STE WILLIAMS

Cyber Forensics: The Next Frontier in Cybersecurity

We can now recover evidence from the RAM on a cellphone, even if the account is locked, and use it to prosecute a case.

Every day at Georgia Tech‘s College of Engineering, my lab helps to solve real crimes through cyber forensics, the application of investigation and analysis techniques to gather and preserve evidence from a computing device that can be presented in a court of law. My research has large-scale crime-solving implications, and my goal is to figure out how we can collect as much evidence as possible from any device involved in the crime to help put away the criminal.

Since I arrived at Georgia Tech, my lab has been hard at work to create forensic techniques that help investigators solve human crimes, in addition to tackling malware and cyber attacks. If someone robs a bank and drops his phone at the scene of the crime, we can mine that digital device for evidence that will help prosecute the case.

One of the primary focuses of my research is memory image forensics, the process of recovering evidence from the RAM (random access memory) of a device. I recently developed a cyber-forensic technique called RetroScope to recover encrypted information on a device, even if the user has locked his or her accounts. RetroScope leverages a copy of the memory (RAM data) from the device and recreates information such as texts or emails. An investigator can see entire sequences of app screens that were previously accessed by the user.

Terrorists are known to use an application called Telegram that is extremely secure and encrypts everything on the phone. With RetroScope, the data on the phone is recreated and made available to law enforcement. An investigator can see exactly what the suspect was communicating before or during the crime. Any data left on the memory of the device can be extracted and used as evidence.

Source: Georgia Tech

In a recent case, cyber forensics was used at a restaurant where patrons’ credit card information was being stolen. A forensic investigator was called in, but he couldn’t crack the case. With more customers being hacked, the restaurant was finally sued, and management called in a more-advanced forensic analyst to look over its systems. The forensic analyst realized there was malware on the restaurant’s point-of-sale system, exporting credit card information with each swipe. The hacker was leveraging the volatile RAM (e.g., the system’s short-term memory) to hide the malware, and the first investigator missed it.

The first investigator was only considering the static files stored on the disk of the computer. At the time, the forensic investigator wasn’t considering volatile RAM as a hiding place for malware. From research like mine, investigators now know that a device’s RAM is a viable place to harbor malware. You have to look everywhere in these investigations, leaving no stone unturned. My lab and I are continuing to pioneer the investigation of volatile RAM and the power of memory forensics in cases such as this.

At present, investigating crimes that involve digital devices as evidence is done in a very ad hoc manner, with much digital evidence being left behind. We need to design more holistic cyber-forensic techniques that take into account the entire digital system, and not just a single piece of evidence that investigators happen to find. This requires a paradigm shift in the way people think about cyber forensics. It’s no longer just a tool to be used in a larger investigation; it’s actually the driver of the investigation itself.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

 

Dr. Brendan Saltaformaggio is an Assistant Professor in the School of Electrical and Computer Engineering at Georgia Tech, with a courtesy appointment in the School of Computer Science. His research interests lie in computer systems security, cyber forensics, and the vetting … View Full Bio

Article source: https://www.darkreading.com/threat-intelligence/cyber-forensics-the-next-frontier-in-cybersecurity-/a/d-id/1330465?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Thoma Bravo to Acquire Barracuda Networks for $1.6 billion

The cloud email security and management company accepts buyout offer as a means to accelerate its growth.

Barracuda Networks accepted a $1.6 billion all-cash buyout offer from private equity firm Thoma Bravo, the company announced Monday.

“We believe the proposed transaction offers an opportunity for us to accelerate our growth with our industry-leading security platform that’s purpose-built for highly distributed, diverse cloud and hybrid environments,” BJ Jenkins, Barracuda CEO, said in a statement, noting that Thoma Bravo has a history of investing in growing security companies.

Barracuda will continue to focus on email security and management, network and application security, as well as data protection in the cloud and under hybrid on-premise and hosted environments.

The deal is expected to close by Feb. 28, according to Barracuda.

Read more about the Barracuda deal here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/mobile/thoma-bravo-to-acquire-barracuda-networks-for-$16-billion/d/d-id/1330492?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Thoma Bravo to Acquire Barracuda Networks for $1.6 billion

The cloud email security and management company accepts buyout offer as a means to accelerate its growth.

Barracuda Networks accepted a $1.6 billion all-cash buyout offer from private equity firm Thoma Bravo, the company announced Monday.

“We believe the proposed transaction offers an opportunity for us to accelerate our growth with our industry-leading security platform that’s purpose-built for highly distributed, diverse cloud and hybrid environments,” BJ Jenkins, Barracuda CEO, said in a statement, noting that Thoma Bravo has a history of investing in growing security companies.

Barracuda will continue to focus on email security and management, network and application security, as well as data protection in the cloud and under hybrid on-premise and hosted environments.

The deal is expected to close by Feb. 28, according to Barracuda.

Read more about the Barracuda deal here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/mobile/thoma-bravo-to-acquire-barracuda-networks-for-$16-billion/d/d-id/1330492?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

McAfee Looks to Cloud with Skyhigh Acquisition

McAfee agrees to buy CASB provider Skyhigh Networks, demonstrating a strong focus on cloud security.

McAfee plans to acquire cloud access security broker (CASB) provider Skyhigh Networks, the company announced today. The move is intended to expand McAfee’s portfolio and strengthen its focus on cloud security as more businesses move their data to the cloud.

It has been less than eight months since McAfee spun off from Intel and reestablished itself as a stand-alone company. By teaming up with Skyhigh, it plans to grow and advance its security architecture to span both endpoint and cloud control points, connected by the security operations center.

Skyhigh’s system monitors activity across SaaS, PaaS, and IaaS environments. The company also offers threat detection, automation of cloud-based policy violations, and data protection for data that persists inside and outside the cloud. While McAfee will benefit from Skyhigh’s technology, the CASB company will broaden its reach through McAfee’s global base and deep product portfolio.

The existing organizational structure of Skyhigh will generally stay the same. CEO Rajiv Gupta will join McAfee CEO Chris Young, and his leadership team, to run McAfee’s new cloud business unit.

Terms of the agreement were not disclosed. Read more details here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/mcafee-looks-to-cloud-with-skyhigh-acquisition/d/d-id/1330493?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

McAfee Looks to Cloud with Skyhigh Acquisition

McAfee agrees to buy CASB provider Skyhigh Networks, demonstrating a strong focus on cloud security.

McAfee plans to acquire cloud access security broker (CASB) provider Skyhigh Networks, the company announced today. The move is intended to expand McAfee’s portfolio and strengthen its focus on cloud security as more businesses move their data to the cloud.

It has been less than eight months since McAfee spun off from Intel and reestablished itself as a stand-alone company. By teaming up with Skyhigh, it plans to grow and advance its security architecture to span both endpoint and cloud control points, connected by the security operations center.

Skyhigh’s system monitors activity across SaaS, PaaS, and IaaS environments. The company also offers threat detection, automation of cloud-based policy violations, and data protection for data that persists inside and outside the cloud. While McAfee will benefit from Skyhigh’s technology, the CASB company will broaden its reach through McAfee’s global base and deep product portfolio.

The existing organizational structure of Skyhigh will generally stay the same. CEO Rajiv Gupta will join McAfee CEO Chris Young, and his leadership team, to run McAfee’s new cloud business unit.

Terms of the agreement were not disclosed. Read more details here.

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Article source: https://www.darkreading.com/cloud/mcafee-looks-to-cloud-with-skyhigh-acquisition/d/d-id/1330493?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Uber’s Security Slip-ups: What Went Wrong

The ride-sharing company’s decisions leading to a 2016 data breach and its handling of the incident should serve as a cautionary tale for enterprises facing a breach.

Uber is digging out from the wreckage of its latest public relations nightmare, an October 2016 data breach that compromised the information of 57 million riders and drivers.

The company has received backlash not for the size of the breach but how it was handled. Instead of informing those affected, Uber paid attackers $100,000 to delete the stolen data and keep their activity quiet. The hack was disclosed last week, a year after Uber found out about it. The attempted cover-up was one of many mistakes leading up to the breach and the subsequent response.

Former CISO Joe Sullivan, who spearheaded incident response, and his deputy have both been fired for mishandling the hack. Current CEO Dara Khosrowshahi, who took charge in September, says Uber “took immediate steps” to secure affected data, shut down further unauthorized access, and “obtained assurances that the downloaded data had been destroyed.”

The CEO may be using the 2016 breach as a catalyst in transforming Uber’s approach to security. Khosrowshahi says “we will learn from our mistakes” and “we are changing the way we do business.” However, experts across industries have criticized Uber’s initial response to a hack that compromised millions of users, as well as the basic security slip-ups that let it happen.

Uber is individually notifying drivers whose license numbers were compromised and offering free credit monitoring and identity theft protection, Khosrowshahi reports. It is also alerting regulatory authorities and affected accounts, which have been flagged for fraud protection.

Where Uber Went Wrong

For starters, the company should have immediately come clean. “Uber undoubtedly violated numerous US and international data breach disclosure laws by failing to inform drivers and users that their personal information had been compromised,” says ZScaler CISO Michael Sutton. Several state and federal regulations dictate when such disclosures must be made.

The company should also have had stronger access control for such a large collection of data. Attackers initially accessed a private GitHub coding site for Uber software engineers, where they found credentials for an Amazon Web Services account containing users’ information.

This wasn’t a sophisticated attack, Imperva CTO Terry Ray points out, questioning Uber’s decision to use live production data in an online platform where credentials were stored in GitHub. Developers are frequently allowed to use live production data in testing; unfortunately, this information is “almost never monitored or secured” and often stored in various locations.

Ray points out a few questions that should be considered in the wake of the breach:

  • Why did engineers have access to 57 million records of personally identifiable information?
  • Did they go through an approval workflow to move that data online?
  • Did Uber security have any monitoring in place to alert them when such vast amounts of data were accessed?

“Controls to alert on suspicious data access do exist,” says Ray. “But my guess is that they were not used, which is all too typical in today’s enterprises.”

Snyk cofounder and CEO Guy Podjarny says credentials should not have been in GitHub in the first place, and that one user’s credentials should not have given access to so much data at once. All it took was the compromise of one individual to give attackers the keys.

“The fact that developers have access to GitHub repositories, and the fact that there was access to many customers’ data, are both instances of preferring ease-of-use over security,” he notes. Uber could have mitigated the damage with preventative measures around data downloads. Once information was compromised, it should have identified the volume of downloaded data.

Experts also say Uber should have encrypted its data before storing it with a third-party service. “It’s not a GitHub security issue or an AWS security issue,” says McAfee Labs vice president Vincent Weafer. “It really comes down to the user, and not system security issues.”

While Uber was wrong not to come forward about the hack, there is less certainty around its decision to pay the attackers, who demanded $100K to delete the stolen data. It’s ill-advised and often dangerous to pay hackers, a practice that will continue to drive extortion.

Legal Ramifications

Ken Spinner, vice president of field engineering at Varonis, says “every state attorney general is going to be salivating at the prospect of suing Uber.” The lawsuits have already begun to roll in: a class-action lawsuit has been filed against Uber by Wilshire Law Firm on behalf of its client, Flores. Complaints allege Uber violated California constitutional laws and unfair competition laws, engaged in deceptive business practices, and invaded privacy, among other violations.

Uber says it has not seen evidence of fraud or misuse related to the breach, according to Khosrowshahi’s statement; however, a press release on the aforementioned lawsuit reports the information stolen by hackers has allegedly ended up on the black market while Uber kept mum about the situation.

At the time of writing, Uber has not responded to Dark Reading’s request for comment regarding data shared on the black market.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ubers-security-slip-ups-what-went-wrong/d/d-id/1330496?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Uber’s Security Slip-ups: What Went Wrong

The ride-sharing company’s decisions leading to a 2016 data breach and its handling of the incident should serve as a cautionary tale for enterprises facing a breach.

Uber is digging out from the wreckage of its latest public relations nightmare, an October 2016 data breach that compromised the information of 57 million riders and drivers.

The company has received backlash not for the size of the breach but how it was handled. Instead of informing those affected, Uber paid attackers $100,000 to delete the stolen data and keep their activity quiet. The hack was disclosed last week, a year after Uber found out about it. The attempted cover-up was one of many mistakes leading up to the breach and the subsequent response.

Former CISO Joe Sullivan, who spearheaded incident response, and his deputy have both been fired for mishandling the hack. Current CEO Dara Khosrowshahi, who took charge in September, says Uber “took immediate steps” to secure affected data, shut down further unauthorized access, and “obtained assurances that the downloaded data had been destroyed.”

The CEO may be using the 2016 breach as a catalyst in transforming Uber’s approach to security. Khosrowshahi says “we will learn from our mistakes” and “we are changing the way we do business.” However, experts across industries have criticized Uber’s initial response to a hack that compromised millions of users, as well as the basic security slip-ups that let it happen.

Uber is individually notifying drivers whose license numbers were compromised and offering free credit monitoring and identity theft protection, Khosrowshahi reports. It is also alerting regulatory authorities and affected accounts, which have been flagged for fraud protection.

Where Uber Went Wrong

For starters, the company should have immediately come clean. “Uber undoubtedly violated numerous US and international data breach disclosure laws by failing to inform drivers and users that their personal information had been compromised,” says ZScaler CISO Michael Sutton. Several state and federal regulations dictate when such disclosures must be made.

The company should also have had stronger access control for such a large collection of data. Attackers initially accessed a private GitHub coding site for Uber software engineers, where they found credentials for an Amazon Web Services account containing users’ information.

This wasn’t a sophisticated attack, Imperva CTO Terry Ray points out, questioning Uber’s decision to use live production data in an online platform where credentials were stored in GitHub. Developers are frequently allowed to use live production data in testing; unfortunately, this information is “almost never monitored or secured” and often stored in various locations.

Ray points out a few questions that should be considered in the wake of the breach:

  • Why did engineers have access to 57 million records of personally identifiable information?
  • Did they go through an approval workflow to move that data online?
  • Did Uber security have any monitoring in place to alert them when such vast amounts of data were accessed?

“Controls to alert on suspicious data access do exist,” says Ray. “But my guess is that they were not used, which is all too typical in today’s enterprises.”

Snyk cofounder and CEO Guy Podjarny says credentials should not have been in GitHub in the first place, and that one user’s credentials should not have given access to so much data at once. All it took was the compromise of one individual to give attackers the keys.

“The fact that developers have access to GitHub repositories, and the fact that there was access to many customers’ data, are both instances of preferring ease-of-use over security,” he notes. Uber could have mitigated the damage with preventative measures around data downloads. Once information was compromised, it should have identified the volume of downloaded data.

Experts also say Uber should have encrypted its data before storing it with a third-party service. “It’s not a GitHub security issue or an AWS security issue,” says McAfee Labs vice president Vincent Weafer. “It really comes down to the user, and not system security issues.”

While Uber was wrong not to come forward about the hack, there is less certainty around its decision to pay the attackers, who demanded $100K to delete the stolen data. It’s ill-advised and often dangerous to pay hackers, a practice that will continue to drive extortion.

Legal Ramifications

Ken Spinner, vice president of field engineering at Varonis, says “every state attorney general is going to be salivating at the prospect of suing Uber.” The lawsuits have already begun to roll in: a class-action lawsuit has been filed against Uber by Wilshire Law Firm on behalf of its client, Flores. Complaints allege Uber violated California constitutional laws and unfair competition laws, engaged in deceptive business practices, and invaded privacy, among other violations.

Uber says it has not seen evidence of fraud or misuse related to the breach, according to Khosrowshahi’s statement; however, a press release on the aforementioned lawsuit reports the information stolen by hackers has allegedly ended up on the black market while Uber kept mum about the situation.

At the time of writing, Uber has not responded to Dark Reading’s request for comment regarding data shared on the black market.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

Kelly Sheridan is Associate Editor at Dark Reading. She started her career in business tech journalism at Insurance Technology and most recently reported for InformationWeek, where she covered Microsoft and business IT. Sheridan earned her BA at Villanova University. View Full Bio

Article source: https://www.darkreading.com/attacks-breaches/ubers-security-slip-ups-what-went-wrong/d/d-id/1330496?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

Imgur breached back in 2014, wasn’t storing your passwords properly

Popular photo-sharing site Imgur is the latest social media platform to have suffered a massive data breach without realising it.

According to the Imgur company blog:

Early morning on [2017-11-24], we confirmed that approximately 1.7 million Imgur user accounts were compromised in 2014. The compromised account information included only email addresses and passwords. Imgur has never asked for real names, addresses, phone numbers, or other personally-identifying information (“PII”), so the information that was compromised did NOT include such PII.

You read that correctly: the crooks have had the data for at least three years, but only let the secret slip recently.

Imgur says it found out when an “mail was sent to [us] by a security researcher who frequently deals with data breaches”.

If you’re wondering if they’re referring to well-known data breach discloser Troy Hunt, well, yes, that’s who it was.

Hunt has done on the record to say he thinks Imgur handled this well – he chose the word “exemplary” – given that it investigated and responded over the Thanksgiving weekend.

Sadly for Imgur, its processing and storage of users’ passwords was far from exemplary: the company has admitted that until last year (2016), it hashed your password simply by using SHA-256, rather than using a salt-hash-stretch process such as PBKDF2, bcrypt or scrypt:

We have always encrypted your password in our database, but it may have been cracked with brute force due to an older hashing algorithm (SHA-256) that was used at the time. We updated our algorithm to the new bcrypt algorithm last year.

The description of bcrypt as “new” is interesting, given that the algorithm was first published in 1999.

Straight hashing of passwords is way better than storing passwords in plaintext, because at least a crook who steals the database can’t simply read off everyone’s password.

The crooks have to try a whole dictionary of likely passwords, which certainly slows them down.

But without a salt – a unique, random string added to a user’s password before hashing it – you can predict in advance that everyone with a password of, say, password will have a SHA-256 hash of 5e884898­da280471­51d0e56f­8dc62927­73603d0d­6aabbdd6­2a11ef72­1d1542d8.

In other words, you can hash each word in your dictionary and if anyone in the password database matches that hash, you’ve cracked their password.

With a salt that’s unique for each user added into the cryptographic mix, you need to hash each word in your dictionary for each user, which is a much more onerous task – and can’t be done in advance, either.

And stretching means that you don’t just do one loop of your hashing algorithm, but thousands of loops, or tens of thousands, or even more.

This slows down dictionary cracking linearly – there are just under 10,000 hours in a year, so slowing down your password hash check by a factor of 10,000 means that the crooks would take a year to mount an attack that would otherwise take them just one hour.

Increasing the number of loops needed to compute and check a password hash will, obviously, slow down legitimate logins slightly, but not to the extent that users will care, or even notice, given that they don’t need to login billions – or even hundreds – of times a day.

What to do?

If you’re an Imgur user and your email address was on the list of accounts known to have been breached, Imgur will notify you, and force you to change your password next time you login (if the crooks haven’t logged in and done so already).

Don’t forget, however, that the crooks have already had three years to crack your password and meddle with your account, and cracking passwords was a lot easier than it should have been due to Imgur’s poor password handling.

And that leaves you with the question, “Do I still want to keep on using Imgur?”

For example, Naked Security’s Mark Stockley closed his Yahoo account immediately after finding that it had committed a similar sin to Imgur, namely choosing a password hashing-and-storing process that was a decade behind the security curve.

What else, reasoned Mark, might Yahoo have done sloppily that he didn’t know about?

As Troy Hunt says, the company reacted quickly and didn’t try to make any excuses, so our inclination is to give Imgur the benefit of the doubt, at least for now.

Nevertheless, you’ll have to make up your own mind on whether to close your Imgur account – a decision that will depend, at least in part, on how much you get out of the service.

If you’re a developer, please read our article How to store your users’ passwords safely, just to make sure this doesn’t happen to you.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/OAkb9vKxrMg/

Facebook tool will reveal if you were fooled by Russian propaganda

Facebook said on Wednesday that it’s building a portal that will let some users see if they liked or followed Russian propaganda from Internet Research Agency Facebook Pages or Instagram accounts between January 2015 and August 2017.

“Internet Research Agency” is a name used by Russia’s troll farm, a group that operated on social media platforms including Facebook and Twitter.

Facebook will make the portal available by the end of the year in the Facebook Help Center. But news reports suggest that not everybody will see it, due to technical limitations.

A mockup of the portal shows only a list of accounts that users may have seen, not the actual posts or ads affiliated with them. If you’re curious to see what type of post the troll farm was responsible for, you can take a look at this New York Times report on the Secured Borders page. According to the Russian media outlet RBC, Secured Borders was the work of the Internet Research Agency. Subsequently removed in the purge of Russian fake accounts, the page was responsible for posting anti-immigration messages such as a shareable cartoon of Dora the Explorer illegally sneaking over the US-Mexico border.

That page, and others like it, were purportedly sponsored by grass-roots American organizations, but the Kremlin was actually responsible.

Some lawmakers have suggested that Facebook should perhaps be taking a more proactive role in informing individuals that they’ve viewed the Russian content. It’s not clear whether Facebook has any intention of doing so, rather than just posting the newly announced serve-yourself portal for users to figure it out themselves.

How many eyeballs were imprinted with the propaganda ads, most of which focused on divisive social and political messages across the ideological spectrum, including LGBT matters, race issues, immigration and gun rights?

Facebook has cited 10 million US users who saw the Kremlin-purchased ads. But there were far more who saw Russia-backed posts: according to the company’s prepared testimony, submitted to the Senate judiciary committee before hearings at the end of October, Russia-backed Facebook posts actually reached 126 million Americans during the US election.

Facebook has since deactivated the Internet Research Agency accounts that dished out that content. Twitter, also under pressure from US lawmakers to keep itself from being used as a propaganda machine, deactivated its troll farm accounts.

Google, for its part, on Wednesday announced that it would derank stories from Russia Today (RT) and Sputnik News in the wake of the country’s alleged meddling in the 2016 presidential election.


Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/UbfHxxcul-I/

Don’t shame idiots about their idiotically weak passwords

Attempting to scare people by telling them their password choices are stupid or easily guessable is counterproductive: because it serves only to reassure them that they are just like everyone else.

By saying users are stupid, you perpetuate a stereotype that people are the problem, according to Dr Jessica Barker.

Security specialists should focus less on scaring people and more on human’s “optimism bias” which can be harnessed to make people try harder. Subtle reminders and behavioural priming have been shown in experiments to be a way to get developers to produce more secure code, for example.

The industry would do better to focus on positives, confront stereotypes and prime people to make better security choices. “Don’t spread fear – spread hope,” Dr Radcliffe concluded.

Organisations such as the NCSC are taking these ideas on board by, for example, dropping the traditional advice that passwords should be frequently changed. Frequent changes might sound good on paper but they only encourage the use of weak, easily guessable passwords in practice, hence the problem.

Dr Jessica Barker is an expert in the psychology and sociology of cybersecurity, specialising in cybersecurity awareness, behaviour and culture. She recently co-founded Redacted Firm, a vendor-agnostic security consultancy. She made her remarks during a presentation at the IRISSCERT conference in Dublin, Ireland last week. ®

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2017/11/27/password_psychology/