STE WILLIAMS

Lifestyle pin-up site Pinterest: Hack attempts blamed on ‘credential stuffing’

There’s a chill going around cyberspace with an upsurge of people concerned that their Pinterest account has been hacked.

Searches for the term “Pinterest hacked” spiked last week while “pinterest password” started to trend on Twitter. UK security researcher Scott Helme recently reported that his Pinterest account had been temporarily frozen after someone attempted to log into his account, seemingly from Egypt.

“The worrying thing is that I use a @1Password generated password that isn’t re-used on any other service, so I’m not sure how someone could have logged into my account,” Helme said in a Twitter update.

Pinterest responded to Helme’s inquiry on the incident by stating that accounts on the social networking site are being targeted using credentials leaked from third-party breaches.

Security researcher Troy Hunt (of haveibeenpwned fame) is unsatisfied with this explanation and claimed what he is has been seeing goes “well beyond password reuse and credential stuffing”.

In Helme’s case the breach incident related to an account he hadn’t used for years. Helme accepted Pinterest’s explanation of a credential-stuffing attack as plausible, if not definitive.

Helme explained: “I think I’ve just figured out the @Pinterest thing and it looks like it is most likely credentials being used from another breach. A while back (a few years) I changed my main email address and changed it on all the services I had registered it with.”

He added: “Back then I either didn’t or couldn’t do that on Pinterest and must have registered a new account with my new email, leaving an old account lurking online, alone and unused,” he added.

This old account had a unique password but one derived from a system Helme abandoned some years ago when he moved over towards using a password manager. “I honestly can’t remember when I even last used Pinterest and I have 100s of more valuable accounts that someone would get access to if it was a browser extension or malware,” he said.

Things have moved on for Pinterest too, which these days implements two-factor authentication.

Zendesk, the firm that handles the help desk emails for Pinterest (among others), admitted to a security breach four years ago. The customer service provider admitted that a hacker had downloaded email addresses for users who had got in touch with Tumblr, Twitter and Pinterest via Zendesk for support.

It is unclear whether fallout from this breach or something else is behind the security flare-up surrounding Pinterest.

The social networking site told The Reg:

Recently, some Pinterest users experienced suspicious activity on their accounts, likely due to their login information being exposed in past breaches of other websites. We immediately began working on securing accounts and notifying Pinners. To be extra cautious, we’re proactively notifying users via email (and directing to our Help Center as well) whose data may have been compromised outside of Pinterest, to recommend that they reset their passwords.

We’re also recommending Pinners sign up for two-factor authentication, which provides extra security and prevents vulnerabilities. As we use multiple techniques to secure accounts, we know the best precaution for people across platforms is to use strong and unique passwords.

Hackers often use leaked login credentials for one breach in attempts to hack unrelated sites on the basis that punters may have used the same password elsewhere on the web. This explanation doesn’t fit with the ostensible appearance of people within the group who were were hacked who have said they used unique passwords. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/11/pinterest_hack_concerns/

Post-Breach Carnage: Worst Ways The Axe Fell in 2017

Executive firings, stock drops, and class action settlements galore, this year was a study in real-world repercussions for cybersecurity lapses.PreviousNext

(Image by dimbar76, via Adobe Stock)

The days of pretending that data breaches don’t matter to the business or to executive job security are quickly drawing to a close. This past year has shown how real the implications can be for business viability, for the job prospects of top brass in charge when lapses occur, and even for the personal finances of CEOs when the fecal matter hits the fan.

Read on for some of the worst:

 

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.  View Full BioPreviousNext

Article source: https://www.darkreading.com/attacks-breaches/post-breach-carnage-worst-ways-the-axe-fell-in-2017/d/d-id/1330551?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

5 Reasons the Cybersecurity Labor Shortfall Won’t End Soon

The number of unfilled jobs in our industry continues to grow. Here’s
why.

Cybersecurity Ventures predicts there will be 3.5 million unfilled jobs by 2021, up from 1 million at the end of 2013. With a growing awareness of the cybersecurity workforce shortage, why is the problem getting worse each year? Here are the top five reasons:

Reason 1: The community doesn’t take the cybersecurity workforce shortage seriously enough. In late 2013, Cisco projected there were 1 million job openings globally. For several years after that, cybersecurity labor figures were only minimally updated. Various surveys (as opposed to research) have drastically underestimated the problem because they relied on polls that didn’t sample enough companies, or they focused on information/IT security and failed to take the broader cybersecurity market into consideration. This leaves out heaps of workers involved with Internet of Things security, ICS (industrial control systems) security, automotive security, embedded security, and numerous other large categories.

Some surveys, such as ISC2’s Global Information Security Workforce Study (registration required), portray a workforce with the number of unfilled cybersecurity jobs not even doubling in nearly a decade, from 2013 to 2022. This is a stark departure from my own research, which shows the number of unfilled positions actually is expected to grow 3.5 times during an even shorter timeframe, from 1 million in 2013 to 3.5 million in 2021.

Reason 2: Universities are not graduating enough students with cybersecurity experience. A story in Forbes last year indicated students can graduate from any one of the top 10 US computer science programs without taking a single course on cybersecurity. CloudPassage, a cloud security firm based in San Francisco, concluded that the American higher-education system is failing at preparing students for careers in cybersecurity. While that may be an overstatement, there are clearly too few college cybergrads released into the workplace each year. At the upper end of the spectrum, only around 150 schools in the US offer an advanced degree such as MS in cybersecurity programs, and many of them are relatively new.

Reason 3: Young people are not getting involved and exposed to cybersecurity early enough. Middle schools and high schools are not teaching students cybersecurity. A study by Raytheon suggests that less than half of students surveyed say a parent or teacher has discussed cybersecurity with them. Hardly enough high school seniors are graduating with intentions to pursue careers as cyber fighters. By the time they enter college, it’s too late.

Reason 4: Organizations aren’t cross-training their IT workers. CIOs and CISOs are not cross-training enough of their support specialists, network administrators, programmers, Web developers, systems analysts, database administrators, network architects, IT project managers, and others on cybersecurity. There’s also no indication of a trend by senior IT leaders to cross over technology workers to fill open cybersecurity positions.

Reason 5: IT leaders have bought into the idea that artificial intelligence and cognitive security will solve the labor crisis. There’s exhaustive hype around the promise of AI and how it can reduce the cybersecurity staffing burden at organizations globally. AI is a phenomenal technology that can improve and even transform businesses of all types and sizes. But the productivity and efficiency gains don’t translate into fewer workers.

Related Content:

Steve Morgan is the founder and CEO at Cybersecurity Ventures and Editor-In-Chief of the Cybersecurity Market Report. The Cybersecurity Market Report is published quarterly and covers the business of cybersecurity, including global market sizing and industry forecasts from … View Full Bio

Article source: https://www.darkreading.com/risk/5-reasons-the-cybersecurity-labor-shortfall-wont-end-soon/a/d-id/1330575?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Oracle Product Rollout Underscores Need for Trust in the Cloud

Oracle updates its Identity SOC and management cloud with security tools to verify and manage users trusted with access to cloud-based data and applications.

Oracle is expanding its Identity SOC portfolio and Management Cloud with new cloud-based tools for identity control and configuration management, the company announced today. The rollout aims to improve user trust as people grapple with securing more data in the cloud.

The Identity Security Operations Center (SOC) and Oracle Management Cloud were announced a year ago and made available in October 2017. Gupta says the security and management suite is intended to give users an “adaptive security framework” and leverage data analytics, including user identity context, to find and remediate threats.

“The industry is departing from traditional notions of ‘blocking the bad’ and ‘allowing the good’ that don’t work when everything is potentially compromised and we can’t identify good from bad,” says Felix Gaehtgens, Gartner research director. Businesses need an “adaptive” approach to continuously assess risk and trust, and adapt their stance accordingly.

Users are currently comfortable using automation for tasks like configuration and patching, says Rohit Gupta, group vice president of Oracle Identity Cloud. However, when there’s suspicious activity around a user, most people want to closely inspect the issue before moving forward. Many have voiced the need for new technologies to bring identity context into the SOC flow.

“More businesses are going to trust their cloud assets to be more secure, and deal with security requirements in an automated fashion, to the point where we think on-prem environments will probably present a greater risk because many of them don’t have the right principles in place to make automated changes,” Gupta explains.

Cloud-based ID Governance

The first update introduces cloud-based identity governance software, which relies on machine learning and cloud application risk feeds from Oracle CASB Cloud Service. This simplifies tasks like approving employee requests to access new systems, Gupta says. Managers no longer have to go through dozens of steps to approve access through a custom Web portal or application.

“We do this while validating the risk quotient of the user,” he says. If someone requested access, it checks to see how long they’ve been in the system and risks they’ve brought; for example, if they’ve logged in through unknown endpoints in the past. These factors prevent users logging in with stolen credentials and lessen the risk of misusing admin privileges.

“Identity is king in the contextual equation,” says Gaehtgens. “We need to trust the identity of a person, business or entity acting on their behalf … and we need to evaluate this continuously, all the time.”

He says the industry is picking up on this trend and making security tools more connected. Security governance has become more automated, replacing manual human approval and access certification “that can easily degrade into rubber stamping,” he adds.

Configuration Management

Oracle updated its Configuration and Compliance Cloud Service, built on its Management Cloud. This automatically detects configuration settings across the business and uses machine learning to find and address outlier configurations. Oracle’s Security Monitoring and Analytics (SMA) service baselines data access patterns and finds anomalies by user, database, or application.

Consumer Identity Management

To help businesses correlate consumer data with marketing data, Oracle has integrated consumer identity management with its Marketing Cloud and Data Cloud. This pulls built-in consent management, social profiles, preference management, and activity attributes from the Identity Cloud Service to build more targeted marketing campaigns with consumer analytics.

“In many cases, part of what they look for are insights on what consumer preferences are,” says Gupta. For example, he says, consider a hotel rewards program. In this case, hotels could target services based on customers’ past history and preferences, but in a manner compliant with privacy regulations around the world, he explains.

Oracle is launching the Identity SOC in Oracle Cloud Marketplace, making technology integrations available to security vendors across the industry. The idea is to lessen the amount of custom work businesses have to do, Gupta says.

The Identity SOC gives businesses access to threat intelligence feeds they may not otherwise have. For companies hiring new workers, these can prove useful for determining a new employee’s risk. Data from the Identity SOC can provide insight on behavioral patterns and devices, which can help gauge the potential risk of a new hire.

Related Content:

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/cloud/oracle-product-rollout-underscores-need-for-trust-in-the-cloud/d/d-id/1330602?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Romanian Nationals Admit to Racketeering Conspiracy, ATM Skimming

Seven Romanian nationals pleaded guilty in connection with an ATM skimming scheme and RICO conspiracy, in addition to other crimes.

Romanian nationals pleaded guilty in federal court for their involvement with an ATM skimming scheme and a conspiracy to conduct enterprise affairs through racketeering activity, which is also commonly known as RICO conspiracy, the DoJ reported today.

The defendants, who range from 19 to 27 years old, were indicted in May 2017 with five other defendants whose whereabouts are currently unknown. All but one were members of the Hornea Crew and engaged in ATM skimming. Over 18 months, they installed skimming devices and made unauthorized withdrawals in seven states, including Massachusetts, Connecticut, New York, South Carolina, North Carolina, Georgia, and New Hampshire.

Six defendants pleaded guilty to RICO conspiracy and conspiracy to use counterfeit access devices. Three also pleaded guilty to aggravated identity theft and money laundering conspiracy; of those, two pleaded guilty to possession of device making equipment and one pleaded guilty to money laundering conspiracy. One pleaded guilty to both conspiracy to use counterfeit access devices and money laundering conspiracy.

Read more details here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/romanian-nationals-admit-to-racketeering-conspiracy-atm-skimming/d/d-id/1330604?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Leftover Synaptics debugger puts a keylogger on laptops

For the second time this year, HP has had to patch its laptops after a security researcher found a driver-level keylogger – and this time, other laptop makers might have to check their own products.

The debug trace was in the Synaptics Touchpad driver used almost across-the-board in HP laptops, and while off by default, a registry entry could turn it on. While few home users would be likely to turn it on, it would be a tasty exploit for RAT (remote access trojan) herders.

The bug was disclosed by “ZwClose”, who was looking through the driver to see if he could adjust the backlighting of HP laptop keyboards.

A line in the SynTP.sys keyboard driver caught ZwClose’s attention:

Keylogger line in Synaptics driver

The revealing text: “uLScanCode=0x%02X, bKeyFlags=%X"

More digging showed that the driver “saved scan codes to a WPP trace” (Windows software trace preprocessor).

HP acknowledged the issue, and issued updates for more than 173 commercial products and over 293 consumer products.

ZwClose wrote that a fix will also land in Windows Update.

Consumer items are still awaiting a fix include eight HP Envy variants, an HP Stream series, and an HP x360 11 convertible.

HP’s advisory stated that the vulnerability “impacts all Synaptics OEM partners”, so we can expect a rash of driver updates to be released in the fugure. HP added: “Neither Synaptics nor HP has access to customer data as a result of this issue.”

Back in May 2017, security researchers from Swiss outfit Modzero found a keylogger in HP laptops’ Conexant audio drivers. As with the latest discovery, the logging was in debugging code the developers forgot to remove from production models. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/11/hp_synaptics_keylogger/

Language bugs infest downstream software, fuzzer finds

Developers working in secure development guidelines can still be bitten by upstream bugs in the languages they use.

That’s the conclusion of research presented last week at Black Hat Europe by IOActive’s Fernando Arnaboldi.

As Arnaboldi wrote in his Black Hat Europe paper [PDF]: “software developers may unknowingly include code in an application that can be used in a way that the designer did not foresee. Some of these behaviors pose a security risk to applications that were securely developed according to guidelines.”

Arnaboldi found bugs in the major programming languages JavaScript, Perl, PHP, Python and Ruby, and in all cases, he said the vulnerabilities could expose software written using those languages.

To run his test, Arnaboldi created a differential fuzzer, XDiFF, which compares behaviour of different inputs, versions, implementations and operating system implementations of the same piece of software.

For this project, he ran XDiFF against JavaScript v8, ChakraCore, Spidermonkey, NodeJS v8 and Node (ChakraCore); PHP and the HHVM variant; Ruby and JRuby; Perl and ActivePerl; and CPython, PyPy, and Jython.

The kinds of bugs revealed in the tests included undocumented features in Python, which provided OS-level command execution; information disclosure in NodeJS via error messages, a JRuby function that loads remote code for execution (RCE), and an RCE in PHP using the names of constants. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/11/language_bugs_bite_software/

Dynamics 365 sandbox leaked TLS certificates

Another day, another credential found wandering without a leash: Microsoft accidentally left a Dynamics 365 TLS certificate and private key where they could leak, and according to the discoverer, took 100 days to fix the bungle.

Matthias Gliwka, a Stuttgart-based software developer, discovered the slip while working with the cloud version of Redmond’s ERP system.

Writing at Medium, Gliwka said the TLS certificate was exposed in the Dynamics 365 sandbox environment, designed for user acceptance testing.

Unlike the development and production servers, the sandbox gives admins RDP access, and “that’s where the fun begins”.

Access from any sandbox environment yields “ a valid TLS certificate for the common name *.sandbox.operations.dynamics.com and the corresponding private key — by the courtesy of Microsoft IT SSL SHA2 CA!”.

With the certificate (which can be exported with fairly basic tools) and the private key, Gliwka said that any man-in-the-middle can see user communications in the clear, and can modify that content without detection.

Gliwka detailed extensive communications with Microsoft to explain the issue, and finding his efforts to get the problem fixed, he contacted German tech freelancer Hanno Böck to get coverage.

Böck tried filing a bug ticket with Mozilla’s bug tracker (since browsers track which certificates are trustworthy), and that got Microsoft moving. Gliwka wrote that the hole was plugged on 5 December – quite some time after his original notification to Microsoft on 17 August. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/11/dynamics_365_sandbox_leaked_tls_certificates/

Android flaw lets attack code slip into signed apps

Researchers say a recently-patched vulnerability in Android could leave users vulnerable to attack from signed apps.

The vulnerability, dubbed Janus, would allow a malicious application to add bytes of code to the APK or DEX formats used by Android applications without affecting the application’s signature. In other words, a scumbag could pack an app with malicious instructions, and still have it read by Android as a trusted piece of software.

The problem, say researchers with mobile security firm GuardSquare, lies in the way Android 5.0 and later handles the APK and DEX files for some applications. By only checking for certain bytes in an application’s signature, the devices could read an altered signature as authentic and allow for malicious instructions to be inserted an APK or DEX file without being detected.

Eclipse photo via Shutterstock

Beware the IDEs of Android: three biggies have vulnerabilities

READ MORE

“An attacker can replace a trusted application with high privileges (a system app, for instance) by a modified update to abuse its permissions. Depending on the targeted application, this could enable the hacker to access sensitive information stored on the device or even take over the device completely,” GuardSquare says.

“Alternatively, an attacker can pass a modified clone of a sensitive application as a legitimate update, for instance in the context of banking or communications. The cloned application can look and behave like the original application but inject malicious behavior.”

The vulnerability, CVE-2017-13156, was addressed in patch level 1 of the December Android update, so those who get their patches directly from Google should be protected. Unfortunately, due to the nature of the Android ecosystem, many vendors and carriers are slow to release fixes.

There are, however, some mitigating factors that can keep vulnerable machines protected. For starters, GuardSphere notes, the attack could not be performed through the Play Store, so apps obtained from that service should be safe. Additionally, version 2 of the Android APK performs a more thorough check of the signature that would catch the attack.

“Older versions of applications and newer applications running on older devices remain susceptible,” the company said.

“Developers should at least always apply signature scheme v2.” ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/08/android_flaw_lets_attack_code_slip_into_signed_apps/

Gartner: IT Security Spending to Reach $96 Billion in 2018

Identity access management and security services to drive worldwide spending growth.

Worldwide IT security spending is expected to climb 8% next year to $96.3 billion, fueled by investments in identity access management and security services – two areas on tap to rise faster than the overall spending growth rate, according to a Gartner report released this week.

Identity access management (IAM), the smallest slice in the overall IT security spending pie, is expected to jump 9.7% to $4.7 billion in 2018 over the previous year, the report states. Rising regulatory compliance and data privacy requirements over the past three years are driving demand for IAM products and services across the globe, according to the report, which points to the EU General Data Protection Regulation (GDPR) as one example.

Security services, the largest slice of the spending pie, is projected to increase 8.8% to $57.7 billion in 2018, compared with the previous year, Gartner reports. This spending jump is fueled by a skills shortage, growing threat landscape, and complexity in managing IT security, the report finds.

And within the security services sector, spending on outsourcing services is expected to jump 11% to $18.5 billion in 2018.

“Skill sets are scarce and therefore remain at a premium, leading organizations to seek external help from security consultants, managed security service providers, and outsourcers,” Ruggero Contu, Gartner research director, said in a statement.

 

Worldwide spending on infrastructure protection is expected to rise 7.7% year-over-year in 2018, aided by demand for security testing and security information and event management (SIEM) technologies and services, according to the report.

Network security equipment spending is expected to increase 6.7% in 2018, compared with the previous year, while consumer security software is expected to tick up a mere 2.4% in the same time period.

“Overall, a large portion of security spending is driven by an organization’s reaction toward security breaches as more high profile cyberattacks and data breaches affect organizations worldwide,” Contu said. “Cyberattacks such as WannaCry and NotPetya, and most recently the Equifax breach, have a direct effect on security spend, because these types of attacks last up to three years.”

Despite the projected 8% increase in IT security spending in 2018, High-Tech Bridge CEO Ilia Kolochenko does not believe it is enough.

“In light of the ubiquitous penetration of all types of technology into our everyday life, skyrocketing attacks against SCADA, and emerging IoT botnets, the growth of worldwide security spending seems to be very slow and inadequate to cover at least the most important risks,” says Kolochenko in a statement.

By 2020, Gartner forecasts more than 60% of organizations will have multiple data security tools, such as, data loss prevention, encryption, and data-centric audit and protection tools. That will be nearly double the 35% penetration rate for multiple data security tools today, the report notes.

Enterprises, meanwhile, are projected to shift their budgets toward detection and response solutions, which will drive IT security spending even further over the next five years, Gartner reports.

“This increased focus on detection and response to security incidents has enabled technologies such as endpoint detection and response, and user entity and behavior analytics to disrupt traditional markets such as endpoint protection platforms and SIEM,” Contu says.

Related Content:

Dawn Kawamoto is an Associate Editor for Dark Reading, where she covers cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET’s … View Full Bio

Article source: https://www.darkreading.com/operations/gartner-it-security-spending-to-reach-$96-billion-in-2018/d/d-id/1330596?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple