STE WILLIAMS

Samsung will be Putin dreaded Kremlin-approved shovelware on its phones, claims Russia

The Russian government, via mouthpiece RIA Novosti, has claimed Korean tech giant Samsung will comply with a controversial Russian law passed in November that forces smartphones and computers to come pre-installed with domestic-made shovelware.

“Samsung Electronics will be ready to meet the requirements of the Russian legislation provided by the regulator and adapt the company’s activities in accordance with the adopted regulations,” the state-owned wire service quoted a “representative” as telling it.

The Kremlin has framed this legislation, which takes effect this summer, as a way to provide domestic firms an advantage on their home turf.

Russia is home to a number of search and social-networking platforms across the CIS nations. The most notable of these are the Facebook-style VK, search platform/ride-sharing service Yandex, and Mail.ru, a search and email service partially owned by Alibaba.

Mail.ru also owns cross-platform instant messaging and VoIP client ICQ. Remember that?

Samsung already includes a few Russian-made apps on the phones it sells domestically. The firm regularly appears in the top-three smartphone vendors in Russia, alongside Apple and Huawei.

Russian Doll using a computer

Russian parliament waves through powers for internet iron curtain

READ MORE

Last December’s app law has proven controversial. Russia, after all, is a country with a patchy human rights record, prompting some to interpret this legislation as a way to distribute spyware nationwide.

Some also regard it as an “Anti-Apple law”, given the firm’s steadfast refusal to allow third-party apps to come pre-installed on its phones and computers. This law, depending on how it’s imposed, could force Apple to reconsider its presence on the Russian market.

Fines for non-compliance range between 50,000 and 20,000 roubles. And while this is a relatively insignificant sum for a large tech giant, it could prove punishing if the law was applied on a per-device basis.

We asked Samsung to comment and gave it more than ample time to reply. If we do finally hear from the company, we’ll update the story. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/20/samsung_kremlin_shovelware/

Assange lawyer: Trump offered WikiLeaker a pardon in exchange for denying Russia hacked Democrats’ email

Julian Assange was offered a pardon by the White House only if he publicly said Russia did not hack the Democratic National Committee, according to the WikiLeaks supremo’s lawyer.

The bombshell came on Wednesday in Westminster Magistrates’ Court amid Assange’s attempt to block his extradition from the UK to the US – where he faces charges of conspiracy to commit computer intrusion. Assange appeared in the central London court via video link from prison.

According to multiple reports quoting Assange’s lawyers, the super-leaker’s legal team was prepared to show evidence and testimony that former Republican congressman Dana Rohrabacher (R-CA) visited Assange back in 2017 at the Ecuadorian embassy in the British capital, and made the offer: deny Russia was involved in obtaining the emails from DNC servers, and the Trump administration would provide a “pardon or some other way out” of criminal charges in America.

In a statement to the White House press corps, Press Secretary Stephanie Grisham denied that there was any quid pro quo offered to Assange:

The President barely knows Dana Rohrabacher other than he’s an ex-congressman. He’s never spoken to him on this subject or almost any subject. It is is a complete fabrication and a total lie. This is probably another never ending hoax and total lie from the DNC.

Bear in mind, the president often claims to not know someone he has in the past known well.

The court declaration is a stunning about-face for Assange and WikiLeaks, which have to this point vehemently denied any coordination between its public release of the stolen DNC emails and the Russian government or its agents, which American intelligence said was behind the hack. Both Assange himself and backers of WikiLeaks were quick to attack journalists who suggested such ties existed.

Julian Assange in an Ecuador football shirt

Judge to interview Assange over claims Spanish security firm snooped on him during Ecuador embassy stint

READ MORE

It has long been suspected that Kremlin hackers, blamed for the 2016 DNC hack, sent the pilfered documents to Assange, who posted them to his info-sharing website. The emails were credited with helping to turn public opinion in key US states against Democratic candidate Hillary Clinton and allow Trump to claim an upset victory in the Presidential election.

Subsequent probes concluded that Russia did hack the DNC to help Trump, but investigators stopped short of declaring that campaign officials were aware of the assistance and colluded with the effort, something Trump has seized on multiple times throughout his presidency.

These latest Assange claims, if true, would severely undercut that position, and show that Trump and his allies were still trying to act on Russia’s behalf and cover up the actions of Putin’s cyber-soldiers in the aftermath of the election.

If extradited to the States, Assange faces 18 charges that could see him spend the rest of his life behind bars. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/19/assange_russia_trump_pardon/

Oi, Cisco! Who left the ‘high privilege’ login for Smart Software Manager just sitting out in the open?

Cisco has released fixes to address 17 vulnerabilities across its networking and unified communications lines.

The bundle includes one fix for a critical issue and six patches for bugs deemed high-risk vulnerabilities. They include remote access and code execution, elevation of privilege, denial of service, and cross-site request forgeries.

The lone critical bulletin is for CVE-2020-3158, a bug caused by the presence of a high-privilege account with a static password present in the Cisco Smart Software Manager tool.

“The vulnerability is due to a system account that has a default and static password and is not under the control of the system administrator,” Cisco said. “An attacker could exploit this vulnerability by using this default account to connect to the affected system.”

attempting a fix, man falls down stairs with drill in his hand

Another week, another bunch of Windows 10 machines punched by a patch

READ MORE

Because Smart Software Manager handles software licenses and keys, there’s not a massive risk to sensitive corporate data from this flaw. But an unremovable high-privilege account with a static password is not something anyone wants, so it’s recommended that admins update their software to scrub the static account ASAP.

Also addressed in this Switchzilla patch bundle were privilege escalation bugs in Unified Contact Center (CVE-2019-1888) and Data Center Network Manager (CVE-2020-3112) along with a code execution bug in NFV Infrastructure Sotware (CVE-2020-3138) that requires local access.

While denial of service flaws generally are not considered a big risk, they become much more serious when found in network security appliances. Such is the case with CVE-2019-1947 and CVE-2019-1983, both in the Cisco Email Security Appliance.

Other, less-serious flaws, include SQL injection in Cloud Web Security (CVE-2020-3154) and remote code execution bugs in the Cisco IP Phone (CVE-2020-3111). ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/19/cisco_february_fixes/

Users Have Risky Security Habits, but Security Pros Aren’t Much Better

Researchers spot gaps in users’ and IT practitioners’ security habits, and between security tools and user preferences.

Cybersecurity professionals, and the employees and consumers they serve, all engage in risky security practices. Data shows password issues continue to plague users of all experience levels, two-factor authentication adoption is lagging, and mobile devices are introducing new challenges.

For the second “State of Password and Authentication Security Behaviors Report,” conducted by the Ponemon Institute and commissioned by Yubico, researchers polled 2,507 IT security practitioners and 563 individual users. In addition to learning the habits of cybersecurity pros, they wanted to see how professionals’ habits compared to those of employees and customers.

“We expect people who are in IT and IT security to be more security-smart,” says Larry Ponemon, co-founder and CEO of the Ponemon Institute. “For the most part, both groups are more similar than they are different.”

There are, however, some discrepancies between the two groups. When asked about the increase in security and privacy concerns, security pros pointed to their higher concern for government surveillance (61%), as well as more use of mobile devices (53%) and connected devices (41%). Consumers said they are most worried about their personal data, particularly medical records, shared with third parties (57%), followed by mobile device (46%) and connected device (43%) use.

Behavioral numbers are closer. Sixty percent of professionals said they don’t use 2FA to protect personal accounts, compared with 64% of consumers who don’t. Half of professionals reuse passwords across workplace accounts, compared with 39% of consumers. Roughly half of both groups – 51% of consumers and 49% of professionals – sometimes or often share passwords with colleagues.

After an account takeover attack, 76% of consumers said they changed how they managed their passwords or protected their accounts. Only 65% of IT pros did the same, researchers found. Individuals are most likely to use stronger passwords (61%), make more frequent password changes (52%), use unique passwords across multiple accounts (36%), or start using 2FA (35%) after a cyberattack.

The trend of tech professionals reusing passwords and adopting poor security habits “seems counterintuitive” but points to broader business problems, says Jerrod Chong, chief solutions officer at Yubico. IT security pros serve several teams across an organization. They can fight for stronger security tools, but if a long-held policy mandates stronger, more complex passwords, it becomes “a losing battle” for them to change the mindset of business leaders and stakeholders.

“It’s not just a tech mindset,” Chong explains. “It goes back to the systems and processes of a large organization that makes it harder to make a technology [switch] by putting specific mandates on security practices.” Businesses often adhere to policies created decades ago, he continues, and those who don’t follow the policy are out of compliance. IT security pros often go along because they don’t want to be out of compliance and there is no support for change.

“[Change] needs to come all the way from the top and all the way from the bottom,” Chong adds. “These numbers are giving a spotlight into the problem, which is both a technology and people problem.”

Passwords: A Hard Habit to Break
The ways that organizations manage and protect their passwords is putting them at risk, researchers found. Despite concerns from both groups around protecting workplace accounts, 59% of both professionals and consumers said they use human memory to manage and protect their passwords. Another popular method is sticky notes, used by 42% of professionals and 41% of consumers, respectively. Only 36% of professionals and 37% of consumers use a browser extension to autofill or remember passwords, and even fewer use a password manager.

Less than half (46%) of professional respondents said they require 2FA to gain access to corporate accounts. More than half (51%) of individuals use a personal device to access work-related items; of these, 56% don’t use 2FA. This trend underscores the idea that authentication is more of a people problem than a tech problem, Ponemon points out.

“In this case, we basically have technologies that facilitate good security practices that may not be used entirely,” he explains. “People may not feel truly secure unless they have passwords.” The “vast majority” of people view 2FA and passwords as different, Ponemon adds.

IT security pros reported that SMS codes (41%), backup codes (40%), and mobile authentication apps (37%) are the three main 2FA methods they support or plan to support for customers. Despite the concern for their personal data, only 49% of consumers said they are improving account security with a layer of protection beyond a username and password. Slightly more (56%) are only willing to adopt new security tech if it’s easy to use and significantly increases security.

Mobile Devices, More Problems
Mobile device usage is ramping up, driving concern among consumers and professionals alike. Fifty-five percent of IT security pros reported personal mobile devices are permitted at work, and 45% of employees, on average, said they use their personal devices for work. One worrying statistic found 62% of organizations don’t take necessary steps to protect information on smartphones, and, overall, they struggle to find a simple and effective way of protecting corporate account access.

“Mobile devices pose a very interesting crossroads between how we think about 2FA and how we think about security, in general,” says Chong. Both security pros (65%) and individuals (53%) believe biometrics would increase the security of their organizations or accounts. More than half (56%) of individuals and 52% of security pros said the same about hardware tokens.

Securing mobile devices across an organization can be very complex, as opposed to securing laptops and desktops, because more people rely on mobile to communicate, Ponemon adds.

“Most people just don’t realize the whole nervous system of an organization is based on the ways people communicate, and mobile becomes a very significant part of that process,” he says.

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “8 Things Users Do That Make Security Pros Miserable.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance Technology, where she covered financial … View Full Bio

Article source: https://www.darkreading.com/operations/users-have-risky-security-habits-but-security-pros-arent-much-better/d/d-id/1337095?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Researchers Fool Smart Car Camera with a 2-Inch Piece of Electrical Tape

McAfee researchers say they were able to get a Tesla to autonomously accelerate by tricking its camera platform into misreading a speed-limit sign.

Operators of some older Tesla vehicles might be surprised to learn that a single piece of two-inch black electrical tape is all it takes to trick the camera sensor in their cars into misinterpreting a 35-mph speed sign as an 85-mph sign.

Researchers at McAfee who discovered the issue said they were able to get a Tesla, equipped with version EyeQ3 of the Mobileye camera platform, to autonomously accelerate 50 miles above the speed limit.

The hack — which involved extending the middle of the “3” on the traffic sign with black tape — appears to only work on Teslas equipped with Mobileye version EyeQ3 (Tesla hardware Pack 1), according to McAfee. Attempts by the researchers to re-create the attack on Tesla models with the latest version of the Mobileye camera did not work. The newest Teslas no longer implement Mobileye technology, and they don’t appear to support traffic sign recognition, McAfee said.

“We are not trying to spread fear here and saying that attackers are likely going to be driving cars off the road,” says Steve Povolny, head of McAfee Advanced Threat Research. A Tesla model with the particular Mobileye version will reliably misinterpret the speed limit sign and attempt to accelerate to the misclassified speed limit if the driver has engaged traffic-aware cruise control, Povolny says. But the likelihood of that happening in a real-life situation without the driver becoming aware of the issue and taking control of the vehicle is remote, he says.

The real goal of the research is to raise awareness of some of the nontraditional threat vectors that are emerging with the growing integration of artificial intelligence (AI) and machine-learning (ML) capabilities in modern technologies. At the moment, hacks like these are still in the academic realm.

“If we project 10 to 20 years into the future, at some point these issues are going to be become very real,” Povolny says. “If we have completely autonomous vehicles and computing systems that are making medical diagnosis without human oversight, we have a real problem space that is coming up.”

Broader Research
McAfee’s research involving Mobileye is part of a broader study the company is conducting into so-called “model hacking,” or adversarial machine learning. The goal is to see whether weaknesses that are present in current-generation ML algorithms can be exploited to trigger adverse results. The Berryville Institute of Machine Learning (BIML) has classified adversarial attacks as one of the biggest risks to ML systems. In a recent paper, the think tank described adversarial attacks as being designed to fool a ML system by providing it with malicious input involving very small changes to the original data.

In the past, researchers have shown how an AI-powered image classification system can be tricked into misinterpreting a stop sign as a traffic speed limit sign using a few pieces of strategically placed tape on the sign. Before the hack involving Mobileye cameras, McAfee researchers found they could use a few pieces of tape to get an in-house image classifying system to misinterpret a stop sign as an added lane sign. They also discovered they could trick the image classifier into misinterpreting speed limit signs.

The researchers wanted to find out whether they could use the same techniques to trick a proprietary system. They focused on Mobileye because the company’s cameras are currently deployed in some 40 million vehicles. In some vehicles the cameras are used to determine the speed limit and to feed that data into their autonomous driving or driver-assist systems.

Initially the researchers used four stickers on the speed limit sign to confuse the camera and found they could consistently fool the system into thinking it was a different speed limit than what it really was. They kept reducing the number of stickers on the sign until they discovered all they really needed was one piece of tape.

“What we have done is trigger some weaknesses that are often inherent in all types of machine-learning systems and the underlying algorithms,” Povolny says.

The algorithms used by the Mobileye cameras, for instance, are very specifically trained off a set of data they expect to see, he says – for example, things like known traffic signs or objects in the environment. But that training can often leave gaps in the ability of the system to identify unknown or even slightly nonstandard input. “We basically leverage those gaps or blindspots in the algorithms themselves to cause them to misclassify,” Povolny says.

According to McAfee, it informed Tesla and Mobileye of its research in September and October 2019, respectively. “Both vendors indicated interest and were grateful for the research but have not expressed any current plans to address the issue on the existing platform,” McAfee said. “Mobileye did indicate that the more recent versions of the camera system address these use cases.”

Related Content:

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “8 Things Users Do That Make Security Pros Miserable.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/researchers-fool-smart-car-camera-with-a-2-inch-piece-of-electrical-tape/d/d-id/1337096?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

What do a Lenovo touch pad, an HP camera and Dell Wi-Fi have in common? They’ll swallow any old firmware, legit or saddled with malware

Some of the biggest names in the technology world still ship hardware that can be possibly hijacked by well-placed miscreants, thanks to poor or non-existent checks for firmware updates.

Eclypsium said on Monday that, despite years of warnings from experts – and examples of rare in-the-wild attacks, such as the NSA’s hard drive implant – devices continue to accept unsigned firmware. The team highlighted the TouchPad and TrackPoint components in Lenovo laptops, HP Wide Vision FHD computer cameras, and the Wi-Fi adapter in Dell XPS notebooks.

The infosec biz said a miscreant able to alter the firmware on a system – such as by intercepting or vandalizing firmware downloads, or meddling with a device using malware or as a rogue user – can do so to insert backdoors and spyware undetected, due to the lack of cryptographic checks and validations of the low-level software. And, while the vulnerable devices themselves may not be particularly valuable to a hacker, they can serve as a foothold for getting into other systems on the network.

That’s a lot of caveats, we know. And while exploitation of these weaknesses is few and far between, limited to highly targeted attacks, it’s still annoying to see these holes in this day and age.

“Eclypsium found unsigned firmware in Wi-Fi adapters, USB hubs, trackpads, and cameras used in computers from Lenovo, Dell, HP and other major manufacturers,” the firm explained. “We then demonstrated a successful attack on a server via a network interface card with unsigned firmware used by each of the big three server manufacturers.”

Perhaps most frustrating is that these sort of shortcomings have been known of for years, and have yet to be cleaned up. The Eclypsium team contacted Qualcomm and Microsoft regarding the Dell adapter – Qualcomm makes the chipset, Microsoft’s operating system provides signature checks – and encountered a certain amount of buck-passing.

“Qualcomm responded that their chipset is subordinate to the processor, and that the software running on the CPU is expected to take responsibility for validating firmware,” Eclypsium reports.

Network scientists

Hundreds of millions of Broadcom-based cable modems at risk of remote hijacking, eggheads fear

READ MORE

“They [Qualcomm] stated that there was no plan to add signature verification for these chips. However, Microsoft responded that it was up to the device vendor to verify firmware that is loaded into the device.”

Meanwhile, manufacturers complain doing signature verification of firmware code is tricky in embedded systems and other low-end or resource-constrained gadgets. While PCs and servers have plenty of room to check updates, fitting that cryptographic tech onto normal gear is not so simple, it is claimed.

“The report addresses a well-known, industry-wide challenge stemming from most peripheral devices having limited storage and/or computational capabilities,” Lenovo said in a statement to The Register.

“Lenovo devices perform on-peripheral device firmware signature validation where technically possible. Lenovo is actively encouraging its suppliers to implement the same approach and is working closely with them to help address the issue.”

Dell says it was aware of the report and was “working with our suppliers to understand impact and will communicate any necessary security updates or mitigations as they become available.”

HP added: “HP constantly monitors the security landscape and we value the work of Eclypsium and others to help identify new potential threats. We have published recommended mitigations for their latest report here. We advise customers to only install firmware updates from hp.com and the Microsoft Windows Update service, and to always avoid untrusted sources.” ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/19/unsigned_firmware_security/

Don’t use natwest.co.uk for online banking, Natwest bank tells baffled customer

British customers of High Street banking brand Natwest are being advised not to use the domain natwest.co.uk – by none other than Natwest itself.

Reg reader Dan Mygind, while doing some routine online banking, spotted a rather alarming certificate error while trying to visit natwest.co.uk.

That error – a common name mismatch error usually associated with an HTTPS certificate for one domain name being presented on a different domain – triggered the customary alarming dialogue box in Google’s Chrome browser.

In turn, that prompted Mygind to ask Natwest whether it was aware of the certificate error and whether it still owned natwest.co.uk.

Any online security problems affecting banks, or perceived to affect them – whether trivial or not – causes alarm. Consumers are increasingly becoming aware of threats to their online banking security through malware and malicious apps designed to steal credentials.

Unbelievably, Natwest replied to Mygind’s Twitter question by telling him not to use natwest.co.uk.

Baffled and suspicious, Mygind pointed this out to El Reg, whereupon we asked the bank whether all was well with its website, which falls under the ASN of the Royal Bank of Scotland (PLC), its parent firm.

A spokesperson tried telling us that Natwest’s personal banking portal has always been hosted on natwest.com and not dot-co-dot-uk. That explanation was rather undermined by the bank’s own Twitter operatives advising customers to use natwest.co.uk just four days ago.

Natwest telling people four days ago to use natwest.co.uk. What changed?

Natwest telling people four days ago to use natwest.co.uk. What changed?

So what’s going on here? At the time of writing, natwest.co.uk redirected to a 404 page on natwest.com, no longer throwing up a domain mismatch error. We have asked further questions of Natwest and will update this article if the bank, these days a wholly owned subsidiary of Royal Bank of Scotland, responds.

Natwest.co.uk redirect to 404 page

That Natwest 404 page in full

RBS’s consumer banking portal was working OK when we had a look at it. We suspect the cause is a partly bodged domain name migration spotted while halfway through, but look forward to Natwest’s full explanation.

The bank last week reported profits of £3.1bn for 2019 (PDF), nearly double the £1.6bn of the year before. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/19/natwest_uk_domain_bafflement/

When the air gap is the space between the ears: A natural gas plant let ransomware spread from office IT to ops

America’s Homeland Security this week disclosed it recently responded to a ransomware infection at an unnamed natural gas plant.

The cyber-nasty, described as a common or garden strain of file-scrambling Windows ransomware, did not result in any physical damage to equipment nor any of the programmable logic controller units that directly control gas flow at the compression facility, we’re told. It did, however, spread from an office computer through the plant’s IT network to the operational network of PCs that monitor the plant, overwriting documents and other data as it went.

“A cyber threat actor used a spear-phishing link to obtain initial access to the organization’s information technology network before pivoting to its operational technology network,” Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) said in a Tuesday bulletin describing the kerfuffle.

“The threat actor then deployed commodity ransomware to encrypt data for impact on both networks.”

CISA did not say where the infection occurred nor what malware code was used. However, infosec outfit Dragos speculated today the agency is referring to the Ryuk ransomware family, which was used in a 2019 attack on the US Coast Guard.

Saudi

Disk-nuking malware takes out Saudi Arabian gear. Yeah, wipe that smirk off your face, Iran

READ MORE

In addition to failing to stop the spear-phishing that led to the infection, CISA says the plant’s operator fell short on separating the IT network from the operational systems of the plant. This made it easier for the malware to move between two networks that should have been isolated from one another, or at least better-secured.

Fortunately, because the attack involved a piece of Windows-only ransomware, the malicious code was unable to affect the gas plant control systems that directly controlled operations. It appears the spear-phisher was more interested in holding files to ransom than specifically disrupting plant systems. Still, as a result of the infection, the plant had to be shut down as the monitoring systems were cleaned up.

“Although the victim’s emergency response plan did not specifically consider cyberattacks, the decision was made to implement a deliberate and controlled shutdown to operations,” CISA noted. “This lasted approximately two days, resulting in a loss of productivity and revenue, after which normal operations resumed.”

Malware infections in oil and gas plants have long been seen as a danger, but those cases usually concern purpose built-malware and spyware designed with infrastructure targets in mind. This attack was caused by what Homeland Security calls a “commodity” ransomware infection that was apparently just looking for Windows PCs to lock up.

We asked Homeland Security where the gas plant was located; it declined to comment. You could assume the US government organization is referring to a facility on its home soil. ®

Sponsored:
Detecting cyber attacks as a small to medium business

Article source: https://go.theregister.co.uk/feed/www.theregister.co.uk/2020/02/19/dhs_confirms_ransomware_attack/

Don’t Let Iowa Bring Our Elections Back to the Stone Age

The voting experience should be the same whether the vote is in person, by mail, or over the Internet. Let’s not allow one bad incident stop us from finding new ways to achieve this.

We can all agree that the Iowa caucuses were a mess. So much so that some people are calling for the removal of all election technology. Information is still trickling in about what went wrong with an app that was designed to report in-person caucus results to party leaders. Some caucus participants said they couldn’t download the app, while others didn’t know how to use it. What we do know is that this app was developed in secret, over a short period of time, and without the benefit of review by government agencies or independent security teams.

Basically, Iowa did everything wrong when it comes to deploying a new technology — especially a new technology being used in such a high-stakes election.

Having worked many years as an FBI Special Agent on cyber threats from nation-states, and as a security expert who has reviewed dozens of mobile voting systems for both their technical and security capabilities, it’s easy for me to see why people are comparing Iowa’s app to mobile voting and calling for paper ballots. But we shouldn’t. In fact, eight mobile voting pilots in six separate jurisdictions around the US have been conducted safely and securely with audits, no security breaches, and a paper trail (locations include Seattle, Utah County, and Denver).

First and foremost, a real mobile voting system actually involves voters using the system to cast votes. A real mobile voting system has an established two-step process for authorization and authentication between the voter and the jurisdiction. It provides a pseudo-anonymous experience, in which the voter marks a ballot and securely submits it to their jurisdiction, where it is received, acknowledged, recorded, and later tallied among the many other ballots. More importantly, a real mobile voting system will have been tested, again and again, with constant input from local election administrators who are acutely aware of how technology can and must work for their voters.

At the core of mobile voting is its ability to take advantage of the confluence of decades’ worth of technology advancements and best practices to create a secure environment for the voter. From biometric authentication and end-to-end encryption to cyberattack mitigation and third-party penetration testing, security best practices have been baked into smartphones used by millions to safely make purchases, conduct business, access bank information, and secure their homes. And while not all phones and applications are created equal, it is the ability of engineers to access the security features provided by system manufacturers that allows for these technologies — when leveraged properly — to resist attacks, detect intrusions, and protect sensitive data. 

This is not to say that mobile voting systems are immune to attack more than traditional election systems. We all know about voting machines breaking down, vulnerabilities in voting kiosks, unencrypted fax and email ballots by military and overseas citizens, and the infamous hanging chads and butterfly ballots in the 2000 general election. But to compare all election technologies to an app that was scraped together in two months and failed to undergo testing or training belittles the hard work of election vendors across the country for painstakingly building voting technologies that undergo rigorous auditing and testing.

The lesson from Iowa should not be for election officials to turn their backs on technology. Our takeaway should be that new technologies need to undergo strict testing by government agencies like the Department of Homeland Security, independent security firms, and the white-hat hacker community at large to find vulnerabilities in advance so they don’t happen on election night. We should start small so we can test the concept and strengthen security capabilities in controlled settings. Security is an iterative process that gets better over time. There is no room for error in our elections, especially when it comes to data leakage, compromised encryption, broken authentication, or denial-of-service attacks.

I am from Colorado, a heavy mail-in ballot state. My father prefers to vote in person. My mother exclusively votes by mail. My brother uses his smartphone for pretty much everything. Mobile voting should match the voting experience of those who vote in person, by mail, or over the Internet, and must always be just one of many voting channels available to a voter. Let’s not allow one bad attempt stop us from finding new ways to achieve this.

Related Content:

 

Andre McGregor is co-founder of ShiftState, a cybersecurity firm focused on applying effective enterprise security practices to organizations looking for a new perspective on managing risk. He possesses deep knowledge of cybercriminal and cyber-counter intelligence techniques … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/dont-let-iowa-bring-our-elections-back-to-the-stone-age/a/d-id/1337063?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

DHS’s CISA Warns of New Critical Infrastructure Ransomware Attack

An attack on a natural gas compression facility sent the operations offline for two days.

[2/19/2020 UPDATE: Dragos issued a research note this afternoon saying the event CISA cited in its advisory this week is likely one reported by the US Coast Guard last year. “Based on information shared with Dragos, as well as noted in public reporting, the CISA alert likely describes the same event reported by the U.S. Coast Guard in 2019,” Dragos wrote. Dark Reading provided further reporting on this ransomware attack last month.] 

The US Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) is warning critical infrastructure operators of a ransomware attack that hit a natural gas compression facility, causing the operation to shut down for two days. While no programmable logic controllers (PLCs) operating machinery were affected, and the facility never encountered out-of-control conditions, a number of pieces of the operational technology (OT) network did see an impact — pieces that included human-machine interfaces and systems that polled and logged data from low-level controllers.

According to the alert, the attack began with a spear-phishing campaign that provided credentials to the company’s IT network before pivoting to the OT network. Commodity ransomware was then used to encrypt data on both networks. Normal operations have since resumed.

Read more here.

Check out The Edge, Dark Reading’s new section for features, threat data, and in-depth perspectives. Today’s featured story: “8 Things Users Do That Make Security Pros Miserable.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/dhss-cisa-warns-of-new-critical-infrastructure-ransomware-attack/d/d-id/1337086?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple