaging and selling stolen credentials along with victims’ online behavior footprints.

KASPERSKY SECURITY ANALYST SUMMIT – Singapore – Meet the next generation of carding and identity theft: a newly discovered, large online marketplace that sells not only stolen credentials but also the victims’ online fingerprints that allow criminals to dodge anti-fraud systems while using the pilfered online accounts.

A Kaspersky Lab researcher here today revealed his team’s discovery of the so-called Genesis darknet market that deals in these digital doppelgangers. Genesis sells more than 60,000 stolen, legitimate digital identities for anywhere from $5 to $200 each, using stolen information about the users’ online digital characteristics – such as their devices’ operating system, browser, GPU, DNS, and online behavior patterns – used by financial institutions’ anti-fraud systems to confirm online transactions are being conducted by account owners and not fraudsters.

These so-called digital masks, used together with the victim’s login and passwords for his or her online accounts, allow a criminal to pose as that very user: an evil online doppelganger that can then cheat anti-fraud systems. Genesis is a Russian-speaking operation that to date deals in mostly stolen US and Canadian consumer online accounts, as well as from Europe, said Sergey Lozhkin, a Kaspersky Lab security researcher who headed up the investigation of Genesis.

Lozhkin said this combination of stolen logins with the victim’s digital “mask” is not really a new cybercriminal technique – the capability was traded in small, private forums in the past – but Genesis represents the first large criminal enterprise to sell them commodity-style. “This is the first big operation coming from this … it’s the next generation of carding,” he said.

It’s difficult for fraud prevention systems to spot these digital doppelgangers because they pose so convincingly as the legitimate accountholder, including information on the victim’s online buying history, computer screen size, and other information from their browsers and cookies. Without that identifying information, fraudsters can’t consistently cash in on stolen payment cards.

“When a bad guy enters your credit card information, in most cases he won’t succeed because the anti-fraud [system] will find him out as he’s trying to enter multiple cards from one device,” Lozhkin said. That’s because a user’s browser typically contains a wide variety of parameters associated with him or her, data that’s used by anti-fraud systems to verify a user.

Genesis also includes in its digital doppelganger sale a plug-in for Chromium-based browsers that downloads and installs the victim’s identifying information into the browser. “This plug-in is widely configured: you can use a fingerprint, change a fingerprint, and generate a fingerprint. It’s all done in one click,” he said. It basically spoofs the victim’s user behavior online, along with the “fingerprint” information, and the criminal appears to the anti-fraud system as the legitimate user.

The tool lets criminals search for specific types of stolen accounts, such as eBay, Amazon, and Chase, and even from specific countries. Lozhkin said law enforcement has been alerted about Genesis, which has been operational for about a year.

Another similar tool available to carders outside of Genesis is the Tenebris browser that comes with a built-in generator of unique user behavior fingerprints, he said. This allows a criminal to launch online fraud from the browser.

The main defense from your digital doppelganger? Multi-factor authentication, which thwarts any abuse of stolen credentials and digital masks, according to Lozhkin.  

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/vulnerabilities---threats/digital-doppelganger-underground-takes-payment-card-theft-to-the-next-level/d/d-id/1334374?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Guilty Plea in Senate Data Theft

A former senate staff member stole personal information about three senators and published it on Wikipedia.

Jackson Cosko, a former Senate staff member, has pled guilty to five federal crimes: two counts of making public restricted personal information, one count of computer fraud, one count of witness tampering, and one count of obstruction of justice.

According to evidence, federal authorities were alerted to the data theft when the Wikipedia pages of three US senators were edited to include home addresses and personal phone numbers, information that is considered restricted. The information breach is known as “doxxing,” defined in the government announcement as ” … the act of gathering, by licit and illicit means, and posting on the Internet personal identifying information (PII) and other sensitive information about an individual.”

Cosko who has admitted to being angry about losing his job at a computer administrator’s office earlier that year, broke into his former employer’s office at least four times and stole information, which was then made public in a possible attempt to influence the senators around the time of a nomination to the US Supreme Court. Cosko was arrested after a witness saw him in the office and confronted him.

Cosko could be sentenced to between 30 and 57 months in prison. Sentencing is scheduled for June 13, 2019.

Read more here.

 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/guilty-plea-in-senate-data-theft/d/d-id/1334373?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Credential-Stuffing Attacks Behind 30 Billion Login Attempts in 2018

Using e-mail addresses and passwords from compromised sites, attackers most often targeted retail sites, video-streaming services, and entertainment companies, according to Akamai.

Credential stuffing — where attackers use e-mail addresses and passwords stolen from one site to attempt to access other sites — took off in 2018, with nearly 30 billion documented attempts recorded by Internet infrastructure firm Akamai, according to its new report.

The attacks are enabled by easy-to-use software and widespread botnets that can take lists of usernames and passwords and try to log into a variety of sites. On average, Akamai saw more than 115 million attempts to use stolen credentials per day, and three times during the year the attacks spiked to more than 250 million attempts per day.

The widespread attempts to log into a variety of services mean that companies need to be on watch, says Martin McKeay, a security researcher and editorial director at Akamai.

“This is not something that just happens to someone else,” he says. “This is not something that you can ignore. It is a constant problem.”

Attacks that attempt to access sites using stolen or easy-to-guess credentials have become increasingly popular. In March, for example, the FBI warned management-software firm Citrix that attackers had breached the company’s network using a low-volume credential-stuffing attack — known as credential spraying — where an attacker sends a relatively low number of attempts to each targeted server. Indoing so, the attacker can avoid triggering hard limits on the number of log-in attempts.

In its recent report, security firm Rapid7 also found that credential stuffing attacks had taken off, ostensibly because so many username-password pairs have been stolen from compromised sites.

“There are now upward of 1.5 billion credentials floating in the wild ready for use by malicious miscreants at an exposed service near your data,” the company stated.

Akamai found that attackers most often targeted retail sites, video-streaming services, and entertainment companies. Because the company defined a credential-stuffing attack as a log-in attempt using an e-mail address, financial firms did not show up often in the data set, as most financial firms do not allow customer to log in with an e-mail address.

Online groups are after all sorts of credentials, McKeay says.

“They are looking at getting your streaming credentials, and they are looking for your gaming credentials — there is a large market for these things,” he says. “If they can go and prove that what they have is a valid set of credentials, there is money to be made there.”

The popularity of credential-stuffing attacks is also driven by easy-to-use software, the Akamai report stated. A tool named SNIPR is a popular entry-level program for targeting the simplest targets, such as gaming networks and video-streaming services. Another tool, known as STORM, allows for custom configurations that are traded and sold on the Dark Web, according to Akamai. 

Other tools are designed to test stolen credentials’ validity. Credentials proved to be valid have a much higher value in online black markets. In January, security researchers found a collection of 773 million e-mail addresses and 21 million passwords for sale on the Dark Web. 

Intuit warned users of TurboTax in February that the reuse of usernames and passwords had allowed attackers to compromise an unknown number of accounts. 

“Based on our investigation, it appears that an unauthorized party may have accessed your account by using your username and password combination that was obtained from a non-Intuit source,” the company stated in a letter sent to consumers

Akamai urged companies to continue to educate users on the reasons for using unique passwords paired with a password manager. And users should request two-factor authentication whenever a service offers the security measure.

“When discussing [attack takeover] and [all-in-one] scripts, criminals often complain about the use of multifactor authentication, which is a particularly effective method of stopping most of their attacks,” the company stated in its report.

Related Content

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry’s most knowledgeable IT security experts. Check out the Interop agenda here.

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT’s Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/credential-stuffing-attacks-behind-30-billion-login-attempts-in-2018/d/d-id/1334371?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple