STE WILLIAMS

Meow! Facial recognition reaches pet doors

Microsoft has built a facial recognition pet door that uses a webcam, a passive infrared motion sensor, servo motors, and OpenCV facial recognition on a Minnowboard Max – an open-source, single-board computer – running Windows IoT Core in order to let your cat into the house while barring criminals from the family Rodentia.

As Microsoft shows in the video it posted onto its official Windows YouTube channel on Tuesday, when your pet walks up to the door, it triggers a motion sensor, activating a mounted webcam that captures a few frames of the animal’s face. An OpenCV classifier then either grants or denies access to the animal seeking entry.

OpenCV classifiers can be trained using groups of similar images. For example, here’s a YouTube video tutorial on training a classifier on car detection using a library of car images:

Of course, facial recognition has a history of being tricked. Static photos are easy to spoof by holding up a 2D picture to a camera, for example. There’s a plethora of cat images that can be found online, along with latitude and longitude coordinates embedded in the images’ metadata.

Sentient hacker racoons with opposable thumbs, or gremlins small enough to fit through cat flaps, could theoretically find a nearby cat’s photo fairly easily and use it to spoof the biometric entry.

But even moving photos are spoofable. Google at one point filed a patent for “Liveness Checks,” but researchers using the most basic of photo editing tools managed to fool the Liveness Check with just a few minutes of editing and animating photos to make them look like subjects were fluttering their eyelashes.

Animating twitching whiskers would be just as easy.

In August 2016, researchers also managed to use a handful of publicly available photos collected on sites such as Facebook to create 3D facial models that fooled facial recognition systems.

Microsoft claims that its facial recognition cat flap takes only a few seconds to recognize or reject an animal, promising a “seamless approach” that won’t confuse pets.

The company has provided a guide for those who’d like to make their own automated pet door with Windows 10 IoT Core, which is a version of Windows 10 that’s optimized for smaller devices. Microsoft estimates that it takes about 10 hours on average – a potentially “fun project over the holidays” – to create your own cat biometric flap.

Security is of course a sore spot in the Internet of Things (IoT) space. Microsoft has promised that Windows 10 IoT Core provides security features that can prevent network attacks on, or physical tampering with, whatever devices IoT Core is running in.

It doesn’t hurt to be extra careful when it comes to the security of IoT gadgets, however. So before you start on the cat flap, you might also want to take a look at our tips on securing the IoT.

Because really. Squirrels?

Say no more.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/N0b7G95ZaWo/

US gov says it can break your encryption without a court order

Remember all that drama over encryption, with the FBI wrestling in court with Apple over its inability to access an iPhone belonging to one of the San Bernardino terrorists? And the way that the FBI, even after it paid somebody to crack that iPhone, keeps arguing that strong encryption is allowing major swaths of the criminal and terrorist underworld to “go dark”?

It’s all octopus ink, if you go by what the government says: it doesn’t need approval from its secret surveillance court to ask a tech company to create an encryption backdoor. It already has the legal authority to compel cooperation, it stated in Congressional testimony released over the weekend.

According to ZDNet’s Zack Whittaker, the remarks were made in July in response to questions posed by Sen. Ron Wyden (D-OR), but they were only made public this weekend.

Intelligence officials from the FBI, the National Security Agency (NSA), and the Director of National Intelligence (DNI) told the Senate Intelligence Committee on 7 June 2017 that they can resort to an order from the Foreign Intelligence Surveillance Court (FISC) compelling tech companies to help them out if need be. But they don’t even have to go that far (and had not, as of the date of the hearing), given that they can use FISA to authorize government personnel to compel compliance without the FISC even being given a heads-up about the matter.

ZDNet says the intelligence officials declined to tell the committee whether they’d ever asked a company to add an encryption backdoor.

As ZDNet points out, the government relies on Section 702 of Title VII of the Foreign Intelligence Surveillance Act (FISA) to carry out the bulk of its intelligence gathering and surveillance operations.

That’s not the legislation the FBI relied on in its attempts to get Apple to unlock either the San Bernardino terrorist’s iPhone or that of an alleged meth dealer in Brooklyn. Rather, in those cases, the government relied on a broad interpretation of a law known as the All Writs Act.

The All Writs Act, which hails from 1789, allows courts to issue writs (orders) “necessary or appropriate in aid of their respective jurisdictions and agreeable to the usages and principles of law.”

During the June testimony before Congress, intelligence officials strenuously defended Section 702, saying that it had provided valuable intelligence in multiple cases.

Their support is timely: the legislation is up for renewal, reform or expiration by year’s end, in a few weeks.

The news that the legislation OKs the government’s compelling of encryption breakage without seeking a court order likely isn’t consequential. As it is, the court in question – the FISC – basically just rubber stamps the government’s surveillance requests, keeping its proceedings secret and almost never pushing back against the requests, as NPR has reported.

ZDNet cited a blog post by Marcy Wheeler, an independent journalist who focuses on national security, who last month dissected a FISA reform bill proposed by Wyden.

Wheeler explained that Wyden is concerned that Section 702 “leaves in place current statutory authority to compel companies to provide assistance, potentially opening the door to government mandated de-encryption without FISA Court oversight.”

Translation: the government can use the legislation to force a company such as Apple to back-door its encryption.

Yup, that’s exactly what he’s concerned about, Wyden confirmed in a statement on the bill.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/f7Gt7CXXtOo/

Toucan play that game: Talking toy bird hacked

The same researchers whose hack on the My Friend Cayla doll prompted regulatory action have followed up with a hack on a talking toy robot bird.

My Friend Cayla and i-Que robot

Creepy Cayla doll violates liberté publique, screams French data protection agency

READ MORE

Researchers from UK security consultancy Pen Test Partners found that it was child’s play to turn the Teksta Toucan talking toy into a potty-mouth. In homage to The Fast Show the Toucan was induced to swear like Unlucky Alf’s parrot, as the video (below) illustrates.

“We knew that the Toucan had much in common with My Friend Cayla and iQue, so had a go at the same attacks, explained Pen Test Partner’s Ken Munro.

El Reg understands that Toucan is manufactured by the same vendor that makes iQue and Cayla, Genesis Industries Ltd of Hong Kong, and we have asked it for comment.

Two hack methods were quickly uncovered. Firstly, the Toucan is a Bluetooth audio device. It has a microphone and speaker, so it’s possible to simply pair it to a Bluetooth audio device (laptop, phone etc) and play some audio through the Toucan.

The Toucan works in a slightly different method to Cayla. The audio files are .mp3 contained in an OBB. The second (slightly trickier) hack involves extracting the Android package in the same way as PTP did with the Cayla hack and simply change the mp3 to a sweary one of your choice.

The iQue smart robot and Cayla were banned by the German telecommunications regulator a few months back. French regulators acted against Cayla earlier this week.

“Of more concern is that one can use the microphone too. Yes, just like Cayla, a third party can snoop on your kids and your house,” Munro said. “We are in the process of reporting this to the German telecommunications regulator in the hope of another ban being issued.”

Youtube Video

Munro advised parents not to buy the toys and said, if they had one already, they should take it back to the shop.

In a barbed remark to manufacturers, Munro concludes that if vendors took the trouble to take even the most basic security steps towards securing smart toys then this sort of attack wouldn’t be possible. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/07/robot_bird_teksa_toucan_hack/

HMS Queen Lizzie formally joins the Royal Navy

Britain’s biggest ever aircraft carrier, HMS Queen Elizabeth, has been formally commissioned into the Royal Navy, with Her Majesty attending the ceremony in person.

The ceremony, held this morning at Portsmouth Naval Base inside the carrier’s own hangar, saw Queen Elizabeth II address dignitaries and others before the ship’s commanding officer, Captain Jerry Kyd RN, read the commissioning warrant, formally welcoming the vessel into the fleet.

Prior to today, the ship officially belonged to her builders, the Aircraft Carrier Alliance. The ACA still owns the second carrier, HMS Prince of Wales, which is due for delivery to the navy in a couple of years’ time.

HMS Queen Elizabeth on her first sortie out of Rosyth, 26 June 2017. Crown copyright

HMS Windows XP: Britain’s newest warship running Swiss Cheese OS

READ MORE

“Our new aircraft carrier is the epitome of British design and dexterity, at the core of our efforts to build an Armed Forces fit for the future,” said Defence Secretary Gavin Williamson in the inevitable canned quote.

“The Queen Elizabeth-class carriers will sit at the heart of a modernised and emboldened Royal Navy, capable of projecting power and influence at sea, in the air, over the land and in cyberspace, and offering our nation military and political choice in an uncertain world,” added the First Sea Lord, Admiral Sir Philip Jones.

The new carrier was commissioned on the same date as the infamous Japanese attack on Pearl Harbour, as well as the date when the last British carrier, HMS Illustrious, was towed to Turkey to be torn apart.

The warship has attracted much public comment and controversy over her £3.5bn price tag. Informed folk were horrified when the ship appeared to be running Windows XP in her flying control room, though the MoD has assured the public that the ship won’t be running XP once she’s “operational”.

In summer this year, a cheeky Scottish drone photographer scored a notable first, being the first to land a flying machine on the carrier.

Though severe questions remain about the carrier’s role in an ever-shrinking Royal Navy, with stagnant defence budgets and not enough warships to safely escort the carrier in hostile waters and perform all of the Navy’s other tasks, today is a proud day in British naval history.

After finishing her sea trials, “Big Liz”, as her crew affectionately call the aircraft carrier, will sail to the US in 2018 for initial flight trials with her F-35Bs. Some British-leased F-35Bs will be flown to Britain next year, where they will be based at RAF Marham. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/07/hms_queen_elizabeth_commissioned/

Why Third-Party Security is your Security

What’s This?

Managing third-party risk isn’t just a good idea, in many cases, it’s the law. This security framework can help you minimize the threat.

Depending on third parties is inescapable. Every organization needs software, hardware, Internet connectivity, power, and buildings. It’s unlikely they’re going to do all those things themselves. That means that organizations must be dependent on others outside themselves. With that dependence comes risk.

F5 recently partnered with Ponemon Institute to survey CISOs. In the report, The Evolving Role of CISOs and their Importance to the Business, CISOs were asked: Are your organization’s business partners, vendors, and other third parties held to high security standards? The responses:

  • Always — 22%
  • Yes, most of the time – 21%
  • Yes, some of the time – 29%
  • No – 28%

While 54% percent of the same survey respondents say they monitor third parties to ensure continued compliance with contractually required security requirements, only 21% say they hold third parties to a high security standard. Yet, interestingly, Beazley Insurance, in their breach insights blog from July 2017, reports that third-party suppliers account for 30% of breaches overall.

So, 28% of CISOs are ignoring 30% of their risk?

As my kids would say, “Seriously?”

To get some perspective, let’s look back at these serious security incidents from the past few years that involved third-party vendors:

  • From August 2016 until March 2017, Sabre’s central reservation system, SynXis, which was being used by 100,0000 hotels and more than 70 airlines was hacked and users’ personal data accessed. Thousands of companies who used Sabre’s reservation system had to send out breach notices to their respective customers.
  • In 2016, a compromise of “an unnamed third party” with remote access into Wendy’s point-of-sale system resulted in malware infecting over a thousand Wendy’s locations that stole customer payment card data.
  • Hackers had access to an Experian server from 2013 until 2015, which provided them access to the credit check records of 15 million T-Mobile customers.
  • The big story in third-party security is still Target. In 2013, cyber-crooks got in via an HVAC vendor and accessed data on 70 million customers. So far this has cost Target $202 million to clean up.

Who Are Third Parties?

  • Any vendor, customer or partner whose security failure can lead to a security failure of any of your critical assets or systems
  • Partners with direct access to your critical systems like building management firms, co-location facility providers, IT contractors, and off-site backup services
  • Partners of critical dependencies such as Internet service providers, managed IT services vendors, and major software vendors
  • Customers, business partners, and sub-tenants if they have network or physical access to your environment
  • In many hospitals, internal clinics and medical service facilities are often run by different organizations than the encompassing hospital, yet they all often share the same network, which creates a patchwork of third-party security environments

Compliance Requirements on Third Parties
Managing third-party risk isn’t just a good idea, in many cases, it’s the law. Your organization is required to contractually obligate security and privacy measures of third parties’ access to sensitive data if you:

  • Process personal data on EU citizens, per GDPR Article 28
  • Collect, access, or process medical insurance data, per HIPAA privacy and security rules
  • Collect or process payment card data, per PCI DSS
  • Are a New York State bank, per the New York State Department of Financial Services

These are just the direct regulations, there are many more that specify third-party security oversight but don’t get into specific detailed requirements like American banks and publicly traded companies.

Third-Party Controls
What to do about controls? Let’s learn from our fellow CISOs, per the same F5 and Ponemon report. To start, you will need to establish a third-party security policy. This policy should always begin with a statement that  communicates to the entire organization (and regulators) what your official stance is regarding a particular risk. In this case, you need a policy that says that your organization recognizes risk from third parties and will measure and control it to an acceptable level. Here’s how the surveyed CISOs defined the baseline:

  • 46% — Establish objective security requirements or protocols for third parties
  • 34% — Establish security requirements and controls for cloud providers
  • 33% — Establish security procedures to ensure that the supply chain is not corrupted, contaminated, or disruptive to business
  • 27% — Establish a direct communication channel security and contracts/procurement

Set a Standard for Evaluating Third-Party Security
Now that you have a policy, which is a general statement, you need to bolster it with some details. This third-party standard establishes the baseline that third parties must meet, so communicate it to them before you have to rely on them. The standard also serves as the benchmark that your organization will use to measure the third-party security. According to the survey, 57% of respondents  suggest establishing a process for evaluating the security protection capability of third parties before engaging in business activities, while 52% recommend establishing a vetting process to ensure all third parties are evaluated and screened against objective security requirements.

Monitor Third-Party Security
With a policy and standard in place, now you can set up on-going processes to do that measuring and feedback. Survey results show that 54% of respondents monitor third parties to ensure continued compliance with contractually required security requirements while 44% say they periodically review third parties to objective security requirements.

Enforce Violations from Standard
It’s one thing to set policies and measure against standards, but you need to something with those results or it’s all a waste of time. According to the survey:

  • 53% of respondents ensure compliance through third-party contracts that contain security, privacy, and responsibility/liability requirements in case of a breach
  • 37% of respondents establish enforcement actions and termination penalties against third parties that fail to comply with security requirements
  • 25% of respondents establish remediation procedures for third parties that fail to comply with security requirements

Hopefully we’ve spelled out the specifics you need to put together a complete third-party security framework for your organization. Note where your peers are going and make it happen.

Get the latest application threat intelligence from F5 Labs.

Raymond Pompon is a Principal Threat Researcher Evangelist with F5 labs. With over 20 years of experience in Internet security, he has worked closely with Federal law enforcement in cyber-crime investigations. He has recently written IT Security Risk Control Management: An … View Full Bio

Article source: https://www.darkreading.com/partner-perspectives/f5/why-third-party-security-is-your-security/a/d-id/1330552?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Attacker ‘Dwell Time’ Average Dips Slightly to 86 Days

Real-world incident response investigation data from CrowdStrike reveals attacker trends with fileless malware, ransomware, and other weapons.

It now takes an organization just under three months on average to detect hackers embedded in their network, a modest improvement over years past.

That’s one of the takeaways from data culled from 100 incident response investigations conducted by CrowdStrike this year. The security firm’s newly published Cyber Intrusion Services Casebook 2017 shows that organizations are getting a bit better at sniffing out attackers hiding out in their network over the previous two years, when the average so-called dwell time by an attacker was more than 100 days.

“Dwell time continues to be a problem. There’s a lot an adversary can do in 86 days,” says Bryan York, director of services for CrowdStrike. “It’s an improvement, but it’s still too long.”

York says organizations are gradually getting more visibility into activity in their networks, and that the security industry overall is doing a better job at integrating their different products via application programming interfaces. There also are better tools for correlating security data that speeds up response time, he notes, all of which help with detecting malicious activity.

CrowdStrike also saw an 11% increase in the number of cases where the victims spotted their own breach first, and didn’t have to hear it from the feds or a third party.

The longer a hacker remains inside a target’s network, the more damage he or she can do to steal information or disrupt the victim’s business. CrowdStrike’s team in its IR investigations also saw some shockingly long dwell times of 800 to 1,000 days in some cases, but those were “outliers,” according to CrowdStrike.

Meanwhile, most of the cases involved fileless malware attacks, aka malware-free attacks. Some 66% of the cases used these more camouflaged techniques to infiltrate their victim, such as employing legitimate Windows services for nefarious activity. Attackers employed stolen credentials, code execution in memory, Remote Desktop Protocol, WMI, PowerShell, and stolen virtual private network credentials, for example.

“These [attacks] are increasing in sophistication,” York says.

The most common initial attack vectors CrowdStrike saw in its client investigations were exploits against a Web server, Web application, and Web shells and file uploaders, 37%;  remote access (such as RDP, VPN), 23%; supply chain compromise, 12%; social engineering, phishing, or spear phishing, 11%; cloud-based service exploits, attacks against email portals, or other unauthorized access, 11%; and reconnaissance or other methods, 6%.

Wormables

But the new twist in 2017 attacks (think WannaCry and NotPetya) was self-spreading or self-propagating malware, a sort of new generation of the old network worm. Some of CrowdStrike’s clients suffered ransomware or other malware infections via this method, especially if they hadn’t kept their systems updated with the latest patches.

“We observed quite a few” of these types of attacks, York says. “A single system got infected with ransomware, and there was more propagation across the environment without any user interaction, or phishing,” etc., he says.

Much of the surge was courtesy of leaked NSA exploit kits EternalBlue and EternalRomance, which abuse Microsoft’s Server Message Block (SMB) protocol to spread malware within a network. Attackers behind WannaCry and NotPetya didn’t hesitate in weaponizing those tools to spread their ransomware.  

Much of the goal with these attacks has been destruction, for example, rather than monetary compensation, notes York. “We were involved with several companies whose businesses were halted because of those attacks,” he says.

“We really see destruction as a gamechanger moving forward.”

Related Content:

Kelly Jackson Higgins is Executive Editor at DarkReading.com. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise … View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/attacker-dwell-time-average-dips-slightly-to-86-days/d/d-id/1330580?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Ransomware Meets ‘Grey’s Anatomy’

Fictional Grey Sloan Memorial Hospital is locked out of its electronic medical records, but in the real world, healthcare organizations face even greater risks.

Like many couples, my wife and I enjoy watching TV dramas together. However, the recent winter finale of the long-running Grey’s Anatomy really hit home. It was about how the debilitating effects of a ransomware attack could leave a hospital and its patients at the mercy of attackers.

Natalie, my wife, is a pediatric intensivist (a doctor who works at an intensive care unit for children) and the chief medical information officer at Stanford Children’s Hospital. I am the chief risk officer and chief security officer at Neustar, a company that is responsible for Internet and telecommunication services, as well as solutions that prevent and mitigate the types of attacks depicted in Grey’s Anatomy.

Spoiler Alert!
Can hospitals really be taken offline, leaving critical support systems vulnerable and completely exposed to malicious actors? Or is this typical television hyperbole?

The harsh reality is that the producers of Grey’s Anatomy did their research and delivered a dramatized description of a threat that multiple different types of businesses, including healthcare organizations, have come to know all too well. We saw a real-life example of the potential danger with the WannaCry ransomware attack that crippled a hospital in the UK last May. No one is immune to ransomware attacks, but you can fend them off, defend your critical infrastructure, and prepare for emergencies like this through preventive measures and training.

As a CMIO and CRO/CSO couple, we both immediately thought about the extensive work our organizations undertake to prevent these types of attacks and to mitigate the effects if they happen. Proper patch management is key to preventing known attacks. A solid Web application firewall (WAF) can ensure that you have the latest patches, and it also prevents most types of attacks.

But what if this isn’t a known attack — what then? Business continuity management and disaster recovery are needed in that instance. Hospitals (and any IT system) should have backups and test these backups regularly. It is absolutely critical that health information technology departments closely monitor all of their critical systems, have backup copies of key information and systems, and have mitigation plans in place should any of those systems fail for any reason, including a cyberattack. In fact, many hospitals have complete duplicate copies of their entire electronic media record system in a location separate from the primary data storage site.

As we saw on television, Grey Sloan Memorial Hospital was locked out from accessing its electronic medical records. It could easily have been hit with a distributed denial-of-service (DDoS) attack as well. We have seen larger and larger DDoS attacks with the compromise of Internet of Things bots through Mirai. The hospital should ensure it has proper DDoS mitigation and a secondary DNS provider (should its primary DNS provider be attacked), and make sure that critical systems do not rely on third-party Internet access.

How Should a Hospital Respond in Real Life?
While Grey’s Anatomy was significantly overdramatized, this type of crisis can and does happen (as in the UK hospitals hit by the WannaCry attack). A cyberattack is an emergency that hospitals need to be prepared for as much as they are for any other type of emergency, such as natural disasters and mass casualties. Our healthcare information systems have become tightly integrated into patient care, so — just as on Grey’s Anatomy — younger physicians and staff members may not remember a time when they had to deliver care without these systems.

How does a health system prepare and respond? Planning, training, and practice. A hospital’s office of emergency management works closely with the IT department to ensure that it is prepared for exactly these types of emergencies. Alternative workflows must be identified ahead of time. Staff members must be routinely trained on how to use the downtime systems. Regular, planned system downtimes can be used for training, practice, and testing of the downtime systems. In severe emergencies, prioritization schemas should be used to ensure that critical resources are going to the most appropriate patients and that patients are diverted to other facilities when necessary.

We all love a good television drama to get our minds off of work and the stress of our everyday lives. However, Grey’s Anatomy is a stark reminder of the critical roles we play in our organizations and how important it is for everyone to prepare for the worst, so that we can be at our best if and when it happens.

Related Content:

Tom serves as the CRO and CSO at Neustar, Inc. Prior to this role, he served as chief risk 0fficer and chief information security officer at DocuSign. While at JPMorgan Chase, Tom served as the deputy CISO, where he led cybersecurity, fraud prevention, and protective … View Full Bio

Article source: https://www.darkreading.com/risk/ransomware-meets-greys-anatomy/a/d-id/1330559?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Uber Used $100K Bug Bounty to Pay, Silence Florida Hacker: Report

Uber reportedly paid a 20-year-old Florida man behind its massive data breach $100,000 from its bug bounty program to keep mum about the cyberattack and to delete the stolen data.

A Reuters report quotes unnamed sources familiar with the breach event as saying that Uber paid the man in order to confirm his identity, and had him sign a nondisclosure agreement to prevent him from doing any further damage. Uber also performed a forensic investigation on the man’s computer to ensure he had deleted the stolen information.

The man reportedly paid another individual to steal Uber credentials from GitHub, which ultimately led to the Uber systems breach. According to a source quoted in the Reuters report, the man was “living with his mom in a small home trying to help pay the bills.”

Uber’s use of a bug bounty for the payment was an unusual move: bug bounty payments normally range from $5,000 to $10,000.

See Reuters’ full article here.

 

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/uber-used-$100k-bug-bounty-to-pay-silence-florida-hacker-report/d/d-id/1330584?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

NiceHash diced up by hackers, thousands of Bitcoin pilfered

Cryptocurrency mining market NiceHash says it has fallen victim to a hacking attack that may have resulted in the loss of its entire Bitcoin wallet.

The marketplace, where users can buy and sell their computing cycles to mine cryptocurrency, issued a statement Wednesday afternoon confirming that it had indeed fallen victim to hackers. An earlier request for information from the firm by The Reg has not been answered, after reader Lee Reeve alerted us to NiceHash’s problems.

“Unfortunately, there has been a security breach involving NiceHash website. We are currently investigating the nature of the incident and, as a result, we are stopping all operations for the next 24 hours. Importantly, our payment system was compromised and the contents of the NiceHash Bitcoin wallet have been stolen. We are working to verify the precise number of BTC taken,” the marketplace said.

Bitcoin

Crypto-cash souk Coinbase forced to rat out its high rollers to probing US taxmen

READ MORE

“Clearly, this is a matter of deep concern and we are working hard to rectify the matter in the coming days. In addition to undertaking our own investigation, the incident has been reported to the relevant authorities and law enforcement and we are co-operating with them as a matter of urgency.”

The admission comes just hours after NiceHash first said its site was down for maintenance, and later that its team was “working hard to resolve the issues”. The NiceHash website itself still shows a maintenance page.

While NiceHash did not put a number or dollar account on the lost cryptocurrency, estimates are that the loss stands to be around $60m. NiceHash says it will relaunch itself with improved security “at the earliest opportunity.”

The site’s administrators are also recommending users change any shared passwords they used on NiceHash.

The incident brings to mind the fateful 2014 implosion of the mtGox Bitcoin marketplace. That breach, later found to have been going on for years prior to the market’s collapse, lead to losses of hundreds of millions of dollars.

With around $60m believed lost, the NiceHash breach would not be in the same league as mtGox, but that will be of little comfort to the customers who have now been suddenly relieved of their their cryptocoins, likely for good. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/12/06/nicehash_diced_up_by_hackers_thousands_of_bitcoin_pilfered/

NIST Releases New Cybersecurity Framework Draft

Updated version includes changes to some existing guidelines – and adds some new ones.

The National Institute of Standards and Technology (NIST) has released the second draft of a proposed update to the national Cybersecurity Framework of 2014.

The draft document contains important changes to some existing guidelines, especially around self-assessment of cybersecurity risk, and introduces some new ones pertaining to authorization, authentication, identity proofing, and vulnerability disclosure.  

NIST also released a proposed update to its Roadmap for Improving Critical Infrastructure Security that describes planned future activities and topics to focus on for upcoming versions of the framework.

The changes and refinements reflect feedback and comments from public and private sector stakeholders to an earlier draft update to the Cybersecurity Framework that NIST released in January 2017. NIST will make draft 2 of the Framework open for public comment through close of day January 19, 2018 and will likely go live with the changes shortly after.

“NIST is hoping Framework version 1.1 will lead to a greater consideration of supply chain risk management [SCRM], cybersecurity within SCRM, and application of [the] Framework for that cybersecurity,” says Matt Barrett, NIST’s lead on the framework.

The hope also is that the new self-assessment section and related topics in the Roadmap such as Governance and Enterprise Risk Management will prepare stakeholders for a discussion on how to better align cybersecurity measures to support business outcomes and decisions, he says.

NIST developed the Framework as required by the Cybersecurity Enhancement Act of 2014. It is designed to provide a formal framework for managing cyber risk in critical infrastructure organizations. The goal is to provide organizations in critical infrastructure with guidance on the processes, practices, and controls they can use to manage cyber risk in line with their business imperatives.

The Cybersecurity Framework establishes a common language for security models, practices, and controls across industries. At a high-level, the framework provides guidance on how organizations can identify, protect, detect, respond to, and recover from, cyber threats. It offers a tiered set of implementation practices that organizations can choose from to deploy and manage these capabilities. The methods, processes, and controls in the framework are based on globally accepted best practices and standards.

Mandatory for the Feds 

Until recently, adherence to the Framework was purely voluntary for everyone. But the Trump Administration’s Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure in May has now made it mandatory for federal agencies, Barrett says. The order required agency heads to provide a risk management report to the White House Office of Management and Budget describing their plans to implement the Framework, he says. Originally designed for use by operators and owners of critical infrastructure, the Framework has become a de facto standard for developing and implementing cyber-risk management practices at organizations across all sectors.

The new version clarifies some of the language around cybersecurity measurement and provides more guidance on managing cybersecurity within the supply chain — an issue that has become critical in recent years. It also explains how the framework can be used to mitigate risk in the Internet of Things (IoT), operational technology and cyber-physical systems environments. In addition, NIST’s updated Cybersecurity Framework makes some refinements to the identity and access management control category to accommodate changing requirements around authentication, authorization, and identity vetting.

“The NIST updates are meant to be a dynamic, working document,” says Edgard Capdevielle, CEO of Nozomi Networks. “[They] cover a lengthy list of topics from confidence mechanisms, cyberattack lifecycles, beefing up the cybersecurity workforce, to reviewing supply chain risk management along with governance and enterprise risk management.”

While critical infrastructures cannot adapt to all prescriptive guidance overnight, the framework serves as a good roadmap to start implementation of best practices, collaboration, and new security technologies, he says. 

“With Draft 2 of Version 1.1, I expect critical infrastructure operators and federal agencies to focus more closely on supply chain, especially as weak links there have contributed to several well-known data breaches,” says Robert Vescio, managing director at Secure Systems Innovation Corporation (SSIC). “To reduce the impact of cyber incidents, it is crucial that each and every organization understands its role within the larger ecosystem, and actively contributes to proactively address emerging threats.”

Vescio believes that while most organizations can benefit from the framework, adoption should remain voluntary. A forced adoption would destroy the concept of each organization tailoring security strategies to their risk appetite and lead to spending on irrelevant controls, he says.

“NIST CSF should be important to everyone,” he says.  “Implemented correctly, [it] can help organizations evolve, while maintaining or working toward a pre-selected risk posture.”

 

QA: Matt Barrett, NIST’s Lead on the CyberSecurity Framework

(Excerpts from a Dark Reading email interview with Matt Barrett)

Q. What are the most significant changes in this draft?

Firstly, Section 4.0, previously entitled Measuring and Demonstrating Cybersecurity, has been reframed as Self-Assessing Cybersecurity Risk with the Framework to better emphasize how organizations might use the Framework to measure their risk. In acknowledgement of the wide variety of stakeholder perspectives on cybersecurity measurement and the need for a stakeholder dialog on the topic, the section was summarized and refined and NIST officially acknowledged Measuring Cybersecurity as an item on the Roadmap to Improving Critical Infrastructure Cybersecurity.

NIST clarified the use of the Framework to manage cybersecurity within supply chains by refining Section 3.3 Communicating Cybersecurity Requirements with Stakeholders. This included a simpler description of the parties involved in an organizations supply chain. We also further integrated cyber supply chain risk management language into the Implementation Tiers. This will better enable organizations to determine their current status and desired state with regard to cyber supply chain risk management practices.

We added a few Subcategories to account for authentication and coordinated vulnerability disclosure.

Q. Are federal agencies/critical infrastructure operators required to adopt the framework?

Yes. On May 11, 2017, the President issued Executive Order on Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure. Among other things, the order states that “each agency head shall provide a risk management report to the Secretary of Homeland Security and the Director of the Office of Management and Budget (OMB) within 90 days of the date of this order” and “describe the agency’s action plan to implement the Framework.”

NIST issued draft report NIST Interagency Report (IR) 8170 to support agency heads and senior cybersecurity leadership in Framework implementation planning. The draft summarizes eight private sector uses of the Framework, which may be applicable for federal agencies. By leveraging NISTIR 8170, agencies can better understand how to implement the Framework in conjunction with other NIST cybersecurity risk management standards and guidelines.

Q. Going forward, do you expect agencies/CI operators to be assessed against their adherence or failure to adhere to the framework?

With increasing use of Framework, this topic increasingly comes up. Whether it will or won’t, NIST doesn’t have charter to control such things, nor latitude to comment. However, I will offer this up.

Given the increasing dependence of organizations on technology, digital trust is an increasingly important topic. In other words, not only does an organization need to manage their cybersecurity risk, but they also need to communicate it in various forms to suppliers, partners, customers, auditors, and regulators. Framework provides a basis for a standardized communication – increasing and organizations efficiency and reducing the chances of miscommunication – and it also provides the high-level methods of determining cybersecurity state, deciding desired state, and planning the improvements necessary to achieve the desired state. 

Organizations may elect to use Framework to self-assess cybersecurity risk and communicate judiciously with others. They may also enlist external parties to assess cybersecurity risk. For this reason, NIST continues to encourage and support private sector in evaluating and implementing Framework confidence mechanisms.

Q. How should organizations use the framework?

There are many ways to use Framework and all the varied uses have a value.Out-of-the-box and without alteration, Framework offers a common and accessible vocabulary for cybersecurity risk management. In its simplest form, that vocabulary is Identity, Protect, Detect, Respond, and Recover. This allows people who are not cybersecurity experts to participate in the cybersecurity dialog. 

The Framework is also meant to be customized for a given sector, subsector, or organization.  That customization ultimately means some form of prioritization. 

Framework has some native methods of customizing and prioritizing. For instance, Framework Profiles help an organization determine and communicate the outcomes that are most important for a given set of circumstances, whether those circumstances are derived from the technical environment, cybersecurity requirements such as law and regulation, or desired organizational objectives. Similarly, the Implementation Tiers of Framework help and organization decide how they would like to manage cybersecurity risk for a given part of the organization. 

Related Content:

 

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year … View Full Bio

Article source: https://www.darkreading.com/cloud/nist-releases-new-cybersecurity-framework-draft/d/d-id/1330579?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple