STE WILLIAMS

Top 8 Cybersecurity Skills IT Pros Need in 2018

Cloud security architecture skills to customer-service savvy are among the key IT security skills needed next year as CIOs ramp up hiring.PreviousNext

Image Source: iQoncept via Shutterstock

Image Source: iQoncept via Shutterstock

One-fifth of CIOs expect to expand their IT teams in the first half of 2018, a new report found, and nearly one quarter of the respondents cite cybersecurity as their top priority.

The survey results in the the Robert Half Technology IT Hiring Forecast and Local Trends Report also found that 43% of respondents point to cybersecurity as the technical skill in highest demand at their organization.

“When we entered 2017, the talking points were about bridging the gap between security and IT. But with sophisticated technical breaches and ransomware attacks like WannaCry, there is a return back to incident response and more technical skills, which are hard to find,” says Owanate Bestman, information security contract consultant at Barclay Simpson.

As for technical skills, “play to your strengths,” Bestman advises. “If you are a generalist IT manager, a business-facing security manager role that buys security software for the organization or launches security training may work. Or, if you are a network architect, then potentially you could make the transition to a security network architect.”

Here are the eight key cybersecurity skills that IT professionals – as well as IT security pros – should have in 2018, say career and job experts.

 

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full BioPreviousNext

Article source: https://www.darkreading.com/careers-and-people/top-8-cybersecurity-skills-it-pros-need-in-2018/d/d-id/1330657?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

UK.gov delays biometrics strategy again – but cops will still use the tech

The Home Office has admitted the UK’s biometrics strategy won’t be published until next year, as MPs slam an “unacceptable” delay of more than five years.

The Home Office has repeatedly put off publishing the strategy it promised in 2012, and has come under fire from MPs, policymakers, civil rights groups, the biometrics commissioner.

In response to the latest request for a status update from the House of Commons Science and Technology Committee, Home Office minister Baroness Williams of Trafford admitted the strategy was still not finished.

“It will unfortunately not be possible to publish the strategy until next year,” she wrote in a letter (PDF) to committee chair Norman Lamb, after admitting she was aware that publication “has taken much longer than we originally indicated”.

Williams said that “a great deal of work” had been done, while attempting to justify the delay by saying that the strategy had a wide scope and covered a rapidly advancing field.

“[The strategy] ranges across many areas of policy, some of which are developing rapidly,” she said.

“After reviewing it carefully, I have decided that it cannot be finalised until further work has been done in some of these areas.”

But Lamb told The Register that this was “unacceptable”, pointing out that the fact the technology is already being used – the police have used it at the last two Notting Hill Carnivals – should be reason to push out a strategy sooner.

“The fact it’s developing rapidly makes the case for why it needs a strategy,” he said. “The tech is being used so that’s why you need a clear ethical and legal framework, and we don’t have that – and that’s intolerable.”

Brit cops can keep millions of mugshots of innocent folks on file

READ MORE

Williams acknowledged that the police were already using the tech, and said that – in lieu of the strategy – she would fill the MPs in on the “government’s policy” on it.

However, this was a brief description saying the “decision to deploy facial recognition systems is an operational one for the police”, while pointing to this year’s Custody Image Review for information on retention of custody images.

She also said that the government felt facial recognition “plays an important role in the detection and prevention of crime” – despite reports that the tech had led to someone being incorrectly targeted at this year’s Carnival.

Williams also noted that there was “independent ethical oversight” in the form of the extended remit of the National DNA Database Ethics Group – now the Biometrics and Forensics Ethics Group.

But civil rights group Big Brother Watch said that, although it welcomed the group’s oversight, “without any outlined legislation or regulation, oversight is little more than marking homework”.

It added: “Proper oversight and scrutiny of these powers can only be achieved if the powers are clearly defined, outlined, drafted and debated as legislative or regulatory issues.”

Lamb said that the committee was now pushing the Home Office to find out exactly what the government meant by “next year” and why there had been such severe delays. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/14/ukgov_pushes_back_biometrics_strategy_again_but_will_use_the_tech_in_the_meantime/

No hack needed: Anonymisation beaten with a dash of SQL

Governments should not release anonymised data that refers to individuals, because re-identification is inevitable.

That’s the conclusion from Melbourne University’s Dr Chris Culnane, Dr Benjamin Rubinstein and Dr Vanessa Teague, who have shown that the Medicare data the government briefly published last year can be re-identified – trivially.

The researchers demonstrated last year that the (hopefully deprecated) formula the government used to derive “anonymous” identifiers for personal data was easily reversible.

The paper, here [PDF], examines the same data set that brought the wrath of sysadmin-in-chief George Brandis, who proposed legislation (not yet passed) to criminalise unauthorised research into re-identification.

The researchers explained that there are simply too many easily-available facts for a data release to properly protect individuals’ data.

Speaking to El Reg today, Dr Teague emphasised that from an academic point of view, nothing the trio was either new or sophisticated.

“What this shows: de-identification of detailed individual records about people doesn’t work,” she said.

As Dr Culnane said in the University of Melbourne’s media release, “We found that patients can be re-identified, without decryption, through a process of linking the unencrypted parts of the record with known information about the individual such as medical procedures and year of birth.”

“Without decryption” is also an important point: there’s no “hacking” involved here, and as Dr Teague told us, there’s not even much by way of analysis.

Year of birth is important (and for most people easily found), “because the database index is tagged with your year of birth.”

With “one or two surgeries on particular dates, or knowing one or unusual prescriptions,” Dr Teague said, “I can write a very simple database query to identify you”.

Open government boundaries

Dr Teague said the simplicity of re-identification is a wake-up call for a debate about limits to what governments release as open data like health, tax, welfare, or census records.

In short: while publishing aggregate data (“14,000 births in Victoria”, for example) is safe, individual records should be protected.

In individual record is “not something that can be put back in the box after it’s been on the Internet … What this shows: de-identification of detailed individual records about people doesn’t work.”

Researchers, she said, should only have access to that level of research data in a secure environment, and those researchers need have it drummed into them that the data is re-identifiable.

“The idea that the government can make open all the data about people is just wrong.”

She added that the government’s attempt to prohibit re-identification research (the legislation has not yet passed) was “a misguided effort” that “prohibited the public demonstration that there is a problem, but didn’t address the problem.

“That’s not good for improving the science of privacy, and it’s not good for public debate.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/18/no_hack_needed_anonymisation_beaten_with_a_dash_of_sql/

No hack needed: anonymisation beaten with a dash of SQL

Governments should not release anonymised data that refers to individuals, because re-identification is inevitable.

That’s the conclusion from Melbourne University’s Dr Chris Culnane, Dr Benjamin Rubinstein and Dr Vanessa Teague, who have shown that the Medicare data the government briefly published last year can be re-identified – trivially.

The researchers demonstrated last year that the (hopefully deprecated formula the government used to derive “anonymous” identifiers for personal data was easily reversible.

The paper, here [PDF], examines the same data set that brought the wrath of sysadmin-in-chief George Brandis, who proposed legislation (not yet passed) to criminalise unauthorised research into re-identification.

The researchers explained that there are simply too many easily-available facts for a data release to properly protect individuals’ data.

Speaking to El Reg today, Dr Teague emphasised that from an academic point of view, nothing the trio was either new or sophisticated.

“What this shows: de-identification of detailed individual records about people doesn’t work,” she said.

As Dr Culnane said in the University of Melbourne’s media release, “We found that patients can be re-identified, without decryption, through a process of linking the unencrypted parts of the record with known information about the individual such as medical procedures and year of birth.”

“Without decryption” is also an important point: there’s no “hacking” involved here, and as Dr Teague told us, there’s not even much by way of analysis.

Year of birth is important (and for most people easily found), “because the database index is tagged with your year of birth.”

With “one or two surgeries on particular dates, or knowing one or unusual prescriptions,” Dr Teague said, “I can write a very simple database query to identify you”.

Open government boundaries

Dr Teague said the simplicity of re-identification is a wake-up call for a debate about limits to what governments release as open data like health, tax, welfare, or census records.

In short: while publishing aggregate data (“14,000 births in Victoria”, for example) is safe, individual records should be protected.

In individual record is “not something that can be put back in the box after it’s been on the Internet … What this shows: de-identification of detailed individual records about people doesn’t work.”

Researchers, she said, should only have access to that level of research data in a secure environment, and those researchers need have it drummed into them that the data is re-identifiable.

“The idea that the government can make open all the data about people is just wrong.”

She added that the government’s attempt to prohibit re-identification research (the legislation has not yet passed) was “a misguided effort” that “prohibited the public demonstration that there is a problem, but didn’t address the problem.

“That’s not good for improving the science of privacy, and it’s not good for public debate.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/18/no_hack_needed_anonymisation_beaten_with_a_dash_of_sql/

Windows 10 bundles a briefly-vulnerable password manager

Google Project Zero’s Tavis Ormandy has turned up a howling blunder in a password manager bundled with Windows 10.

On Friday, Ormandy dropped the bug, not in Windows but in the third-party Keeper password manager. He wrote: “I’ve heard of Keeper, I remember filing a bug a while ago about how they were injecting privileged UI into pages (issue 917). I checked and, they’re doing the same thing again with this version. I think I’m being generous considering this a new issue that qualifies for a ninety day disclosure, as I literally just changed the selectors and the same attack works.“

The detail of the bug’s operation is in the older issue he linked. By injecting its trusted UI into untrusted processes, it allowed a malicious Web page to read the password the user was inserting from Keeper.

Very little changed in the new version, Ormandy said, and that gave him the chance to post a demo that could steal a Twitter password.

Keeper Security has issued a patch for the bug.

Posting the patch, the company noted that a victim would have to be lured to an attacker’s site, while logged into the browser extension. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/18/windows_10_bundles_vuln/

To avoid phishing hooks don’t swim with the shoal

For phishing to work, it needs clicks. Victims have to open an email, reply, click on a link, or open up an attachment.

And click they do, in droves. The Anti-Phishing Working Group (APWG) estimates that there were at least 592,335 unique phishing attacks in the first half of 2017, while there are estimates that as many as 85% of organizations have fallen victim to at least one such attack.

Case in point: a study last year found that up to 56% of email recipients and about 40% of Facebook users clicked on a link from an unknown sender that could have been crawling with malware, for all they knew.

So who are these mad clickers? Researchers wanted to know. What they found: people from crotchety cultures that aren’t all that into group harmony are the least likely to click.

That’s according to a paper, Understanding susceptibility to phishing emails: Assessing the impact of individual differences and culture, presented last month at the Eleventh International Symposium on Human Aspects of Information Security Assurance (HAISA 2017) in Adelaide, Australia.

Researchers from the Defence Science and Technology Group, in Edinburgh, South Australia, and from the University of Adelaide, also in South Australia, found that the strongest predictor of people’s ability to sniff out a malicious email was cultural orientation towards the needs of the individual rather than the needs of society.

For both phishing and spear-phishing, there was also a positive association between self-reported information security awareness and detection ability. Impulsivity in decision making predicted poorer detection of phishing emails, they found, but not so for spear-phishing emails.

The researchers’ review of current literature came up with contradictory results when it came to the Big Five personality traits and how they relate to susceptibility to phishing.

Those are the personality traits – openness, conscientiousness, extraversion, agreeableness, and neuroticism – that psychologists use to describe human personality.

Some researchers have previously found positive correlation between levels of neuroticism and phishing susceptibility, for example, but only in the women taking part in the experiment. Other researchers have found an association between phishing susceptibility and neuroticism, but the effect was evident for both genders. They also found evidence for an association between phishing email susceptibility and conscientiousness.

As far as phishing susceptibility and national origin goes, previous research has shown less gullibility in countries with high levels of individualism – i.e., those whose inhabitants prefer loosely knit social frameworks wherein an individual is more likely to focus on their own needs or the needs of immediate family.

Countries with low levels of individualism have tightly-knit social frameworks wherein individuals are more focused on the needs of the wider group than their own personal needs. The Australian researchers theorized that individualism may predict how a user responds to certain email requests, given that “someone with a focus on the group’s needs may be more inclined to comply with a request in order to maintain interpersonal harmony.”

Phisher’s gold, in other words. One previous study looked at how likely Swedes, Indians and Americans are to fall for phishing and found that Americans are least likely to take the bait, while Indians are moreso. The problem with such previous studies, though, is that they relied on self reporting.

For their recent study, the Australians worked with a small group of participants: 121 students. 68% were female, and most – 62% – were young, between 20 to 29 years of age. They hailed from 23 countries, and only 34% considered Australia to be their home.

The researchers set out to explore the role of a multitude of differences – age, gender, personality traits, cognitive impulsivity, information security awareness (ISA) for emails, and culture (i.e., how they rated on the Individualism scale) – on their success in detecting phishing and spear-phishing attempts.

Then, the researchers hit the participants up with a mix of legitimate emails and phishing emails based on actual, successful email attacks provided by the IT staff from an associated university.

The results: the strongest predictors were national culture and ISA. Those who had training on security concerned with email were better able to detect deceitful emails. Plus, those who came from countries with high levels of Individualism were better at detecting malicious emails. In fact, being from a country associated with higher levels of Individualism was the single strongest predictor of success at detecting email.

It’s the making the group happy impulse – the tendency to maintain group harmony, that prompts people to respond to requests from others, the researchers suggest – including requests in malicious emails.

But when it comes to spear-phishing, what really pays off is being neurotic. From the report:

This may be due to the link between neuroticism and compulsive thinking about possible threats (Nolan et al. 1978). In other words, heightened rumination may improve our ability to detect actual spear-phishing threats. Such rumination may be limited to spear-phishing emails due to the highly personalised nature of such cyber attacks where an individual may feel singled out.

The study had its limitations, the researchers note. Besides the small sample size, it also relied on participants self-reporting their cultural tendencies toward individual self vs. group.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/95HHlt052Sw/

Simple research tool detects 19 unknown data breaches

Every now and then researchers come up with a security insight so simple you wonder why nobody has noticed it before.

If there was an award for such discoveries, a contender for this year’s prize would surely be a data breach early warning tool called Tripwire, the work of engineers at the University of California San Diego (UCSD).

In real-world tests, not only did Tripwire detect a number of unknown or undisclosed breaches, the team believes it could be used to detect many breaches long before organisations realise they’ve happened or stolen data appears on the dark web.

Too good to be true? Not if you harness the power of inference.

As anyone who studies data breaches knows, the first thing cybercriminals do when they steal and unscramble credentials is to try to them on lots of other sites, particularly the email services that underpin people’s online identity.

For instance, passwords taken from breaching small sites will be used to attack larger and more valuable ones (Gmail, say) in the hope that users have re-used the same passwords.

As numerous incidents show, it’s a strategy criminals use to amplify the effect of almost every breach.

The team’s reasoning was to detect when re-use attacks were happening by creating multiple honeypot accounts on each of 2,302 different online organisations, each tied to single email addresses at an unnamed email provider who’d agreed to collaborate with them.

If a honeypot account was breached, it followed that this would become apparent when the cybercriminals used the stolen credentials to access its accompanying email address.

Which means:

This approach allows a wide array of Internet sites to be efficiently monitored for compromises and admits no false positives – presuming the email provider itself is not compromised.

The clever bit is it worked.

19 of the test sites were breached and passwords reused in the nine months to February 2017, including one at a “well-known American startup” with 45 million customer accounts.

Sixteen of these were unknown breaches, either because the organisation affected was keeping that fact secret or, very possibly, didn’t know it had been breached at all.

A further three, including the site with 45 million users, showed minor public indications of compromise, that had not been confirmed (one was eventually confirmed during the study period).

To account for some sites storing passwords more securely than others, the researchers registered honeypot accounts with an “easy” password (8-character, containing a dictionary word), and a “hard” one (10-character, alpha-numeric, mixed case).

This meant that if Tripwire subsequently detected a breach on a given account, it could infer the level of security being used to secure passwords (i.e. a breach of a hard password might imply it was stored as a simple hash, or even as plain text).

One criticism might be to question how representative the test sites (adult, classified, gaming, wallpapers, BitTorrent, etc.) are of the internet more widely.

Which misses the point – the fact a breached account is at a small, obscure online company matters not if the user reuses the same password to secure their Gmail, Yahoo or Facebook accounts.

How might attackers evade Tripwire?

Only by choosing not to try password reuse attacks on big email providers, or by targeting smaller numbers of accounts in the hope the honeypot account wasn’t among them.

But, as its creators acknowledge, Tripwire’s biggest hurdle might simply be convincing breached providers to take its evidence seriously.

Too many don’t care or don’t want to know about breaches, viewing it as a private concern. Until this changes, or governments enforce better behaviour, Tripwire could find itself with plenty of work ahead of it.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/lh63JeTxDZY/

Merry Xmas, fellow code nerds: Avast open-sources decompiler

Malware hunting biz and nautical jargon Avast has released its machine-code decompiler RetDec as open source, in the hope of arming like-minded haters of bad bytes and other technically inclined sorts with better analytical tools.

As discussed as the recent Botconf 2017 in France earlier this month, RetDec provides a way to turn machine code – binary executables – back into an approximation of the original source code.

Where disassemblers convert binaries into assembly code – a somewhat readable representation of machine code – decompilers attempt to go back further to a higher-level source code language not tied to a specific processor – something more readable like C code.

Avast has used RetDec, which is based on LLVM, to decompile various ransomware strains, such as Apocalypse, BadBlock, Bart, CrySiS, TeslaCrypt, and others, in order to undo the unwanted encryption of victim’s files.

In an email to The Register, Jakub Kroustek, threat intelligence team lead at Avast, said that while there are a variety of good decompilation tools available, many are paid products and cannot easily be extended.

Existing open-source decompilers provide an alternative, he said, “but these do not always achieve proper stability, code readability and quality.”

Kroustek said he hopes RetDec, offered under a friendly MIT license, “will fill a gap in the market, in terms of produced code quality and [extensibility].”

He expects RetDec will be helpful not only to security researchers but to developers who are interested in studying how their code compiled and those working on reverse engineering projects.

RetDec stands for Retargetable Decompiler, meaning it can be used to target code from different 32-bit architectures – Intel x86, ARM, MIPS, PIC32, and PowerPC – in various formats – ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code.

As a machine-code decompiler, RetDec is not suited for decompiling bytecode derived from Java, Python, or .Net source files.

Because the code compilation process jettisons useful information, reversing the process tends to fall short of the original, like compressing an image with a lossy algorithm and then re-enlarging it.

Decompilation may be made more difficult still if the writer of the code attempts to obfuscate it.

RetDec, available as an online service since 2015, attempts to address these challenges by utilizing debugging information and reconstructing instruction idioms, among other techniques.

“Our motivation is to contribute back to the security community, [whose] tools we are using on daily basis – so why not to share back also our own tools?” said Kroustek. “Secondly, we hope that involvement of more users and developers will further improve our tool.”

Kroustek said in the four days since the code has been available, Avast has already received dozens of messages, improvements, and bug reports. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/15/avast_open_sources_machinecode_decompiler/

Lazarus Group Targets Bitcoin Company

The cybercrime group blamed for attacks on the SWIFT financial network launches a spearphishing campaign to steal employee credentials at a London cryptocurrency company.

Security researchers believe the Lazarus Group – believed to be responsible for the massive 2014 breach at Sony and the 2016 attacks on the SWIFT network – is now targeting employees of a London cryptocurrency company with a phishing campaign, in an effort to gain remote control of employees’ devices, Reuters reports.

Researchers at Secureworks Counter Threat Unit discovered the campaign, which aims to lure employees to click on a link for a chief financial officer job opening. The link then downloads malware onto users’ devices and gives attackers remote control of the device.

The technology used in this particular campaign is similar to ones used in other campaigns tied to Lazarus, which is linked to the North Korean government, Reuters reports.

Secureworks, which came across the Lazarus phishing campaign as recently as last month, believes the group’s efforts are still ongoing, Reuters notes.

Read more about the phishing campaign here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/lazarus-group-targets-bitcoin-company/d/d-id/1330653?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

19 M California Voter Records Held for Ransom in MongoDB Attack

The records were first exposed in an unsecured MongoDB database, continuing a cyber-extortion trend.

Voter registration data for over 19.2 million California residents that was residing on an unsecured MongoDB database has been deleted and held for ransom by attackers, according to researchers at Kromtech, who discovered the incident.

This continues a series of cyber-extortion attacks that exploit the MongoDB database management system. Similar to others, in this instance, the attacker scanned the internet for unsecured MongoDB databases, found the one containing the voter data, wiped the data and left a ransom request for 0.2 Bitcoin (around $3,500 US today), Bleeping Computer reports

The Kromtech researchers state they have not been able to identify the owner of the database. They “believe that this could have been a political action committee or a specific campaign based on the unofficial title of the repository (‘cool_db’), but this is only a suspicion.”

For more information see here.

 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/19-m-california-voter-records-held-for-ransom-in-mongodb-attack/d/d-id/1330656?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple